Skip to main content
Erschienen in: Arabian Journal for Science and Engineering 4/2021

05.01.2021 | Research Article-Computer Engineering and Computer Science

Secure CT-Image Encryption for COVID-19 Infections Using HBBS-Based Multiple Key-Streams

verfasst von: Omar Reyad, Mohamed Esmail Karar

Erschienen in: Arabian Journal for Science and Engineering | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The task of preserving patient data is becoming more sophisticated with the evolution of technology and its integration with the medical sector in the form of telemedicine and electronic health (e-health). Secured medical image transmission requires adequate techniques for protecting patient privacy. This study aims at encrypting Coronavirus (COVID-19) images of Computed Tomography (CT) chest scan into cipherimages for secure real-world data transmission of infected patients. Provably safe pseudo-random generators are used for the production of a "key-stream" to achieve high privacy of patient data. The Blum Blum Shub (BBS) generator is a powerful generator of pseudo-random bit-strings. In this article, a hashing version of BBS, namely Hash-BBS (HBBS) generator, is presented to exploit the benefits of a hash function to reinforce the integrity of extracted binary sequences for creating multiple key-streams. The NIST-test-suite has been used to analyze and verify the statistical properties of resulted key bit-strings of all tested operations. The obtained bit-strings showed good randomness properties; consequently, uniform distributed binary sequence was achieved over the key length. Based on the obtained key-streams, an encryption scheme of four COVID-19 CT-images is proposed and designed to attain a high grade of confidentiality and integrity in transmission of medical data. In addition, a comprehensive performance analysis was done using different evaluation metrics. The evaluation results of this study demonstrated that the proposed key-stream generator outperforms the other security methods of previous studies. Therefore, it can be successfully applied to satisfy security requirements of transmitting CT-images for COVID-19 patients.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Paules, C.I.; Marston, H.D.; Fauci, A.S.: Coronavirus infections more than just the common cold. JAMA 323(8), 707–708 (2020)CrossRef Paules, C.I.; Marston, H.D.; Fauci, A.S.: Coronavirus infections more than just the common cold. JAMA 323(8), 707–708 (2020)CrossRef
2.
Zurück zum Zitat Li, Q., et al.: Early transmission dynamics in Wuhan, China, of novel coronavirus infected pneumonia. N. Engl. J. Med. 382, 1199–1207 (2020)CrossRef Li, Q., et al.: Early transmission dynamics in Wuhan, China, of novel coronavirus infected pneumonia. N. Engl. J. Med. 382, 1199–1207 (2020)CrossRef
3.
6.
Zurück zum Zitat Liu, H., et al.: Clinical and CT imaging features of the COVID-19 pneumonia: focus on pregnant women and children. J. Infect. 80(5), e7–e13 (2020)CrossRef Liu, H., et al.: Clinical and CT imaging features of the COVID-19 pneumonia: focus on pregnant women and children. J. Infect. 80(5), e7–e13 (2020)CrossRef
7.
Zurück zum Zitat Zeineldin, R.A.; Karar, M.E.; Coburger, J., et al.: DeepSeg: deep neural network framework for automatic brain tumor segmentation using magnetic resonance FLAIR images. Int J CARS 15, 909–920 (2020)CrossRef Zeineldin, R.A.; Karar, M.E.; Coburger, J., et al.: DeepSeg: deep neural network framework for automatic brain tumor segmentation using magnetic resonance FLAIR images. Int J CARS 15, 909–920 (2020)CrossRef
8.
