Next Article in Journal
A Make-to-Order Capacitated Lot-Sizing Model with Parallel Machines, Eligibility Constraints, Extra Shifts, and Backorders
Previous Article in Journal
A Subclass of Meromorphic Multivalent Functions Generated by a Symmetric q-Difference Operator
Previous Article in Special Issue
A Fast Image Encryption Scheme Based on a Four-Dimensional Variable-Parameter Hyperchaotic Map and Cyclic Shift Strategy
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

New Step in Lightweight Medical Image Encryption and Authenticity

by
Saleem Alsaraireh
*,†,
Ashraf Ahmad
and
Yousef AbuHour
King Hussein School of Computing Science, Amman 11941, Jordan
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Mathematics 2025, 13(11), 1799; https://doi.org/10.3390/math13111799
Submission received: 18 February 2025 / Revised: 3 May 2025 / Accepted: 5 May 2025 / Published: 28 May 2025
(This article belongs to the Special Issue Information Security and Image Processing)

Abstract

Data security is critical, particularly in medical imaging, yet remains challenging. Many research efforts have focused on enhancing medical image security, particularly during network transmission. Ensuring confidentiality and authenticity is a key priority for researchers. However, traditional encryption methods are unsuitable for IoT environments due to data size limitations. Lightweight encryption algorithms that preserve confidentiality, integrity, and authenticity can address these limitations. This paper proposes an efficient, lightweight method to encrypt and authenticate medical images in healthcare systems. The approach splits images into diagonal and non-diagonal blocks, and then processes them in two phases: (1) non-diagonal blocks are permuted using inter-block differences and XORed with diagonal blocks for substitution; (2) diagonal blocks are encrypted via AES and enhanced CBC mode with a tag mechanism for integrity. Security tests (histograms, correlation, entropy, NPCR, UACI) verify the scheme’s robustness. The results show that the model outperforms existing techniques in efficacy and attack resistance, making it viable for medical IoT and smart surveillance.

1. Introduction

The security of personal information, particularly medical images, is crucial when it comes to data sharing. Various encryption and cryptographic frameworks have been developed to provide confidentiality to patient information on computer systems, as well as to secure transfer channels over the network [1,2]. In other words, digital images form sensitive data that need to be stored and transmitted carefully. When operating in an IoT environment, the transfer and storage of digital images require the implementation of secure algorithms and efficient methods that minimize both memory usage and computational overhead [3,4,5].
Image encryption depends on two approaches to construct cipher images and decrease the correlation between adjacent pixels: confusion and diffusion [6]. Confusion is often achieved by substituting each pixel in a digital image using a secret key-controlled substitution map to hide the values of the plaintext image [7]. Diffusion implies that if a single pixel is modified in the image, then about half of the pixels in the cipher image should change; diffusion supports a decrease in the correlation among adjacent pixels in the image.
The quality of image encryption relies on a set of parameters and metrics to evaluate the security and efficiency of the encryption algorithm. Some of them used to evaluate the diffusion characteristics include the Number of Pixel Change Rate (NPCR), mean square error (MSE) and peak signal-to-noise ratio (PSNR) [8]. Furthermore, computational time is an additional factor to consider, which implies the need for a lightweight encryption approach [1,3,9,10].
Much of existing research [1,2,3,6,9,10,11,12,13] has utilized lightweight encryption specifically designed for medical images because it (1) allows fast access to emergency diagnosis while maintaining security, (2) preserves the integrity of DICOM (Digital Imaging and Communications in Medicine) metadata, (3) meets strict healthcare privacy requirements and laws (HIPAA/GDPR), and (4) optimizes performance for high-resolution medical scans in hospital systems [5,14]. However, expected results do not cover the three CIA principles (confidentiality, integrity, authenticity) alongside encryption speed in their strategy [15]. To meet this requirement, this work proposes a lightweight image encryption algorithm that considers the three CIA principles in addition to the speed of encryption. The lightweight image encryption algorithm employs interblock encryption, which divides the image into blocks and encrypts the non-diagonal blocks with the diagonal blocks using interlocking encryption proposed in [16], while diagonal blocks are secured using an enhanced AES-CBC scheme to effectively uphold the CIA principles [17].
Our research aims to answer the following research questions:
  • Is there an efficient algorithm that provides fast and secure encryption for medical images in IoT? We propose a novel combination of two algorithms—one optimized for lightweight performance and another designed to preserve image integrity and authenticity—to address this challenge.
  • Can interblock encryption techniques reduce computational overhead and encryption time while maintaining robust security metrics? We evaluated this through comprehensive testing scenarios that compared different block-based encryption approaches.
  • Does our enhanced encryption approach preserve image authenticity better than existing methods? We analyze this through rigorous security metric evaluations.
  • Does our method of combining interconnected block encryption with optimized AES-CBC operations significantly reduce processing time compared to whole-image encryption? We demonstrate this through comparative-time measurements that focus on diagonal block processing.
The significant contributions of this work are summarized as follows:
  • A multi-phase cryptographic method was designed for medical images (encryption and authentication). This multiphase method combines two algorithms: the first is used for fast image encryption, and the second concerns image authentication.
  • This combination of algorithms encrypts only part of the image (diagonal blocks) using AES instead of encrypting the whole image while preserving the security of the other block with an enhanced AES-CBC that preserves data authentication.
  • Our method minimizes the limitations of the two previous approaches by adding an authentication tag while reducing the time required by the enhanced AES-CBC.
  • The performance of the proposed method was analyzed in terms of histogram consistency analysis, information entropy (IE), (NPCR), (UACI), (MSE), (PSNR), and time complexity (TC).
The remainder of this paper is organized as follows. In Section 1, related works are reviewed, and in Section 3, the proposed methodology is presented. Then, Section 4 presents the performance analysis and evaluation of the proposed methodology, and the comparison of the results obtained with the existing methods is discussed in Section 5. Finally, Section 6 concludes the findings and results of our research.

