Abstract

An enhanced secure image chaotic cryptosystem has been proposed based on hybrid CMT-Lanczos algorithm. We have achieved fast encryption and decryption along with privacy of images. The pseudorandom generator has been used along with Lanczos algorithm to generate root characteristics and eigenvectors. Using hybrid CMT image, pixels are shuffled to accomplish excellent randomness. Compared with existing methods, the proposed method had more robustness to various attacks: brute-force attack, known cipher plaintext, chosen-plaintext, security key space, key sensitivity, correlation analysis and information entropy, and differential attacks. Simulation results show that the proposed methods give better result in protecting images with low-time complexity.

1. Introduction

With the rapid growth and application demand of multimedia data in open channels including Internet and wireless networks in recent decades, image security is one of the essential frameworks to provide the security for image transmission over the communication channels. Multimedia data have become one of the most popular media types and are now used extensively in various fields such as politics, economics, defense, and education. Then, because of data transmission of open channels, image transmission security is subject to potential attacks. Also exchange of medical image data has become a more important aspect of security in recent decades. For instance, radiological and surgical radios are more popular in the telemedicine. Patient medical reports are needed to be carried from one medical data storage system to another for better treatment. So if we do not have privacy for data while transmission, this may cause wrong diagnosis. When we are sharing the patient information over wireless or wired communication networks, the security is more prominent. General security services are confidentiality, authentication, and integrity [1]. There are security fields available to provide security for image such as image steganography, watermarking, cryptography, and hybrid algorithms. Image encryption and decryption techniques based on public cryptographic and private cryptographic methods are not optimized for medical image security due to intrinsic characters: being time-consuming and recovering image in the original image, due to more pixels replication, strong pixel relation between adjacent pixels, and so forth. DES, AES, RSA, IDEA, RC2, RC4, GOST, and SAFEN may not good for encryption and decryption in fast communication applications because they may require more computational resources in the form of hardware and software. DES, AES, and IDEA had low-level efficiency in encryption and decryption process. However, these algorithms are more useful in text based encryption. Telemedicine had benefits: restorative medical research, remote special clinical diagnosis, unexpected incidents handling in time, patient information on immediate demand, and enhancing the communication between partners in health care systems.

2. Literature Survey

The work by [2] employs a 3-dimensional cat map, to shuffle the image pixels and uses the logistic map to diffuse the image. In this paper, the authors addressed attacks such as statistical and differential attacks. Spatial permutation does not fit for pixel value modification in the image, but it makes changes in pixel positions.

Reference [3] applied a point-based interaction methods effectively and feasibly to generate tangible textures from static images and implemented a haptic virtual environment based on the OpenGL and PHANTOM Omni haptic device for the size of input image 128 × 128. However, the proposed work did not concentrate on security issues.

The work by [4] explains a technique for image authentication, based on adding signal-dependent noise, while taking input image hidden noise was embedded into an image based on film grain noise model. Later, original image and noise are extracted for authentication purpose. Here, few attacks are addressed such as robust against content-preserving modifications, additive Gaussian noise, local denoising, and detecting of malicious tampering. Future work of this paper is to design an efficient noise filter for estimating the original image statistics.

In [5], the authors presented a 2D image encryption method based on balanced 2-Dimensional Cellular Automata (2DCA). Random image and original image are encrypted by pseudorandom number generator with a kernel value. The advantages are as follows: fast in encryption, low-cost, and large-size secret key. Attacks addressed are such as statistical analysis, correlation coefficients, histogram analysis, confusion analysis, NPCR analysis, and information entropy.

