Skip to main content

A Fast JPEG2000 Based Crypto-Compression Algorithm: Application to the Security for Transmission of Medical Images

  • Conference paper
  • First Online:
  • 1132 Accesses

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 633))

Abstract

Over the past years, the use of telecommunications and information technologies in medicine is evolving. This involves the development of the applications bound to the telemedicine and based on a network medical image transmission. Therefore, the optimization of medical application performances remains a necessity. In this paper, we propose a novel and efficient crypto-compression algorithm. This novel scheme concerning the application of a partial encryption to the JPEG2000 file format. Our algorithm is rapid, efficient, secure and it perfectly preserves the performances of the JPEG2000 compression algorithm. In addition, the proposed transmission scheme is adapted to the Telediagnostic sector and can be easily integrated in JPEG2000 coder.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. ISO/IEC 1.29.15444-1, “JPEG2000 part i final committee version 1.0”, September 2004

    Google Scholar 

  2. PKCS#1 v2.2, RSA cryptography standard, RSA Laboratories (2012)

    Google Scholar 

  3. Amri, H., Hanna, F., Lapayre, J.C., Khalfallah, A., Bouhlel, M.S.: Repro: a new reduction/expansion protocol to increase the performance of image transmission in medical telediagnosis platforms. Biomed. Eng.: Appl. Basis Commun. 27(06), 1550054 (2015)

    Google Scholar 

  4. Bouhlel, M.S., Kammoun, F., Garcia, E.: An efficient DCT-based crypto-compression scheme for a secure and authentic medical image transmission. J. Test. Eval. Appl. Sci. Eng. 34(6), 459–463 (2006)

    Google Scholar 

  5. Chaabouni, I., Fourati, W., Bouhlel, M.S.: Using ROI with ISOM compression to medical image. IJCVR 6(1/2), 65–76 (2016)

    Article  Google Scholar 

  6. Chang, C.C., Hwang, M.S., Chen, T.S.: A new encryption algorithm for image cryptosystems. J. Syst. Softw. 58(2), 83–91 (2001)

    Article  Google Scholar 

  7. Chang, H.K.C., Liu, J.L.: A linear quadtree compression scheme for image encryption. Signal Process.: Image Commun. 10(4), 279–290 (1997)

    Google Scholar 

  8. Cheng, H., Li, X.: Partial encryption of compressed images and videos. IEEE Trans. Signal Process. 48(8), 2439–2451 (2000)

    Article  Google Scholar 

  9. Cramer, R., Damgard, I.: New generation of secure and practical RSA-based signatures. In: 16th Annual International Cryptology Conference, pp. 173–185. Springer Berlin Heidelberg, Berlin, Heidelberg (1996)

    Google Scholar 

  10. Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3(3), 161–185 (2000)

    Article  Google Scholar 

  11. Dey, N., Bose, S., Das, A., Chaudhuri, S.S., Saba, L., Shafique, S., Nicolaides, A., Suri, J.S.: Effect of watermarking on diagnostic preservation of atherosclerotic ultrasound video in stroke telemedicine. J. Med. Syst. 40(4), 1–14 (2016)

    Article  Google Scholar 

  12. Dey, N., Mukhopadhyay, S., Das, A., Chaudhuri, S.S.: Analysis of P-QRS-T components modified by blind watermarking technique within the electrocardiogram signal for authentication in wireless telecardiology using DWT. Int. J. Image, Graphics Signal Process. (IJIGSP) 4(7), 33–46 (2012)

    Google Scholar 

  13. Dey, N., Nandi, B., Das, P., Das, A., Chaudhuri, S.S.: Retention of electrocardiogram features insignificantly devalorized as an effect of watermarking for a multimodal biometric authentication system. In: Advances in Biometrics for Secure Human Authentication and Recognition, pp. 175–212 (2013)

    Google Scholar 

  14. Dey, N., Pal, M., Das, A.: A session based blind watermarking technique within the NROI of retinal fundus images for authentication using DWT, spread spectrum and harris corner detection. Int. J. Mod. Eng. Res. (IJMER) 2(3), 749–757 (2012)

    Google Scholar 

  15. Dey, N., Samanta, S., Yang, X.S., Das, A., Chaudhuri, S.S.: Optimisation of scaling factors in electrocardiogram signal watermarking using cuckoo search. Int. J. Bio-Inspired Comput. 5(5), 315–326 (2013)

