Skip to main content
Log in

Improved authentication and computation of medical data transmission in the secure IoT using hyperelliptic curve cryptography

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Data transmission is a great challenge in any network environment. However, medical data collected from IoT devices need to be transmitted at high speed to ensure that the transmitted data are secure. This paper focuses on the security, speed and load of transmission. To prove security, combined steganographic methods involving cryptographic algorithms are used. The proposed model begins by updating two entries, medical image data and medical report data. Digital imaging and communications in medicine image data hold the medical report data to be encrypted and transmitted over the network channel. Although the proposed work follows the conventional method of data transmission from encryption until transmission, an effort has been made to split up the given data without transmitting them as such. As a public cryptography mechanism, the algorithm is also capable of transmission during decryption. The method of this article is genuine in proving its secure actions during the transmission of medical data and medical images. The proposed method justifies its performance when tested in hiding medical transcription data of different sizes varying across 30, 45, 64, 128 and 256 bytes in sample images with an average PSNR ranging from 55 to 70 dB, an MAE averaging from 0.2 to 0.7, and an SSIM, SC and correlation coefficient averaging to 1. This research is proven to work well in a simulation environment, and the results prove the genuine nature of the proposed technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Abbreviations

M even :

Even binary digits of medical data

M odd :

Odd binary digits of medical data

P r :

Private key of the user (sender/receiver), which is probably a key generated from a biometric entity

P u S :

Public key of the sender

P u R :

Public key of the receiver

PT md :

Plain text medical data

CT md :

Cipher text medical data

HC(p,D,N):

Hyperelliptic curve with parameters prime p, divisor D and number of points N

ap :

Auxiliary parameter of Koblitz encoding

References

  1. Shehab A, Elhoseny M, Muhammad K, Sangaiah AK, Yang P, Huang H, Hou G (2018) Secure and robust fragile watermarking scheme for medical images. IEEE Acc 6:10269–10278

    Article  Google Scholar 

  2. Jain M, Kumar A (2017) RGB channel based decision tree grey-alpha medical image steganography with RSA cryptosystem. Int J Mach Learn Cybersecur 8:1695–1705

    Article  Google Scholar 

  3. Preetha M, Nithya M (2013) A study and performance analysis of RSA algorithm. Int J Comp Sci Mob Comput 2(6):126–139

    Google Scholar 

  4. Karthik S, Muruganandam A (2014) Data encryption and decryption by using triple DES and performance analysis of crypto system. Int J Sci Eng Res 2(11):24–31

    Google Scholar 

  5. Akash KM, Chandra P, Archana T (2012) Performance evaluation of cryptographic algorithms: DES and AES. IEEE Conference Electron Computing Science, pp 1–5

  6. Renukalatha S, Suresh KV (2017) Automatic Roi extraction in noisy medical images. ICTACT J Image Video Process 7(4):1505–1514

    Article  Google Scholar 

  7. Mousavi SM, Naghsh A, Abu-Bakar SAR (2015) A Heuristic automatic and robust Roi detection method for medical image watermarking. J Digit Imag 28:417–427

    Article  Google Scholar 

  8. Kazeminia S, Karimi N, Soroushmehr SMR, Samavi S, Derksen H, Najarian K (2015) Region of interest extraction for lossless compression of bone X-ray images, Annual International Conference of IEEE Eng Med Biol Soc, pp 3061–3064

  9. Ye S, Yang X (2010) Medical image retrieval based on extraction of region of interest. In: 2010 4th International Conference in Bioinformatics Biomedical Engineering

  10. Shin MC (2001) Comparison of edge detector performance through use in an object recognition task. Comput Vis Image Underst 84(1):160–178

    Article  Google Scholar 

  11. Pelzl J, Wollinger T, Guajardo J, Paar C (2003) Hyperelliptic curve cryptosystems: closing the performance gap to elliptic curves, Int Workshop Cryptographic Hardware Embedded Systems, pp 351–365

  12. Pelzl J, Wollinger T, Guajardo J, Paar C (2004) Low cost security: explicit formulae for genus-4 Hyperelliptic curves. Int Workshop Select Areas Cryptography, pp 1–16

  13. Henri C, Gerhard F, Roberto A, Christophe D, Tanja L, Kim N, Frederik V (2006) Handbook of Elliptic and Hyper Elliptic Curve Cryptography, Taylor and Francis