2. Related Works

Extensive research has been conducted on lightweight encryption and how it affects the privacy of images in transit between nodes in IoT. The following literature review examines a range of image encryption methodologies, specifically lightweight mechanisms that are designed to enhance security without imposing excessive computational overhead.
An improved AES algorithm was developed to meet the lightweight and dynamic requirements of IoT devices, enhancing efficiency while maintaining security, as detailed in [5]. This improved algorithm delivers enhanced security and lightweight computation for encrypting images and text. Key generation appears in two steps: first, using a sensitive chaotic procedure, and second, using a three-dimensional Lorenzo function [5]. Additionally, ref. [14] integrated a Henon map, with the AES algorithm encrypting plain images. The Henon map generated a random key for the encryption phase, improving security and resisting more attacks. The results indicated that their method performs well when encrypting images.
Based on the first attempt adopted, ref. [18] proposed a chaotic system-based image encryption scheme. Researchers such as [19,20] presented an efficient image encryption algorithm that integrates the logistic map, the AES S-box, and permutation techniques [19] using SHA-2, using plaintext images (initialization vector and pre-shared key) to generate the initial parameters of the logistic map. Then, a logistic map is chaotically used to create random numbers, which is the core of permutation and substitution. The authors evaluated their method using 18 metrics: correlation coefficient, entropy, mean square error, peak signal-to-noise ratio, maximum deviation, irregular deviation, unified average changing intensity, keyspace and key sensitivity analysis. The experimental results demonstrated that their proposed algorithm is  15.33  times faster than other encryption methods. In contrast, a two-dimensional parametric polynomial chaotic system (2D-PPCS) was proposed to solve weaknesses in existing chaotic systems for engineering applications [21].
Similarly, some approaches designed an Image Encryption Approach Based on a 4D Hyperchaotic Map (4DHCM) and DNA Encoding Methods [22,23]. Another study [4] presented a lightweight cryptosystem to encrypt medical images. This approach is based on Henon’s chaotic map, Chen’s chaotic system, and Brownian motion. In [7], they studied the chaotic-based lightweight imaging technique. Based on two chaotic maps, Arnold and Logistic, for lightweight image encryption, they investigated various sets of images, such as medical, underwater, and texture images. Investigations have produced the most significant entropy of  7.9920  for medical images (chest radiographs), and the average encryption and decryption times have been  3.9771   s  and  3.1447   s .
In [24], an image encryption method that uses compressive sensing and a modified seven-dimensional hyperchaotic map (MSD) were introduced to produce more secure and complex secret keys. Ultimately, creating encrypted images involves performing diffusion and permutation on compressed images in row and column formats, utilizing the secret keys generated from the MSD. The authors Feng et al. [25] proposed MIEA-PRHM, an innovative image encryption algorithm that integrates pixel reorganization with dual hyperchaotic maps to improve both security and computational efficiency. The scheme demonstrates high encryption throughput and strong robustness, making it suitable for real-time image protection applications. A robust image encryption scheme was proposed using a novel 2D hyperchaotic map (2D-SQPM) integrated with a pixel fusion technique, significantly enhancing the complexity and security of the encryption process. This method [26] proves to be highly effective in protecting sensitive image data in high-security environments.
The work in [10] presents an efficient and lightweight encryption technique designed to protect secure images in the healthcare sector. The method utilizes two permutation processes and assumes a 256-bit encryption framework, dividing the binary representation of the image into 16 sub-blocks of 16 bits each for processing.
The study [27] introduces a two-dimensional memristor-enhanced polynomial hyperchaotic map (2D-MPHM) integrated into a multichannel image encryption algorithm (MIEA-MPHM). This combination achieves high security and efficiency, with an average encryption rate of 87.2798 Mbps, making it suitable for real-time applications. Another study using the stream cipher in [9] proposed an image encryption scheme that uses a non-linear feedback shift register (NLFSR) with DNA calculations. The process begins with the permutation of the image, which is achieved using a pseudorandom sequence generated by an NLFSR-based keystream generator. This is followed by substituting the values of the pixels through DNA calculations in CBC mode. Ref. [12] proposed a secure transmission method that utilizes the idea of compressed sensing (CS) for IoT environments. They used compressed sensing and reconstruction tools for efficient image encryption. The suggested approach delivers low computational cost.
Most of these studies focus on reducing encryption time while neglecting many of the NIST security metrics for differential attacks. Our study aims to reduce the time required for encryption and authentication without compromising key NIST metrics.

3. Background and Proposed Methodology

This section presents the fundamental background concerning the well-known Advanced Encryption Standard (AES) and explains our proposed methodology.

3.1. Background to AES and CBC

AES is a symmetric key encryption algorithm established by the US National Institute of Standards and Technology (NIST) as the standard to secure digital data [28]. AES is available in three variants, AES-128, AES-192, and AES-256, distinguished by their respective key lengths, which determine the number of encryption rounds applied during the process.
AES encryption involves four core operations: AddRoundKey, SubBytes, ShiftRows, and MixColumns. In the 128-bit version, the encryption process consists of ten transformation rounds [29]. The first nine rounds apply all four operations, while the final round omits MixColumns. Decryption follows the inverse sequence of these operations to recover the original plaintext.
The security of AES is further enhanced when implemented in CBC mode, which introduces randomness and interdependence between data blocks. In CBC mode, each plaintext block is XORed with the previous ciphertext block prior to encryption, ensuring that identical plaintext blocks result in different ciphertexts [30]. To protect the first block from producing predictable patterns, an initialization vector (IV) is used to introduce randomness into the encryption process.

