You are on page 1of 15

Multimedia Tools and Applications (2023) 82:22213–22227

https://doi.org/10.1007/s11042-022-13343-8

1187: RECENT ADVANCES IN MULTIMEDIA INFORMATION SECU-


RITY: CRYPTOGRAPHY AND STEGANOGRAPHY

An efficient medical image encryption scheme


for (WBAN) based on adaptive DNA and modern multi
chaotic map

Roayat Ismail Abdelfatah 1 & Hager Mohamed Saqr 1 & Mohamed E. Nasr
1

Received: 13 November 2020 / Revised: 26 October 2021 / Accepted: 2 June 2022 /


Published online: 16 July 2022
# The Author(s) 2022, corrected publication 2023

Abstract
A Wireless Body Area Network (WBAN) is a network of wireless sensor nodes that
can be installed inside or outside of the human body. This network is crucial in
medical problems. Due to storage, battery power, and computational resource
limitations, the security of medical information such as medical photographs or
other information is a major concern in (WBAN). This work proposes an image
encryption approach that addresses these constraints by utilizing adaptive DNA code
bases and a new multi chaotic map architecture. DNA coding is used to enhances
computing efficiency and gives great data transfer capabilities and the new multi
chaotic map was formed by Combining Henon, Gaussian and Logistic map (HGL)
To generate more chaotic pseudo-random sequences. Numerous analyses were
conducted to test the proposed scheme, such as brute force, statistical, differential
assaults and noise added analysis. Results indicated that this scheme has a strong
level of security.

Keywords DNA encoding . Chaotic map (HGL) . Encryption & decryption algorithm .
Encryption tests

* Hager Mohamed Saqr


hager_saqr@yahoo.com

Roayat Ismail Abdelfatah


royat_esmaeel@f-eng.tanta.edu.eg

Mohamed E. Nasr
mohamed.nasr@f-eng.tanta.edu.eg

1
Department of Electronics and Electrical Communications, Faculty of Engineering, Tanta University,
31111 Tanta, Egypt
22214 Multimedia Tools and Applications (2023) 82:22213–22227

1 Introduction

The wireless network of the body area is one of most significant emerging health-care
technologies. Via it we will keep track of the patient’s wellbeing without affecting his daily
life. With regard to WBAN, transmission of patient information must be protected without
sacrificing the privacy and confidentiality of the data. Due to any change in data, incorrect
diagnosis and treatment can result. The wireless body area network faces many challenges
such as memory constraint, computing, usability and scalability [14].
DNA cryptography offers many benefits which make it a promising technology for WBAN [2,
17] First, it has a large parallelism that helps improve the speed of computing. Second, it has wide
capacity to store DNA molecules and low energy consumption. So, DNA coding is a modern
uninterrupted data technology and provides high protection in WBAN over conventional coding
such as DES and AES [11, 16]. And for medical images, several scientists have reported that DNA
coding is an effective technique for secure transmission of a medical images [3]. Chaotic encryption
technology has characteristics such as vulnerability to initial conditions, pseudo-randomness and
non-periodicity, making it commonly used for image encryption [8, 22]. Because of the benefits of
DNA coding and the chaotic method, researchers use these two approaches in image cryptosystems
to create very effective and stable structures that are difficult to penetrate or crack [4, 6, 20].

1.1 Our involvement

In the proposed scheme adaptive DNA coding is used with a modern one-dimensional (HGL)
chaotic mapping system that has more features than the traditional chaotic system (Henon map,
Gaussian map, logistic map, …) like larger variable range, wide randomization and several
chaotic series. So, the chaotic series generated by (HGL) is hard to prophesy. At first, the medical
image input is hashed using SHA-256 hash function to obtain the initial chaotic map (HGL) value
and get the chaotic series. At second, the image is crossover and adaptive DNA coding is applied
on image and chaotic map to get two DNA matrix. Finally, the two DNA matrix is xored using
Xor operation to get a new DNA matrix and DNA decoding rules is implemented to obtain cipher
image. The results of simulation and the security analysis show that, the algorithm has been shown
to exhibit strong encryption effects and can effectively withstand any type of attack. This article is
divided as follow. Section 1 describes the proposed scheme’s preliminaries. Section 2 discusses
the suggested scheme for encryption. Section 3 illustrate experimental and simulation tools.
Section 4 display security analysis and result. The conclusions are given in Section 5.

