Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Crypto-based algorithms for secured medical image transmission

Booming telemedicine applications makes it deemed necessary to provide security services for such applications. The algorithms proposed in this field can be grouped into three classes: watermarking-based algorithms, crypto-based algorithms and hybrid algorithms. In this study, the authors propose two crypto-based algorithms capable of providing confidentiality, authenticity and integrity services to medical images exchanged in telemedicine applications. Strong cryptographic functions with internally generated symmetric keys and hash codes are used. The advanced encryption standard-Galois counter mode is used with the whirlpool hash function to provide confidentiality and authenticity, and the elliptic curve digital signature algorithm is used to provide authenticity and integrity. The proposed algorithms are based on the digital imaging and communication in medicine (DICOM) standard; however, unlike the standard, the algorithms provide confidentiality, authenticity and integrity for the header data, as well as for the pixel data of the DICOM images. Effectiveness of the proposed algorithms is evaluated and demonstrated through extensive experimentation using a benchmark set of DICOM images.

References

    1. 1)
      • 30. ‘Digital imaging and communications in medicine (DICOM) supplement 55: attribute level confidentiality DICOM standards committee’, Rosslyn, VA, 5 September 2002 Security Supplement. Available at http://medical.nema.org/.
    2. 2)
    3. 3)
      • 12. Coatrieux, G., Lecornu, L., Sankur, B., Roux, Ch.: ‘A review of image watermarking applications in healthcare’. Proc. of the IEEE EMBS Conf. on Information Technology Applications in Biomedicine, New York, USA, 2006, pp. 46914694.
    4. 4)
    5. 5)
      • 10. Hartung, F., Kutter, M.: ‘Multimedia watermarking techniques’. Proc. of IEEE, July 2006, vol. 87, no. 7, pp. 10691107.
    6. 6)
      • 9. Cox, I.J., Miller, M.L., Bloom, J.A.: ‘Digital watermarking’ (Morgan Kaufmann, San Francisco, CA, 2002), pp. 2636.
    7. 7)
      • 28. ‘The Health Insurance Portability and Accountability Act (HIPAA), March 2009’. Available at http://www.hhs.gov/ocr/privacy/index.html.
    8. 8)
      • 32. Bendel, M.: ‘Hackers describe PS3 security as epic fail, gain unrestricted access’, Exophase.com, 2010.
    9. 9)
      • 34. Puech, W., Rodrigues, J.M.: ‘A new crypto-watermarking method for medical images safe transfer’. Proc. of 12th European Signal Processing Conf., Vienna, Austria, September 2004, pp. 14811484.
    10. 10)
      • 7. ‘Digital imaging and communications in medicine (DICOM), part 15: security profiles ed.’, National Electrical Manufacturers Association (NEMA), 2001, PS 3.15–2001.
    11. 11)
    12. 12)
    13. 13)
      • 39. Barreto, P., Rijmen, V.: ‘The WHIRLPOOL Hashing Function’, Available at http://planeta.terra.com.br/informatica/paulobarreto/whirlpool.zip, 2003.
    14. 14)
    15. 15)
    16. 16)
    17. 17)
    18. 18)
      • 37. Dworki, M.: ‘Recommendation for block cipher modes of operation: Galois/countermode (GCM) and GMAC’ (NIST Special Publication, 800–38D, 2007).
    19. 19)
    20. 20)
      • 41. Prabhadevi, S., Natarajan, A.: ‘A comparative study on digital signatures based on elliptic curves in high speed ad hoc networks’, Aust. J. Basic Appl. Sci., 2014, 8, (2), pp. 16.
    21. 21)
      • 8. Buchmann, J.: ‘Introduction to cryptography’ (Springer-Verlag, New York, 2001).
    22. 22)
      • 38. Gueron, S.: ‘AES-GCM for efficient authenticated encryption – ending the reign of HMAC-SHA-1?’. Workshop on Real-World Cryptography, Stanford Universtiy, USA, 2013.
    23. 23)
      • 11. Coatrieux, G., Maitre, H., Sankur, B., Rolland, Y., Collorec, R.: ‘Relevance of watermarking in medical imaging’. Proc. of the IEEE EMBS Conf. on Information Technology Applications in Biomedicine, Arlington, USA, November 2000, pp. 250255.
    24. 24)
      • 6. ‘Digital imaging and communications in medicine (DICOM) standard, DICOM’, 2006. Available at http://medical.nema.org/dicom/2006/.
    25. 25)
    26. 26)
    27. 27)
      • 31. NEMA Standards Publication: ‘Digital imaging and communications in medicine (DICOM) supplement 142: clinical trial de-identification profiles, version 3’ (National Electrical Manufacturers Association, Washington, 2008).
    28. 28)
      • 29. ‘Security and privacy: an introduction to HIPAA, privacy and security committee, medical imaging informatics section’, NEMA. Available at http://medical.nema.org/privacy/privacy.html.
    29. 29)
    30. 30)
    31. 31)
      • 23. Su, P.C., Wang, H.J., Kuo, C.C.J.: ‘Digital image watermarking in regions of interest’. Proc. of the IS&T Conf. on Image Processing, Image Quality, Image Capture Systems, Savannah, GA, 1999, pp. 295300.
    32. 32)
    33. 33)
    34. 34)
      • 5. Pianykh, O.: ‘Digital imaging and communications in medicine (DICOM)’ (Springer-Verlag, Berlin Heidelberg, 2012).
    35. 35)
    36. 36)
    37. 37)
    38. 38)
    39. 39)
    40. 40)
    41. 41)
      • 13. Coatrieux, G., Maitre, H., Sankur, B.: ‘Strict integrity control of biomedical images’. Proc. of SPIE Security Watermarking Multimedia Contents III, SPIE 2001, San Jose, CA, January 2001, vol. 4314, pp. 229240.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0245
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0245
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address