A Fast JPEG2000 Based Crypto-Compression Algorithm: Application to the Security for Transmission of Medical Images

Over the past years, the use of telecommunications and information technologies in medicine is evolving. This involves the development of the applications bound to the telemedicine and based on a network medical image transmission. Therefore, the optimization of medical application performances remains a necessity. In this paper, we propose a novel and efficient crypto-compression algorithm. This novel scheme concerning the application of a partial encryption to the JPEG2000 file format. Our algorithm is rapid, efficient, secure and it perfectly preserves the performances of the JPEG2000 compression algorithm. In addition, the proposed transmission scheme is adapted to the Telediagnostic sector and can be easily integrated in JPEG2000 coder.

[1]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[2]  M. S. Naceur,et al.  Despeckling of Intravascular Ultrasound images using curvelet transform , 2012, 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT).

[3]  Nilanjan Dey,et al.  Optimisation of scaling factors in electrocardiogram signal watermarking using cuckoo search , 2013, Int. J. Bio Inspired Comput..

[4]  M. S. Naceur,et al.  Wavelet filters analysis for speckle reduction in intravascular ultrasound images , 2012, 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT).

[5]  Jean-Christophe Lapayre,et al.  REPRO: A NEW REDUCTION/EXPANSION PROTOCOL TO INCREASE THE PERFORMANCE OF IMAGE TRANSMISSION IN MEDICAL TELEDIAGNOSIS PLATFORMS , 2015 .

[6]  Michal Staworko,et al.  A high-performance architecture of JPEG2000 encoder , 2011, 2011 19th European Signal Processing Conference.

[7]  Jun Sun,et al.  Compliant encryption scheme for JPEG 2000 image code streams , 2006, J. Electronic Imaging.

[8]  Henry Ker-Chang Chang,et al.  A linear quadtree compression scheme for image encryption , 1997, Signal Process. Image Commun..

[9]  Arjen K. Lenstra,et al.  Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.

[10]  Juliano B. Lima,et al.  Encryption of medical images based on the cosine number transform , 2015, Signal Process. Image Commun..

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Nilanjan Dey,et al.  A Session Based Blind Watermarking Technique within the NROI of Retinal Fundus Images for Authentication Using DWT, Spread Spectrum and Harris Corner Detection , 2012, 1209.0053.

[13]  Ali Emrouznejad,et al.  Assessing the Queuing Process Using Data Envelopment Analysis: an Application in Health Centres , 2015, Journal of Medical Systems.

[14]  Dakshina Ranjan Kisku,et al.  Hand-Based Biometric for Personal Identification Using Correlation Filter Classifier , 2013 .

[15]  Shiguo Lian,et al.  A Selective Image Encryption Scheme Based on JPEG2000 Codec , 2004, PCM.

[16]  R. Tourki,et al.  Real time FPGA acceleration for discrete wavelet transform of the 5/3 filter for JPEG 2000 , 2012, 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT).

[17]  Chin-Chen Chang,et al.  A new encryption algorithm for image cryptosystems , 2001, J. Syst. Softw..

[18]  Qiong Huang,et al.  A new encryption-then-compression algorithm using the rate-distortion optimization , 2015, Signal Process. Image Commun..

[19]  Xiaobo Li,et al.  Partial encryption of compressed images and videos , 2000, IEEE Trans. Signal Process..

[20]  Guobo Xie,et al.  A chaotic-cipher-based packet body encryption algorithm for JPEG2000 images , 2016, Signal Process. Image Commun..

[21]  Douglas W. Jones,et al.  Application of splay trees to data compression , 1988, CACM.

[22]  Hongjun Wu,et al.  Efficient and secure encryption schemes for JPEG2000 , 2004, 2004 IEEE International Conference on Acoustics, Speech, and Signal Processing.

[23]  Med Salim Bouhlel,et al.  Using ROI with ISOM compression to medical image , 2016, Int. J. Comput. Vis. Robotics.

[24]  Ronald Cramer,et al.  Signature schemes based on the strong RSA assumption , 2000, TSEC.

[25]  Qiuhua Lin,et al.  Partial encryption of JPEG2000 images based on EBCOT , 2010, 2010 International Conference on Intelligent Control and Information Processing.

[26]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[27]  Bouhlel,et al.  An Efficient DCT-Based Cryptocompression Scheme for a Secure and Authentic Medical Image Transmission , 2006 .

[28]  Ivan Damgård,et al.  New Generation of Secure and Practical RSA-Based Signatures , 1996, CRYPTO.

[29]  Nilanjan Dey,et al.  Effect of Watermarking on Diagnostic Preservation of Atherosclerotic Ultrasound Video in Stroke Telemedicine , 2016, Journal of Medical Systems.

[30]  Xiaobo Li,et al.  Image compression and encryption using tree structures , 1997, Pattern Recognit. Lett..

[31]  Yossi Matias,et al.  A Video Scrambling Technique Based On Space Filling Curves , 1987, CRYPTO.

[32]  Nilanjan Dey,et al.  Analysis of P-QRS-T Components Modified by Blind Watermarking Technique Within the Electrocardiogram Signal for Authentication in Wireless Telecardiology Using DWT , 2012 .

[33]  Touradj Ebrahimi,et al.  New approach to JPEG 2000 compliant region-of-interest coding , 2001, Optics + Photonics.