3.2. Proposed Model

The proposed model is divided into two main sections. First, the image is divided into sub-blocks. The diagonal sub-blocks remain unchanged. The differences between blocks of pixels are calculated and represented in a 9-bit binary for each row. Finally, diagonal sub-blocks in each row are XORed with their corresponding row sub-blocks. The resulting values are termed new blocks. In the second section, the diagonal sub-blocks are then encrypted using an enhanced AES-CBC technique.

3.3. Proposed Model—Diagonal Block Encryption

The framework for the proposed lightweight medical image processing is illustrated in the first phase, as shown in Figure 1 in [16]. Several crucial pre-processing steps are necessary to minimize the size of the encryption and authentication process described in the second subsequent phase. Initially, the medical image is divided into sub-blocks using varying window sizes tailored to the image’s dimensions. For simplicity, we consider an image with a size of  64 × 64  and use a window size of  4 × 4 , resulting in 16 sub-blocks. This configuration yields 16 sub-blocks  ( S B 1 , S B 2 , , S B 16 ) . We leave the diagonal sub-blocks  ( S B 1 , S B 6 , S B 11 , S B 16 )  unchanged for our demonstration. In the first row, we calculate the difference in pixel density between blocks between SB1 and the other sub-blocks, producing the results represented as  ( D 1 , D 2 , D 3 ) . The same process is then applied to the remaining three rows. Each block pixel is represented using 9 bits, where the first bit indicates the sign, and the remaining bits represent the binary value corresponding to the pixel. After converting all sub-blocks into a  9 -bit binary format, the diagonal sub-blocks in each row are XORed with their respective row sub-blocks. The resulting values are termed new blocks (NBs). Figure 2 shows an example of the encryption of Lena’s image with size  256 × 256  using sub-block size  16 × 16 . Finally, all diagonal sub-blocks  ( S B 1 , S B 6 , S B 11 , S B 16 )  are encrypted using an enhanced AES-CBC technique referenced in [17]. Blocks encrypted by enhanced AES-CBC are illustrated in Figure 3.

3.4. Proposed Model-Enhanced CBC AES Integration

The second phase involves encrypting diagonal image blocks using the enhanced AES method proposed in [17]. This approach not only ensures data confidentiality, but also introduces mechanisms for data authentication. The remaining diagonal blocks will undergo the following steps for processing: Diagonal sub-blocks  ( S B 1 , S B 6 , S B 11 , S B 16 )  are processed exclusively using the enhanced CBC mode with AES, using the key  K 1 . Each encrypted sub-block is then input into a hash function along with a different key, employing the original CBC mode before proceeding to the subsequent AES round. The output of each hash function for the respective blocks is XORed with the hashes of the remaining blocks, producing a composite hash tag using Formula (1).
C i = E k 1 ( Hash ( C i 1 , k 2 ) P i ) .
The final output of the encryption process consists of  ( C 1 , C 2 , C 3 , C 4 , T a g ) .  The C values represent the encrypted blocks that ensure the confidentiality of the diagonal sections, while the tag maintains the integrity and authenticity of the image. By integrating inter-block encryption with enhanced AES-CBC, we can reduce the encryption time required compared to the enhanced AES-CBC. This approach provides additional confidentiality using two keys,  K 1  and  K 2 , along with the hashing of the tag value. Although enhanced AES-CBC introduces some overhead and requires additional time for encryption, focusing the encryption process solely on diagonal blocks is expected to optimize the encryption speed while adequately addressing privacy concerns. Figure 4 illustrates the encryption effects on a 512 × 512 colored Lena image using the proposed approach. Meanwhile, Figure 5, Figure 6, Figure 7 and Figure 8 demonstrate the application on grayscale images.
The security comparison in Table 1 demonstrates the cryptographic advantages of our proposed model. The notation uses  negl ( λ )  for a negligible function in security parameter  λ K 1  and  K 2  for encryption and authentication keys,  τ  for the integrity tag, H for a cryptographic hash function,  Pr [ Col ]  for collision probability,  P i  and  C i  for plaintext and ciphertext blocks, respectively, and   for statistical independence. Our scheme provides provable security guarantees including IND-CPA security and integrity protection, addressing vulnerabilities present in conventional approaches while maintaining computational efficiency for medical imaging applications.

4. Experimental Results and Analysis

This section outlines the experimental environment and evaluates how varying block sizes affect encryption performance. The analysis aims to identify an optimal balance between encryption speed and image quality.

4.1. Experimental Setup

We conducted the test using Google Colab, a cloud-based Jupyter Notebook v4.0, single-core CPU (12.7 GB RAM) and intermittent NVIDIA GPUs (T4/K80), with 78 GB temporary storage. Environment that gives free access to computational resources such as GPUs along with pre-installed libraries. The implementation was completed in Python 3.9/3.10.

Window Block Size

The size of the window plays an essential role in our experiment and the evaluation of the method. An experiment was carried out to select the best window block size for a preliminary setup by choosing a 512 × 515 image size and the block size of the variant  ( 4 , 8 , 16 , 32 , 64 ) . Table 2 presents different experiments, and the encryption results reveal that increasing the block size significantly reduces the encryption time, with values dropping from more than 18,000 ms for a block size of 4 to just 26 ms for a block size of 64 in the Lena image. Despite the efficiency gained, the quality metrics show a trade-off; while UACI and NPCR remain high across all block sizes, indicating robust security, the PSNR values are relatively low (ranging from  8.0461  to  9.0844 ), suggesting considerable distortion in the encrypted images. This is further supported by the MSE values, which indicate higher error levels for images such as the chest and brain compared to Lena. Entropy values hover around  7.5  to 8, reflecting good randomness in the encrypted output, while correlation values remain low, demonstrating effective pixel scrambling.
Larger block sizes (32–64) are advisable for applications where speed is critical, whereas smaller block sizes (4–16) may be better suited for scenarios prioritizing image quality, such as medical imaging. A balanced approach, perhaps using a block size of 16, could provide a compromise between encryption speed and acceptable image encryption quality.

