Abstract

With the advancements in e-healthcare services, it is possible to provide remote medical services to patients and swifter first aid. Medical images play an essential role in e-healthcare applications for providing quick and better remote diagnosis and treatment to patients. Medical images generally comprise secret details about the patients and are therefore prone to various security threats during their transmission over public networks. Thus, it is required to secure these images prior to their communication over public networks. But due to distinctive properties of medical images, like higher correlation and redundancy among the pixels, and larger size, it is required to design an efficient encryption model to resist against various security threats. In this paper, an efficient encryption model for medical images is proposed. To obtain the secret keys, six-dimensional hyperchaotic map (SDHM) is proposed. Firstly, plain medical image is divided into three channels such as red, green, and blue. Secret keys are used to diffuse these channels. Lastly, encrypted channels are concatenated and final encrypted medical image is obtained. Extensive experiments are drawn by considering the benchmark medical images. Also, comparisons are performed among the proposed SDHM and competitive techniques by considering various performance metrics. Comparative analysis reveals that the proposed SDHM achieves remarkably good performance than the existing encryption models.

1. Introduction

With the advancements in multimedia applications, images are playing very crucial role in various applications. One of the most important applications is e-healthcare. Due to digitalization, the communication among the doctors and patients becomes very easy. The doctors from distant areas can collaborate and work together. The e-health has wide range of applications such as drug-synergy prediction, disease diagnosis, digital surgery, telemedicine, and telehealth. Generally, healthcare data are transmitted over public networks which may cause various security threats. In this paper, we focused only on medical images. The communication and storage of medical images over the public networks is not secure. The primary concerns of medical images are authentication, confidentiality, and integrity. The security vulnerabilities of medical images can pose various threats that further restrict the development of mobile healthcare applications [1, 2]. Therefore, it is required to protect the medical images while communication and storage. Image encryption is one the information security models that can be utilized to protect the medical images.

Many researchers have used chaotic maps to protect the medical images. The strength of the encryption model always lies on the secret keys. To produce secret keys, chaotic maps are extensively utilized. In [1], logistic map, cubic map, and sine map were used to secure the medical images. In [3], edge and chaotic maps were used to encrypt the medical images. In [4], secret key was obtained using double humped (DH) logistic map to encrypt the medical MRI and X-ray images. In [5], logistic-sine chaotic map was used to permute the original image. Then, image was divided into blocks, and the blocks were encrypted using hyperchaotic map. In [6], medical images were encrypted using the ElGamal cryptosystem. The secret key was obtained using Mersenne Twister pseudo-random number generator. In [7], sine map and Rossler dynamical systems were utilized to secure the medical images.

Chaotic encryption models come under spatial-domain models. In spatial-domain models, operations are directly applied on the plain image. To make medical image encryption models more secure, many researchers combined spatial and frequency domain models. In [8], cosine number transform was applied to protect the medical images. In [9], fuzzy chaotic map was used to encrypt the images along with discrete wavelet transform (DWT). In [10], medical images were protected using cosine number transform. In [11], edge maps and DWT were used to encrypt the medical images. In [12, 13], integer wavelet transform (IWT), DNA, and 3D Lorenz chaotic map were utilized to secure the medical images over public networks.

There are many other concepts which have been utilized to protect the medical images. One of them is homomorphic encryption. It allows to perform the operations on medical images stored in cloud storage without compromising the confidentiality [14]. However, the use of homomorphic encryption is computationally expensive. The combination of encryption and watermarking models was also applied to improve the security and reliability [15, 16]. The concept of optimization is also utilized by many researchers in the field of image encryption. The optimization algorithms help in selection of optimized encrypted image [1719]. However, the selection of optimization algorithm and fitness function is very challenging. Along with this, optimization algorithms are very time consuming. The concept of compression was also used to reduce the processing time [20]. Compression may reduce the quality of medical images that is not acceptable in medical field where minute details are very important [2123].

It is found that the medical images generally comprise secret details about the patients and are therefore prone to various security threats during their transmission over public networks. Thus, it is required to secure these images prior to their communication over public networks. But due to distinctive properties of medical images, like higher correlation and redundancy among the pixels, and larger size, the existing encryption models are unable to achieve high security. Therefore, they are unable to resist various security attacks. Thus, the main objective of this paper is to design an efficient image encryption model that can develop significantly complex secret keys.

