Skip to main content
Log in

Reconfigurable color medical image encryptor using hardware accelerated Chao(S)-box triplets

  • Original Research Paper
  • Published:
Journal of Real-Time Image Processing Aims and scope Submit manuscript

Abstract

In telemedicine applications, the security of digitized medical images plays a vital role globally. Field Programmable Gate Array (FPGA)-based implementations have many benefits for real-time security applications, such as being able to be changed, working simultaneously, being easy to prototype, and getting to market faster. In this work, hardware-accelerated three-tier architecture to encrypt color medical images under the Digital Imaging and Communication in Medicine (DICOM) modality has been realized on a Cyclone IV EP4CE115F29C7 FPGA. The proposed design achieves three-tiered security through the substitution, diffusion, and permutation processes with concurrent hardware implementation on an FPGA to attain performance benefits. The substitution block utilizes an enhanced S-box constructed using a Zhongtong chaotic system. The diffusion block uses the random sequences generated from a canonical memristor and Rossler’s attractor as a dual key. The permutation process is completed by the keys generated by cellular automata (CA) Rules 90 and 150. The key feature of this security architecture is that it is designed as a concurrent approach for RGB medical images; here, plane-level concurrency is achieved, thereby increasing the throughput. Further, on-the-fly confusion eliminates the unwanted memory requirement. The security strength of the proposed encryption scheme has been evaluated through various metrics such as entropy, correlation, histogram, peak signal-to-noise ratio (PSNR), and keyspace analysis. The synthesis results ensure efficient implementation on FPGA hardware with fewer logic elements (2212) and minimal power dissipation (131.40 mW) to encrypt a 256 256 RGB DICOM image with 8-bit resolution. Furthermore, the S-box’s randomness has been validated using NIST SP 800 and its 22 batteries. Compared with earlier encryption schemes, the proposed work outperforms them in statistical and hardware analyses.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig.15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23

Similar content being viewed by others

Data availability

All data generated and/or analysed during this study are included in this published article.

References

  1. Ravichandran, D., Praveenkumar, P., Rayappan, J.B.B., Amirtharajan, R.: DNA Chaos blend to secure medical privacy. IEEE Trans. Nanobiosci. 16(8), 850–858 (2017)

    Article  Google Scholar 

  2. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4), 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  3. Rosslyn, S.: “DICOM PS 3.15 Security and System Management Profiles,” DICOM Stand., (2011)

  4. Wang, X., Zhao, J., Liu, H.: A new image encryption algorithm based on chaos. Opt. Commun. 285(5), 562–566 (2012)

    Article  Google Scholar 

  5. Fu, C., Bin Lin, B., Miao, Y.S., Liu, X., Chen, J.J.: A novel chaos-based bit-level permutation scheme for digital image encryption. Opt. Commun. 284(23), 5415–5423 (2011)

    Article  Google Scholar 

  6. Lee, W.K., Phan, R.C.W., Goi, B.M., Chen, L., Zhang, X., Xiong, N.N.: Parallel and high speed hashing in GPU for telemedicine applications. IEEE Access 6, 37991–38002 (2018)

    Article  Google Scholar 

  7. Shah, T., Ali, A., Khan, M., Farooq, G., de Andrade, A.A.: Galois ring GR(2 3, 8) dependent 24 × 24 S-box design: an RGB image encryption application. Wirel. Pers. Commun. 113(2), 1201–1224 (2020)

    Article  Google Scholar 

  8. Girdhar, A., Kumar, V.: A RGB image encryption technique using Lorenz and Rossler chaotic system on DNA sequences. Multimed. Tools Appl. 77(20), 27017–27039 (2018)

    Article  Google Scholar 

  9. Das, A.K., Hajra, S., Mandal, M.K.: RGB image encryption using microcontroller ATMEGA 32. Microsyst. Technol. 5, 1–9 (2018)

    Google Scholar 

  10. Wang, X., et al.: S-box based image encryption application using a chaotic system without equilibrium. Appl. Sci. 9(4), 781 (2019)

    Article  Google Scholar 

  11. Liu, Z., Wu, C., Wang, J., Hu, Y.: A color image encryption using dynamic DNA and 4-D Memristive Hyper-Chaos. IEEE Access 7, 78367–78378 (2019)

    Article  Google Scholar 

  12. Khan, S., Han, L., Mudassir, G., Guehguih, B., Ullah, H.: 3C3R, an image encryption algorithm based on BBI, 2D-CA, and SM-DNA. Entropy 21(11), 1–33 (2019)

    Article  MathSciNet  Google Scholar 

  13. Choi, U.S., Cho, S.J., Kim, J.G., Kang, S.W., Kim, H.D.: Color image encryption based on programmable complemented maximum length cellular automata and generalized 3-D chaotic cat map. Multimed. Tools Appl. 79(31–32), 22825–22842 (2020)

