2015
DOI: 10.1016/j.cnsns.2014.12.005
|View full text |Cite
|
Sign up to set email alerts
|

An efficient and robust image encryption scheme for medical applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
57
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 129 publications
(57 citation statements)
references
References 33 publications
0
57
0
Order By: Relevance
“…In [24], the Arnold cat map is utilized to strongly eliminate the correlation among adjacent pixels and logistic map plays a key role in confusing the pixels between plain and cipher image. In [23], the block based shuffling and masking are done to make the system immune against differential and brute force attacks. Though these schemes achieve better security compared with traditional encryption system, they are still inefficient to perform effective encryption.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In [24], the Arnold cat map is utilized to strongly eliminate the correlation among adjacent pixels and logistic map plays a key role in confusing the pixels between plain and cipher image. In [23], the block based shuffling and masking are done to make the system immune against differential and brute force attacks. Though these schemes achieve better security compared with traditional encryption system, they are still inefficient to perform effective encryption.…”
Section: Introductionmentioning
confidence: 99%
“…This work is 100 times faster than the standard AES for scrambling medical images. In [23,24], chaotic cat maps are employed to scramble the image pixels. In [24], the Arnold cat map is utilized to strongly eliminate the correlation among adjacent pixels and logistic map plays a key role in confusing the pixels between plain and cipher image.…”
Section: Introductionmentioning
confidence: 99%
“…For instance, a novel full and selective chaos-based image encryption scheme suitable for medical image encryption applications is given in [11], where the speed is improved employing a pseudorandom matrix, but only simulation results are provided to demonstrate the suitability for real-time secure image communication; in [12], another novel image encryption scheme is given using a chaotic true random bits generator (TRBG), so that the bit sequence is used to encrypt and decrypt grayscale images; in [14], the authors present a color image encryption algorithm based on total plain image characteristics that can be implemented in realtime applications where a high security is required; a the channel goes to zero, e.g., using 2 scrolls, it was −0.3334, and using 6 scrolls, it was −0.0314. In addition, realizing more scrolls requires a minimum percentage of the used resources in the DSP block 18-bit elements, e.g., 2% of difference using 6-scroll attractors versus using 2-scroll ones.…”
Section: Secure Communication System For Image Processingmentioning
confidence: 99%
“…Recently, image processing is an interesting research topic [11][12][13][14], and from the successful application of FPGAs to implement chaotic oscillators [2,15,16], we introduce the synchronization of two chaotic oscillators to design a secure communication system for which our experimental results demonstrate its suitability for image transmission.…”
Section: Introductionmentioning
confidence: 99%
“…However, this widespread use and the growth of the amount of data are also a great challenge for the security design of image encryption algorithms, especially for such private images as medical images [1,2]. Traditional encryption methods such as the Data Encryption Standard, the International Data Encryption Algorithm (DES) [3], and the Advanced Encryption Standard (AES) [4] are not suitable for image encryption; those methods including chaotic encryption method perform poorly due to their low efficiency [5].…”
Section: Introductionmentioning
confidence: 99%