The main contributions of this paper are as follows:(1)An efficient image encryption model is proposed to encrypt e-healthcare images.(2)To obtain the secret keys, six-dimensional hyperchaotic map (SDHM) is proposed.(3)Efficient permutation-diffusion-based encryption approach is proposed to encrypt the biomedical images.

The rest of the paper is organized as follows. Literature review is presented in Section 2. Section 3 discusses the proposed model. Section 4 presents the experimental analysis. The conclusion is presented in Section 5.

2. Literature Review

Every day many healthcare related images are transmitted over public networks. These images contain potential secret information related to patients. But these healthcare images are suspectable to numerous security attacks [2426]. Therefore, many medical image encryption models have been implemented. In [27], Ding et al. designed a deep learning-based medical image encryption model. Cycle-generative adversarial network (CGAN) was used to encrypt the images. In [28], Khedr and Glenn implemented a GPU-accelerated homomorphic encryption model. This model can provide encryption results at a rapid speed. In [29], Liu et al. designed a verifiable multi-keyword search (VMKS) encryption model. It has utilized anonymous key generation for medical images. Convergence key was utilized to scramble electronic health records.

In [30], Yi et al. utilized Paillier and ElGamal cryptosystems (PECs) to implement statistical analysis on the healthcare data without compromising the patients’ privacy. In [31], Haddad et al. presented a joint watermarking encryption approach so called JJL for medical images. Bit substitution watermarking modulation with JPEG-LS was also used to encrypt the data. In [32], Qiu et al. designed a secure communication model by using a selective encryption model (SET) combined with fragmentation and dispersion. In [33], Jiang et al. utilized somewhat homomorphic encryption (SHE) for homomorphic evaluation over single instruction multiple data. It can encrypt data with lesser number of overheads. In [34], Bao et al. designed a revocable, privacy-preserving fine-grained data sharing method with keyword search to encrypt the healthcare data. For data authenticity, a pseudo-identity-based signature approach was also used. In [35], Wang designed a blind batch encryption model to encrypt the healthcare data. It has been found that this model can resist six typical attacks. In [36], Zeng et al. studied that attribute-based encryption can ensure data confidentiality and user privacy in healthcare environment. Partially policy-hidden and large universe-based encryption model was also used.

In [37], Sara et al. used permutation and substitution framework to encrypt the medical images. Images were divided into blocks and these blocks are permutated using zigzag pattern. Logistic map was applied to obtain the secret keys and perform the substitution operation. In [38], Shafique et al. proposed a medical image encryption scheme using DWT, logistic map, and bit-plane extraction system. In [39], Ravichandran et al. protected the medical images by using chaotic maps and deoxyribonucleic acid (DNA). Multiple chaotic maps were applied to create random keys further used in permutation, encoding, and substitution processes to carry out the encryption. In [40], Ibrahim et al. designed an encryption scheme using chaotic maps and S-boxes to secure the medical images. In [41], Belazi et al. used DNA and chaotic maps to encrypt the medical images. SHA-256 was also used to obtain the initial values for secret keys. In [42], Wang et al. encrypted the medical images based on Galois field. In [43], Shankar et al. used adaptive grasshopper optimization algorithm to select the optimal secret key to encrypt the medical images.

From the literature, it is observed that the development of efficient encryption approach for e-healthcare is a challenging problem. Increasing the key space size is desirable. Therefore, high-dimensional hyperchaotic map can be designed to increase the key size.

3. Proposed Model

In this section, the proposed encryption model is presented for healthcare data. A SDHM is used to obtain the secret keys. These keys are then used to diffuse the medical images. The proposed SDHM is mainly divided into three parts: key generation, encryption process, and decryption process. The proposed encryption model is illustrated in Figure 1.