2 Preliminaries

2.1 DNA operation

DNA (Deoxyribonucleic acid) is a nucleic acid that holds living organisms’ genetic informa-
tion. In one DNA sequence, there are four distinct nucleic acid bases: adenine -A, thymine -T,
cytosine -C, guanine-G, where complementary pairs are C and G, T and A. We can get 24
encoding schemes if 4 bases A, T, C, G are encoded to 00,11,10,01. Due to the complementary
connection between DNA bases, eight types of coding groups comply with the basic comple-
mentary rule as shown in Table 1, and there are eight types of XOR operation for each DNA
base as well. in Table 2, The XOR operation for DNA rule5 [1].
Multimedia Tools and Applications (2023) 82:22213–22227 22215

Table 1 DNA encoding & decoding rules

rule 1 2 3 4 5 6 7 8

00 A A T T C C G G
01 C G C G A T A T
10 G C G C T A T A
11 T T A A G G C C

2.2 Chaotic map

Chaotic maps are extremely sensitive dynamic systems to initial conditions and the parameters
of control. These characteristics can be regarded as similar to the required cryptographic
structures. The cryptography schemes based on Chaos utilizing boundary conditions as a
key to cryptography. The chaotic map as Logistic map, Gaussian map and Henon map are
illustrated as the follows, which are simple and standard dynamic equation of complicated
chaotic pattern [19, 24].
Logistic map : xnþ1 ¼ r xn ð1  xn Þ
Gaussian map : xnþ1 ¼ exp x2n þ 
One  dimension decomposition henon map : xnþ1 ¼ 1  ax2n þ bxn1 :

3 The proposed scheme for encryption

3.1 Overview of proposed algorithm

3.1.1 The suggested multi-chaotic map system (HGL)

The logistic and Gaussian map are merged in this scheme with Henon map as shown in Fig. 1
To obtain a modern one-dimensional chaotic map with a unique design and more variables,
parameters and unpredictable attitude. The suggested (HGL) Map’s Mathematical structure is
defined in Eq. (1).
 2
znþ1 ¼ 1  a exp a z2n þ bðr zn1 ð1  zn1 ÞÞ ð1Þ

Where zn ,zn1 is initial value and a, b, a ,r is the parameter of the chaotic system.

Table 2 The XOR operation for


DNA sequence C A T G

C C A T G
A A C G T
T T G C A
G G T A C
22216 Multimedia Tools and Applications (2023) 82:22213–22227

Fig. 1 Proposed (HGl) chaotic map

3.1.2 Statistical analysis for (HGL) chaotic system

The randomness of the suggested HGL chaotic map is checked using the NIST test feature
consisting of 16 statistical measures. Such measures determine whether or not the sequence
generated is random. For such measures, the basic reliance is on the likelihood value (p-value).
The value p is compared to the meaning level α which represents the boundary between the
region of rejection and non-rejection. The significant level in NIST equals 0.01. It implies that
the series is not a random series and deny for p-value less than 0.01 and for p-value more than
0.01, This ensures that the series is random and approved. Table 3 shows the results of the
series created by the proposed chaotic map. As a consequence, the suggested sequence of
chaotic HST map are totally random and ideal to be used.

3.2 Key generation

For this scheme, the hash function of SHA-256 is applied on the input image to obtain 256-bit
of secret key K. In that every single bit alteration in the image would produce a totally different
hash value. As in Eq. (2), the secret key K is divided into 8-bit blocks, and the primary values
are extracted from Eqs. (3), (4). Since the initial values given are Z0 ' and Z1′.
K ¼ k1 ; k2 ; k3 ; . . .; k32 ð2Þ

0
Z0 ¼ ½Z0 þ ½ðk1 þ k2 þ k3 þ . . . þ k16Þ =256 Mod1 ð3Þ

0
Z1 ¼ ½Z1 þ ½ðk17 þ k18 þ k19 þ . . . þ k32Þ=256 Mod1 ð4Þ

3.3 Encryption algorithm

& Step1: image I is hashed to get the initial value of (Henon –Gaussian- Logistic map)
according to Section (3.1).
& Step2: calculate the value of Hiandpifor plain image by using Eqs. (5), (6). Which is used to
determine the DNA rule number used for coding. With it, each image is encoded by a
different DNA rule than the other images and then a new image V (m, n) is produced using
the crossover technique.