  14. Bh P, Chandravathi D, Roja PP (2010) Encoding and decoding of a message in the implementation of elliptic curve cryptography using Koblitz’s method. Int J Comput Sci Eng 2(5):1904–1907

    Google Scholar 

  15. Wahid MNA, Ali A, Esparham B, Marwan M (2018) A comparison of cryptographic algorithms: DES, 3DES, AES, RSA and blowfish for guessing attacks prevention. J Comput Sci Appl Inform Technol 3(2):1–7

    Google Scholar 

  16. Zainon NAFM, Razak SA (2017) Master and child key generation from palm vein. In: 2017 IEEE Conf Appl Inform Netw Secur, Miri, Malaysia

  17. Harmer K, Howells G (2012) Direct template-free encryption key generation from palm-veins. In: 2012 Third IEEE Int Conf Emerg Secur Technol Lisbon, Portugal

  18. Prasanalakshmi B, Kannammal A, Gomathi B, Deepa K, Sridevi R (2012) Biometric cryptosystem involving two traits and palm vein as key. Procedia Eng 30:303–310

    Article  Google Scholar 

  19. Koblitz N (1989) Hyperelliptic cryptosystems. J Cryptol 1:139–150

    Article  MathSciNet  Google Scholar 

  20. Miller V (1986).Use of elliptic curves in cryptography, in advance in cryptology - CRYPTO’85, LNCS 218. In: Williams HC (ed) Berlin, Germany: Springer-Verlag, pp 417–426

  21. Cantor DG (1987) Computing in the Jacobian of a Hyperelliptic curve. Math Comput 48(177):95–101

    Article  MathSciNet  Google Scholar 

  22. Harley R (2000) Fast arithmetic on genus two curves, available at http://cristal.inria.fr/~harley/hyper/

  23. Lange T (2002) Efficient arithmetic on genus 2 Hyperelliptic curves over finite fields via explicit formulae, In IACR Cryptology ePrint Archive, p 121

  24. Matsuo K, Chao J, Tsujii S (2001) .Fast genus two Hyperelliptic curve cryptosystems, Technical Report ISEC2001–23, IEICE, pp 89–96

  25. Miyamoto Y, Doi H, Matsuo K, Chao J, Tsuji S (2002) A fast addition algorithm of genus two Hyperelliptic curve. In: 2002 Symposium on Cryptography and Information Security, Japan

  26. Takahashi M (2002) Improving Harley algorithms for Jacobians of Genus 2 Hyperelliptic curves. In: 2002 Symposium on Cryptography and Information Security, Japan

  27. Nagao KI (2000) Improving group law algorithms for Jacobians of Hyperelliptic curves. International Algorithmic Number Theory Symposium, pp 439–447. https://doi.org/10.1007/10722028_28

  28. Miller V (1986) Use of elliptic curves in cryptography. In: H. C. Williams (eds) CRYPTO 1985: Advance in Cryptology – CRYPTO’85 Proceedings, Lecture Notes in Computer Science, vol 218, Berlin, Germany: Springer-Verlag, pp 417–426. https://doi.org/10.1007/3-540-39799-X_31

  29. Pelzl J, Wollinger T, Paar C (2003) Low cost security: explicit formulae for Genus-4 Hyperelliptic curves. https://doi.org/10.1007/978-3-540-24654-1_1

  30. Pelzl J, Wollinger T, Guajardo J, Parr C (2003) Hyperelliptic curve cryptosystems: closing the performance gap to elliptic curves, CHES 2003: cryptographic hardware and embedded systems, Lecture Notes in Computer Science, vol 2779, Springer Berlin Heidelberg, pp 351–365. https://doi.org/10.1007/978-3-540-45238-6_28

  31. Mumford D, Ramanujam CP, Manin JI (1974) Abelian varieties. Oxford University Press, Oxford

    Google Scholar 

Download references

Funding

This research is financial supported by the Deanship of Scientific Research at King Khalid. University under research grant number (RGP.2/164/42).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. Prasanalakshmi.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Prasanalakshmi, B., Murugan, K., Srinivasan, K. et al. Improved authentication and computation of medical data transmission in the secure IoT using hyperelliptic curve cryptography. J Supercomput 78, 361–378 (2022). https://doi.org/10.1007/s11227-021-03861-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-021-03861-x

Keywords

Navigation