In [6], a new image encryption has been proposed based on chaotic Josephus matrix, which extends the conventional Josephus traversing method. The future work of this paper can be applied to audio and video files for security purpose. In [7], Lorenz Chaotic Scheme (LCS) and Chen’s hyperchaotic (CHC) method along with DNA sequences for an image encryption algorithm that can dynamically select eight types of DNA encryption rules and eight types of DNA addition and subtraction rules are used. LCS was used to generate the chaotic sequences to scramble the image. CHC and DNA are used for image diffusion. Here, key size is 8.4 × 10128. However, authors have not addressed security issues: histogram analysis, pixel correlation, chart test, and entropy. In [8], a new cross-layer unequal error protection (UEP) is introduced which reduces image encryption overhead and controls the image bit stream structure to deliver the image data in wireless sensor networks. This paper assures energy competence and image security and quality over the image transmission in wireless network channels. But, the authors did not express their works on security issues such as brute-force attack, key space analysis, histogram analysis, pixel correlation, chaotic test, and entropy.

Reference [9] concentrates on open source EHRs along with parameters such as strengths, weaknesses, opportunities, threats of Electronic Health Record (EHR) over open source EHRs, and security services which are also not addressed. The work explained by [10] uses chaos mapping function to improve sensitivity of the initial state, pixel position changed by iterative function, and XOR operations for diffusion. This paper combines chaos theory and iterative equations based balanced pixel algorithm to decide the number of iterations for the image encryption and resultant low speed in image encryption. The authors addressed in [11] tree proxy-based and service-oriented access control system (TPSACS) to fix secure detection of multimedia events in an online environment. 1000 objects set as event block have been proposed to fix the scale robust illustration issue in online services. The future work can be applied in action recognition. However, security services are not addressed.

Reference [12] proposed Tangent-Delay Ellipse Reflecting Cavity-Map System (TD-ERC), wavelet neural networks (WNN), and XOR operations on binary data that achieves cipher image. Here, addressed attacks are as follows: key size being 10195, histogram analysis, correlation analysis, and differential analysis. The proposed system can be applied to provide security for information. Reference [13] introduced symmetric chaotic economic map (CEM) with key space 1084, the entropy that closes to ideal value 8, and low coefficient correlation that closes to 0. Initially, CEM generated a chaotic sequence with fraction decimal values to integers. Addressed attacks are key sensitivity analysis, correlation analysis, and analysis of information entropy.

In 2016, Kanso and Ghebleh [14] selected chaotic cat map algorithm used for medical image security applications with rounds and each round has two phases: shuffling and masking, applied for block level as well as full image. The masking phase of each round uses a pseudorandom matrix of the same size as the input image to increase processing speed. Statistical cryptanalytic attacks such as key search and differential attacks are analyzed for medical image robustness. Same encryption and decryption technique are applied for ROI as well as for full image and also achieved the same level of security in ROI and full image. Analyzed brute-force attack by considering key space is large. However, the author has not addressed decrypted image quality and information entropy.

In [15], 2-Dimensional Chaotic Map (2CDM) has been converted to 3-dimensional cat map (3DCM) for fast design and secure private image encryption with 128 bits. Generally, the good cipher image will have less correlation among pixels. Here, analyzed attacks are as follows: statistical and differential attacks. However, brute-force and correlation of image attacks are not addressed. This one is suitable for real-time Internet image security and telemedicine.

In [16], a novel image encryption Using 3-dimensional Arnold cat map defends brute-force attack, chosen-plaintext attack, statistical attack, and also image noise: salt and pepper noise, Gaussian noise, and low-pass filter attacks. Time taken for encryption and decryption process for Lenna image (with 256 × 256 sizes) was 0.007 and 0.012 seconds, respectively. But, chi-square test, pixels correlation, key space, and entropy are not addressed.

Reference [17] proposed pseudorandom permutation–substitution method for image encryption based on loss-less symmetric block cipher. The main design of proposed method was to provide security for color image. Computation speed of encryption process has been increased by directly shuffling row by row and column by column instead of pixel by pixel. Security parameters are considered in the proposed method: the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, and key space analysis. Further, this method can be used in video encryption and grayscale images.

In [18], chaos based image encryption by using stream cipher and pseudorandom generator is based on cascade of chaotic maps. DES, AES, RSA, and IDEA may not be good for encryption in fast communication applications because they may require more computational resources in the form of hardware and software. In this method, initially, input image converts into binary bit stream and is masked with pseudorandom key generator; then encryption image was constructed. For fast pseudorandom key generator, finite precision exemplification and fixed point arithmetic are espoused. Resisted statistical attacks, color histogram for RGB Lenna image, correlation of adjacent pixels in vertical, horizontal, and diagonal directions, and brute-force attack are addressed by taking 192-bit key.