Hi ¼ value of pixel in position ½1  3 þ value of pixel in position ½M  ðN  3Þ


ð5Þ
Table 3 suggested HGL map randomness tests

1- Mono-bit 2- Block 3-Runs Test 4- Longest Runs 5- Binary Matrix 6- Spectral 7- Non-Overlapping 8- Overlapping
Frequency Test Frequency Test Ones 10,000 Rank Test Test Template Matching Template Matching

p-value 0.6469 0.6326 0.7011 0.4278 0.2372 0.8543 0.6987 0.4075


Conclusion Success Success Success Success Success Success Success Success

9- Maurer’s Universal 10- Linear 11- Serial Test 12- Approximate 13- Lempel-Ziv 14- Random 15- Random 16- (a)Cumulative
Multimedia Tools and Applications (2023) 82:22213–22227

Statistical Test Complexity Test Entropy Test Compression Test Excursions Test Excursions Variant Test Sums Test Reverse
(b)Cumulative
Sums Test Forward

p-value 0.6843 0.3149 0.7981 0.5978 0.6724 0.8505 0.7083 0.6829


0.6011
Conclusion Success Success Success Success Success Success Success Success
Success
22217
22218 Multimedia Tools and Applications (2023) 82:22213–22227

pi ¼ ½Hi Mod 8 þ 1 ð6Þ

& Step 3: V (m, n) matrix is converted into a binary series by representing each pixel in 8 bits
and then coding for the DNA encoding rules according topi for gettingVdna
& Step 4: create an array of chaotic series W using the suggested chaotic map (HGL) of
length (m x n) with parameter and initial value a, b, α, r, Z0, Z1
& Step 5: Similar to step 2, Hc and pc for chaotic are calculated and then encode the chaotic
array W with DNA encoding rules according topc for gettingWdna
& Step 6: By using XOR operation in Table 2, Vdna is xor with Wdna and the outcome is
decoding with the selected DNA rule 5 to have the encrypt image Q (m, n)

3.4 Decryption algorithm

& Step1: The encrypt image is encoded according to the selected DNA rule 5 that was used
in the encryption algorithm to obtain Qdna .
& Step2: Repeat steps 4, 5 as with the encryption algorithm.
& Step3: Based on the XOR process for DNA in Table 2, Qdna is xor withWdna to getVdna .
& Step4: calculate pifrom givenHi according to Eq. (6) and then decodingVdna with DNA rule
according topi and obtain V.
& Step5: Inverse crossover to get the plain image I (Figs. 2 and 3).

4 Simulation result and discussion

4.1 Tools

The proposed encryption and decryption scheme are executed on a personal computer using
Wolfram (Mathematica11.3) and (MATLAB R2016a) software with Intel ®, core TMi7-8550u,
CPU@1.80GH and 8 GB laptop running windows 10. The proposed scheme was conducted on
multiple medical images like (MRI, X-Ray, CT, Ultrasound, ECG) images and Lena image with
size of 256 × 256 and 512 × 512. Figure 4 display samples of the images tested for encryption

Fig. 2 Block diagram of encryption algorithm


Multimedia Tools and Applications (2023) 82:22213–22227 22219

Fig. 3 Block diagram of decryption algorithm

and decryption with chaotic control parameter and initial value a = 1.4, b = 0.3, r = 0.399,
a ¼ 4:9; Z0′= 0.1, Z1′ = 0.15.

4.2 Security analysis and performance tests

4.2.1 Key space analysis

The key space must be wide enough for a successful encryption scheme to stand up to the brute
force attack. In this scheme the key is the control parameter (a, b, a, r), the initial values (Z0′, Z1′),
The value of added pixel of image (Hi) and 256 bits for hash value. If computational precision of
number equal 10 − 15. The total key space will be equal 2128 × 10 105 ≈ 3.4028 × 10 143 .This is
greater than the permissible space for the key (2256) for realistic symmetrical AES encryption [15].
So, it’s large enough to withstand attack by brute force.

