ON THE SECURITY OF MEDICAL IMAGERY USING ROBUST BRIE TECHNIQUE

Post on 01-Mar-2023

5 views 0 download

Transcript of ON THE SECURITY OF MEDICAL IMAGERY USING ROBUST BRIE TECHNIQUE

ON THE SECURITY OF MEDICAL IMAGERYUSING ROBUST BRIE TECHNIQUE

ADELANWA, S. O. A. CITP, MBCS, MCPNDepartment of Computer Science, Lagos State Polytechnic, Ikorodu.

e-mail: yinka.adelanwa@gmail.com

AbstractThe ability of networked computers to easily share information posethreats to security and sensitive nature of personal, financial, andhealth-related information. Historically, economic value has beenplaced on visible and tangible assets. With the increasingappreciation that intangible data (such as medical imagery) canpossess economic value, medical information has become an economicasset that can be targeted for crime. Encryption plays an importantrole in the protection of such data resources, especially on theinternet, in order to facilitate secured transmission on opennetwork. Each type of data, however, has its own features andattributes, which demands different techniques for its protectionagainst unauthorized access. The image has been widely used as an important data class andbecause of its wide use in industries, financial institutions,hospitals etc, it is important to protect the confidentiality of theinformation contained therein in images, especially when it has todo with privacy, as the case of medical imagery, hitherto consideras intangible asset. In order to improve confidentiality andsecurity in the transmission of image-based data, this paperpresents an image encryption technique, Robust Bit RearrangementImage Encryption (RBRIE), which accounts for the deficiencies ofprevious techniques.

Keywords: Encryption, Security, Transmission, Network. RBRIE.

1.0 Background InformationAs the number of people using the Internet increases, the number ofillegal activities such as data theft, identity theft, fraud etc alsoincreases exponentially. Today, more and more information has beentransmitted over the internet. Information is in many forms- texts,audio, images and other multimedia. The image has been widely used inour daily life as an important data class. Also, because of the wideuse of images and other vital information in industries, hospitalsetc, it is important to protect the confidentiality of the informationcontain therein in images, especially when it has to do with privacy,as the case of medical imagery, hitherto considered as intangibleasset.

Networked computers and their ability to easily share information posethreats to security and sensitive nature of personal, financial, andhealth-related information. Historically, economic value has beenplaced on visible and tangible asset. With the increasing appreciationthat intangible data can possess economic value, medical informationhas become an economic asset that can be targeted for crime (Adelanwa,2007).

Encryption is the process of transforming the information to insureits security. Security is an important issue in communication andstorage of images, and encryption is one of the ways to ensuresecurity. Security means protecting information and information systemfrom unauthorized access, use, disclosure, disruption, modification,perusal, inspection, recording or destruction. The major goal ofinformation security is to protect the Confidentiality, Integrity andAvailability of information. However, the issue of greatest concern tothe patient(s) in health information system is the much needed privacyof this sensitive medical information. The believe and/or the fear ofthe general public is that such comprehensive computer- based medicalinformation will offer too much of an opportunity for the invasion ofan individual’s privacy. Therefore, medical information (text, images,sound etc) must be protected in such a way to make it exclusivelyavailable to only authorized medical personnel who may call them atany location within Nigeria, use them and update them for future use(Adelanwa, 2007).

2.0 IntroductionThe core function of health care administration and services dependextensively on information. Medical information could be in form of

text or imagery. No problem is envisaged for textual records, sincethe source is reliable (Medical officer with proven identity and infact a stakeholder). Once it is captured, necessary processes, whichmay include, compression and encryption of valuable data commences.However, imagery requires additional activity. Images (signals withspecial characteristics) are a description of how a parameter variesover a surface. Image encryption has applications in internetcommunication, multimedia system, medical imagery, telemedicine,military communication, etc (Adelanwa, 2007).

Medical imagery is the technique and the process used to create imagesof the human body (or parts and function thereof) for clinicalpurposes. Medical imagery refers to several different technologiesthat are used to view the human body in order to diagnose, monitor, ortreat medical conditions. Each type of technology gives differentinformation about the area of the body being studied or treated,related to possible disease, injury, or the effectiveness of medicaltreatment.