    Article  Google Scholar 

  14. Çavuşoğlu, Ü., Zengin, A., Pehlivan, I., Kaçar, S.: A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 87(2), 1081–1094 (2017)

    Article  MATH  Google Scholar 

  15. Ramalingam, B., Rengarajan, A., Rayappan, J.B.B.: Hybrid image crypto system for secure image communication—a VLSI approach. Microprocess. Microsyst. 50, 1–13 (2017)

    Article  Google Scholar 

  16. Ravichandran, D., Rajagopalan, S., Upadhyay, H.N., Rayappan, J.B.B., Amirtharajan, R.: Encrypted biography of biomedical image—a pentalayer cryptosystem on FPGA. J. Signal Process. Syst. 91(5), 475–501 (2019)

    Article  Google Scholar 

  17. Yang, C.H., Wu, H.C., Su, S.F.: Implementation of encryption algorithm and wireless image transmission system on FPGA. IEEE Access 7, 50513–50523 (2019)

    Article  Google Scholar 

  18. Ismail, S.M., et al.: Generalized fractional logistic map encryption system based on FPGA. AEU Int. J. Electron. Commun. 80, 114–126 (2017)

    Article  Google Scholar 

  19. ElSafty, A. H., Tolba, M. F., Said, L. A., Madian, A. H., Radwan, A. G.: Hardware realization of a secure and enhanced s-box based speech encryption engine. Analog Integr. Circuits Signal Process. 106, 385–397 (2021)

  20. Schmitz, J., Lei, Z.: Rössler-based chaotic communication system implemented on FPGA. Can. Conf. Electr. Comput. Eng. 1–4 (2017). https://doi.org/10.1109/CCECE.2017.7946729

  21. Rajagopalan, S., Rethinam, S., Arumugham, S., Upadhyay, H.N., Rayappan, J.B.B., Amirtharajan, R.: Networked hardware assisted key image and chaotic attractors for secure RGB image communication. Multimedia Tools Appl. 77(18), 23449 (2018)

    Article  Google Scholar 

  22. Raj, V., Janakiraman, S., Amirtharajan, R.: Optimal concurrency on FPGA for lightweight medical image encryption. J. Intell. Fuzzy Syst. 40, 1–16 (2021)

    Google Scholar 

  23. Laiphrakpam, D.S., Khumanthem, M.S.: Medical image encryption based on improved ElGamal encryption technique. Optik (Stuttg) 147, 88–102 (2017)

    Article  Google Scholar 

  24. Farah, M.A.B., Guesmi, R., Kachouri, A., Samet, M.: A new design of cryptosystem based on S-box and chaotic permutation. Multimed. Tools Appl. 79(27–28), 19129–19150 (2020)

    Article  Google Scholar 

  25. Moafimadani, S.S., Chen, Y., Tang, C.: A new algorithm for medical color images encryption using chaotic systems. Entropy 21(6), 577 (2019)

    Article  MathSciNet  Google Scholar 

  26. Pareek, N.K., Patidar, V.: Medical image protection using genetic algorithm operations. Soft Comput. 20(2), 763–772 (2016)

    Article  Google Scholar 

  27. Chen, Z.: A lightweight encryption algorithm for images. Adv. Intell. Soft Comput. 137, 235–241 (2012)

    Article  Google Scholar 

  28. Belazi, A., Talha, M., Kharbech, S., Xiang, W.: Novel medical image encryption scheme based on Chaos and DNA encoding. IEEE Access 7, 36667–36681 (2019)

    Article  Google Scholar 

  29. Zhou, M., Wang, C.: A novel image encryption scheme based on conservative hyperchaotic system and closed-loop diffusion between blocks. Signal Process. 171, 107484 (2020)

    Article  Google Scholar 

  30. Chen, C., Sun, K., He, S.: An improved image encryption algorithm with finite computing precision. Signal Process. 168, 107340 (2020)

    Article  Google Scholar 

  31. Xiaohui Wang, Y.H., Zhu, Z., Wang, F., Ni, R., Wang, J.: Medical image encryption based on biometric keys and lower–upper decomposition with partial pivoting. Appl. Opt. 60, 24–32 (2021)

    Article  Google Scholar 

  32. Raj, V., Janakiraman, S., Rajagopalan, S., Amirtharajan, R.: Security analysis of reversible logic cryptography design with LFSR key on 32-bit microcontroller. Microprocess. Microsyst. 84, 104265 (2021)

    Article  Google Scholar 

  33. Rukhin, A., Soto, J., Nechvatal, J.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. Nist Spec. Publ. 22, 1/1–G/1, (2010)

  34. Barakat, M.L., Mansingka, A.S., Radwan, A.G., Salama, K.N.: Hardware stream cipher with controllable chaos generator for colour image encryption. IET Image Process. 8(1), 33–43 (2014)