In [19], Region of Interest (ROI) is used as water marking and encrypted by linear feed backshift register using stream cipher mode with 64-bit private and public key, embedded into medical image by spread spectrum method. Second-time encryption had been done by Diffie-Hellman algorithm. In this paper, the authors have used medical images modalities: MRI, CT-scan, and X-ray. However, these approaches have a drawback as they could not recover original medical image.

In [20], high security visual encryption algorithms had been proposed with two-level encryption strategies: in first level, image pixels had been shuffled with row-wise and column-wise permutation based on tent map so that it affects visual perception. In second level, diffusion was applied for shuffled image with 4D hyperchaotic Chen systems. Pixel correlation was truncated and procured privacy for patient image with tent maps. Hyperchaotic security system had dynamic features compared with other conventional chaotic methods. Image security measurements considered are as follows: statistical analysis, chi-square test, pixels correlation, key space, and entropy. In this paper, authors used input image modalities: MRI images with 568 × 568, CT-scan abdomen image with 512 × 512, and X-ray angiography with 1024 × 1024 sizes for experiments and they suffered from low speed process.

In [21], DICOM image format is used to achieve security over Internet transmission. DICOM has two attributes: header attribute and pixel data. With help of digital signature, authenticity and integrity had been obtained on pixel data for basic level. However, confidentiality of the pixel data has not been addressed in confidentiality profile in DICOM. Advanced Encryption Standard-Galois Counter Mode (AES-GCM), the Whirlpool hash function, and the Elliptic Curve Digital Signature Algorithm provide confidentiality, authenticity, and integrity for header and pixel values of DICOM. With lack of confidentiality, sometimes, plain image will get interfered, condensed, and edited. With lack of digital signature, anyone may edit an image by using tools which may lead to improper result in diagnostic process for medical experts. Limitations in [21] are addressed by Kobayashi et al. [22] scheme. Data pixel confidentiality is achieved by using encryption standard in DICOM header. However, keys are stored in DICOM header without encryption, so it may not give confidentiality assurance. Kobayashi et al. scheme does not provide confidentiality, authenticity, and integrity for the DICOM header data. However, this approach takes more time for encryption and decryption on large-size IVUS images.

In [23], authenticity and integrity (AIDM) had four modules: preprocessing module, image hashing module, data encryption, and data embedding. RSAREF free tool kit was used for data encryption. Future work of the proposed algorithm is to improve the speed in encryption-decryption process and key management. Digital signature and MD5 are used for verification authenticity and integrity. [24] Symmetric encryption algorithms are used for electronic patient records (EPR). Bipolar TER Multiple Base was developed, which provides basic security services: integrity, authentication, and confidentiality. Time complexity is O (N). However, the proposed approach is suffering from lack of security.

In [25], AES-GCM is faster than conventional methods such as AES CBC + HMAC-SHA1, AES CBC + HMAC-SHA256, and RC4-SHA1. Whirlpool hash function is more powerful than MD5, SHA-1, SHA-224, SHA-256, and SHA-384. SHA-512 and Whirlpool had the same strengths in security. [1] Matrix Array symmetric-Key Encryption (MASK) was applied for image encryption based on a private key and it is faster than AES algorithm. 128 bits are used as key size and image block size. But, key size is less and leads to brute-force attack. In [26], McEliece public cryptosystems and Sequitur compression technique are used for medical images, yielding better efficiency than RSA cryptosystems. Authenticated image encryption was achieved without digital signature. McEliece public cryptosystem has better adeptness and security than RSA algorithm. However, the used methods did not analyze statistical and differential attacks, brute-force, and correlation.