3.1. Six-Dimensional Hyperchaotic Map

To obtain the secret keys, a SDHM is used. It is more complex and dynamic than low-order dimensional chaotic maps. Due to this, it becomes difficult to guess the secret keys without the knowledge of initial values. It improves the security as well as robustness of the model. It is defined as [44, 45]where , , , , , and are initial state variables of SDHM. , , , , and are the control parameters. , , and are the constant parameters. is the coupling parameter. In this proposed SDHM, seven secret keys are used, and seventh secret key is obtained aswhere is the constant parameter. The hyperchaotic nature of SDHM with attributes , , , , , , , , and is shown in Figure 2. It can be seen that SDHM is dynamic in nature and provides more complexity that is needed for security of medical images.

3.2. Encryption Process

Algorithm. 1 represents various steps to encrypt the medical images. Firstly, plain image is divided into red , green , and blue channels. The six keys , , , , , and are obtained using equation (1). Another key, i.e., , is computed by utilizing the XOR (see equation (2)). is diffused using and operation and obtains . Similarly, and are diffused as and using and , respectively. The diffused channels and are further diffused as and using and , respectively. To increase the complexity and strength of the secret keys, keys are further modified. is modified using and operation as . is modified using and operation as . is modified using and operation as . The diffused channels , , and are encrypted using , , and with encryption factor . The obtained resultant encrypted channels are , , and . Finally, encrypted image is obtained by concatenating the ciphered channels , , and (Algorithm 1).

Input: plain image
 Output: encrypted image
 / Decompose into red , green , and blue matrices./
(:,:, 1)
(:,:, 2)
(:,:, 3)
  obtain secret key , with utilizing equations (1) and (2)
 //Diffuse color channels using , , and
   mod(, )
mod(, )
mod( ”, )
mod(, )
mod( ’, )
  //Modify keys , , and by considering
 //Diffuse ”, ”, and ” utilizing , ”, and
mod( ” + ”, 256)
mod( ” + ”, 256)
mod( ” + ”, 256)
 //Obtain an encrypted image by concatenating scrambled channels
cat(, , )
return
3.3. Decryption Process

Decryption process converts the encrypted image back into original image. Algorithm. 2 shows the various steps to decrypt the encrypted image. Before starting the decryption, the algorithm needs parameters such as initial values of , , , , , , , , , , , , , , , and to obtain the secret keys using equations (1) and (2) and encryption factor to perform the decryption. Decryption algorithm is identical to encryption algorithm, but in reverse order (Algorithm 2).

 Input: keys , , , , , , , , , , , , , , , , and
 Output:
 //Decompose to red , green , and blue channels
 =  (:,:, 1)
 =  (:,:, 2)
 =  (:,:, 3)
 obtain keys , , , , , , and using equations (1) and (2)
 //modify keys , , and by
 = 
 = 
 =  //Decrypt , , and by , , and
= ( - (1-) )/
= ( - (1-) )/
= ( - (1-) )/
 //Decrypt , , and by considering , , and
 = 
 = 
 = 
 = 
 = 
 //Obtain original image by concatenating the decrypted channels
 = cat(, , )
 return

4. Experimental Analysis

The proposed method is implemented on with RAM on i7 processor. The proposed SDHM is compared with existing models such as CGAN, VMKS, PEC, JJL, SET, and SHE to assess the performance. Five colored medical images such as CT of ascites (CTA) [46], brain MRI (BMRI) [47], dermoscopy (DM) [48], fundus (FS) [49], and ultrasound (US) [50] are taken for testing. Figure 3 shows the visual analysis of the proposed medical image encryption. Figure 3(a) shows the plain medical images which are used for encryption. The histograms of the plain images are shown in Figure 3(b). The encrypted images and their respective histograms are shown in Figures 3(c) and 3(d), respectively. Here, we can see that the histograms of encrypted images are uniform which means that it does not reveal any statistical information to attackers. Figure 3(e) shows the decrypted images that exactly look like plain images.

4.1. Performance Parameters

To assess the performance of the proposed medical image encryption model, various parameters such as peak signal to noise ratio, entropy, and correlation coefficient are utilized.

4.1.1. Peak Signal to Noise Ratio

Peak signal to noise ratio is utilized to quantify the quality of decrypted images [51]. It can be computed as

Here, mean squared error can be computed as

Here, shows input image. shows encrypted image. denotes pixel coordinates. shows size of the input image.

