Skip to main content
Log in

Tamper Proofing Identification and Authenticated DICOM Image Transmission Using Wireless Channels and CR Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Digital transferring of medical images in a fraction of second has become inevitable in this internet era. Hence, it is very much essential and need of the time to protect any personal information with utmost secrecy against unauthorized viewers by victimization cryptography. To facilitate the process of getting secure communication, the recent advances in wireless technology have reached its peak and paved way to use the licensed frequency bands suited for Cognitive Radio (CR). In this paper, initially sensing the frequency bands that are not in demand will be initially identified by the CR users, and then the essential encrypted biomedical information will be exchanged between data management systems in hospitals, doctors and patients in rural areas using the identified free spectrum holes. The sensitivity of the encryption algorithm was tested by passing the encrypted medical information over wireless channels like Additive White Gaussian Noise, Rayleigh and Rican channels. Bit error rate, number of pixel changing rate and unified average changing intensity, entropy, correlation values and Chi square tests were estimated to ascertain the reliability and effectiveness of the proposed scheme offering good resistance to known plain text, color noise and chosen cipher text attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Qian, Z., & Zhang, X. (2016). Reversible data hiding in encrypted images with distributed source encoding, reversible data hiding in encrypted images with distributed source encoding. IEEE Transactions on Circuits and Systems for Video Technology, 26, 636–646. https://doi.org/10.1109/TCSVT.2015.2418611.

  2. Ravichandran, D., Padmapriya, P., Rayappan, J. B. B., & Amirtharajan, R. (2016). Chaos based crossover and mutation for securing DICOM image. Computers in Biology and Medicine, 72, 170–184.

    Article  Google Scholar 

  3. Padmapriya, P., Amirtharajan, R., Thenmozhi, K., & Rayappan, J. B. B. (2015). Medical data sheet in safe havens—A tri-layer cryptic solution. Computers in biology and medicine, 62, 264–276.

    Article  Google Scholar 

  4. Chen, J., Zhu, Z., Fu, C., Zhang, L., & Zhang, Y. (2015). An image encryption scheme using nonlinear inter-pixel computing and swapping based permutation approach. Communications in Nonlinear Science and Numerical Simulation, 23, 294–310.

    Article  MathSciNet  MATH  Google Scholar 

  5. Georgiadis, A., Benny, L., Crookston, B. T., Thucduc, L., Hermida, P., Mani, S., Woldehanna, T., Stein, A. D., & Behrman, J. R. (2016). Growth trajectories from conception through middle childhood and cognitive achievement at age 8 years: Evidence from four low- and middle-income countries. SSM—Population Health 43–54. http://www.sciencedirect.com/science/article/pii/S2352827316000057.

  6. Mohandass, S., & Umamaheswari, G. (2014). Biomedical signal transmission using OFDM-based cognitive radio for wireless healthcare applications. Smart Computing Review, 4, 147.

    Article  Google Scholar 

  7. Goel, D., Krishna, V. S., & Bhatnagar, M. (2016). Selection relaying in decode-and-forward multi-hop cognitive radio systems using energy detection. IET Communications, 10, 753–760.

    Article  Google Scholar 

  8. Axell, E., Leus, G., Larsson, E. G., & Poor, H. V. (2012). Spectrum sensing for cognitive radio: State-of-the-art and recent advances. IEEE Signal Processing Magazine, 29, 101.

    Article  Google Scholar 

  9. Lima, J.-B., Madeiro, F., & Sales, F.-J.-R. (2015). Encryption of medical images based on the cosine number transform. Signal Processing: Image Communication, 35, 1–8. https://doi.org/10.1016/j.image.2015.03.005.

  10. Li, G., Kadir, A., & Liu, H. (2015). Color pathological image encryption scheme with S-boxes generated by complex chaotic system and environmental noise. Neural Computer and Application, 27, 687.

    Article  Google Scholar 

  11. Kanso, A., & Ghebleh, M. (2015). An efficient and robust image encryption scheme for medical applications. Communications in Nonlinear Science and Numerical Simulation, 24, 98–116.

    Article  MathSciNet  Google Scholar 

  12. Das, P., Kushwaha, S. C., Chakraborty, & M. (2015). Data hiding using randomization and multiple encrypted secret images. In Proceedings of the communications and signal processing (pp. 0298–0302). http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=7322892&queryText=least%20substitution%20bit&sortType=desc_p_Publication_Year.

  13. Tong, X.-J., Wang, Z., Liu, Y., Zhang, M., & Xu, L. (2015). A novel compound chaotic block cipher for wireless sensor networks. Communications in Nonlinear Science and Numerical Simulation, 22, 120–133.

    Article  Google Scholar 

  14. Chen, J.-X., Zhu, Z.-L., Fu, C., Yu, H., & Zhang, L.-B. (2015). An efficient image encryption scheme using gray code based permutation approach. Optics and Lasers in Engineering, 67, 191–204.

    Article  Google Scholar 

  15. Prashanthi, R. (2015). A hybrid fragile high capacity watermarking technique with template matching detection scheme. In Proceedings of the intelligent systems and control (pp. 1–6). https://doi.org/10.1109/ISCO.2015.7282332.