Image is encrypted with secret key and secret key encrypted with public key technique [27]. The major issue is key distribution at the same time we have to transfer encrypted image and encrypted key over a network. In this paper, hybrid method is proposed based on cryptosystems and DCT water marking method. The image encryption has been done with either stream or block cipher. Sometimes block cipher is not feasible due to lack of robustness and homogenous regions. Stream ciphers are robust to adequate JPEG compression noise. Stream cipher examples are: RC4, one-time pad or Vernam cipher, and so forth. Result obtained with PSNR is 43.71 dB.

In [28], used digital envelope (DE), digital signature, and encrypted patient information from DICOM header are embedded as invisible water mark in image for authentication, confidentiality, integrity in atmosphere of picture archiving and communication systems (PACS). DE processing has taken more time to be embedded in image and DE is very expensive because of stream cipher encryption. However, this method did not concentrate on DICOM header security. Reference [29] proposed new 2D-sine logistic modulation maps (2D-SLMM) based on logistic and sine maps with efficient image pixel shuffling algorithm known as Chaotic Magic Transform (CMT) to derive random pixel property encryption image. In digital images, usually high redundancy data will be there, due to high correlation of pixels, to break these correlations CMT used. CMT changes pixels values in random position. 2D chaotic maps have good performance in terms of generating chaotic sequence than 1D chaotic map, but they need relatively complex hardware structure and cost. CMT performance is better at shuffling than early chaotic maps. Chaotic performance is analyzed by the following parameters: trajectory, Lyapunov exponent, and Lyapunov dimension and Kolmogorov entropy surviving chaotic maps are broadly classified into 1D chaotic maps and high-dimensional maps. 1D map has one variable and few attributes with simple design structure, for example, logistic, sine, Gaussian, and tent maps. CMT-IEA is based on asymmetric cryptosystems. HD chaotic maps shall have minimum of two attributes with complex structure which gives more chaotic enactment, for example, Henon map, Lorenz map systems, and Chee-Lee systems.

Reference [30] used chaotic schema with linear congruence based on pseudorandom numbers generation, that is, coupling of chaotic function with XOR operations during encryption process to achieve randomness in cipher image and large key space to resist brute-force attack. If the image has high correlation with adjacent pixel values, they need to increase the quality of cipher image during encryption and decryption process. In order to address the high correlation problem, we need to mix and change the values of pixels simultaneously. However, authors did not concentrate on floating point values while doing encryption and decryption process.

In [31], chaos based cryptosystem was proposed in 1989. Chaos properties are as follows: sensitive dependence, initial conditions and system parameters, pseudorandom property, nonperiodicity, and topological transitivity. In this system, plan image is shuffled by logistic 1D map and encrypted with hyperchaotic systems which is based on Chen’s chaotic system. Brute-force attack was considered. But, this paper suffers from statistical attack, histogram metric, entropy, and chi-square test. Most of the chaos based security techniques suffered from chosen-plaintext attack [32]. Based on three 1D chaotic methods, logistic, tent, and sine map, utilizing the same arrangement of security keys, the proposed method has the capacity to produce a totally diverse encrypted image every time when it is applied to the original image.

In [33], new parametric switching chaotic system using sine map and tent map is controlled by logistic map. The output of the logistic map decides to choose either the sine map or the tent map as a generator to deliver PSCS’s output bit sequence. Some attacks addressed are as follows: brute-force attack, security key space, key sensitivity, correlation analysis and information entropy, differential attacks, Gaussian noise, salt and pepper noise, and so forth. However, chosen-plaintext and cipher plaintext were not addressed.

In [34], C.-J. Cheng and C.-B. Cheng proposed asymmetric image encryption method based on unified chaotic system, Lyapunov stability theory, and a cellular neural network-adaptive controller with its parameter update law. In this paper, the authors considered key space analysis, a sensitivity, test and statistical analysis. In [33, 34], chosen-plaintext and cipher plaintext were not addressed. However, simulations results are not shown in real-time applications.