Table 1 shows the performance evaluation of the proposed SDHM in terms of PSNR among decrypted and actual images. PSNR among decrypted and actual images is desirable to be maximum. It is clearly found that the proposed SDHM achieves remarkably better PSNR values than the existing models. The proposed SDHM shows an average improvement in terms of PSNR as . Bold values indicate the high performance.

Table 2 demonstrates the performance evaluation of the proposed SDHM in terms of PSNR among encrypted and actual images. PSNR among encrypted and actual images is desirable to be minimum. It is clearly observed that the proposed SDHM obtains remarkably minimum PSNR values than the existing models. The proposed SDHM shows an average reduction in terms of PSNR as .

4.1.2. Entropy

Entropy is a well-known measure which indicates the degree of randomness in the image [52]. Entropy values of encrypted images are desirable to be 8. Entropy of an image can be computed as

Here, shows the probability values of corresponding pixels.

Table 3 shows the performance evaluation of the proposed SDHM in terms of entropy of encrypted images and it should be maximum. It is clearly observed that the proposed SDHM attains remarkably better entropy values than the existing models. The proposed SDHM shows an average improvement in terms of entropy as .

4.1.3. Correlation Coefficient

The attackers sometimes explore the relation among the adjacent pixels of an image for statistical attacks. Actually, the adjacent pixels of the plain image are highly correlated to each other in all three directions such as horizontally , vertically , and diagonally [53]. This relation should be minimum so that no statistical information should be disclosed to the attackers. The relation among the adjacent pixels can be calculated as follows:

Here, is the correlation coefficient. and represent the adjacent pixels. and are the means of and , respectively. For this experiment, we randomly selected 3000 pairs of adjacent pixels from plain and encrypted images. US image is taken for this test.

Figure 4 shows the inter-pixel correlation of US image. Horizontal , vertical , and diagonal correlations between the pixels of plain red channel are presented in Figures 4(a), 4(b), and 4(c). Here, it shows that pixels of plain image are highly correlated. Figures 4(d), 4(e), and 4(f) show , , and among the pixels of encrypted red channel. Here, it can be seen that pixels are random in nature and show no relation among the pixels.

The inter-pixel correlation of green channel is shown in Figure 5. , , and between the pixels of plain green channel are shown in Figures 5(a), 5(b), and 5(c), respectively. Figures 5(d), 5(e), and 5(f) show , , and among the pixels of encrypted green channel. It can be seen that pixels are loosely correlated to each other. Similarly, Figure 6 shows the correlation among the pixels of plain and encrypted blue channels. Figures 6(a)6(c) show the relation between the pixels of plain blue channel. Figures 6(d)6(f) show the relation among the pixels of encrypted green channel. It can be observed that pixels are not correlated to each other. Table 4 shows , , and among the adjacent pixels of encrypted medical images. From the values, it can be seen that there is no relation among the adjacent pixels of the encrypted medical images. Hence, attackers cannot discover any kind of statistical information to recover the information.

5. Conclusion

An efficient image encryption approach for medical images was proposed. Six-dimensional hyperchaotic map was utilized to obtain the secret keys. Firstly, plain medical image was divided into three channels such as red, green, and blue. Secret keys were used to diffuse these channels. Lastly, encrypted channels were concatenated and final encrypted medical image was obtained. Comparative analysis revealed that the proposed SDHM achieves remarkably good performance than the existing encryption models. The proposed SDHM has significantly increased the key size. Therefore, the proposed SDHM can resist various security attacks. Extensive experimental analysis revealed that the proposed SDHM outperforms the competitive models in terms of entropy, correlation coefficient, and PSNR by , , and , respectively.

In near future, we will utilize some soft-computing techniques to increase the size of secret keys. Additionally, more security attacks will be implemented to evaluate the performance of the proposed model.

Data Availability

The used datasets are freely available from the following: CT (https://www.kaggle.com/kmader/siim-medical-images); dermoscopy (https://www.kaggle.com/sergio814/dermoscopy-images); fundus (https://www.kaggle.com/andrewmvd/ocular-disease-recognition-odir5k); brain MRI (https://www.kaggle.com/mateuszbuda/lgg-mri-segmentation); ultrasound (http://femonum.telecom-paristech.fr/download.html).

Conflicts of Interest

The authors declare that they have no conflicts of interest.