Fig. 4 (l, m, c, x, u, e) are the plain, encrypted and decoded images of (Lena, MRI, CT, X-ray, ultrasound, ECG)
images
22220 Multimedia Tools and Applications (2023) 82:22213–22227

4.2.2 Key sensitivity analysis

Key Sensitivity ensures which only the right key could decode the encrypted image and any
effort to decode it for other keys will failure. To evaluate key sensitivity, various key
combinations are used to decrypt encrypted images by changing the initial values (Z0′, Z1′)
of henon-Gaussian-logistic chaotic map just slightly. As show in Fig. 5, The decryption
process by slight change in Z0′and Z1′ does not offer any characteristics of the plain image.

4.2.3 Information entropy analysis

The entropy of the information shall be considered to determine the quantity of randomness in
the image. The maximum value of the information entropy for an ideal grayscale image is 8 by
Eq. (7). Where m, P (mi) refers to the source of the information and the likelihood of the mi
sign. Table 4 demonstrates the entropy results [5].

X2N 1 1
HðmÞ ¼ Pðmi Þlog2 ð7Þ
i¼0 pðmi Þ

4.2.4 The histogram analysis

The image histogram shows the spread of pixel value inside the image. against the different
intensity levels. The histogram of the encoding image must be uniform enough to be an
effective image encoding system. Shows in Fig. 6, the histograms of original and cipher
images. The histogram of the images is evidently very different and the histogram of the cipher
image is standardized, that allows it to face the statistical assault.

4.2.5 Correlation analysis

This informs how much the relationship is between the similar pixels of the original and the
encoded image. Cryptography algorithms should increase the connection between the adjacent
pixels in the cipher image. Correlation coefficients for our structure are calculated by Eq. (8)
utilizing randomly 4000 pairs of adjacent pixels from both the plain and encrypted image, and
the results are shown in Table 6.

Fig. 5 Key sensitivity test. (a) original image. (b) cipher image. (c) decrypt with Z0′ change. (d) decrypt with Z1′
change
Multimedia Tools and Applications (2023) 82:22213–22227 22221

Table 4 Entropy of tested images


Images Original image entropy Cipher image entropy

Lena (256×256) 7.5836 7.9977


Lena (512×512) 7.4455 7.9992
MR image 6.3330 7.9975
CT image 4.8274 7.9970
X-ray image 7.2356 7.9971
Ultrasound image 6.4785 7.9975
ECG image 5.6786 7.9985

covð x;yÞ PN
Rxy ¼ pffiffiffiffiffiffiffi pffiffiffiffiffiffiffi ; Covðx; yÞ ¼ 1
N i¼1 ðxi  E ð xÞÞðyi  EðyÞÞ
Dð xÞ Dð yÞ ð8Þ
P N PN
Eð xÞ ¼ N1 i¼1 xi ; Dð xÞ ¼ 1
N i¼1 ðxi  E ð xÞÞ2

The results show that in the original image the correlation coefficients are near to 1while the
coefficients of the cipher image are around 0. So that signifies how our scheme has assisted in
removing the relationship in the image between neighboring pixels, which enables to avoid
statistical attacks as shown in Fig. 6 and Table 5.

4.2.6 Differential attack analysis

The sensitivity of an encrypted image to the few changes in the original image is one way of
measuring. The two variables used are NPCR and UACI, which are determined using the

Fig. 6 Correlation of two neighboring pixels


22222 Multimedia Tools and Applications (2023) 82:22213–22227

Fig. 6 (continued)

Eq. (9). Overall, the NPCR and UACI values should be approximate 99.6093% and 33.4635%
respectively. In this scheme one pixel in the plain image was modified and both NPCR and
UACI are calculated and from the results showing in Table 6, we notice that NPCR > 99.6%
and UACI > 33.3% which make it able to overcome differential attacks [5].
Multimedia Tools and Applications (2023) 82:22213–22227 22223

Table 5 Correlation coefficients of two neighbouring pixels in the plain and cipher-images