In [35], chaotic map lattices (CML) had weakness: conversation of floating values into pixel value which leads to data loss in image. Improved CML was proposed by Jasteazebski and Kotulski based on CBC method but lacks from various security services such as noise attacks, differential attacks, and statistical attacks. Image encryption conceals some particular issues, for example, huge size of image pixels and redundancy. In some cases, the value of pixel in encryption process will depend on the neighboured pixel value, that is, pixels blocks. However, the key size is small, which may give brute-force attack. In this paper, the authors considered time complexity, space complexity, noise attacks, differential attacks, statistical attacks, and so forth. In medical image, encryption has been developed based on modular arithmetic operator [36]. In [37], the proposed technique has four differential chaotic systems, yielding image confusion. In [38], chaos based image encryption has been applied for bit planes based on pseudorandom binary number generator. The authors addressed speed and time issues. However, it lacks various security services such as noise attacks, differential attacks, and statistical attacks.

Baker map has been proposed [39] to represent real number while doing encryption and decryption process. Block level image encryption based on self-invertible matrices with two mere different keys [40]. Color images are divided into the three subband array of images: red, green, and blue are jumbled by Fibonacci Transformation (FT) and encrypted with hybrid cellular automata [41]. Medical image security is using Game of Life (GoL) and DNA sequence in DWT and spatial domain [42]. However, noise attacks, chosen-plaintext attacks, differential attacks, and statistical attacks are not addressed.

2.1. Review

Nowadays, most of the researchers have proposed a cryptographic system based on spatial and frequency domain image encryption methods which are not suitable for efficient image encryption. Chaotic research for an image encryption has a vital significance due to sensitive dependencies on initial conditions, system parameters, random behavior, nonperiodic and topological transitivity, and so forth; chaotic systems are used for image encryption that cannot be recognized by malicious users. Even if the attacker is intercepted, the image will not be identified so that it can transfer successfully over the Internet which guarantees the security of image communication. Most of the papers have not addressed security services such as pixel correlation, chosen-plaintext attack, cipher attack, histogram analysis, and entropy [2428]. The proposed methods are described in Sections 3 and 4 along with experimental results. In Section 3, we have described hybrid CMT (HCMT) which gives more robustness for protecting the images from various attacks like key space analysis, key sensitivity, pixel correlation, histogram analysis, chosen-plaintext attack, cipher attack entropy, and noise analysis.

3. Proposed Method

The main idea to encrypt a plain image is to permutate the positions of pixels and to conceal the values of pixels via different methods commonly. The two-dimensional feature of the image is employed in our encryption scheme compared with traditional encryption schemes. HCMT-EE is a lightweight image encryption method based on hybrid CMT with Lanczos algorithm. This shows better experimental results than [2, 6, 28, 42]. This paper presents Hybrid Chaotic Magic Transform (HCMT), liner congruential generator (LCG), and Lanczos algorithm to build a fast enhanced secure image chaotic cryptosystem. Input plain image is given to the HCMT as shown in Figure 3. HCMT has four steps: image column pixel values are sorted in ascending order and performed a row sorting. Pixel confusion phase achieves confusion property by randomly shuffling all pixel positions, obtaining confused image .

The pseudorandom generator has used to generate key () with a size of host image . This key () is given to the Lanczos algorithm to find the vector characteristics, which improve the key space and enhance security against the potential attacks. Cipher image () is obtained by performing the multiplication operation between key vectors () and confused image ().

3.1. Hybrid Chaotic Magic Transform

The aim of adapted encryption algorithm is to confuse the position of pixels for each block of the image based on the following steps:

Hybrid CMT (Chaotic Magic Transform) algorithm shuffles matrix [29]:(1)Sort each column of in ascending order to obtain sorted matrix .(2)Generate shuffled index matrix by connecting the pixels in with locations , with respect to CO.(3)The pixel shuffling process is done by shuffling the pixels positions to the right in the clockwise directions.HCMT used the right direction in the clockwise directions which enables shuffling image pixels quickly in both the row and column directions at the same time. Experimental results and security analysis show that the proposed HCMT-EE can encrypt different types of digital images with a high level of security with low-time complexity. Image pixel shifting has four steps: in the first iteration, we have shifted only one pixel position to the right. In the second iteration, we have shifted to two pixel positions in the right direction. In the third iteration, three pixel positions are shifted. In the fourth iteration, four pixel positions are shifted. The clockwise direction pixel shifting gave more image randomness than left clockwise shifting method with fast encryption speed.(4)The resultant shuffled matrix is .