The present problem associated with securing medical images concernsthe frequent bridge on security in the transmission of those imagesi.e. the problem of which technique is the best for ensuring privacyand confidentiality in the transmission of digital images, especiallymedical imageries. The development of a proposed technique, calledEnhanced Bit Recirculation of Image Encryption (EBRIE) is thereforepresented to solve this problem.

3.0 Related Works

3.1 Overview of Existing TechniquesIn the past years, many researchers have proposed different types oftechniques and methods to protect medical images.

Han, et al (1999) proposed an image encryption technique using XORoperation. This method is very simple, but is weak to the chosen/known- plaintext attack. In response to the weakness of the works of Han et al (1999), Sinha &Singh (2003) proposed a technique to encrypt an image for secure imagetransmission using Digital Signature. The Digital Signature of theoriginal image is added to the encoded version of the original image.Image encoding is done by using an appropriate error control code.This encryption technique provides three layers of security. In thefirst step, an error control code is used which is determined in real-

time, based on the size of the input image. Without the knowledge ofthe specific error control code, it is difficult to obtain theoriginal image. The dimension of the image also changes due to addedredundancy. This poses an additional difficulty to decrypt the image.Also, the digital signature is added to the encoded image in aspecific manner so that at the receiver end, it can be used to verifythe authenticity of the image. The advantage of this technique is theauthenticity verification. Increment in the size of the image due toadded redundancy is the disadvantage of the algorithm, since it doesnot have any compression scheme.

Maniccam & Bourbakis (2001) therefore proposes a technique whichperforms both lossless compression and encryption of binary and gray-scale images using SCAN. The SCAN is a formal language- based two-dimensional Spatial- Accessing methodology which can efficientlyspecify and generate a wide range of scanning paths or space fillingcurves. The distinct advantage of simultaneous lossless compressionand strong encryption makes the methodology very useful inapplications such as medical imaging, multimedia applications, andmilitary applications. The deficiency of this technique is thatcompression-encryption takes longer time.

Chang, et al. (2001) also proposed a new encryption algorithm forimage cryptosystems using Vector Quantization to design an efficientcryptosystems for images. The scheme is based on Vector Quantization(VQ), cryptography, and other number theorems. In VQ, the images arefirst decomposed into vectors and then sequentially encoded vector byvector. Then traditional cryptosystems from commercial applicationscan be used. Major advantage of this algorithm is that it has a simplehardware structure for providing a fast decoding procedure. Anotheradvantage is that required bit rate of Vector Quantization is small.Since Vector Quantization compresses the original image into a set ofindices in the codebook, we can save a lot of storage space andchannel bandwidth. The drawback of the technique is that complexcomputation is required.

Zhang & Mohammed (1999) proposed a technique known as color imageencryption using Double Random Phase Encoding (DRP). This techniqueintroduces color information to optical encryption i.e. it encryptcolor images using existing optical encryption systems for gray- scaleimages. The color images are converted to their indexed image formatsbefore they are encoded. In the encoding subsystems, image is encodedto stationary white noise with two random phase mask, one in the input

plane and the other in the Fourier plane. At the decryption end, thecolor images are recovered by converting the decrypted indexed imagesback to their Red- Green- Blue (RGB) formats. Since only one channelis needed to encrypt color images, it reduces the complexity andincreases the reliability of the corresponding optical color imageencryption systems.

Guo & Yen (1999) proposed a Mirror- like Image Encryption Algorithmand it VLSI Architecture. This is similar to chaotic image encryptionalgorithm because it uses binary sequence generated from the chaoticsystem to rearrange an image pixel. This algorithm does not have anycompression scheme and authenticity verification. However, it doeslossless image encryption- decryption which makes images to be in achaotic state very quickly.

Hou (2003) proposed an algorithm called Visual Cryptography for colorimages. Visual cryptography uses the characteristics of human visionto decrypt encrypted images. It needs neither cryptography knowledgenor complex computation. For security concerns, it also ensures thathackers cannot perceive any clues a bout a secret image fromindividual cover images.

