The Open Medical Informatics Journal

2016, 10 : 11-22
Published online 2016 October 28. DOI: 10.2174/1874431101610010011
Publisher ID: TOMINFOJ-10-11

RESEARCH ARTICLE
Medical Image Encryption: An Application for Improved Padding Based GGH Encryption Algorithm

Massoud Sokouti1 , Ali Zakerolhosseini2 and Babak Sokouti3, *

* Address correspondence to this author at the Biotechnology Research Center, Tabriz University of Medical Sciences, Tabriz, Iran; Tel: +98 41 3336 40 38; Fax: +98 41 3337 94 20; E-mails: , b.sokouti@gmail.com

ABSTRACT

Medical images are regarded as important and sensitive data in the medical informatics systems. For transferring medical images over an insecure network, developing a secure encryption algorithm is necessary. Among the three main properties of security services (i.e., confidentiality, integrity, and availability), the confidentiality is the most essential feature for exchanging medical images among physicians. The Goldreich Goldwasser Halevi (GGH) algorithm can be a good choice for encrypting medical images as both the algorithm and sensitive data are represented by numeric matrices. Additionally, the GGH algorithm does not increase the size of the image and hence, its complexity will remain as simple as O(n2). However, one of the disadvantages of using the GGH algorithm is the Chosen Cipher Text attack. In our strategy, this shortcoming of GGH algorithm has been taken in to consideration and has been improved by applying the padding (i.e., snail tour XORing), before the GGH encryption process. For evaluating their performances, three measurement criteria are considered including (i) Number of Pixels Change Rate (NPCR), (ii) Unified Average Changing Intensity (UACI), and (iii) Avalanche effect. The results on three different sizes of images showed that padding GGH approach has improved UACI, NPCR, and Avalanche by almost 100%, 35%, and 45%, respectively, in comparison to the standard GGH algorithm. Also, the outcomes will make the padding GGH resist against the cipher text, the chosen cipher text, and the statistical attacks. Furthermore, increasing the avalanche effect of more than 50% is a promising achievement in comparison to the increased complexities of the proposed method in terms of encryption and decryption processes.

Keywords:

Encryption, GGH, Matrices, Medical image, Padding, Public key.