Lightweight Signcryption Scheme Using Improved SIMON and Ring Signature for Medical Image Security
International Journal of Electronics and Communication Engineering |
© 2024 by SSRG - IJECE Journal |
Volume 11 Issue 11 |
Year of Publication : 2024 |
Authors : Afreen Fatima Mohammed, Syed Shabbeer Ahmad |
How to Cite?
Afreen Fatima Mohammed, Syed Shabbeer Ahmad, "Lightweight Signcryption Scheme Using Improved SIMON and Ring Signature for Medical Image Security," SSRG International Journal of Electronics and Communication Engineering, vol. 11, no. 11, pp. 62-78, 2024. Crossref, https://doi.org/10.14445/23488549/IJECE-V11I11P107
Abstract:
A Lightweight Signcryption scheme using Improved SIMON and Ring Signature for medical image security is proposed in the paper. As medical images in the healthcare sector have a greater security concern, this paper aims to propose a signcryption scheme that would apply encryption and signature in a single step, thereby providing confidentiality and authentication. The major aim is to provide security to the medical images in the healthcare sector, such as X-ray, MRI, and CT scan images. Applying a proper security mechanism can secure these images of the patients. The proposed signcryption process applies a lightweight encryption SIMON algorithm for encryption and a ring signature for authentication. The proposed signcryption process guarantees the image’s confidentiality and the sender's identity. The proposed method is implemented using the python platform, and results are compared with existing methods. Two different datasets have been used to evaluate the performance of the proposed scheme. The simulation outcomes demonstrate the proposed approach's effectiveness in boosting the security and proficiency of medical data transmission.
Keywords:
Decryption, Encryption, Lightweight, Ring signature, Signcryption.
References:
[1] Mohammad Kamrul Hasan et al., “Lightweight Encryption Technique to Enhance Medical Image Security on Internet of Medical Things Applications,” IEEE Access, vol. 9, pp. 47731-47742, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Walid El-Shafai et al., “Robust Medical Image Encryption Based on DNA-Chaos Cryptosystem for Secure Telemedicine and Healthcare Applications,” Journal of Ambient Intelligence and Humanized Computing, vol. 12, pp. 9007-9035, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Maliha Sultana et al., “Towards Developing a Secure Medical Image Sharing System Based on Zero Trust Principles and Blockchain Technology,” BMC Medical Informatics and Decision Making, vol. 20, no. 1, pp. 1-10, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Ray Beaulieu et al., “The SIMON and SPECK Lightweight Block Ciphers,” Proceedings of the 52nd Annual Design Automation Conference, San Francisco California, pp. 1-6, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Ronald L. Rivest, Adi Shamir, and Yael Tauman, “How to Leak a Secret,” 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, pp. 552-565, 2001.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Ala Abdulsalam Alarood et al., “Secure Medical Image Transmission Using Deep Neural Network in e-Health Applications,” Healthcare Technology Letters, vol. 10, no. 4, pp. 87-98, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Denghui Zhang et al., “A Privacy Protection Framework for Medical Image Security without Key Dependency Based on Visual Cryptography and Trusted Computing,” Computational Intelligence and Neuroscience, vol. 2023, no. 1, pp. 1-11, 2023. [CrossRef] [Google Scholar] [Publisher Link]
[8] Jeeva Selvaraj et al., “Cryptographic Encryption and Optimization for Internet of Things Based Medical Image Security,” Electronics, vol. 12, no. 7, pp. 1-19, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Tahir Sajjad Ali, and Rashid Ali, “A Novel Medical Image Signcryption Scheme Using TLTS and Henon Chaotic Map,” IEEE Access, vol. 8, pp. 71974-71992, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[10] M. Barbosa, and P. Farshim, “Certificateless Signcryption,” Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo Japan, pp. 369-372, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[11] John Malone-Lee, “Identity-Based Signcryption,” Cryptology ePrint Archive, pp. 1-8, 2002.
[Google Scholar] [Publisher Link]
[12] Xinyi Huang et al., “Identity-Based Ring Signcryption Schemes: Cryptographic Primitives for Preserving Privacy and Authenticity in the Ubiquitous World,” 19th International Conference on Advanced Information Networking and Applications, Taipei, Taiwan, vol. 2, pp. 649-654, 2005.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Lingling Wang, Guoyin Zhang, and Chunguang Ma, “A Secure Ring Signcryption Scheme for Private and Anonymous Communication,” 2007 IFIP International Conference on Network and Parallel Computing Workshops (NPC 2007), Dalian, China, pp. 107-111, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Caixue Zhou, Zongmin Cui, and Guangyong Gao, “Efficient Identity-Based Generalized Ring Signcryption Scheme,” KSII Transactions on Internet and Information Systems, vol. 10, no. 12, pp. 5553-5571, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Zheng-Hua Qi et al., “An ID-Based Ring Signcryption Scheme for Wireless Sensor Networks,” IET International Conference on Wireless Sensor Network, Beijing, pp. 368-373, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Reenu Saini, and Kunwar Singh Vaisla, “Image Signcryption Using ECC,” International Conference on Computational Intelligence and Communication Networks, Bhopal, India, pp. 829-834, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Xiaodong Yang et al., “A Blockchain-Assisted Verifiable Outsourced Attribute-Based Signcryption Scheme for EHRs Sharing in the Cloud,” IEEE Access, vol. 8, pp. 