Zurück zum Zitat Zhang, F.Y.; Qiao, Y.; Zhang, H.: CT imaging of the COVID-19. J. Formos. Med. Assoc. 119(5), 990–992 (2020)CrossRef Zhang, F.Y.; Qiao, Y.; Zhang, H.: CT imaging of the COVID-19. J. Formos. Med. Assoc. 119(5), 990–992 (2020)CrossRef
9.
Zurück zum Zitat Reyad, O.; Hamed, K.; Karar, M.E.: Hash-enhanced elliptic curve bit-string generator for medical image encryption. J Intell Fuzzy Syst 39(5), 7795–7806 (2020)CrossRef Reyad, O.; Hamed, K.; Karar, M.E.: Hash-enhanced elliptic curve bit-string generator for medical image encryption. J Intell Fuzzy Syst 39(5), 7795–7806 (2020)CrossRef
10.
Zurück zum Zitat Pavithra, V.; Jeyamala, C.: A survey on the techniques of medical image encryption. In: IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), pp. 1–8 (2018) Pavithra, V.; Jeyamala, C.: A survey on the techniques of medical image encryption. In: IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), pp. 1–8 (2018)
11.
Zurück zum Zitat Vybornova, Y.D.: Password-based key derivation function as one of Blum–Blum–Shub pseudorandom generator applications. Proced. Eng. 201, 428–435 (2017)CrossRef Vybornova, Y.D.: Password-based key derivation function as one of Blum–Blum–Shub pseudorandom generator applications. Proced. Eng. 201, 428–435 (2017)CrossRef
12.
Zurück zum Zitat Sodhi, G.K.; Gaba, G.S.: DNA and Blum Blum Shub random number generator based security key generation algorithm. Int. J. Secur. Appl. 11(4), 1–10 (2017) Sodhi, G.K.; Gaba, G.S.: DNA and Blum Blum Shub random number generator based security key generation algorithm. Int. J. Secur. Appl. 11(4), 1–10 (2017)
13.
Zurück zum Zitat Assa, B.; Khaled, M.; Lakhdar, G.: Implementation of Blum Blum Shub generator for message encryption. In: International Conference on Control, Engineering and Information Technology (CEIT14), Proceedings IPCO, pp. 118–123 (2014) Assa, B.; Khaled, M.; Lakhdar, G.: Implementation of Blum Blum Shub generator for message encryption. In: International Conference on Control, Engineering and Information Technology (CEIT14), Proceedings IPCO, pp. 118–123 (2014)
14.
Zurück zum Zitat Koopahi, E.; Borujeni, S.E.: Secure scan-based design using Blum Blum Shub algorithm. In: IEEE East-West Design and Test Symposium (EWDTS), Yerevan, pp. 1–5 (2016) Koopahi, E.; Borujeni, S.E.: Secure scan-based design using Blum Blum Shub algorithm. In: IEEE East-West Design and Test Symposium (EWDTS), Yerevan, pp. 1–5 (2016)
15.
Zurück zum Zitat Paul, B., et al.: Design and implementation of low-power high-throughput PRNGs for security applications. In: 32nd International Conference on VLSI Design and 18th International Conference on Embedded Systems (VLSID), pp. 535–536 (2019) Paul, B., et al.: Design and implementation of low-power high-throughput PRNGs for security applications. In: 32nd International Conference on VLSI Design and 18th International Conference on Embedded Systems (VLSID), pp. 535–536 (2019)
16.
Zurück zum Zitat Omorog, C.D.; Gerardo, B.D.; Medina, R.P.: Enhanced pseudorandom number generator based on Blum–Blum–Shub and elliptic curves. In: IEEE Symposium on Computer Applications and Industrial Electronics (ISCAIE), pp. 269–274 (2018) Omorog, C.D.; Gerardo, B.D.; Medina, R.P.: Enhanced pseudorandom number generator based on Blum–Blum–Shub and elliptic curves. In: IEEE Symposium on Computer Applications and Industrial Electronics (ISCAIE), pp. 269–274 (2018)
17.
Zurück zum Zitat Kadhim, E.A.; Hussein, Z.K.; Hadi, H.J.: AES cryptography algorithm based on intelligent Blum–Blum–Shub PRNGs. J. Eng. Appl. Sci. 12, 9035–9040 (2017) Kadhim, E.A.; Hussein, Z.K.; Hadi, H.J.: AES cryptography algorithm based on intelligent Blum–Blum–Shub PRNGs. J. Eng. Appl. Sci. 12, 9035–9040 (2017)
18.
