MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection
Abstract
:1. Introduction
- We propose a new hybrid cryptographic algorithm, MID-Crypt, that makes use of the ECDH for image masking and the updatable AES for image encryption.
- We present an inclusive crypto-architecture for MID-Crypt comprising modules for: key management module, medical image encryption module, Data Integrity module, Digital Signature module, and medical image decryption module.
- We provide a performance evaluation and benchmarking comparison results using standard key performance indicators: PSNR, entropy, and computational overhead. We also show the superiority of MID-Crypt over other state-of-art approaches.
2. Related Work
3. MID-Crypt Algorithm
3.1. Key Management System (KMS)
3.2. Proposed Medical Image Encryption Technique
3.3. Data Integrity of Proposed Encrypted MI
3.4. Digital Signature Algorithm (DSA)
3.5. Doctor Side Decryption Process
- ChecksumAs mentioned before, the Merkle tree was used to ensure the integrity and check if the image has been corrupted or damaged through the communication channel. After decrypting the image, the receiver can build the Merkle tree of the decrypted image; if the root of the resultant tree is the same as the one received, then the image has not been corrupted. Otherwise, the receiver can locate where the damage occurred by comparing the hashes of each level with the received Merkle tree and then ask for a specific portion of the image to be sent again if needed.
- Verify DSADSA verification is first applied at the receiver side as an authenticity procedure. In this step, the algorithm ensures that only verified people access the encrypted image. This step is also required to confirm the patient’s ID on the decryption side. Failing this step will not allow the next steps to be processed either.
- Block DecipheringBy using the shared key, the receiver can derive the same 256 keys used in the encryption process. After retrieving the keys, each row in the encrypted image was decrypted with its corresponding key. In other words, the first 256 rows in the encrypted image will be decrypted using the first 256 derived key then the process will be repeated until retrieving all rows in the encrypted image. The image resulting from the decryption process will be the same as the masking image.
- UnmaskingAfter decrypting the image, the process of removing the masking started by using the shared key to generate the same Trivium used in masking the image. By reversing the XOR process, the original image was retrieved. The first xor process was applied between the first 32 bytes of the encrypted image and the generated trivium cipher. Then the resulting XORed bytes were XORed again with the next 32 bytes until the original image was retrieved.
4. Performance and Comparison Analysis
5. Security Discussion
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Electronic Health Solutions. 2022. Available online: https://ehs.com.jo/hakeem-program (accessed on 12 February 2022).
- Anand, D.; Niranjan, U. Watermarking medical images with patient information. In Proceedings of the 20th Annual International Conference of the IEEE Engineering in Medicine and Biology Society Vol. 20 Biomedical Engineering Towards the Year 2000 and Beyond (Cat. No. 98CH36286), Hong Kong, China, 1 November 1998; Volume 2, pp. 703–706. [Google Scholar]
- Wang, J.Z.; Wiederhold, G. System for efficient and secure distribution of medical images on the Internet. In Proceedings of the AMIA Symposium; American Medical Informatics Association: Bethesda, MN, USA, 1998; p. 907. [Google Scholar]
- Aslan, P.; Lee, B.; Kuo, R.; Babayan, R.K.; Kavoussi, L.R.; Pavlin, K.A.; Preminger, G.M. Secured medical imaging over the Internet. In Medicine Meets Virtual Reality; IOS Press: Amsterdam, The Netherlands, 1998; pp. 74–78. [Google Scholar]
- Pavithra, V.; Jeyamala, C. A Survey on the Techniques of Medical Image Encryption. In Proceedings of the 2018 IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), Madurai, India, 13–15 December 2018; pp. 1–8. [Google Scholar] [CrossRef]
- Abu Al-Haija, Q.; Krichen, M.; Abu Elhaija, W. Machine-Learning-Based Darknet Traffic Detection System for IoT Applications. Electronics 2022, 11, 556. [Google Scholar] [CrossRef]
- Al-Haj, A.; Abandah, G.; Hussein, N. Crypto-based algorithms for secured medical image transmission. IET Inf. Secur. 2015, 9, 365–373. [Google Scholar] [CrossRef]
- Chen, X.; Hu, C.J. Adaptive medical image encryption algorithm based on multiple chaotic mapping. Saudi J. Biol. Sci. 2017, 24, 1821–1827. [Google Scholar] [CrossRef] [PubMed]
- Ismail, S.M.; Said, L.A.; Radwan, A.G.; Madian, A.H.; Abu-Elyazeed, M.F. Generalized double-humped logistic map-based medical image encryption. J. Adv. Res. 2018, 10, 85–98. [Google Scholar] [CrossRef] [PubMed]
- Liu, J.; Ma, Y.; Li, S.; Lian, J.; Zhang, X. A new simple chaotic system and its application in medical image encryption. Multimed. Tools Appl. 2018, 77, 22787–22808. [Google Scholar] [CrossRef]
- Kumar, S.; Panna, B.; Jha, R.K. Medical image encryption using fractional discrete cosine transform with chaotic function. Med. Biol. Eng. Comput. 2019, 57, 2517–2533. [Google Scholar] [CrossRef]
- Laiphrakpam, D.S.; Khumanthem, M.S. Medical image encryption based on improved ElGamal encryption technique. Optik 2017, 147, 88–102. [Google Scholar] [CrossRef]
- Cao, W.; Zhou, Y.; Chen, C.P.; Xia, L. Medical image encryption using edge maps. Signal Process. 2017, 132, 96–109. [Google Scholar] [CrossRef]
- Hua, Z.; Yi, S.; Zhou, Y. Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process. 2018, 144, 134–144. [Google Scholar] [CrossRef]
- Nematzadeh, H.; Enayatifar, R.; Motameni, H.; Guimarães, F.G.; Coelho, V.N. Medical image encryption using a hybrid model of modified genetic algorithm and coupled map lattices. Opt. Lasers Eng. 2018, 110, 24–32. [Google Scholar] [CrossRef]
- Fofanah, A.J.; Gao, T. Dual Watermarking for Protection of Medical Images based on Watermarking of Frequency Domain and Genetic Programming. In Proceedings of the 2020 the 4th International Conference on Innovation in Artificial Intelligence, Xiamen, China, 8–11 May 2020; pp. 106–115. [Google Scholar]
- Deb, S.; Bhuyan, B. Chaos-based medical image encryption scheme using special nonlinear filtering function based LFSR. Multimed. Tools Appl. 2021, 80, 19803–19826. [Google Scholar] [CrossRef]
- Abu Al-Haija, Q.; Jebril, N.A.; Al-Shuáibi, A. Implementing variable length Pseudo Random Number Generator (PRNG) with fixed high frequency (1.44 GHZ) via Vertix-7 FPGA family. Netw. Secur. Commun. Eng. 2015, 1, 105–108. [Google Scholar]
- Adithya, N.; Nalajala, H.K.; Sivaraman, R.; Sridevi, A.; Rengarajan, A.; Rajagopalan, S. Chaos Blend LFSR—Duo Approach on FPGA for Medical Image Security. In Emerging Technologies in Data Mining and Information Security; Springer: Berlin/Heidelberg, Germany, 2021; pp. 155–163. [Google Scholar]
- Abu Al-Haija, Q.; Ibrahim, M.; Mohammad, M.A. A Double Stage Implementation for 1-K Pseudo RNG using LFSR and TRIVIUM. J. Comput. Sci. Control Syst. 2018, 11, 1–6. [Google Scholar]
- Masood, F.; Driss, M.; Boulila, W.; Ahmad, J.; Rehman, S.U.; Jan, S.U.; Qayyum, A.; Buchanan, W.J. A lightweight chaos-based medical image encryption scheme using random shuffling and XOR operations. In Wireless Personal Communications; Springer: Berlin, Germany, 2021; pp. 1–28. [Google Scholar]
- Guesmi, R.; Farah, M. A new efficient medical image cipher based on hybrid chaotic map and DNA code. Multimed. Tools Appl. 2021, 80, 1925–1944. [Google Scholar] [CrossRef]
- Barik, R.C.; Changder, S. A novel and efficient amino acid codon based medical image encryption scheme colligating multiple chaotic maps. Multimed. Tools Appl. 2021, 80, 10723–10760. [Google Scholar] [CrossRef]
- Mishra, P.; Bhaya, C.; Pal, A.K.; Singh, A.K. A medical image cryptosystem using bit-level diffusion with DNA coding. J. Ambient. Intell. Humaniz. Comput. 2021, 1–22. [Google Scholar] [CrossRef]
- Parikibandla, S.; Alluri, S. Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution. ETRI J. 2021, 43, 1113–1129. [Google Scholar] [CrossRef]
- Kamal, S.T.; Hosny, K.M.; Elgindy, T.M.; Darwish, M.M.; Fouda, M.M. A new image encryption algorithm for grey and color medical images. IEEE Access 2021, 9, 37855–37865. [Google Scholar] [CrossRef]
- Ma, J.; Wang, Y.; Niu, X.; Jiang, S.; Liu, Z. A comparative study of mutual information-based input variable selection strategies for the displacement prediction of seepage-driven landslides using optimized support vector regression. Stoch. Env. Res. Risk. Assess. 2022, 1–21. [Google Scholar] [CrossRef]
- Rotating Keys, Cloud kms Documentation, Google Cloud 2022. 2022. Available online: https://cloud.google.com/kms/docs/key-rotation (accessed on 3 March 2022).
- Rotating AWS KMS keys-AWS Key Management Service. Available online: https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html (accessed on 3 March 2022).
- Cannière, C.D.; Preneel, B. Trivium. In New Stream Cipher Designs; Springer: Berlin/Heidelberg, Germany, 2008; pp. 244–266. [Google Scholar]
- Chen, S.; Wang, R.; Wang, X.; Zhang, K. Side-channel leaks in web applications: A reality today, a challenge tomorrow. In Proceedings of the 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 191–206. [Google Scholar]
- Oswald, E.; Mangard, S.; Pramstaller, N.; Rijmen, V. A side-channel analysis resistant description of the AES S-box. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 2005; pp. 413–423. [Google Scholar]
- Renauld, M.; Standaert, F.X.; Veyrat-Charvillon, N. Algebraic side-channel attacks on the AES: Why time also matters in DPA. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2009; pp. 97–111. [Google Scholar]
- Bogdanov, A. Improved side-channel collision attacks on AES. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2007; pp. 84–95. [Google Scholar]
- Neve, M.; Seifert, J.P.; Wang, Z. A refined look at Bernstein’s AES side-channel analysis. In Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, Taipei, Taiwan, 21–24 March 2006; p. 369. [Google Scholar]
- Chevallier-Mames, B.; Ciet, M.; Joye, M. Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Trans. Comput. 2004, 53, 760–768. [Google Scholar] [CrossRef]
- Izu, T.; Takagi, T. A fast parallel Elliptic curve multiplication resistant against side channel attacks. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2002; pp. 280–296. [Google Scholar]
- Joye, M.; Yen, S.M. The Montgomery powering ladder. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2002; pp. 291–302. [Google Scholar]
Ref./Year | Model | Advantage | Limitations |
---|---|---|---|
[7] 2015 | Crypto-based algorithm to encrypt DICOM images | Employment of whirlpool Hash function, providing authentication and confidentiality. | Very time consuming algorithms |
[8] 2017 | Adaptive encryption algorithm based on enhanced choetic mapping |
|
|
[9] 2018 | Double-humbed logistic map key generation |
| Tested on images of different sizes but do not exceed 1024 × 1024 |
[10] 2018 | A simple chaotic system with hyperbolic sine |
| Tested on images of size 512 × 512 only |
[11] 2019 | Chaotic maps with fractional discrete cosine transform coeficients |
|
|
[12] 2017 | Improvement of ElGamal encryption by removement of encoding phase before encryption | Applied experiments on grey-scale and colored images |
|
[13] 2017 | Encryption algorithm based on edge maps |
|
|
[14] 2018 | MIE-MA: High speed scrambling and pixel adaptive diffusion |
|
|
[15] 2018 | Hybrid model of Genetic Algorithm and coupled map lattices | Secured against brute force attack because of the large key space |
|
[16] 2020 | Dual Watermarking scheme |
| Tested on images of size 256 × 256 and 512 × 512 |
[17] 2021 | Chaois-based encryption using LFSR |
|
|
[19] 2021 | Chaois blend LFSR | Provides concurrent encryption | Tested on images of size 256 × 256 only |
[21] 2021 | lightweight chaos-based medical image encryption |
|
|
[22] 2021 | Hybrid chaotic map and DNA code |
| Tested on images of sizes 256 × 256 and 512 × 512 only |
[23] 2021 | amino acid codon based scheme with multiple chaotic maps |
|
|
[24] 2021 | bit-level diffusion with DNA coding |
|
|
[26] 2021 | Gray and colored image encryption technique |
| Tested on small-sized images (256 × 256) |
Image ID | Type | Size (Pixels) |
---|---|---|
Images 1 | Fundus Image | 4288 × 2816 |
Images 2 | Chest X-ray | 1000 × 800 |
Images 3 | Brain CT | 512 × 512 |
Image ID | PSNR | Correlation |
---|---|---|
Images 1 | 7.8006 | 0.0012 |
Images 2 | 5.9605 | 0.0029 |
Images 3 | 7.1009 | 0.0071 |
Image ID | Original Image Entropy | Encrypted Image Entropy |
---|---|---|
Images 1 | 6.5625 | 8 |
Images 2 | 7.5515 | 7.9998 |
Images 3 | 3.0867 | 7.9903 |
Image ID | Encryption Time |
---|---|
Images 1 | 6.039 s |
Images 2 | 220.46 ms |
Images 3 | 72.0887 ms |
Study | PSNR | Entropy | Time |
---|---|---|---|
Proposed, image 1 | 7.8006 | 8 | 6.039 s |
Proposed, image 2 | 7.1009 | 7.9998 | 220.46 ms |
Proposed, image 3 | 5.9605 | 7.9501 | 72.0887 ms |
Ref.[21] | 7.74 | 7.9993 | 1.53 s |
System | SCA | Differential Attacks | MITM | Algebraic Attacks |
---|---|---|---|---|
MID-Crypto | Yes | Yes | Yes | Yes |
8 | - | Yes | No, since symmetric | No |
10 | No | Yes | No | No |
19 | - | Yes | No, since symmetric | No |
20 | - | Good | No, since symmetric | Yes |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ahmad, A.; AbuHour, Y.; Younisse, R.; Alslman, Y.; Alnagi, E.; Abu Al-Haija, Q. MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection. J. Sens. Actuator Netw. 2022, 11, 24. https://doi.org/10.3390/jsan11020024
Ahmad A, AbuHour Y, Younisse R, Alslman Y, Alnagi E, Abu Al-Haija Q. MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection. Journal of Sensor and Actuator Networks. 2022; 11(2):24. https://doi.org/10.3390/jsan11020024
Chicago/Turabian StyleAhmad, Ashraf, Yousef AbuHour, Remah Younisse, Yasmeen Alslman, Eman Alnagi, and Qasem Abu Al-Haija. 2022. "MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection" Journal of Sensor and Actuator Networks 11, no. 2: 24. https://doi.org/10.3390/jsan11020024
APA StyleAhmad, A., AbuHour, Y., Younisse, R., Alslman, Y., Alnagi, E., & Abu Al-Haija, Q. (2022). MID-Crypt: A Cryptographic Algorithm for Advanced Medical Images Protection. Journal of Sensor and Actuator Networks, 11(2), 24. https://doi.org/10.3390/jsan11020024