  16. Machkour, M., Saaidi, A., & Benmaati, M. L. (2015). A novel image encryption algorithm based on the two-dimensional logistic map and the latin square image cipher. 3D Research, 6, 36. https://doi.org/10.1007/s13319-015-0068-1.

    Article  Google Scholar 

  17. Padmapriya, P., Nisha, R., Thenmozhi, K., Rayappan, J. B. B., & Amirtharajan, R. (2016). Image merger encryptor: A chaotic and Chebyshev key approach. Research Journal of Information Technology, 10–16. http://scialert.net/abstract/?doi=rjit.2016.10.16.

  18. Hu, W.-C. A., Chen, W.-H. A., Huang, D.-Y. B., & Yang, C.-Y. A. (2016). Effective image forgery detection of tampered foreground or background image based on image watermarking and alpha mattes. Multimedia Tools and Applications, 75, 3495–3516.

    Article  Google Scholar 

  19. Qureshi, F. H., Sheikh, S. A., Khan, Q. U., & Malik, F. M. (2016). SEP performance of triangular QAM with MRC spatial diversity over fading channels. EURASIP Journal on Wireless Communications and Networking, 2016, 1–16.

    Article  Google Scholar 

  20. Ahmad, M., & Ahmad, F. (2014). Cryptanalysis of image encryption based on permutation-substitution using chaotic map and latin square image cipher. In Proceedings of the 3rd international conference on frontiers of intelligent computing: Theory and applications (pp. 481–488). https://link.springer.com/chapter/10.1007%2F978-3-319-11933-5_53.  

  21. Panduranga, H. T., Naveen Kumar, S. K., & Kiran. (2014). Image encryption based on permutation-substitution using chaotic map and latin square image cipher. The European Physical Journal Special Topics, 223, 1663–1677. https://link.springer.com/article/10.1140/epjst/e2014-02119-9.

  22. He, Z. A., Ma, W. A., Shao, S. A., Wu, F. A., Qing, C. B., & Tang, Y. A. (2016). Performance of an M-QAM full-duplex wireless system with a nonlinear amplifier. Science China Information Sciences, 59, 1–9.

    Google Scholar 

  23. Shi, Q., Wu, N., Wang, H., & Yuan, W. (2016). Joint channel estimation and decoding in the presence of phase noise over time-selective flat-fading channels. IET Communications, 577–585. https://doi.org/10.1049/iet-com.2015.0453.

  24. Kester, Q.-A., Nana, L., Pascu, A. C., & Gire, S. (2013). A new encryption cipher for securing digital images of video surveillance devices using Diffie-Hellman-MD5 algorithm and RGB pixel shuffling. In European modelling symposium (pp. 305–311).

  25. Ghosh, R., Verma, S., Kumar, R., Kumar, S., & Ram, S. (2015). Design of hash algorithm using Latin square. Procedia Computer Science, 46, 759–765. https://doi.org/10.1016/j.procs.2015.02.144.

  26. Deng, S., Zhan, Y., Xiao, D., & Li, Y. (2011). Analysis and improvement of a hash-based image encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 16, 3269–3278.

    Article  MathSciNet  MATH  Google Scholar 

  27. Praveenkumar, P., Kerthana Devi, N., Ravichandran, D., Avila, J., Thenmozhi, K., Rayappan, J. B. B., et al. (2017). Transreceiving of encrypted medical image – a cognitive approach. Multimedia Tools and Applications. https://doi.org/10.1007/s11042-017-4741-7.

  28. Padmapriya, P., Amirtharajan, R., Thenmozhi, K., Rayappan, J. B. B. (2015). Medical data sheet in safe havens—A tri-layer cryptic solution. Computers in Biology and Medicine 264–276. http://www.ncbi.nlm.nih.gov/pubmed/25966921.

  29. Tareef, A., & Al-Ani, A. (2015). A highly secure oblivious sparse coding-based watermarking system for ownership verification. Expert Systems with Applications, 42, 2224–2233.

    Article  Google Scholar 

  30. Akyildiz, I. F., Lee, W. Y., Vuran, M. C., & Mohanty, S. (2008). A survey on spectrum management in cognitive radio network. IEEE Communications Magazine, 46, 1.

    Article  Google Scholar 

  31. Liang, Y. C., Zeng, Y., Peh, E. C. Y., & Hoang, A. T. (2008). Sensing-throughput tradeoff for cognitive radio networks. IEEE Transactions on Wireless Communication, 7, 1326–1337. https://doi.org/10.1109/TWC.2008.060869.

  32. Srinivasa, S., & Jafar, S. A. (2008). Cognitive radios for dynamic spectrum access—The throughput potential for cognitive radio: A theoretical perspective. IEEE Communications Magazine, 45, 73–79. https://doi.org/10.1109/MCOM.2007.358852.

  33. Sergio, S. F., Marina, S. R., Ramon, A. M., Marcelo, S., Nivaldo, B., & Gustavo, H. M. B. M. (2007). Managing medical images and clinical information. IEEE Transaction on Information Technology Biomedicine, 11, 17–24.