4.2. Visual-Histogram Analysis

We initially anticipated that some of the visualized results would validate our experimental findings. The proposed scheme was first tested using Lena’s image to demonstrate all the steps involved in the encryption and decryption phases. Various grayscale medical images were then used, including those of the chest, brain, and MRI, to further validate our results. The repeated numerical values in the pixels can be represented by the image’s histogram; for the encrypted images, we expect the histogram to exhibit a uniform distribution due to the high level of encryption and security provided by the algorithm, which promotes uniformity. In the first phase of the proposed scheme, we present the outputs of Lena’s image, showcasing the encryption of the diagonal blocks using Enhanced-AES as well as the full encryption implementation, as illustrated in Figure 5, Figure 6, Figure 7 and Figure 8. The results of the encryption histogram for medical images and various images are depicted in subsequent Figure 9, Figure 10, Figure 11 and Figure 12.

4.3. Correlation Analysis

The correlation between the plain image and the encrypted one was measured between the pixels in the vertical, horizontal, and diagonal directions. Highly secure image encryption algorithms hold zero or small correlations between adjacent pixels [11]. Table 3 records the results of the correlation of plain and encrypted images in three directions, i.e., vertical, horizontal, and diagonal. It is obvious that correlation values are extremely low for encrypted images. Our method exploits a result comparable to that in previous work.

4.4. Differential Attack Analysis

Another test from NIST is to make the algorithm robust to differential attacks. The first two tests can provide excellent insight into (1) NPCR and (2) UACI. Different tests will be discussed in detail below.

4.4.1. Number of Pixel Change Rate

The changing of pixel values between the encrypted images and the original image can be computed via the NPCR test when the mathematical formula of NPCR is
NPCR = i , j D ( i , j ) M × N × 100 %
where
  • D ( i , j )  is 1 if the pixel values of the two images at position  ( i , j )  are different, and 0 if they are the same.
  • M is the number of rows in the image.
  • N is the number of columns in the image.
Suppose that the two images have the same value. Then,  D ( i , j ) = 0 ,  while  D ( i , j ) = 1  in the opposite case. The upper boundary of the NCPR is  100 % , while for a reasonable cryptosystem, the NCPR value should be  99.5 %  or higher.

4.4.2. Unifed Average Changing Intensity

The UACI calculates the intensity changes between the encrypted image and the original image, explicitly reflecting the result of a single-pixel discrepancy in the corresponding original image. This computation involves comparing the pixel values of the original and encrypted images to assess the degree to which the encryption method has altered the pixel intensities. Equation (3) below shows the calculation part. An acceptable UACI value is approximately  33 % ,  suggesting that about one-third of pixel intensities change significantly with a single-pixel modification in the original image. The UACI values for the proposed method are recorded and presented in Table 4.
U A C I = 1 M N i = 0 M 1 j = 0 N 1 | C 1 ( i , j ) C 2 ( i , j ) | 255 × 100

4.5. Pixel’s Inconsistency Analysis

4.5.1. Mean Square Error

The MSE is a quantitative metric for evaluating the average squared variations between the corresponding pixel values in two images. It is a helpful tool for assessing the results of encryption methods, especially in the Avalanche effect. The idea is that a modification in plaintext creates unpredictable and robust cipher images, and MSE evaluates the quantitative response to the encryption method against any possible side-channel attack.
MSE = 1 N i = 1 N ( I 1 ( i ) I 2 ( i ) ) 2
where
  • I 1  is the original image;
  • I 2  is the encrypted image;
  • N is the total number of pixels.

4.5.2. Peak Signal-to-Noise Ratio

The PSNR is another metric used to evaluate the efficiency of the image encryption method. A high PSNR value states that important information between the input and the decrypted image is not lost. A lower PSNR value between the original image and the respective encrypted image states that the encryption algorithm is efficient, which is desirable for an encryption algorithm. The table shows minimal PSNR between the input and its respective encrypted images. The general formula for the PSNR is
PSNR = 10 · log 10 R 2 MSE
where R is the maximum possible pixel value of the image (e.g., 255 for an eight-bit image).

4.5.3. Entropy Analysis

Entropy, as presented by Claude E. Shannon in [31], is a critical criterion of unpredictability and randomness in information theory. Shannon’s idea of information entropy quantifies the uncertainty present in communication systems. The mathematical formulation for calculating the information entropy is articulated as follows:
H ( m ) = i = 0 N 1 p ( m i ) log 2 p ( m i ) .
where  p ( m i )  is the probability of the symbol  m i , and N is the number of bits representing  m i . For a random source that generates symbols  2 K , the entropy value is K. In grayscale images with 256 levels (that is,  2 8 ), the ideal entropy is 8, but practical values are usually less.