Horizontal Vertical Diagonal

Original Lena image (256×256) 0.9421 0.9662 0.9150


Encrypted Lena image (256×256) -0.0026 -0.0055 -0.0047
Original Lena image (512×512) 0.9719 0.9850 0.9593
Encrypted Lena image (512×512) -0.0041 0.0079 -0.0029
Original MRI image 0.9563 0.9575 0.9131
Encrypted MRI image 0.0067 -0.0020 0.0081
Original CT image 0.9556 0.9669 0.9282
Encrypted CT image 0.0014 -0.0029 -0.0059
Original X-ray image 0.9983 0.9989 0.9972
Encrypted X-ray image 0.0023 -0.0038 -0.0030
Original Ultrasound image 0.9827 0.9292 0.9232
Encrypted Ultrasound image 0.0028 -0.0033 -0.0010
Original ECG image 0.6949 0.7566 0.5240
Encrypted ECG image -0.0055 -0.0035 0.0063

P P  
 c1 ði;jÞc2 ði;jÞ 
NPCR ¼ 1
M N ð i;j Dði; jÞÞ  100%; UACI ¼ M N 1
i;j    100%
 255
ð9Þ
0 c1 ði; jÞ ¼ c2 ði; jÞ
Dði; jÞ ¼
1 c1 ði; jÞ ¼
6 c2 ði; jÞ

4.2.7 Peak signal to noise analysis

The PSNR is used in the evaluation of image quality, arithmetically described by the mean
square error (MSE) as in the Eq. (10). Table 7 shows the value of MSE and PSNR values using
the proposed scheme. Results indicate that the PSNR values between both the encoded and the
plain images are low and that the MSE values between both the encoded and the plain images
are big. Which indicates that this scheme has a strong performance and greater safety.

pffiffiffiffiffiffiffiffiffiffi
PSNR ¼ 20 log 10 ðMaxI= MSEÞ
1 X
M 1 X
N 1
MSE ¼ ðG0 ði; jÞ  G1 ði; jÞÞ2 ð10Þ
M  N i¼0 i¼0

Table 6 The UACI & NPCR of


tested images Test image UACI NPCR

Lena (256×256) 33.467 99.629


MRI 33.447 99.79
CT 33.589 99.632
X-ray 33.474 99.96
ultrasound 33.547 99.93
ECG 33.573 99.94
22224 Multimedia Tools and Applications (2023) 82:22213–22227

Table 7 The MSE and PSNR of


images Test image MSE PSNR

Lena (256×256) 9131.17 8.56


Ref [9] 7542.2 9.38
Lena(512×512) 15144.68 6.36
MRI 12077.12 7.35
CT 12819.64 7.09
X-ray 13623.49 6.82
ultrasound 11670.33 75.49
ECG 12558.48 7.18

4.2.8 Noise added analysis

During transmission over a noisy channel, the encrypted image is exposed to noise. The efficiency
of the scheme is determined by the noise resistance and the reliable receiver’s capability to identify
the image after decoding. By adding Gaussian noise with variance (0.01, 0.1) and pepper and salt
noise with density (0.05, 0.5) to the encrypted image, the proposed scheme is checked and then
decrypted with appropriate key. Figure 7 displays the encrypted and decoded images.

4.2.9 Complexity

The computational complexity in this scheme shall be determined as the following, for an
image with size M x N the time complexity is O(M x N). The algorithm generates a random
number with size of M x N using a chaotic map so the complexity for chaotic series is O(M x
N), then the complexity time for encoding image and chaotic series to DNA is O(4 x M x N)
and the complexity time for DNA XOR operation is O(4 x M x N) also the time of decoding
DNA sequence is O(8 x M x N) so the total complexity of the algorithm is nearly equal O(8 x

(a) Gaussian variance (b) Gaussian variance (c) pepper & salt (d) pepper & salt density
0.01 0.1 density 0.05 0.5
Fig. 7 (a), (b) encrypted and decoded image with Gaussian noise variation (0.01,0.1) and (c), (d) encrypted and
decoded image with salt and pepper density (0.05,0.5) respectively
Multimedia Tools and Applications (2023) 82:22213–22227 22225

Table 8 Comparison of Lena en-


tropy with other schemes Lena image entropy

Ref [5] 7.9891


[6] 7.9896
[25] 7.990
[21] 7.9952
[23] 7.9971
[13] 7.9972
[9] 7.9972
[10] 7.9974
[20] 7.9974
[1] 7.9975
Proposed Lena (256×256) 7.9977
Ref [15] 7.990
[18] 7.9991
Proposed Lena (512×512) 7.9992

M x N). The computational complexity of the algorithm will also be reduced when the
algorithm is run in parallel mode.