Ozturk et al (2004) proposed new scheme which added compressioncapability to the Mirror- like Image Encryption (MIE) and VisualCryptography (VC) algorithms to improve these algorithms.

Ron et al (1977) proposed an algorithm called RSA which usesexponentiation-modulo, a product of two large primes to encrypt anddecrypt, performing both public key encryption and public key digitalsignature, and its security based on the presumed difficulty offactoring large integers. This encryption is widely used intransmitting sensitive data such as passwords, account details andonline transactions on the Internet. The strength of an RSA encryptionis represented in bits. The higher the strength of encryption, thehigher is the bit number of the encryption. The deficiency of thisalgorithm is that it is not suitable for encryption of large datafiles and images, because its encryption rate is slow.

In response to the weakness of some of these algorithms, and in orderto ensure security i.e. protect the confidentiality, integrity andavailability of information, BRIE technique was proposed by Yen & Guo(2000).

BRIE (Bit Recirculation Image Encryption) technique is a pixeltransformation cipher. BRIE is based on chaotic logistic map. The

basic idea of BRIE is the bit recirculation of the pixels, which iscontrolled by a chaotic pseudo- random binary sequence i.e. it is therecirculation of bits of the image into clear, where, it is controlledby chaotic sequence binary and pseudo random (Yen & Guo, 2000). Thesecret key of BRIE consists of two integers and an initial conditionof the logistic map. But low practical security to Brute- Force attackand weakness to the chosen/ known- plaintext attack i.e. if one canget only one plain- image, he can break BRIE easily and fast.

Mohammad et al (2008a) proposed an Image Encryption Using Block-BasedTransformation Algorithm which is a combination of imagetransformation and a well known encryption and decryption algorithmcalled Blowfish. The original image was divided into blocks ofvariable size, which were rearranged into a transformed image using atransformation algorithm presented here, and then the transformedimage was encrypted using the Blowfish algorithm. The results showedthat the correlation between image elements was significantlydecreased by using the proposed technique. The results also show thatincreasing the number of blocks by using smaller block sizes resultedin a lower correlation and higher entropy.

But this method has few drawbacks. Firstly, they did not mention thedecryption process and secondly, if we are using permutation on blockof image then, while sending image to an authorized receiver ,we haveto send permutation key too , which is a deep security concern.

Mohammad et al (2008b) in an attempt to account for the deficiency ofthe earlier technique later proposed another image encryptiontechnique using a Combination of Permutation Technique Followed byEncryption. They introduced a new permutation Technique based on thecombination of image permutation and a well known encryption algorithmcalled RijnDael. The original Image was divided into size of 4 pixels× 4 pixels blocks, which were rearranged into a permuted image using apermutation process presented here, and then the generated image wasencrypted using the RijnDael algorithm. The results showed that theCorrelation between image elements was significantly decreased byusing the combination technique and higher entropy was achieved. Thishas the same drawbacks like that of the Image Encryption Using Block-Based Transformation Algorithm i.e. firstly, they did not mention thedecryption process and secondly, if we are using permutation on blockof image then, while sending image to an authorized receiver ,we haveto send permutation key too , which is a deep security concern.

3.1.1 Performance Parameters of Encryption Techniques

According to Payal et al, (2012), there are some parameters on whichencryption techniques are evaluated. These include:

a) Visual Degradation (VD): This criterion measures the perceptualdistortion of the image data with respect to the plain image.In some applications, it could be desirable to achieve enoughvisual degradation, so that an attacker would still understandthe content but prefer to pay to access the unencryptedcontent. However, for sensitive data, high visual degradationcould be desirable to completely disguise the visual content.The Peak Signal-to-Noise Ratio (PSNR) is the main metric usedto measure visual degradation.

b) Compression Friendliness (CF): An encryption scheme isconsidered compression friendly if it has no or very littleimpact on data compression efficiency. Some encryption schemesimpact data compressibility or introduce additional data thatis necessary for decryption. It is desirable that size ofencrypted data should not increase.