4.6. Key Space and Sensitivity Analyses

The key space is the collection of all feasible keys that any cryptosystem could use. To provide adequate protection against brute-force attacks, the key space for an encryption system must be greater than  2 100 [32]. The proposed algorithm relies on two 256-bit keys: an AES-256 encryption key ( K 1 ) and an HMAC-SHA256 authentication tag key ( K 2 ) to encrypt diagonal blocks, each with a keyspace of possible values  2 256 1.16 × 10 77 . The combined keyspace of  2 512 1.34 × 10 154  provides theoretical security against brute-force attacks, even considering quantum adversaries.
A secure encryption scheme must demonstrate high sensitivity to minor key modifications [33]. To evaluate this property, we encrypted a grayscale image  512 × 512  using key  K 1  and attempted decryption with  K 2  (differing by one bit). The proposed scheme successfully prevented image recovery with the incorrect key, demonstrating strong key sensitivity.
Quantitative analysis yielded NPCR and UACI values of  99.59 %  and  33.84 % , respectively, between images decrypted with  K 1  and  K 2 . These results closely approach ideal values, which confirms that Figure 13 illustrates the key sensitivity test for the suggested method. The results indicate that the technique produces completely different decrypted images when decrypting the same image with keys that differ only by one bit:
  • Minimal key changes produce completely different ciphertexts;
  • The scheme effectively prevents decryption with similar keys.

4.7. Computational Complexity Analysis

The computational complexity plays an essential role in our method, as it uses interblock encryption in addition to the encryption of diagonal blocks. Typically, in our approach, as the image size increases, both the encryption and decryption times also rise. Another important factor in our method is the block size. To maintain consistency, we fixed the image sizes and block window sizes as follows: for a 128 × 128 image, the block window size is 8; for a 256 × 256 image, the block size is 16; and for a 512 × 512 image, the block window size is 32. Performance related to time complexity is presented in Table 5. From this table, we observe that there is a slight difference between the encryption and decryption times, with encryption generally requiring more time than decryption.

5. Discussion

This section evaluates the proposed encryption algorithm in comparison to existing methods, focusing on key performance indicators. Metrics such as PSNR, NPCR, UACI, entropy, and time complexity are analyzed to highlight improvements in both security and efficiency. The following Table 6 presents the comparison of the evaluation with previos work.
Comparison of various algorithms reveals notable differences in performance metrics, including PSNR, NPCR, UACI, entropy, and time complexity. Most existing algorithms, such as those of [4,7], demonstrate varying degrees of effectiveness, with PSNR values ranging from 7.74 to 9.808 for image sizes of 512 × 512. In contrast, the proposed model presents a more comprehensive view of implementation in various block sizes. In particular, with a block size of 32, the suggested method obtains a PSNR of 9.0851 and an excellent NPCR of 99.8074, which presents high protection against differential attacks. Furthermore, the entropy measure E = 7.7298 also suggests satisfactorily distributed outputs, which would mean that the randomness of the resultant encrypted images is increased.
It is further understood that the time complexity of the proposed model is reasonable since it took 81 ms to encrypt a 512 × 512 image and 41 ms for a 256 × 256 image with a block size of 16. These performance metrics put into perspective the potential weaknesses that the technique has in terms of high-quality encryption and low computational costs. Overall, the proposed model demonstrates considerable performance metrics, making it suitable for implementation in lightweight image encryption schemes without the problems posed by existing algorithms. Furthermore, our approach, with some additional tuning and optimization, could enhance its PSNR, UACI, and entropy performance, further boosting its competitiveness.

6. Conclusions and Future Works

This research highlights the importance of lightweight and secure encryption techniques that uphold the core principles of confidentiality, integrity, and availability (CIA) for safeguarding medical images. A novel two-phase cryptographic system was proposed, where the first phase encrypts non-diagonal blocks using XOR operations with diagonal blocks to achieve fast and efficient encryption. The second phase applies an enhanced AES in Cipher Block Chaining (AES-CBC) mode to the diagonal blocks, ensuring robust data authentication and enhancing overall security. This combination provides a balanced approach that reduces computational overhead while maintaining a high level of protection.
The proposed method significantly advances state-of-the-art image encryption by introducing a selective encryption scheme that targets only parts of the image, thereby reducing processing time without compromising security. This hybrid approach minimizes the limitations of traditional full-image encryption methods by incorporating authentication tags and optimizing the usage of AES-CBC. The system was rigorously evaluated through various performance metrics, including histogram consistency, adjacent pixel correlation analysis, information entropy NPCR, UACI, MSE, PSNR, and time complexity. The results demonstrate that the proposed approach outperforms existing solutions in terms of reliability, efficiency, and suitability for medical applications based on IoT. Future work may explore extending this methodology using stream cipher alternatives or lightweight algorithms such as PRESENT to further improve performance and adaptability in constrained environments.

Author Contributions

Conceptualization, S.A.; Methodology, S.A.; Writing—original draft, S.A.; Writing—review & editing, A.A. and Y.A.; Visualization, S.A.; Supervision, A.A. and Y.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Acknowledgments

We would like to thank everyone who supported us during this research. The complete code related to this study can be found in our github repository, accessible at https://gist.github.com/saleemsar/45f8b9d14c8e633f441d8a3d51ccfb57, accessed on 7 May 2025.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IOTInternet of Things;
AESAdvanced Encryption Standard;
CBCCipher Block Chaining;
NPCRNumber of Pixel Change Rate;
MSEMean Squared Error;
PSNRPeak Signal-to-Noise Ratio.