170713-170731, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Insaf Ullah et al., “A Lightweight and Secured Certificate-Based Proxy Signcryption (CB-PS) Scheme for E-Prescription Systems,” IEEE Access, vol. 8, pp. 199197-199212, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Ray Beaulieu et al., “The SIMON and SPECK Lightweight Block Ciphers,” Proceedings of the 52nd Annual Design Automation Conference, San Francisco California, pp. 1-6, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Pravin Mundhe et al., “Ring Signature-Based Conditional Privacy-Preserving Authentication in VANETs,” Wireless Personal Communications, vol. 114, pp. 853-881, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Lin Wang, Changgen Peng, and Weijie Tan, “Secure Ring Signature Scheme for Privacy-Preserving Blockchain,” Entropy, vol. 25, no. 9, pp. 1-14, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[22] K. Shankar, and P. Eswaran, “An Efficient Image Encryption Technique Based on Optimized Key Generation in ECC Using Genetic Algorithm,” Artificial Intelligence and Evolutionary Computations in Engineering Systems, pp. 705-714, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Navoneel Chakrabarty, Brain MRI Images for Brain Tumor Detection, 2018. [Online]. Available: https://www.kaggle.com/datasets/navoneel/brain-mri-images-for-brain-tumor-detection?select=yes
[24] Covid-Chestxray-Dataset. [Online]. Available: https://github.com/ieee8023/covid-chestxray-dataset
[25] Stephanie Ang Yee Hunn, Siti Zarina Binti Md. Naziri, and Norina Binti Idris, “The Development of Tiny Encryption Algorithm (Tea) Crypto-Core for Mobile Systems,” 2012 IEEE International Conference on Electronics Design, Systems and Applications, Kuala Lumpur, Malaysia, pp. 45-49, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Manju Suresh, and M. Neema, “Hardware Implementation of Blowfish Algorithm for the Secure Data Transmission in Internet of Things,” Procedia Technology, vol. 25, pp. 248-255, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[27] Lamia A. Muhalhal, and Imad S. Alshawi, “A Hybrid Modified Lightweight Algorithm for Achieving Data Integrity and Confidentiality,” International Journal of Electrical and Computer Engineering, vol. 13, no. 1, pp. 833-841, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Chunhong Jiao, and Xinyin Xiang, “Anti-Quantum Lattice-Based Ring Signature Scheme and Applications in VANETs,” Entropy, vol. 23, no. 10, pp. 1-18, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[29] Kefeng Wang, Yi Mu, and Willy Susilo, “Identity-Based Quotable Ring Signature,” Information Sciences, vol. 321, pp. 71-89, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[30] B. Murali Krishna et al., “Security of Electronic Health Record USING Attribute Based Encryption on Cloud,” 2023 4th International Conference on Electronics and Sustainable Communication Systems, Coimbatore, India, pp. 627-632, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[31] R. Raja, and R. Saraswathi, “A Delicate Authentication Mechanism for IoT Devices with Lower Overhead Issues,” Computer Networks and Inventive Communication Technologies, vol. 141, pp. 87-97, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[32] Fatos Xhafa, Leonard Barolli, and Flora Amato, “Advances on P2P, Parallel, Grid, Cloud and Internet Computing,” Proceedings of the 11th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, Soonchunhyang University, Asan, Korea, vol. 1, 2016.
[Google Scholar] [Publisher Link]
[33] Xu Han et al., “CPPA-RORS: A Conditional Privacy-Preserving Authentication Scheme Based on Revocable One-Time Ring Signature for VANETs,” Internet of Things, vol. 27, 2024.
[CrossRef] [Google Scholar] [Publisher Link]
[34] M. Harshitha et al., “Secure Medical Data Using Symmetric Cipher Based Chaotic Logistic Mapping,” 2021 7th International Conference on Advanced Computing and Communication Systems, Coimbatore, India, pp. 476-481, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[35] Tahir Sajjad Ali, and Rashid Ali, “A Novel Medical Image Signcryption Scheme Using TLTS and Henon Chaotic Map,” IEEE Access, vol. 8, pp. 71974-71992, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[36] Lingling Wang, Guoyin Zhang, and Chunguang Ma, “A Secure Ring Signcryption Scheme for Private and Anonymous Communication,” 2007 IFIP International Conference on Network and Parallel Computing Workshops, Dalian, China, pp. 107-111, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[37] Aydin Aysu, Ege Gulcan, and Patrick Schaumont, “SIMON Says: Break Area Records of Block Ciphers on FPGAs,” IEEE Embedded Systems Letters, vol. 6, no. 2, pp. 37-40, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[38] C. Shylaja, and T. Shreekanth, “Optimization of Block Cipher with SIMON,” National Conference on Power Systems and Industrial Automation, pp. 18-23, 2015.
[Google Scholar] [Publisher Link]
[39] Xiaodong Yang et al., “A Blockchain-Assisted Verifiable Outsourced Attribute-Based Signcryption Scheme for EHRs Sharing in the Cloud,” IEEE Access, vol. 8, pp. 170713-170731, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[40] Ming-Yang Yu, “Image Encryption Based on Improved Chaotic Sequences,” Journal of Multimedia, vol. 8, no. 6, pp. 802-808, 2013.
[Google Scholar]
[41] Salim Mushin Wadi, and Nasharuddin Zainal, “Decomposition by Binary Codes-Based Speedy Image Encryption Algorithm for Multiple Applications,” IET Image Processing, vol. 9, no. 5, pp. 413-423, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[42] Muhammad Rizki Adiwiganda et al., “Adopting Tiny Encryption Algorithm for Patient Healthcare Record on Smart Card,” International Conference of Computer Science and Information Technology, Medan, Indonesia, pp. 1-5, 2019.
[CrossRef] [Google Scholar] [Publisher Link]