c) Format Compliance (FC): The encrypted bit stream should becompliant with the compressor and standard decoder should beable to decode the encrypted bit stream without decryption.This property is very important because it allows preservingsome features of the compression algorithm used (e.g.,scalability).

d) Encryption Ratio (ER): This criterion measures the amount ofdata to be encrypted. Encryption ratio has to be minimized toreduce computational complexity. The encryption ratio is givenby

ER= ne/ n

n- The entire image ne- The part that will be encrypted (

)e) Speed (S): In many real-time applications, it is important that

the encryption and decryption algorithms are fast enough tomeet real time requirements.

f) Cryptographic Security (CS): Cryptographic security defineswhether encryption scheme is secure against brute force anddifferent plaintext-cipher text attack. For highly valuablemultimedia application, it is really important that theencryption scheme should satisfy cryptographic security. Thecryptographic security should rely on

i. The encryption key (of a well-scrutinized encryption algorithm),ii. Unpredictability of the encrypted part.

3.2 Past Work on BRIE Shujun & Xuan (2002) worked on the security of BRIE. The BRIE encryptsthe plain-image column by column, which is some what inconvenient inpractice. Shujun & Xuan, tried to modify BRIE to work in line mode,but did not eventually influence the security of BRIE. They pointedout that BRIE is not secured enough from strict cryptographicviewpoint and should not be used in any strict applications. Theyfound out that some defects exist in BRIE, and a known/chosen-plaintext attack can break BRIE with only one known/chosen plain-image. Experiments were made to verify the defects of BRIE and thefeasibility of the attack.

3.2.1 Defects of BRIEAs explained by Shujun & Xuan (2002), despite its ability to securemedical imagery than previous techniques, BRIE also has its drawbacks.

1. Essential Defects of ROLP Operations The ROLP operations controlled by pseudo-random chaoticsequence are the kernel of BRIE. But ROLP have two essentialdefects when it is used in BRIE, which both lower the securityof BRIE and limit its applications in practice. The twoessential defects are as follows:i. Some plain-pixels may keep unchanged after encryption and

if there are too many such pixels, the plain image willroughly emerge from the cipher-image.

ii. For a sub-region in the plain-image with fixed gray value,at most four gray values will be contained in thecorresponding sub-region of the cipher-image. Such a factwill make the edge of this sub-region appear in thecipher-image. Apparently, if the cipher-image has manyunchanged pixels and/or the plain-image has many sub-regions with fixed gray values, it will be possible toobtain some useful information about the plain-image byonly observing the cipher-image i.e. for a given sub-region, if all gray values are close and only a few of thevalues are different, there will be enough similar pixelsin the sub-cipher-region to cause the edge to emerge inthe cipher-image. Generally speaking, the larger the sub-region is and the closer the gray values are, the clearerthe edge will be.

2. Low Practical Security to Brute-Force AttackAfter some mathematical proves, Shujun & Xuan were able topoint out the fact that BRIE cannot provide enough security. Asa result, the security of BRIE is over estimated by the authorsof BRIE, even under brute-force attack.

3. Known/chosen-plaintext attackIf one can get only one plain-image, he can break BRIE easilyand fast, which corresponds to the known/chosen-plaintextattack in cryptanalysis. As we know, the known- plaintext andchosen plaintext attacks will be very meaningful if a same keyis used to encrypt more than one plaintext, especially if alarger number of plaintexts are all encrypted with a same key.For a “good” cipher, the capability to resist known-plaintextattack is very important and generally needed. It is because ofthe following fact: The key management will be very complex,inconvenient and inefficient in many applications, if any keyis not used to encrypt more than one plaintext.

3.2.2 Security Analysis of BRIEShujun & Xuan (2002) further to stated that to improve the security ofBRIE to brute-force attack and the attack of getting the secret keys,some simple modifications will be efficient, such as increasing thebit number of x(0), adding control parameters of the chaotic system tothe secret keys. But neither of them can improve the security to theknown/chosen-plaintext attack. To escape from the known/chosen-plaintext attack, some complicated modifications should be made, suchas cascading an extra cipher to perturb the cipher-image after BRIE.