    Article  Google Scholar 

  35. Sadoudi, S., Tanougast, C., Azzaz, M.S., Dandache, A.: Design and FPGA implementation of a wireless hyperchaotic communication system for secure real-time image transmission. Eurasip J. Image Video Process. 2013, 1–18 (2013)

    Article  MATH  Google Scholar 

  36. Ramalingam, B., Ravichandran, D., Annadurai, A.A., Rengarajan, A., Rayappan, J.B.B.: Chaos triggered image encryption—a reconfigurable security solution. Multimed. Tools Appl. 77(10), 11669–11692 (2018)

    Article  Google Scholar 

  37. Gutub, A., Al Roithy, B.: Varying PRNG to improve image cryptography implementation. J. Eng. Res. 9, 153–183 (2021). https://doi.org/10.36909/jer.v9i3A.10111

    Article  Google Scholar 

  38. Hassan, F.S., Gutub, A.: Improving data hiding within colour images using hue component of HSV colour space. CAAI Trans. Intell. Technol. 7(1), 56–68 (2022). https://doi.org/10.1049/cit2.12053

    Article  Google Scholar 

  39. Al-Roithy, B.O., Gutub, A.: Remodeling randomness prioritization to boost-up security of RGB image encryption. Multimed. Tools Appl. 80, 28521–28581 (2021). https://doi.org/10.1007/s11042-021-11051-3

    Article  Google Scholar 

  40. Gutub, A.: Enhancing cryptography of grayscale images via resilience randomization flexibility. IJISP 16(1), 1–28 (2022). https://doi.org/10.4018/IJISP.307071

    Article  Google Scholar 

  41. Hassan, F.S., Gutub, A.: Efficient image reversible data hiding technique based on interpolation optimization. Arab. J. Sci. Eng. 46, 8441–8456 (2021). https://doi.org/10.1007/s13369-021-05529-3

    Article  Google Scholar 

  42. Gutub, A.: Boosting image watermarking authenticity spreading secrecy from counting-based secret-sharing. CAAI Trans. Intell. Technol (2022). https://doi.org/10.1049/cit2.12093

    Article  Google Scholar 

  43. Gutub, A.: Watermarking images via counting-based secret sharing for lightweight semi-complete authentication. IJISP 16(1), 1–18 (2022). https://doi.org/10.4018/IJISP.2022010118

    Article  Google Scholar 

  44. Al-Roithy, B.O., Abdul-Aziz Gutub, A.: Trustworthy image security via involving binary and chaotic gravitational searching within PRNG selections. Int. J. Comput. Sci. Netw. Secur. 20(12), 167–176 (2020)

  45. Gutub, A.: Dynamic smart random preference for higher medical image confidentiality. J. Eng. Res. (2022). https://doi.org/10.36909/jer.17853

    Article  Google Scholar 

  46. Hureib, E., Gutub, A.: Enhancing medical data security via combining elliptic curve cryptography and image steganography. Int. J. Comput. Sci. Netw. Secur. 20, 1–8 (2020)

  47. Samkari, H., Gutub, A.: Protecting medical records against cybercrimes within Hajj period by 3-layer security. Recent Trends Inform. Technol. Appl. 2(3), 1–21 (2019). https://doi.org/10.5281/zenodo.3543455

    Article  Google Scholar 

  48. Alassaf, N., Gutub, A.: Simulating light-weight-cryptography implementation for IoT healthcare data security applications. IJEHMC 10(4), 1–15 (2019). https://doi.org/10.4018/IJEHMC.2019100101

    Article  Google Scholar 

  49. Alassaf, N., Alkazemi, B., Gutub, A.: Applicable light-weight cryptography to secure medical data in IoT systems. J. Res. Eng. Appl. Sci. 2, 50–58 (2017). https://doi.org/10.4656/jreas.2017.v02i02.002

    Article  Google Scholar 

  50. Allawi, S.T., Riadh Alshibani, D.: Color image encryption using LFSR, DNA, and 3D Chaotic maps International journal of electrical and computer engineering systems 13(10), 885–893 (2022)

  51. Zheng, J., Bao, T.: An image encryption algorithm using cascade chaotic map and S-box. Entropy (Basel). 24(12), 1827 (2022). https://doi.org/10.3390/e24121827.PMID:36554231;PMCID:PMC9777660

    Article  Google Scholar 

Download references

Acknowledgements

Authors thank the Department of Science & Technology, New Delhi, for the FIST funding (SR/FST/ET-I/2018/221(C)). Also, the authors wish to thank the Intrusion Detection Lab at School of Electrical & Electronics Engineering, SASTRA Deemed University, for providing infrastructural support to carry out this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Siva Janakiraman.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Raj, V., Janakiraman, S. & Amirtharajan, R. Reconfigurable color medical image encryptor using hardware accelerated Chao(S)-box triplets. J Real-Time Image Proc 20, 27 (2023). https://doi.org/10.1007/s11554-023-01278-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11554-023-01278-8

Keywords

Navigation