Zurück zum Zitat Sewak, K.; Rajput, P.; Panda, A.K.: FPGA implementation of 16 bit BBS and LFSR PN sequence generator: a comparative study. In: IEEE Students’ Conference on Electrical, Electronics and Computer Science, Bhopal, pp. 1–3 (2012) Sewak, K.; Rajput, P.; Panda, A.K.: FPGA implementation of 16 bit BBS and LFSR PN sequence generator: a comparative study. In: IEEE Students’ Conference on Electrical, Electronics and Computer Science, Bhopal, pp. 1–3 (2012)
19.
Zurück zum Zitat Sari, R.N.; Hayati, R.S.: Beaufort cipher algorithm analysis based on the power lock-Blum Blum Shub in securing data. In: 6th International Conference on Cyber and IT Service Management (CITSM), Indonesia, pp. 1–4 (2018) Sari, R.N.; Hayati, R.S.: Beaufort cipher algorithm analysis based on the power lock-Blum Blum Shub in securing data. In: 6th International Conference on Cyber and IT Service Management (CITSM), Indonesia, pp. 1–4 (2018)
20.
Zurück zum Zitat Hong, S.L.; Liu, C.: Sensor-based random number generator seeding. IEEE Access 3, 562–568 (2015)CrossRef Hong, S.L.; Liu, C.: Sensor-based random number generator seeding. IEEE Access 3, 562–568 (2015)CrossRef
21.
Zurück zum Zitat Olsson, M.; Gullberg, N.: Blum Blum Shub on the GPU. Master Thesis, Sweden (2012) Olsson, M.; Gullberg, N.: Blum Blum Shub on the GPU. Master Thesis, Sweden (2012)
22.
Zurück zum Zitat Klein, A.: The Blum-Blum-Shub generator and related ciphers. In: Klein, A. (ed.) Stream Ciphers, pp. 241–257. Springer, London (2013)CrossRef Klein, A.: The Blum-Blum-Shub generator and related ciphers. In: Klein, A. (ed.) Stream Ciphers, pp. 241–257. Springer, London (2013)CrossRef
23.
Zurück zum Zitat Parker, M.G.; Kemp, A.H.; Shepherd, S.J.: Fast BBS-sequence generation using Montgomery multiplication. IEE Proc.—Comput. Digit. Tech. 147(4), 252–254 (2000)CrossRef Parker, M.G.; Kemp, A.H.; Shepherd, S.J.: Fast BBS-sequence generation using Montgomery multiplication. IEE Proc.—Comput. Digit. Tech. 147(4), 252–254 (2000)CrossRef
24.
Zurück zum Zitat Lopez, P.P., et al.: Cryptographically secure pseudo-random bit generator for RFID tags. In: International Conference for Internet Technology and Secured Transactions, London, IEEE, pp. 1–6 (2010) Lopez, P.P., et al.: Cryptographically secure pseudo-random bit generator for RFID tags. In: International Conference for Internet Technology and Secured Transactions, London, IEEE, pp. 1–6 (2010)
25.
Zurück zum Zitat Siahaan, A.P.: Blum Blum Shub in generating key in RC4. Int. J. Sci. Technol. 4(10), 1–5 (2016) Siahaan, A.P.: Blum Blum Shub in generating key in RC4. Int. J. Sci. Technol. 4(10), 1–5 (2016)
26.
Zurück zum Zitat Panda, A.K.; Ray, K.C.: Design and FPGA prototype of 1024-bit Blum–Blum–Shub PRBG architecture. In: IEEE International Conference on Information Communication and Signal Processing (ICICSP), Singapore, pp. 38–43 (2018) Panda, A.K.; Ray, K.C.: Design and FPGA prototype of 1024-bit Blum–Blum–Shub PRBG architecture. In: IEEE International Conference on Information Communication and Signal Processing (ICICSP), Singapore, pp. 38–43 (2018)
27.
Zurück zum Zitat Shparlinski, I.: RSA and Blum–Blum–Shub generators of pseudo-random numbers. Number Theor. Methods Cryptogr., Prog. Comput. Sci. Appl. Log. 17, 131–141 (1999)MathSciNet Shparlinski, I.: RSA and Blum–Blum–Shub generators of pseudo-random numbers. Number Theor. Methods Cryptogr., Prog. Comput. Sci. Appl. Log. 17, 131–141 (1999)MathSciNet
28.
Zurück zum Zitat Knuth, T.: Nonquadratic Variation of the Blum–Blum–Shub Pseudorandom Number Generator. The NPS Institutional Archive, Calhoun (2016) Knuth, T.: Nonquadratic Variation of the Blum–Blum–Shub Pseudorandom Number Generator. The NPS Institutional Archive, Calhoun (2016)