To analyze the security of BRIE, Shujun & Xuan (2002) calculated thetotal number of available secret keys by assuming the chaotic systemsis iterated with floating-point arithmetic of double precision, thenx(0) will have 63 meaningful bits (the sign bit must be zero sincex(0) >= 0). Consider the number of available keys to be 40, the totalnumber of keys is 40 × 263.

The exact computation complexity of the brute-force attack isestimated as follows. For each key, [MN/8] chaotic iterations areneeded to generate {b(i)}MN

i=0, and MN ROLP operations are needed todecrypt the cipher-image. Assume one chaotic iteration and one ROLPoperation consume same time, the average attack complexity of BRIE tobrute-force attack will be (40 × 263/2) × 9MN/8 which is approximately267.5 × MN, this is much smaller than 2MN when M,N are not too small.

Assume M = N = 512 = 29, which is the typical size of a “large”digital image, the attack complexity will be only 267.5 ×MN = 285.5 < 2MN

= 2262144. Consider the rapid progress of digital computers anddistributed arithmetic, the complexity is required to be not lowerthan 2128 for a strict cipher. Apparently, BRIE can not provide enoughsecurity. As a result, the security of BRIE is overestimated by theauthors even under brute-force attack.

From this, we are able to know that algorithm of BRIE is a 63-bitencryption scheme, with key space size of 263 which is approximately9.2234 x 1018 and the complexity is required to be not lower than 2128

for a strict cipher, this means that the cryptosystem has a smallrange of key space and with the kind of algorithm (Logistic map) usedunder ROLP operation, BRIE cannot provide enough security. This is themajor reason why BRIE cannot resist brute-force attack.

3.2.3 Performance Evaluation of the Existing Technique (BRIE)From the above analysis, the existing system (BRIE) has been evaluatedusing the following performance parameters:

a) Visual degradation: high-visual degradation can be achieved. b) Cryptographic security: Low practical security to brute-force

attack.c) Encryption ratio: the entire data has to be encrypted.d) Compression friendliness: the encryption is performed after

compression, no impact on the compressionefficiency is observed.

e) Format compliance: The exiting scheme is compliant to BMPstandards.

f) Data type: image.

4.0 Design of Robust Bit Rearrangement Image Encryption Technique(RBRIE)

The enhanced BRIE technique described in this paper is designed withthe aim of ensuring confidentiality, privacy and security in thetransmission of image based data. The technique is proposed to accountfor the following identified deficiencies of BRIE which are lowpractical security to Brute- Force attack and weakness to the chosen/known- plaintext attack.

The proposed technique was achieved using Chen’s chaotic system whichwas developed in 1999 by Professor G. Chen. It is a three dimensionalor third-order system which has to do with x, y, z. This model wasused in 2004 to design a real time secure image encryption scheme.

This approach employs the three-dimensional cat map to shuffle thepositions of the image pixels and uses another chaotic map to confusethe relationship between the encrypted and its original image.

The Enhanced BRIE technique works as follows: An original image (sayimage A) which is made up of pixel values is being selected. See Fig1. Then a discrete system known as Arnold Cat Map (ACM) is applied tothe original image in order to shear the image of which the end resultis a picture (say image B) that looks similar to the original imagebut stretched using the formula below:

……. (1)

With the first part of this equation above, for example let p=1 andq=1 stands for our keys .The keys are what will unlock the encryption,so if we send this to someone who already has the keys they will beable to decode the picture. The image is then split and reassembledinto another image that restores the original dimension n × n, n part ofthe Mod function which stands for Chen’s chaotic no of iterations,

……. (ii)

where n × n is the original dimension of the image. Each time theiteration is run, we get another set of xi,yi,zi values which we canput again into the equations below to also get another values untilwe reach maximum number of iteration but starting with our initialconstant values: x0 = -10. 058, y0 = .368, and z0 = 37.368.