The shuffling process is done by using the hybrid CMT algorithm; here, random chaotic matrix with size is used to produce the shuffled index matrix of size , where index matrix is defined by Let be the original image with size and be the resultant shuffled image. The pixel shuffling process of the original image is defined byFigures 1 and 2 are the example of CMT process. Figure 1 shows the generation of shuffled indexed matrix from chaotic matrix . As shown in Figure 1, sorted matrix is generated by sorting each column of chaotic matrix in ascending order. The index matrix shows the position of data where they are permuted from chaotic matrix . Figure 2 shows the pixel shuffling process where is the original image matrix and is the resultant shuffled matrix obtained from HCMT.

3.2. Pseudorandom Generator

A linear congruential generator (LCG) is used to generate pseudorandom numbers by usingwhere and are integers and is the start value.

3.3. Lanczos Algorithm [43]

The application of Lanczos algorithm is to perform normalization on large eigenvalues and eigenvectors. It was invented by Cornelius Lanczos [43]. We used as the random vector, matrix “.” is the characteristic roots and is the characteristic vectors, for loops being used to calculate eigenvalues and eigenvectors. Lanczos algorithm is as follows:Start:Initialization: = random vector with norm 1.Step  1:for Step  1-1: Step  1-2: Step  1-3: Step  1-4: Step  1-5: End forStep  2: Step  3: Return

4. Simulation Results Analysis

The proposed method HCMT-EE has ephemeral encryption and decryption process for the USC-SPI “Miscellaneous” dataset. The experimental results are performed using MATLAB R2015a on a personal computer with a Intel® core™ i5-4200U CPU 1.60 GHz, 8 GB memory, and 500 GB hard-disk capacity and Microsoft Windows 8.1 64-bit operating system. Our simulation results are shown in Figures 4 and 5. Figures 4(a)4(e) show histogram simulation results for image with all-zeros, all-ones image, image with text, medical image, and color image. HCMT-EE shows enhanced performance for image encryption by transforming arbitrary and homogeneous distribution to the entire image into cipher image or unpredictable form. Figures 5(a)5(h) show the key space analysis: (a) Input plain image (); (b) encrypted image ; (c) encrypted image ; (d) difference of encrypted image: ; (e) decrypted image ; (f) decrypted image ; (g) decrypted image ; (h) difference of decrypted image: .

4.1. Time Complexity

HCMT-EE method has high speed encryption results compared to [29, 4447]. All input images are tested using MATLAB from the USC-SIPI “Miscellaneous” dataset which is not random dataset. Table 1 shows the comparison of various encryption and decryption algorithms along with their input image sizes ranging from 64 × 64 to 1024 × 1024 and observed HCMT-EE has the high encryption/decryption speed. The speed of the encryption process was improved for images with a large-size 512 × 512 and 1024 × 1024 is 0.1814 and 0.9144, respectively. Hence, HCMT-EE had less time complexity for large-size images.

Table 1, shows a comparison of [29, 4447] enhanced experimental encryption/decryption speed results tested on several input images using MATLAB.

4.2. Histogram Analysis

The histogram is used to show the number of pixels per gray level. The histograms of the encrypted images are plotted in Figure 4. It shows that the histogram of the cipher image is uniform which defends against statistical attack. In Figure 4, the first row shows all original images which include grayscale images and color images. The second row shows histogram of the original images. The third row shows encrypted images of original images. The fourth row gives a histogram of encrypted images that are very relatively uniform.

4.3. Pixel Correlation

In digital images, usually high redundancy data will be there, thus giving high correlation among the neighbour pixels. A good cryptosystem can reduce the correlation between pixels which resist statistical attack. Data correlation is defined in [29]where is the correlation, and are datasets, and μ is the mean value in the standard deviation. If and have a high correlation, their value is close to 1. Otherwise, it is close 0. To analyze and compare the correlation of the adjacent pixels in the plain and cipher image, 2500 random pair pixels are chosen in each direction from plain image and cipher image. The correlation of two adjacent pixels in three directions is shown in Table 2. Equation (4) is used to calculate correlation among two adjacent pixels which gives better results than [15, 29].