    Article  Google Scholar 

  16. Fang, J., Sun, J.: Compliant encryption scheme for JPEG2000 image code streams. J. Electron Imaging 15(4), 043,013–043,013–4 (2006)

    Article  Google Scholar 

  17. Grangetto, M., Grosso, A., Magli, E.: Selective encryption of JPEG2000 images by means of randomized arithmetic coding. In: IEEE 6th Workshop on Multimedia Signal Processing, pp. 347–350 (2004)

    Google Scholar 

  18. Grosbois, R., Santa-Cruz, D., Ebrahimi, T.: New approach to JPEG2000 compliant region of interest coding. In: SPIE’s 45th Annual Meeting, Applications of Digital Image Processing XXIV, vol. 4472, pp. 267–275 (2001)

    Google Scholar 

  19. Gu, G., Ling, J., Xie, G., Li, Z.: A chaotic-cipher-based packet body encryption algorithm for JPEG2000 images. Signal Process.: Image Commun. 40, 52–64 (2016)

    Google Scholar 

  20. Jones, D.: Application of splay trees to data compression. Commun. ACM 31(8), 996–1007 (1988)

    Article  Google Scholar 

  21. Katz, J.: Digital Signatures. Springer, US (2014)

    MATH  Google Scholar 

  22. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., Te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. In: Proceedings of the 30th Annual Conference on Advances in Cryptology, pp. 333–350 (2010)

    Google Scholar 

  23. Lazrag, H., Naceur, M.S.: Despeckling of intravascular ultrasound images using curvelet transform. In: 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), pp. 365–369 (2012)

    Google Scholar 

  24. Lazrag, H., Naceur, M.S.: Wavelet filters analysis for speckle reduction in intravascular ultrasound images. In: 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), pp. 375–379 (2012)

    Google Scholar 

  25. Li, X., Knipe, J., Cheng, H.: Image compression and encryption using tree structures. Pattern Recognit. Lett. 18(11–13), 1253–1259 (1997)

    Article  Google Scholar 

  26. Lian, S., Sun, J., Zhang, D., Wang, Z.: A selective image encryption scheme based on JPEG2000 codec. In: 5th Pacific-Rim Conference on Multimedia PCM, pp. 65–72 (2004)

    Google Scholar 

  27. Lima, J., Madeiro, F., Sales, F.: Encryption of medical images based on the cosine number transform. Signal Process.: Image Commun. 35, 1–8 (2015)

    Google Scholar 

  28. Matias, Y., Shamir, A.: A Video Scrambling Technique Based On Space Filling Curves. In: Proceedings of Advances in Cryptology (CRYPTO), pp. 398–417. Springer Berlin Heidelberg, Berlin, Heidelberg (1988)

    Google Scholar 

  29. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. Taylor & Francis (1997)

    Google Scholar 

  30. Modrzyk, D., Staworko, M.: A high-performance architecture of JPEG2000 encoder. In: Proceedings of the 19th European Signal Processing Conference (EUSIPCO), pp. 569–573 (2011)

    Google Scholar 

  31. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  32. Saidani, T., Atri, M., Said, Y., Tourki, R.: Real time FPGA acceleration for discrete wavelet transform of the 5/3 filter for JPEG 2000. In: 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), pp. 393–399 (2012)

    Google Scholar 

  33. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, New York (1996)

    MATH  Google Scholar 

  34. Wang, C., Ni, J., Huang, Q.: A new encryption-then-compression algorithm using the rate-distortion optimization. Signal Process.: Image Commun. 39, 141–150 (2015)

    Google Scholar 

  35. Wu, H., Ma, D.: Efficient and secure encryption schemes for JPEG2000. In: IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP), vol. 5, pp. 869–872 (2004)

    Google Scholar 

  36. Yan, S., Lin, Q.: Partial encryption of JPEG2000 images based on EBCOT. In: International Conference on Intelligent Control and Information Processing (ICICIP), pp. 472–476 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Med Karim Abdmouleh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Abdmouleh, M.K., Amri, H., Khalfallah, A., Bouhlel, M.S. (2018). A Fast JPEG2000 Based Crypto-Compression Algorithm: Application to the Security for Transmission of Medical Images. In: Balas, V., Jain, L., Balas, M. (eds) Soft Computing Applications. SOFA 2016. Advances in Intelligent Systems and Computing, vol 633. Springer, Cham. https://doi.org/10.1007/978-3-319-62521-8_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-62521-8_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-62520-1

  • Online ISBN: 978-3-319-62521-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics