Skip to main content

Advertisement

Log in

A new medical image encryption algorithm based on the 1D logistic map associated with pseudo-random numbers

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

A new, fast, and secure encryption algorithm for medical images based on the 1D logistic map associated with pseudo-random numbers has been proposed. Initial values and parameters of the logistic map play an important role (as secret keys) to generate key matrices for shuffling and substituting pixels in the image. The proposed algorithm has been designed to provide the user control over the level of security required by increasing or decreasing the number of rounds of the encryption process. During the encryption process, two pseudo-random rows and two pseudo-random columns have been inserted on each side of the original image to counter chosen and known plain-image attacks. The proposed algorithm has been tested for robustness and effectiveness using the standard tests available. Further, differential and noise attacks have also been analyzed. Cryptanalysis of the proposed algorithm has been performed by testing it against most of the frequently used attacks, such as known and chosen plain-image attacks. The run time for different images has been recorded to check the efficiency of the proposed algorithm. The tests were performed on 50 grayscale and 50 RGB images. The average entropy and NPCR of encrypted images were approximately 7.99 and 99.6%, respectively, for the selected images. Some medical images, such as the human brain, MRI, and lungs, have been selected to demonstrate the output of the proposed algorithm. Similarly, the proposed algorithm has been tested for a standard non-medical test image as well. The obtained results have also been compared with existing competing algorithms. The proposed algorithm can be apt for practical use.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20

Similar content being viewed by others

Notes

  1. Source: https://www.hlevkin.com/06testimages.htm

  2. Source: https://homepages.cae.wisc.edu/~ece533/images/

References

  1. Aashiq Banu S, Amirtharajan R (2020) A robust medical image encryption in dual domain: chaos-DNA-IWT combined approach. Med Biol Eng Comput 58(7):1445–1458

    Article  Google Scholar 

  2. Ali T S, Ali R (2020) A novel medical image signcryption scheme using TLTS and Henon chaotic map. IEEE Access 8:71974–71992

    Article  Google Scholar 

  3. Barker E, Roginsky A (2019) Transitions: recommendation for transitioning the use of cryptographic algorithms and key lengths. NIST Special Publication, (NIST SP) - 800-131A Rev. 2:33

    Google Scholar 

  4. Chidambaram N, Raj P, Thenmozhi K, Aashiq, Rajagopalan S, Amirtharajan R (2019) A cloud compatible DNA coded security solution for multimedia file sharing & storage. Multimed Tools Appl 78(23):33837–33863

    Article  Google Scholar 

  5. Cokal C, Solak E (2009) Cryptanalysis of a chaos-based image encryption algorithm. Phys Lett A 373(15):1357–1360

    Article  MathSciNet  Google Scholar 

  6. El Assad S, Farajallah M (2016) A new chaos-based image encryption system. Signal Process: Image Commun 41:144–157

    Google Scholar 

  7. Feng W, He Y -G, Li H -M, Li C -L (2019) Cryptanalysis of the integrated chaotic systems based image encryption algorithm. Optik 186:449–457

    Article  Google Scholar 

  8. Fu C, Meng W -H, Zhan Y -F, Zhu Z -L, Lau F C M, Chi K T, Ma H -F (2013) An efficient and secure medical image protection scheme based on chaotic maps. Comput Biol Med 43(8):1000–1010

    Article  Google Scholar 

  9. Gao T, Chen Z (2008) A new image encryption algorithm based on hyper-chaos. Phys Lett A 372(4):394–400

    Article  Google Scholar 

  10. Guan Z -H, Huang F, Guan W (2005) Chaos-based image encryption algorithm. Phys Lett A 346(1–3):153–157

    Article  Google Scholar 

  11. Khan J S, Ahmad J (2019) Chaos based efficient selective image encryption. Multidimens Syst Signal Process 30(2):943–961

    Article  MathSciNet  Google Scholar 

  12. Kumar M, Powduri P, Reddy A (2015) An RGB image encryption using diffusion process associated with chaotic map. J Inf Secur Appl 21:20–30

    Google Scholar 

  13. Kumar M, Iqbal A, Kumar P (2016) A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography. Signal Process 125:187–202

    Article  Google Scholar 

  14. Kumar S, Panna B, Jha R K (2019) Medical image encryption using fractional discrete cosine transform with chaotic function. Med Biol Eng Comput 57 (11):2517–2533

    Article  Google Scholar 

  15. Kumar M, Sathish G, Alphonse M, Lahcen R A M (2019) A new RGB image encryption using generalized heat equation associated with generalized Vigenere-typè table over symmetric group. Multimed Tools Appl 78(19):28025–28061

    Article  Google Scholar 

  16. Lan R, He J, Wang S, Gu T, Luo X (2018) Integrated chaotic systems for image encryption. Signal Process 147:133–145

    Article  Google Scholar 

  17. Li Y, Wang C, Chen H (2017) A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt Lasers Eng 90:238–246

    Article  Google Scholar 

  18. Muhammad Z M Z, Özkaynak F (2019) Security problems of chaotic image encryption algorithms based on cryptanalysis driven design technique. IEEE Access 7:99945–99953

    Article  Google Scholar 

  19. Rhouma R, Belghith S (2008) Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Phys Lett A 372(38):5973–5978

    Article  Google Scholar 

  20. Shankar K, Elhoseny M, Chelvi E D, Lakshmanaprabu S K, Wu W (2018) An efficient optimal key based chaos function for medical image security. IEEE Access 6:77145–77154

    Article  Google Scholar 

  21. Sivaraman R, Sundararaman R, Rayappan J B B, Amirtharajan R (2020) Ring oscillator as confusion—diffusion agent: a complete TRNG drove image security. IET Image Process 14(13):2987–2997

    Article  Google Scholar 

  22. Stalin S, Maheshwary P, Shukla P K, Maheshwari M, Gour B, Khare A (2019) Fast and secure medical image encryption based on non linear 4D logistic map and DNA sequences (NL4DLM_DNA). J Med Syst 43(8):267

    Article  Google Scholar 

  23. Wu X, Zhu B, Hu Y, Ran Y (2017) A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 5:6429–6436

    Google Scholar 

  24. Xiang H, Liu L (2020) An improved digital logistic map and its application in image encryption. Multimed Tools Appl 79(41):30329–30355

    Article  Google Scholar 

  25. Ye G, Jiao K, Pan C, Huang X (2018) An effective framework for chaotic image encryption based on 3D logistic map. Secur Commun Netw 2018:11. Article Id: 8402578

    Google Scholar 

  26. Zhou Y, Bao L, Chen C L P (2014) A new 1D chaotic system for image encryption. Signal Process 97:172–182

    Article  Google Scholar 

Download references

Acknowledgments

The authors thank the anonymous reviewers for helpful and constructive comments that greatly contributed to improving this article.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Manish Kumar.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Informed consent

The medical images (the human brain, MRI, and lungs) used in this paper fall under the category of x-ray and brain scans, which pose no threat to confidentiality and privacy. These medical images are available as open-source (https://www.hlevkin.com/06testimages.htm). The non-medical image (Lena) used in this paper is a standard test image available as open-source (https://homepages.cae.wisc.edu/~ece533/images/).

Research involving Human Participants and/or Animals

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, M., Gupta, P. A new medical image encryption algorithm based on the 1D logistic map associated with pseudo-random numbers. Multimed Tools Appl 80, 18941–18967 (2021). https://doi.org/10.1007/s11042-020-10325-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-10325-6

Keywords

Navigation