References

  1. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  2. Ahmad, A.; AbuHour, Y.; Younisse, R.; Alslman, Y.; Alnagi, E.; Abu Al-Haija, Q. MID-Crypt: A cryptographic algorithm for advanced medical images protection. J. Sens. Actuator Netw. 2022, 11, 24. [Google Scholar] [CrossRef]
  3. Alanezi, A.; Abd-El-Atty, B.; Kolivand, H.; Abd El-Latif, A.A.; Abd El-Rahiem, B.; Sankar, S.; S. Khalifa, H. Securing Digital Images through Simple Permutation-Substitution Mechanism in Cloud-Based Smart City Environment. Secur. Commun. Netw. 2021, 2021, 6615512. [Google Scholar] [CrossRef]
  4. Masood, F.; Driss, M.; Boulila, W.; Ahmad, J.; Rehman, S.U.; Jan, S.U.; Qayyum, A.; Buchanan, W.J. A lightweight chaos-based medical image encryption scheme using random shuffling and XOR operations. Wirel. Pers. Commun. 2022, 127, 1405–1432. [Google Scholar] [CrossRef]
  5. Panahi, P.; Bayılmış, C.; Çavuşoğlu, U.; Kaçar, S. Performance evaluation of lightweight encryption algorithms for IoT-based applications. Arab. J. Sci. Eng. 2021, 46, 4015–4037. [Google Scholar] [CrossRef]
  6. Arif, J.; Khan, M.A.; Ghaleb, B.; Ahmad, J.; Munir, A.; Rashid, U.; Al-Dubai, A.Y. A novel chaotic permutation-substitution image encryption scheme based on logistic map and random substitution. IEEE Access 2022, 10, 12966–12982. [Google Scholar] [CrossRef]
  7. Ferdush, J.; Begum, M.; Uddin, M.S. Chaotic lightweight cryptosystem for image encryption. Adv. Multimed. 2021, 2021, 5527295. [Google Scholar] [CrossRef]
  8. Ali, A.H.; Gbashi, E.K.; Alaskar, H.; Hussain, A.J. A lightweight image encryption algorithm based on secure key generation. IEEE Access 2024, 12, 95871–95883. [Google Scholar] [CrossRef]
  9. Kumari, P.; Mondal, B. Lightweight image encryption algorithm using NLFSR and CBC mode. J. Supercomput. 2023, 79, 19452–19472. [Google Scholar] [CrossRef]
  10. Hasan, M.K.; Islam, S.; Sulaiman, R.; Khan, S.; Hashim, A.H.A.; Habib, S.; Islam, M.; Alyahya, S.; Ahmed, M.M.; Kamil, S.; et al. Lightweight encryption technique to enhance medical image security on internet of medical things applications. IEEE Access 2021, 9, 47731–47742. [Google Scholar] [CrossRef]
  11. Samiullah, M.; Aslam, W.; Nazir, H.; Lali, M.I.; Shahzad, B.; Mufti, M.R.; Afzal, H. An image encryption scheme based on DNA computing and multiple chaotic systems. IEEE Access 2020, 8, 25650–25663. [Google Scholar] [CrossRef]
  12. Li, L.; Wen, G.; Wang, Z.; Yang, Y. Efficient and secure image communication system based on compressed sensing for IoT monitoring applications. IEEE Trans. Multimed. 2019, 22, 82–95. [Google Scholar] [CrossRef]
  13. Alslman, Y.; Alnagi, E.; Ahmad, A.; AbuHour, Y.; Younisse, R.; Abu Al-haija, Q. Hybrid encryption scheme for medical imaging using autoencoder and advanced encryption standard. Electronics 2022, 11, 3967. [Google Scholar] [CrossRef]
  14. Said, A.; Yahyaoui, A.; Abdellatif, T. HIPAA and GDPR compliance in IoT healthcare systems. In Proceedings of the International Conference on Model and Data Engineering, Sousse, Tunisia, 2–4 November 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 198–209. [Google Scholar]
  15. Al-Fayoumi, M.A.; Odeh, A.; Keshta, I.; Ahmad, A. Techniques of medical image encryption taxonomy. Bull. Electr. Eng. Inform. 2022, 11, 1990–1997. [Google Scholar] [CrossRef]
  16. Thamanam, S.R.; Nagaraja, P.; Naik, B.B.; Manjunathachari, K. A Novel Image Encryption Technique Based on Inter Block Difference. J. Shanghai Jiaotong Univ. (Sci.) 2021, 26, 488–493. [Google Scholar] [CrossRef]
  17. Alslman, Y.S.; Ahmad, A.; AbuHour, Y. Enhanced and authenticated cipher block chaining mode. Bull. Electr. Eng. Inform. 2023, 12, 2357–2362. [Google Scholar] [CrossRef]
  18. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  19. Alghamdi, Y.; Munir, A.; Ahmad, J. A lightweight image encryption algorithm based on chaotic map and random substitution. Entropy 2022, 24, 1344. [Google Scholar] [CrossRef]
  20. Singh, K.N.; Singh, O.P.; Baranwal, N.; Singh, A.K. An efficient chaos-based image encryption algorithm using real-time object detection for smart city applications. Sustain. Energy Technol. Assessments 2022, 53, 102566. [Google Scholar] [CrossRef]
  21. Hua, Z.; Chen, Y.; Bao, H.; Zhou, Y. Two-dimensional parametric polynomial chaotic system. IEEE Trans. Syst. Man Cybern. Syst. 2021, 52, 4402–4414. [Google Scholar] [CrossRef]
  22. Mondal, B.; Mandal, T. A secure image encryption scheme based on genetic operations and a new hybrid pseudo random number generator. Multimed. Tools Appl. 2020, 79, 17497–17520. [Google Scholar] [CrossRef]
  23. Arthi, G.; Thanikaiselvan, V.; Amirtharajan, R. 4D Hyperchaotic map and DNA encoding combined image encryption for secure communication. Multimed. Tools Appl. 2022, 81, 15859–15878. [Google Scholar] [CrossRef]
  24. Kaur, M.; AlZubi, A.A.; Singh, D.; Kumar, V.; Lee, H.N. Lightweight biomedical image encryption approach. IEEE Access 2023, 11, 74048–74057. [Google Scholar] [CrossRef]