4.3 Comparison results with others

The performance of the proposed image coding scheme is compared with other approaches using
Entropy, UACI, and NPCR tests and the results demonstrate the fact that our algorithm provides
better performance in terms of protection compared to the results obtained by other algorithms.
As shown in Table 8; The entropy of the proposed Lena image is greater than the entropy in
the other references and this proves that the proposed algorithm is robust enough and capable
of countering statistical attacks.
Table 9 indicates that, relative to the other references, the UACI and NPCR values of the
proposed Lena image are good enough and capable of overcoming differential attacks.
Table 10 shows that; Medical images tested with the proposed algorithm have good
Entropy, UACI and NPCR values compared to other references making them able to withstand
statistical and differential attacks.

Table 9 Comparison of UACI and NPCR of Lena’s image with other schemes

Proposed algorithm Reference [6] [13] [10] [23] [5] [1]

UACI 33.467 28.71 33.347 33.463 33.458 33.42 33.571


NPCR 99.629 99.60 99.621 99.609 99.595 99.59 99.613

Table 10 Comparison of entropy, UACI and NPCR of tested medical images with other schemes

Test image Entropy Ref [4] Ref [7] UACI Ref [4] Ref [7] NPCR Ref [4] Ref [7]

MRI 7.9975 7.98 7.9969 33.447 32.57 33.39 99.79 99.76 99.6
CT 7.9970 7.76 7.9972 33.589 31.23 33.43 99.632 99.63 99.64
X-ray 7.9971 7.93 7.9970 33.474 32.43 33.51 99.96 99.95 99.60
ultrasound 7.9975 7.96 7.9972 33.547 32.34 33.64 99.93 99.96 99.60
ECG 7.9985 7.98 - 33.573 33.02 - 99.94 99.93 -
22226 Multimedia Tools and Applications (2023) 82:22213–22227

5 Conclusion

This paper proposes a medical image encryption scheme using Adaptive DNA and new multi
chaotic map (HGL). by using Adaptive DNA each image is encrypted with DNA rule different
to other images That makes the algorithm proposed effective against attackers ' perceptions.
Whereas a new multi-chaotic map was created by combining Henon, Gaussian and Logistic
map (HGL) that produce more chaotic pseudo-random series. the security analysis and
experimental Simulation Result show that this algorithm has high entropy value, low corre-
lation, low PSNR value and uniform histogram, high level of security, large key space make it
capable of resisting all kinds of attacks.

Funding Open access funding provided by The Science, Technology & Innovation Funding Authority (STDF)
in cooperation with The Egyptian Knowledge Bank (EKB).

Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which
permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give
appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and
indicate if changes were made. The images or other third party material in this article are included in the article's
Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included
in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or
exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy
of this licence, visit http://creativecommons.org/licenses/by/4.0/.