29.
Zurück zum Zitat Blum, L.; Blum, M.; Shub, M.: A simple unpredictable pseudo-random number generator. SIAM J. Comput. 15(2), 364–383 (1986)MathSciNetCrossRef Blum, L.; Blum, M.; Shub, M.: A simple unpredictable pseudo-random number generator. SIAM J. Comput. 15(2), 364–383 (1986)MathSciNetCrossRef
30.
Zurück zum Zitat Buchmann, J.A.: Cryptographic hash functions. In: Buchmann, J.A. (ed.) Introduction to Cryptography, pp. 235–248. Springer, New York, NY (2004)CrossRef Buchmann, J.A.: Cryptographic hash functions. In: Buchmann, J.A. (ed.) Introduction to Cryptography, pp. 235–248. Springer, New York, NY (2004)CrossRef
31.
Zurück zum Zitat Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, Wiley (2015) Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, Wiley (2015)
32.
Zurück zum Zitat Smart, N.P.: Hash functions, message authentication codes and key derivation functions. In: Smart, N.P. (ed.) Cryptography Made Simple, pp. 271–294. Springer International Publishing, Cham (2016)CrossRef Smart, N.P.: Hash functions, message authentication codes and key derivation functions. In: Smart, N.P. (ed.) Cryptography Made Simple, pp. 271–294. Springer International Publishing, Cham (2016)CrossRef
33.
Zurück zum Zitat Sidorenko, A.; Schoenmakers, B.: Concrete security of the Blum–Blum–Shub pseudorandom generator. In: Smart, N.P. (Ed.) Cryptography and Coding, LNCS, 3796th edn. Springer, Heidelberg (2005) Sidorenko, A.; Schoenmakers, B.: Concrete security of the Blum–Blum–Shub pseudorandom generator. In: Smart, N.P. (Ed.) Cryptography and Coding, LNCS, 3796th edn. Springer, Heidelberg (2005)
35.
Zurück zum Zitat Dang, Q.H.: Secure hash standard. No. Federal Inf. Process. Stds. (NIST:FIPS)‑180‑4 (2015) Dang, Q.H.: Secure hash standard. No. Federal Inf. Process. Stds. (NIST:FIPS)‑180‑4 (2015)
36.
Zurück zum Zitat Barker, E.B.; Kelsey, J.M.: Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised). US Department of Commerce, Technology Administration, NIST, Computer Security Division, Information Technology Laboratory (2007) Barker, E.B.; Kelsey, J.M.: Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised). US Department of Commerce, Technology Administration, NIST, Computer Security Division, Information Technology Laboratory (2007)
37.
Zurück zum Zitat Abd-Elhafiez, W.M.; Reyad, O.; Mofaddel, M.A.; Fathy, M.: Image encryption algorithm methodology based on multi-mapping image pixel. In: Hassanien, A. et al. (eds.) AMLTA 2019, AISC vol. 921, pp. 645–655. Springer, Cham (2020) Abd-Elhafiez, W.M.; Reyad, O.; Mofaddel, M.A.; Fathy, M.: Image encryption algorithm methodology based on multi-mapping image pixel. In: Hassanien, A. et al. (eds.) AMLTA 2019, AISC vol. 921, pp. 645–655. Springer, Cham (2020)
38.
Zurück zum Zitat Reyad, O.: Text message encoding based on elliptic curve cryptography and a mapping methodology. Inf. Sci. Lett. 7(1), 7–11 (2018)CrossRef Reyad, O.: Text message encoding based on elliptic curve cryptography and a mapping methodology. Inf. Sci. Lett. 7(1), 7–11 (2018)CrossRef
39.
Zurück zum Zitat Zhang, G.; Liu, Q.: A novel image encryption method based on total shuffling scheme. J. Opt. Commun. 284(12), 2775–2780 (2011)CrossRef Zhang, G.; Liu, Q.: A novel image encryption method based on total shuffling scheme. J. Opt. Commun. 284(12), 2775–2780 (2011)CrossRef
40.
Zurück zum Zitat Chai, X.; Zhang, J.; Gan, Z., et al.: Medical image encryption algorithm based on Latin square and memristive chaotic system. Multimed. Tools Appl. 78, 35419–35453 (2019)CrossRef Chai, X.; Zhang, J.; Gan, Z., et al.: Medical image encryption algorithm based on Latin square and memristive chaotic system. Multimed. Tools Appl. 78, 35419–35453 (2019)CrossRef