    Article  Google Scholar 

  34. Stefan, K., & Fabien, A. P. P. (2000). Information hiding techniques for steganography and digital watermarking. Boston: Artek House.

    Google Scholar 

  35. Shoemaker, C. (2000). Independent study, hidden bits: A survey of techniques for digital watermarking. EER-290 Prof Rudko Spring.

  36. Chung, Y. Y., & Wong, M. T. (2003) Implementation of digital watermarking system. In 2003 IEEE international conference on consumer electronics, 2003 ICCE. IEEE (pp. 214–215).

  37. Giakoumaki, A., Pavlopoulos, S., & Koutsouris, D. (2006). Secure and efficient health data management through multiple watermarking on medical images. Medical and Biological Engineering and Computing, 44, 619–631.

    Article  Google Scholar 

  38. Le, H. M., & Aburdene, M. (2006). The discrete Gould transform and its applications. Proceedings of SPIE—The International Society for Optical Engineering, 6064, 156.

    Google Scholar 

  39. Skodras, A. N. (2013). Discrete Gould transform—Fast realizations and data hiding. In Proceedings of the IET seminar digest.

  40. Kumar, S. K. N., Kumar, H. S. S., & Panduranga, H. T. (2013). Hardware software co-simulation of dual image encryption using Latin square image. In Proceedings of the 4th international conference on computing, communications and networking technologies (pp. 1–5). https://doi.org/10.1109/ICCCNT.2013.6726681.

  41. Yue, W., Noonan, J. P., & Agaian, S. (2011). Image encryption using the rectangular Sudoku cipher. In International Conference on System Science and Engineering (pp. 704–709).  https://doi.org/10.1109/ICSSE.2011.5961994.

  42. Padmapriya, P., Kala, L., Nisha, R., Amirtharajan, R., Thenmozhi, K., & Rayappan, J. B. B. (2015). Hungarian sculptured discrete Gould transformed bit planes—A double puzzled image. In International conference on computer communication and informatics (pp. 1–4). https://doi.org/10.1109/ICCCI.2015.7218068.

  43. Praveenkumar, P., Amirtharajan, R., Thenmozhi, K., & Rayappan, J. B. B. (2017). Fusion of confusion and diffusion: A novel image encryption approach. Telecommunications System, 65, 65–78. https://doi.org/10.1007/s11235-016-0212-0.

  44. He, C., Jiang, A., Yu, J., & Du, B. (2011). Scrambling chaotic image encryption algorithm based on Contourlet. In Fourth international workshop on chaos-fractals theories and applications  (pp. 188–192). https://doi.org/10.1109/IWCFTA.2011.89.

  45. Zhu, Z.-L., Wang, C., Chai, C., & Yu, H. (2011). A chaotic image encryption scheme based on magic cube transformation. In a Fourth international workshop on chaos-fractals theories and applications (pp. 214–218). https://doi.org/10.1109/IWCFTA.2011.75.

  46. Pathak, S., Kamble, R., & Chaursia, D. (2014). An efficient data encryption standard image encryption technique with RGB random uncertainty. In International conference on optimization, reliability, and information technology (pp. 413–421). https://doi.org/10.1109/ICROIT.2014.6798366.

  47. Chen, J.-X., Zhu, Z.-L., Fu, C., Zhang, L.-B., & Yu, H. (2015). Analysis and improvement of a double-image encryption scheme using pixel scrambling technique in gyrator domains. Optics and Lasers in Engineering, 66, 1–9. https://doi.org/10.1016/j.optlaseng.2014.08.010.

  48. Lang, J. (2015). Color image encryption based on color blend and chaos permutation in the reality-preserving multiple-parameter fractional Fourier transform domain. Optics Communications, 338, 181–192.

    Article  Google Scholar 

  49. Zhao, T., Ran, Q., & Chi, Y. (2015). Image encryption based on nonlinear encryption system and public-key cryptography. Optics Communications, 338, 64–72. https://doi.org/10.1016/j.optcom.2014.09.083.

  50. Allidina, K. A., Khattab, T. B., & El-Gamal, M. N. A. (2016). Dual peak detection UWB receivers in noise and interference dominated environments. AEU International Journal of Electronics and Communications, 70, 121–131. https://doi.org/10.1016/j.aeue.2015.10.002.

Download references

Acknowledgements

Authors would like to express their sincere thanks to SASTRA University, for the financial support under R&M Fund (R&M/0027/SEEE—010/2012–13) to carry out this research work. Also we are grateful to Dr. S. Vanoli, Medical Superintendent, Government Hospital, Ariyalur, for his valuable suggestions in carrying out this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rengarajan Amirtharajan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Praveenkumar, P., Catherine Priya, P., Avila, J. et al. Tamper Proofing Identification and Authenticated DICOM Image Transmission Using Wireless Channels and CR Network. Wireless Pers Commun 97, 5573–5595 (2017). https://doi.org/10.1007/s11277-017-4795-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4795-x

Keywords

Navigation