References

1. Abdelfattah RI, Mohamed H, Nasr ME (2020) Secure image encryption scheme based on DNA and new
multi chaotic map. J Phys: Conf Ser 1447(1):012053. IOP Publishing
2. Abo Ajeeb A, Mahmod A, Maala B, Ahmad AS (2017) Enhanced DNA cryptography for wireless body
sensor networks. IJIRCCE 5(12)
3. Akkasaligar PT, Biradar S (2016) Secure medical image encryption based on intensity level using Chao’s
theory and DNA cryptography. In: 2016 IEEE International Conference on Computational Intelligence and
Computing Research (ICCIC), pp 1–6
4. Akkasaligar PT, Biradar S (2018) Medical image encryption with integrity using DNA and chaotic map. In:
International Conference on Recent Trends in Image Processing and Pattern Recognition, Springer,
Singapore, pp 143–153
5. Chen X, Hu CJ (2017) Adaptive medical image encryption algorithm based on multiple chaotic mapping.
Saudi J Biol Sci 24(8):1821–1827
6. Cui G, Wang L, Zhang X, Zhou Z (2018) An image encryption algorithm based on dynamic DNA coding
and hyper-chaotic Lorenz system. International Conference on Bio-Inspired Computing: Theories and
Applications. 952, pp 226–238
7. Dagadu JC, Li JP, Aboagye EO (2019) Medical image encryption based on hybrid chaotic DNA diffusion.
Wireless personal communications. Springer Sci 108(1):591–612
8. Dagadu JC, Li J, Aboagye EO, Ge X 2017 Chaotic medical image encryption based on arnold
transformation and pseudo randomly enhanced logistic map. J Multidiscip Eng Sci Technol
(JMEST) 4:8096–8103
9. Elamrawy F, Sharkas M, Nasser AM (2018) An image encryption based on DNA coding and 2DLogistic
chaotic map. Int J Signal Process 3
10. Gan G, Lu Y, Chen Y, Han D (2017) A novel image encryption algorithm based on the chaotic system and
DNA computing. Int J Mod Phys C. ID28, 1750069
11. Hossain S, Alam R, Biswas R, Morimoto Y (2016) A dna cryptographic technique based on dynamic
DNA sequence table. International Conference on Computer and Information Technology (ICCIT),
51, pp 270–275
Multimedia Tools and Applications (2023) 82:22213–22227 22227

12. Joan D, Vincent R (2002) The design of rijndael AES - the advanced encryption standard. Springer, Berlin
Heddberg
13. Liu Y, Lin T, Wang J, Yuan H (2018) Bit image encryption algorithm based on hyper chaos and dna
sequence. J Computers 29:43–55
14. Marhoon AF, Hamad AH (2015) Chaos theory and DNA computation based data encryption system for E-
healthcare monitoring system. Chaos 5(5)
15. Paul S, Dasgupta P, Naskar PK, Chaudhuri C (2017) Secured image encryption scheme based on DNA
encoding and chaotic map. International Information and Engineering Technology Association. 4 pp 70–75
16. Poriye M, Upadhyaya S (2016) Improved security using dna cryptography in wireless sensor networks. Int J
Comput Appl 155:323–325
17. Raj BB, Vijay JV (2016) Securing data transfer through dna cryptography using symmetric algorithm. Int J
Comput Appl 133:19–32
18. Reyad O, Mofaddel MA, Abd-Elhafiez WM, Fathy M (2017) A novel image encryption scheme based on
different block sizes for grayscale and color images. In: 2017 12th International Conference on Computer
Engineering and Systems (ICCES). IEEE, pp 455–461
19. Sahay A, Pradhan C (2017) Multidimensional comparative analysis of image encryption using gauss
iterated and logistic maps. In: 2017 International Conference on Communication and Signal Processing
(ICCSP). IEEE, pp 1347–1351
20. Sriramasubramaniam V, Vijayakumar A, Chidambaram N, Thenmozhi K, Rengarajan A, Raj P (2019) A
robust 3 tier DNA blended chaotic framework for Grayscale images. In: 2019 International Conference on
Computer Communication and Informatics (ICCCI). IEEE, pp 1–6
21. Sujarani R, Manivannan D (2017) Anon linear two dimensional henon_sine chaotic map based image
cryptosystem. Int J Pure Appl Math 115:215–221
22. Teng L, Wang X, Meng J (2018) A chaotic colour image encryption using integrated bit-level permutation.
J Multimed Tools Appl 77:6883–6896
23. Wang X, Wang Y, Zhu X, Luo C (2020) A novel chaotic algorithm for image encryption utilizing one-time
pad based on pixel level and DNA level. Opt Lasers Eng, Elsevier 125:105851
24. Zhang X, Cao Y (2014) A novel chaotic map and an improved chaos-based image encryption scheme. Sci
World J 2014
25. Zhang X, Han F, Niu Y (2017) Chaotic image encryption algorithm based on bit permutation and dynamic
DNA encoding. Computational Intelligence and Neuroscience. ID 63, 6519675, p 11

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps
and institutional affiliations.

You might also like