STIC

Hamza R, Muhammad K, Lv Z, Titouna F. Secure video summarization framework for personalized wireless capsule endoscopy. Pervasive and Mobile Computing . 2017;41 :436-450.Abstract

Wireless capsule endoscopy (WCE) has several benefits over traditional endoscopy such as its portability and ease of usage, particularly for remote internet of things (IoT)-assisted healthcare services. During the WCE procedure, a significant amount of redundant video data is generated, the transmission of which to healthcare centers and gastroenterologists securely for analysis is challenging as well as wastage of several resources including energy, memory, computation, and bandwidth. In addition to this, it is inherently difficult and time consuming for gastroenterologists to analyze this huge volume of gastrointestinal video data for desired contents. To surmount these issues, we propose a secure video summarization framework for outdoor patients going through WCE procedure. In the proposed system, keyframes are extracted using a light-weighted video summarization scheme, making it more suitable for WCE. Next, a cryptosystem is presented for security of extracted keyframes based on 2D Zaslavsky chaotic map. Experimental results validate the performance of the proposed cryptosystem in terms of robustness and high-level security compared to other recent image encryption schemes during dissemination of important keyframes to healthcare centers and gastroenterologists for personalized WCE.

Hamza R, Titouna F. A novel sensitive image encryption algorithm based on the Zaslavsky chaotic map. Information Security Journal: A Global Perspective . 2016;25 (4) :6.Abstract

In this article, a novel sensitive encryption scheme to secure the digital images based on the Zaslavsky chaotic map is proposed. We employ the Zaslavsky chaotic map as a pseudo-random generator to produce the key encryption of the proposed image cryptosystem. The cipher structure has been chosen based on permutation-diffusion processes, where we adopt the classic permutation substitution network, which ensures both confusion and diffusion properties for the encrypted image. Our proposed algorithm has high sensitivity in plain image and the secret key. Moreover, the results show that the characteristics of our approach have excellent performance, with high scores (NPRC = 99.61%, UACI = 33.47%, entropy (CipherImage)  8, and correlation coefficient  0). Experimental results have been studied and analyzed in detail with various types of security analysis. These results demonstrate that our proposed cryptosystem has highly satisfactory security performance and can withstand various attacks compared to state-of-the-art methods.