4.4. Entropy

Entropy gives uncertainty present in the cipher image. If the entropy of the cipher image is high, image has high randomness and high confidentiality [29]. where is the collection of pixels, th is possible value in is the probability of . Input images 5.1.09~7.2.01 are tested using MATLAB from the USC-SIPI “Miscellaneous” dataset. The results are listed in Table 3. It is obvious that the entropies of the cipher images are close to the ideal value 8, which means that the probability of accidental information leakage is very small.

4.5. Peak Signal Noise Ratio

Peak Signal Noise Ratio measures the similarity between original image and received image. If the PSNR value is high, the correlation between original image and received image is high:

4.6. MSE (Mean Square Error)

In this method, the quality of the image is calculated by averaging the squared intensity values of difference of modified image and host image: where is the size of the image, is the original image value at pixel, and is the decrypted image values at pixel.

4.7. Key Space Analysis

The strength of the key depends on the size of the key which is used for encryption and decryption of the image. In proposed method, we consider that the key size is 256 bits and thus key space is 2256. This is sufficiently substantial to oppose brute-force attack. In encryption process, we have used two sensitive encryption keys, yielding totally different cipher image. In part of decryption process, we have two sensitive decryption keys to recover encrypted image, and the recovered images are completely dissimilar. Figure 5 shows that, using key derived two keys and with one-bit difference, to encrypt plain image into random image, input plain image (a) is encrypted using   &   and results in (b) and (c) are completely different as shown in (d). Encrypted image (b) completely is decrypted as shown in (e). Cipher images are decrypted in (f) and (g) with two keys of one-bit difference from being totally different. Hence, the proposed system is excellent in key sensitive process of encryption and decryption.

4.8. Noise Analysis

During the public transmission of image over the Internet or devices, the noise may attack images that may degrade the quality of the image: salt and pepper, Gaussian, and low-pass filter attack are general noise attacks [3].

In the proposed method, while shuffling the pixels to various positions in the image, image value positions can be changed automatically; it makes chosen-plaintext infeasible. In proposed strategy, while rearranging the pixels to different positions in the image, naturally image qualities can be changed; it makes chosen-plain text unfeasible

5. Conclusion

This paper proposed HCMT-EE which shows excellent simulation results for time complexity, key space analysis, various noise attacks, pixel correlation, and so forth; we have observed the performance of HCMT-EE in image security applications. Lanczos algorithm has been used to find eigenvector and eigenvalues in low-time complexity. GEM shifting has been used for image pixel shifting. The proposed HCMT-EE may apply in rain image recovery applications and 3D-medical image security.

Abbreviations

AES:Advanced encryption standard
AIDM:Authenticity and integrity for mammography
CBC:Cipher block chaining
CML:Chaotic map lattices
CMT:Chaotic Magic Transform
CT-scan:Computerized tomography scan
DCT:Discrete cosine transform
DES:Data encryption standard
DICOM:Digital imaging and communications in medicine
DSA:Digital Signature Algorithm
DWT:Discrete wavelet transform
EPR:Electronic patient records
FT:Fourier transform
GCM:Galois Counter Mode
GoL:Game of Life
HMAC:Hashed message authentication code
IDEA:International data encryption algorithm
IVUS:Intravascular ultrasound
MASK:Matrix Array symmetric-Key Encryption
MD5:Message Digest-128 bits
MRI:Magnetic resonance imaging
PACS:Picture archiving and communication system
PSNR:Peak Signal to Noise Ratio
RC2:Rivest Cipher 2
ROI:Region of Interest
RSA:Rivest-Shamir-Adleman algorithm
SHA-1:Secure Hashing Algorithm.

Competing Interests

The authors declare that there are no competing interests regarding the publication of this paper.