42.
Zurück zum Zitat Cohen, J.P.; Morrison, P.; Dao, L.: COVID-19 image data collection. arXiv, vol. eess.IV, p. 2003.11597 (2020) Cohen, J.P.; Morrison, P.; Dao, L.: COVID-19 image data collection. arXiv, vol. eess.IV, p. 2003.11597 (2020)
43.
Zurück zum Zitat Gonzalez, R.C.; Woods, R.E.: Digital Image Processing, 3rd edn. Prentice-Hall Inc, Upper Saddle River (2006) Gonzalez, R.C.; Woods, R.E.: Digital Image Processing, 3rd edn. Prentice-Hall Inc, Upper Saddle River (2006)
44.
45.
Zurück zum Zitat Reyad, O.; Khalifa, H.S.; Kharabsheh, R.: Image pixel permutation operation based on elliptic curve cryptography. J. Appl. Math. Inf. Sci. 13, 183–189 (2019) Reyad, O.; Khalifa, H.S.; Kharabsheh, R.: Image pixel permutation operation based on elliptic curve cryptography. J. Appl. Math. Inf. Sci. 13, 183–189 (2019)
46.
Zurück zum Zitat Wang, Z.; Bovik, A.C.; Sheikh, H.R.; Simoncelli, E.P.: Image quality assessment: from error visibility to structural similarity. IEEE Trans. Image Process. 13(4), 600–612 (2004)CrossRef Wang, Z.; Bovik, A.C.; Sheikh, H.R.; Simoncelli, E.P.: Image quality assessment: from error visibility to structural similarity. IEEE Trans. Image Process. 13(4), 600–612 (2004)CrossRef
47.
Zurück zum Zitat Wu, Y.; Noonan, J.P.; Agaian, S.: NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 1(4), 31–38 (2011) Wu, Y.; Noonan, J.P.; Agaian, S.: NPCR and UACI randomness tests for image encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 1(4), 31–38 (2011)
48.
Zurück zum Zitat Alvarez, G.; Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 16(8), 2129–2151 (2006)MathSciNetCrossRef Alvarez, G.; Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 16(8), 2129–2151 (2006)MathSciNetCrossRef
49.
Zurück zum Zitat Ismail, S.M., et al.: Generalized double-humped logistic map-based medical image encryption. J. Adv. Res. 10, 85–98 (2018)CrossRef Ismail, S.M., et al.: Generalized double-humped logistic map-based medical image encryption. J. Adv. Res. 10, 85–98 (2018)CrossRef
50.
Zurück zum Zitat Liu, J.; Ma, Y.; Li, S., et al.: A new simple chaotic system and its application in medical image encryption. Multimed. Tools Appl. 77, 22787–22808 (2018)CrossRef Liu, J.; Ma, Y.; Li, S., et al.: A new simple chaotic system and its application in medical image encryption. Multimed. Tools Appl. 77, 22787–22808 (2018)CrossRef
Metadaten
Titel
Secure CT-Image Encryption for COVID-19 Infections Using HBBS-Based Multiple Key-Streams
verfasst von
Omar Reyad
Mohamed Esmail Karar
Publikationsdatum
05.01.2021
Verlag
Springer Berlin Heidelberg
Erschienen in
Arabian Journal for Science and Engineering / Ausgabe 4/2021
Print ISSN: 2193-567X
Elektronische ISSN: 2191-4281
DOI
https://doi.org/10.1007/s13369-020-05196-w

Weitere Artikel der Ausgabe 4/2021

Arabian Journal for Science and Engineering 4/2021 Zur Ausgabe

Research Article-Computer Engineering and Computer Science

Index Term Selection Heuristics for Arabic Text Retrieval

Research Article-Computer Engineering and Computer Science

CookingQA: Answering Questions and Recommending Recipes Based on Ingredients

Research Article-Computer Engineering and Computer Science

Low-Rank Approximation of Circulant Matrix to a Noisy Matrix

Research Article-Computer Engineering and Computer Science

Boundary-Based Anchor Selection Method for WSNs Node Localization

    Marktübersichten

    Die im Laufe eines Jahres in der „adhäsion“ veröffentlichten Marktübersichten helfen Anwendern verschiedenster Branchen, sich einen gezielten Überblick über Lieferantenangebote zu verschaffen.