  25. Feng, W.; Yang, J.; Zhao, X.; Qin, Z.; Zhang, J.; Zhu, Z.; Wen, H.; Qian, K. A novel multi-channel image encryption algorithm leveraging pixel reorganization and hyperchaotic maps. Mathematics 2024, 12, 3917. [Google Scholar] [CrossRef]
  26. Feng, W.; Zhang, J.; Chen, Y.; Qin, Z.; Zhang, Y.; Ahmad, M.; Woźniak, M. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption. Expert Syst. Appl. 2024, 246, 123190. [Google Scholar] [CrossRef]
  27. Qian, K.; Xiao, Y.; Wei, Y.; Liu, D.; Wang, Q.; Feng, W. A robust memristor-enhanced polynomial hyper-chaotic map and its multi-channel image encryption application. Micromachines 2023, 14, 2090. [Google Scholar] [CrossRef]
  28. Abikoye, O.C.; Haruna, A.D.; Abubakar, A.; Akande, N.O.; Asani, E.O. Modified advanced encryption standard algorithm for information security. Symmetry 2019, 11, 1484. [Google Scholar] [CrossRef]
  29. Saha, R.; Geetha, G.; Kumar, G.; Kim, T.h. RK-AES: An Improved Version of AES Using a New Key Generation Process with Random Keys. Secur. Commun. Netw. 2018, 2018, 9802475. [Google Scholar] [CrossRef]
  30. Abdullah, A.M. Advanced encryption standard (AES) algorithm to encrypt and decrypt data. Cryptogr. Netw. Secur. 2017, 16, 11. [Google Scholar]
  31. Guizzo, E.M. The Essential Message: Claude Shannon and the Making of Information Theory. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA, 2003. [Google Scholar]
  32. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
  33. Zhu, C. A novel image encryption scheme based on improved hyperchaotic sequences. Opt. Commun. 2012, 285, 29–37. [Google Scholar] [CrossRef]
Figure 1. Proposed model for diagonal block encryption.
Figure 1. Proposed model for diagonal block encryption.
Mathematics 13 01799 g001
Figure 2. Diagonal block inter-block encryption for Lena image.
Figure 2. Diagonal block inter-block encryption for Lena image.
Mathematics 13 01799 g002
Figure 3. Model for enhanced AES-CBC proposed in [17].
Figure 3. Model for enhanced AES-CBC proposed in [17].
Mathematics 13 01799 g003
Figure 4. Visual comparison of encryption effects: (a) original colored Lena image, (b) non-diagonal encryption with 16 × 16 block size, and (c) diagonal block encryption using enhanced AES-CBC.
Figure 4. Visual comparison of encryption effects: (a) original colored Lena image, (b) non-diagonal encryption with 16 × 16 block size, and (c) diagonal block encryption using enhanced AES-CBC.
Mathematics 13 01799 g004
Figure 5. Visual comparison of encryption effects: (a) original grayscale Lena image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Figure 5. Visual comparison of encryption effects: (a) original grayscale Lena image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Mathematics 13 01799 g005
Figure 6. Visual comparison of encryption effects: (a) original chest image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Figure 6. Visual comparison of encryption effects: (a) original chest image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Mathematics 13 01799 g006
Figure 7. Visual comparison of encryption effects: (a) original brain image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Figure 7. Visual comparison of encryption effects: (a) original brain image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Mathematics 13 01799 g007
Figure 8. Visual comparison of encryption effects: (a) original MRI image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Figure 8. Visual comparison of encryption effects: (a) original MRI image, (b) non-diagonal encryption with  16   ×   16  block size, and (c) diagonal block encryption using enhanced AES-CBC.
Mathematics 13 01799 g008
Figure 9. Lena image histograms, original and encrypted.
Figure 9. Lena image histograms, original and encrypted.
Mathematics 13 01799 g009
Figure 10. Chest X-ray image and encrypted image histograms.
Figure 10. Chest X-ray image and encrypted image histograms.
Mathematics 13 01799 g010
Figure 11. Brain X-ray image and encrypted image histograms.
Figure 11. Brain X-ray image and encrypted image histograms.
Mathematics 13 01799 g011
Figure 12. MRI original image and encrypted image histograms.
Figure 12. MRI original image and encrypted image histograms.
Mathematics 13 01799 g012
Figure 13. Visual demonstration of key sensitivity. (a) Correctly decrypted. (b) Failed decryption with 1-bit key difference. (c) Difference analysis.
Figure 13. Visual demonstration of key sensitivity. (a) Correctly decrypted. (b) Failed decryption with 1-bit key difference. (c) Difference analysis.
Mathematics 13 01799 g013
Table 1. Comparative analysis of encryption schemes.
Table 1. Comparative analysis of encryption schemes.
FeatureProposed ModelExisting Techniques [16]
Key ConfigurationDual 256-bit keys ( K 1 K 2 ) with HKDF derivationSingle 128-bit key, no key derivation
AuthenticationAuthenticated encryption with HMAC-SHA256 tag: τ = i = 1 4 H ( C i | | K 2 ) No built-in authentication
Integrity Protection128-bit tag with  Pr [ Col ] 2 128 No integrity or weak checksums
Plaintext Sensitivity Pr [ C i = C j | P i P j ] negl ( λ ) Visible patterns when  P i = P j