With known keys P, q, and initial constant values: x0 = -10. 058, y0= .368, and z0 = 37.368. and a = 35, b= 3, and c=28: Chen’s chaoticsystem is run using

…. (iii)

Where our n = no of iteration, x = a= xo, y=a =yo, z = a = zo. At theend of all the iterations, xi, yi, zi will emerge which will furtherbe put into the equations below:

…….(iv)

At the last iteration, we will get another image C (xi, yi, zi)dimension for the mod part. The image B is then shuffled as againstimage C got above to be encrypted using the formula below:

.………(v)

The set L will be our encrypted pixel values, whose grayscale valueshave been changed i.e. the image L will be the final image to beencrypted as shown in fig 2. This takes two binary representations ofequal length and then applies it. For instance, we have the number 43,its binary representation is 101011from bitwise “exclusive OR”function. From the above formula B represents flatten B constant (3),i represents (0, n x n iteration), assuming when i = 0, (3*3*(0-1) +1)= -8

Assuming Cxi 24, then we have, MOD(-8 EXOR 24), where MOD as explainedabove is to ensure the result corresponds to 256, the highest possiblegrayscale value. Each time this is applied, the new encrypted imagepixel (dot) is obtained which corresponds to L(x, y, z) dimension ofthe image shown below.[25 ×1] + [24×0] + [23×1] + [22×0] + [21×1] +[20×1] = 32+0+8+2+1= 43 From the rules for ⊕

0 ⊕ 0 = 0 0 ⊕ 1 = 1

1 ⊕ 0 = 1 (0 ⊕ 1 = 1).

The same step applies to both encryption and decryption. See Fig 3.

Fig1: The Original Image , with its histogram.Tthe y-axis of the histogram represents the number of pixels in theimage, while the x-axis is the grayscale value of the pixel.

Fig 2: The encrypted image with its histogram. T he y-axis of the histogram represents the number of pixels in the image, while the x-axis is the grayscale value of the pixel.

5.0 Graphical User Interface of RBRIERBRIE technique has 2 phases, namely User Login Phase and Main Phase.

User Login Phase: At this phase authorized users are allowed to accessthe main system by providing a dedicated password and user name. Main Phase: This is the phase where images are selected for encryptionor decrypted for viewing by authorized users (Medical Doctors whosenames and PIN have been registered in the database).

5.1 User Study

5.2 Procedure

The proposed technique was tested on a Personal Computer (PC) havingall the necessary requirements.

5.2.1 User Login Phase: A login phase is displayed after clickingon the “image encryption and decryption” icon on the desktop then, adedicated password is typed by the authorized Medical Doctor whosename has been registered in the database. Then the “enter” icon isclicked which will give access to the Main Phase. See Fig 3.

Fig 3:User Login Phase

5.1.2 Main Phase: At this phase, an image to be encrypted isselected by clicking on the “select pics” icon and a PIN is typed.Then click the “Encrypt” icon. At the receiver’s end, the PIN isentered and the “decrypt” icon is clicked. A click on the “encrypt” or“decrypt” icon without the PIN will lead to no encryption ordecryption. Information concerning anyone who has decrypted orencrypted will be in the database for reference purpose; all that isneeded to be done is to click on the “admin” icon. See Fig 5.

Fig 5: MainPhase

6.0 ResultsHere we report the result of the security analysis performed on theproposed technique and evaluate it using some performance parameterspreviously mention above.

6.1 Security Analysis of RBRIEA good encryption technique should resist all kinds of known attacks,such as known-plain-text attack, cipher-text only attack, statisticalattack, and various brute-force attacks. Some security analysis hasbeen performed on the proposed image encryption technique, includingthe most important ones like key space analysis, statistical analysis,and time analysis, which has demonstrated the satisfactory security ofthe new technique, as demonstrated in the following:i. Key space analysis: A good image encryption algorithm should be

sensitive to the cipher keys, and the key space should be largeenough to make brute-force attacks infeasible. For the proposedimage encryption algorithm, key space analysis and testing havebeen carefully performed and it explains thus:This algorithm is a 128-bit encryption scheme, with key spacesize of 2128 which is approximately 3.4028 * 1038, this means thatthe cryptosystem has a wide range of key space. Now, if anothertrivially modified key that is different from the encryption keys(p=1, q=1) used to encrypt the image is used to decrypt theciphered image; the decryption will completely fail because itwill affect the key space size and the proposed encryption methodis highly sensitive to the key. So this is proof that theproposed cryptosystem is good at resisting brute-force attackunlike BRIE whose key space (64- bits) is too small and has madeit exhibit a low practical security to brute-force attack due tothe encryption algorithm (Logistic map) used under ROLPoperation.

ii. Statistical analysis: Shannon (1949), once said, in hismasterpiece that ‘‘It is possible to solve many kinds of ciphersby statistical analysis,’’ and, therefore, he suggested twomethods of diffusion and confusion in order to frustrate thepowerful attacks based on statistical analysis. Statisticalanalysis has been performed on the proposed image encryptionalgorithm, demonstrating its superior confusion and diffusionproperties which strongly resist statistical attacks. This isshown by a test on the histograms of the original image and theencrypted images. Procedure: A 256 grey-scale image of size 512 x 512 was selectedand the histogram was calculated. See fig 3.1 & 3.2. From there,one can see that the histogram of the encrypted image is fairlyuniform and is significantly different from that of the originalimage.

iii. Time analysis: Apart from the security consideration,encryption/decryption rate of the algorithm is also an importantaspect for a good image cipher, particularly for real-timeInternet applications. The proposed image encryption algorithm isindeed very fast. Simulation shows that the average encrypting/decrypting speed is 1.0 MB/s, and the peak speed can reach up to2.1 MB/s, on a 1 GHz Pentium IV personal computer. See table 1.Table 1: Shows the test results of encrypting/decrypting speeds on images of

different sizes. The computer used in this test is 1 GHz Pentium IV with 256M memory and 40 G hard-disk capacity

Imagesize

(pixels)

Encryption (sec)

Decryption (sec)

256 x256

< 0.4 < 0.4

512 x512

1 1

1024 x1024

3 3

2048 x2048

14 14

6.2 Performance Evaluation of the Proposed Technique (RBRIE)From the above analysis, the proposed technique has been evaluatedusing the various parameter previously mentioned above.

i. Visual degradation: Very high-visual degradation can beachieved unlike BRIE which has a low visual degradation.

ii. Cryptographic security: Highly secured against brute-force attack unlike BRIE which is not.

iii. Encryption ratio: The entire data has to be encrypted.iv. Compression friendliness: The encryption is performed

after compression, no impact on the compression efficiencyis observed.

v. Format compliance: The proposed scheme is compliant to allfile standards, such as JPEG, GIF, BMP etc, unlike the

BRIE technique which is compliant to only BMP filestandard.

vi. Data type: image.

7.0 DiscussionIt has been found by observation that to break through the proposedtechnique (EBRIE) will take a longer time compared to the existingtechnique (BRIE) due to the enhancement i.e. any unauthorized user whohas to break through EBRIE will have to dedicate his entire life tothe work because, he will have to start from the discrete system (ACM)that was used to stretch the image up to the point where theencryption or decryption will take place and the whole encryptionprocess works for one pixel change only i.e. to encrypt or decrypt animage, the above process is performed n times till the whole image isencrypted or decrypted. And with the introduction of Cue DependentClicked Image (CCIP) system, it will be difficult for an authorizeduser to guess the password and PIN used in the system. Also, thepixels of the encrypted image of EBRIE has been well rearranged andclosely packed in such a way that can not give attackers anunderstanding of the image encrypted until the whole image is fullyencrypted as explained above.

8.0 ConclusionSecuring medical images goes beyond using just any technique. Itrequires a technique with high level of security i.e. it requires atechnique that can resist Brute- Force attack and a technique thathackers cannot easily break through. RBRIE as an image encryptiontechnique has been able to capture and provide adequate securitymeasures to medical images by identifying the demerits of BRIE andformulating a new mathematical model that accounts for the identifieddeficiencies of BRIE.Presently, RBRIE can only be used to secure images. It is evident withfurther improvement; the technique will also be useful for digitalvideos and sound.

Above all, improved integrity, security, confidentiality andavailability of information on the Wide Area Network have beenestablished through EBRIE.

ReferencesAdelanwa, S.O.A. (2007). Evolving an enhanced medical information system for

national growth. A paper presented at the National conference of Schoolof Technology, Lagos State Polytechnic

Chang C.C., Hwang M.S., & Chen T.S. (2001). A new encryptionalgorithm for image cryptosystems.The journal of system and software 58 (2001),83- 91

Chen G., Mao Y., & Chui C. K. (2004).A Systematic Image Encryption Scheme Basedon 3-D Chaotic Cat Map, Elsevier Chaos, Solitons and Fractals, pp. 749- 761

Guo J.I., & Yen J.C. (1999). A new Mirror- like Image Encryption Algorithm and itVLSI Architecture. Department of Electronics Engineering National Lien-Ho College of Technology and commerce, Miaoli, Taiwan, Republic ofChina

Hou Y.C. (2003). Visual cryptography for color images. PatternRecognition. 36 (2003), 1619- 1629

Maniccam S.S., & Bourbakis N.G. (2001). Lossless image compression andencryption using SCAN, Pattern Recognition 34 (2001), 1229-1245

Massoudi A., Lefebvre F., Vleeschouwer C.D., Macq B & Quisquater J.J.(2008). Overview on Selective Encryption of Image and Video:Challenges and Perspectives. EURASIP Journal on Information Security 2008

Mohammad A., Bani Y., & Aman J. (2008a) “Image Encryption Using Block– Based Transformation Algorithm” IAENG, 35:1, IJCS_35_1_03,February 2008

Mohammad A., Bani Y., & Aman J. (2008b). “An Encryption Approach Usinga Combination of Permutation Technique Followed by Encryption”IJCSNS, vol 3 no 4, April 2008

Ozturk I., & Sogukpinar I. (2004). Analysis and comparison of imageencryption algorithm. Journal of transactions on engineering, computing andtechnology December, vol. 3,2004, p.38

RSA encryption. (1977). Retrieved July 26, 2012, from wikipedia,http://en.wikipedia.org/wiki/Rsa

Shi C., Bhargava B. (1998). An efficient MPEG video encryptionalgorithm. Proceedings of the 17th IEEE Symposium on Reliable Distributed Systems(SRDS '98), October 1998, West Lafayette, Ind, USA, 381–386

Shi C., Wang S.Y., Bhargava B. (1999). MPEG video encryption in real-time using secret key cryptography. Proceedings of the InternationalConference on Parallel and Distributed Processing Techniques and Applications (PDPTA '99),June-July 1999, Las Vegas, Nev, USA, 191–201

Shujun L., & Xuan Z. (2002). “Cryptanalysis of a chaotic imageencryption method,” Proc. IEEE ISCAS 2002, to be published

Sinha A. & Singh K. (2003).A technique for image encryption usingdigital signature, Optic Communications. Article in Press, 2003, 1-6,www.elsevier.com/locate/optcom

Wen J., Severa M., Zeng W., Luttrell M.H., Jin W. (2002). A format-compliant configurable encryption framework for access control of

video. IEEE Transactions on Circuits and Systems for Video Technology 12(6), 545–557(2002)

Yen J.C., & Guo J.I. (2000).A new chaotic image encryption algorithm.Department of Electronics Engineering National Lien- Ho College ofTechnology and commerce, Miaoli, Taiwan, Republic of China

Zeng W., & Lei S. (2003). Efficient frequency domain selectivescrambling of digital video. IEEE Transactions on Multimedia 5(1), 118–129(2003)

Zhang S., & Mohammed A.K. (1999). Color image encryption using doublerandom phase encoding. Microwave and Optical Technology Letters/ vol. 21, no. 5,June 5 1999, 318-322