CPA SecurityIND-CPA secure:  Pr [ A Enc = 1 ] 1 2 negl ( λ ) Distinguishable outputs
Medical ImagingSecure for all pixel values ( Δ S B i P i )Vulnerable to uniform regions
Table 2. Summary of image quality metrics for images  512 × 512 .
Table 2. Summary of image quality metrics for images  512 × 512 .
Image TypeBlock SizeEncryption Time (ms) *UACINPCRPSNR (dB)MSEEntropyCorrelation
Lena418,87728.898399.82039.084480287.70660.0020
8332528.900599.81999.080980357.7095−0.0019
1630728.862399.82809.097180057.7264−0.0004
329628.945399.80749.085180277.7348−0.0003
642629.000099.83259.083580307.7771−0.0006
Chest X-ray417,95930.822599.79138.474592397.6810−0.0001
8379430.764099.79908.498391887.6691−0.0033
1634430.824299.79258.480092277.67710.0043
327231.125599.79258.400293987.6704−0.0103
642530.648599.84368.586690037.55410.0063
Brain X-ray417,48832.067199.74988.0461101967.55880.0150
8201731.240599.72538.259797077.59360.0349
1631430.133699.74108.525291317.51680.0888
327429.587499.81388.629789147.50930.0890
642828.097999.64948.805890686.98460.1486
* Encryption time in milliseconds.
Table 3. Correlation coefficients for original images and encrypted images.
Table 3. Correlation coefficients for original images and encrypted images.
Image TypeImage NameSizeHorizontalVerticalDiagonalAnti-Diagonal
MiscellaneousLena128 × 128−0.0128−0.0092−0.0067−0.0068
256 × 256−0.0052−0.00390.00710.0057
512 × 512−0.0067−0.0011−0.0003−0.0077
Baboon128 × 128−0.0132−0.0127−0.0160−0.0176
256 × 256−0.0140−0.0128−0.0083−0.0169
512 × 512−0.0129−0.00420.00690.0015
Pepper128 × 128−0.0110−0.00390.0031−0.0339
256 × 2560.0001−0.0004−0.00130.0048
512 × 512−0.0015−0.00230.0002−0.0061
Medical ImagesChest X-ray128 × 128−0.0071−0.00460.0080−0.0030
256 × 256−0.00210.00160.01230.0074
512 × 512−0.0122−0.01030.0068−0.0097
Brain X-ray128 × 1280.04930.07180.07330.0586
256 × 2560.03420.02470.01590.0221
512 × 5120.04200.03490.00320.0462
MRI128 × 1280.06930.10660.12560.0972
256 × 2560.09420.15740.11760.1504
512 × 5120.14710.20910.19560.1963
Table 4. Summary of image quality metrics for selected images.
Table 4. Summary of image quality metrics for selected images.
Image TypeImage NameSizeNPCRUACIPSNRMSEEntropy
MiscellaneousLena128 × 12899.804728.91079.102079967.7000
256 × 25699.806228.88229.087380237.7298
512 × 51299.807428.94539.085180277.7348
Baboon128 × 12899.896227.03669.791468227.7285
256 × 25699.881027.41479.657270367.7472
512 × 51299.872227.66379.549772137.7573
Pepper128 × 12899.780330.28638.651188717.6659
256 × 25699.787930.42308.605289657.7263
512 × 51299.798630.44348.588889997.7306
Medical ImagesChest X-ray128 × 12899.816930.70148.513691567.6752
256 × 25699.777230.82078.470492487.7069
512 × 51299.792531.12558.400293997.6704
Brain X-ray128 × 12899.688730.30838.493092007.5404
256 × 25699.740628.92688.808885557.4166
512 × 51299.725331.24058.259797087.5936
MRI128 × 12899.768130.50298.536191097.7213
256 × 25699.766529.53818.827885177.7087
512 × 51299.728428.20589.220077827.6752
Table 5. Analysis of obtained computational complexity in terms of time.
Table 5. Analysis of obtained computational complexity in terms of time.
TypeTitleSizeEncryptionDecryptionMetric
MiscellaneousLena128 × 1284643ms
256 × 2565254ms
512 × 5128183ms
Baboon128 × 1284247ms
256 × 2565256ms
512 × 5128288ms
Pepper128 × 1284648ms
256 × 2565352ms
512 × 5128586ms
Medical ImagesChest X-ray128 × 1284747ms
256 × 2565457ms
512 × 5127983ms
Brain X-ray128 × 1284143ms
256 × 2565356ms
512 × 5128688ms
MRI128 × 1284547ms
256 × 2565560ms
512 × 5127580ms
Table 6. Comparison of the proposed method with those in previous work.
Table 6. Comparison of the proposed method with those in previous work.
AlgorithmImage SizePSNRNPCRUACIEntropyAvg. Enc/Dec Time
[4]512 × 5127.7499.6233.657.99951.53 s
[16]256 × 256--31.4557.841 ms
[7]512 × 5129.80899.5426.517.97629.51 s
[24]256 × 2568.402199.6933.427.9997-
[10]512 × 512--337.983 s
[17]512 × 512----0.52 s
[11]512 × 512-99.62337.822 s
[9]256 × 256-99.6430.7527.99670.05 s
P-16 1512 × 5129.085199.80731.12557.729881 ms
P-32 1256 × 2569.087399.80631.12367.734841 ms
P-64 1512 × 5129.083599.83329.0117.777126 ms
1 P: proposed model (P-16, P-32, and P-64 denote block sizes of 16 × 16, 32 × 32, and 64 × 64.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Alsaraireh, S.; Ahmad, A.; AbuHour, Y. New Step in Lightweight Medical Image Encryption and Authenticity. Mathematics 2025, 13, 1799. https://doi.org/10.3390/math13111799

AMA Style

Alsaraireh S, Ahmad A, AbuHour Y. New Step in Lightweight Medical Image Encryption and Authenticity. Mathematics. 2025; 13(11):1799. https://doi.org/10.3390/math13111799

Chicago/Turabian Style

Alsaraireh, Saleem, Ashraf Ahmad, and Yousef AbuHour. 2025. "New Step in Lightweight Medical Image Encryption and Authenticity" Mathematics 13, no. 11: 1799. https://doi.org/10.3390/math13111799

APA Style

Alsaraireh, S., Ahmad, A., & AbuHour, Y. (2025). New Step in Lightweight Medical Image Encryption and Authenticity. Mathematics, 13(11), 1799. https://doi.org/10.3390/math13111799

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop