Skip to main content
Log in

Obfuscated AES cryptosystem for secure medical imaging systems in IoMT edge devices

  • Original Paper
  • Published:
Health and Technology Aims and scope Submit manuscript

Abstract

Internet of Medical Things (IoMT) driven health is the most advantageous aspect of technology in the global healthcare industry. Incorporating personalized health data into the formal multimedia electronic health record has tremendous potential to enhance personalized healthcare. The transition from medical data paperwork to health records increases legibility, reduces the in-hospital congestion services, performs remote patient monitoring. Hence, the secure exchange of health records to the cloud is paramount. Many cryptography schemes provide peer-to-peer communication by ensuring health record confidentiality and integrity over public networks. This paper presents an effective and scalable Advanced Encryption Standard (AES) cryptosystem to ensure better resistance against well-acknowledged attacks and secure the health record, specifically medical imaging, successfully before transmission. The main contribution of this paper is to build a secure hardware-software co-design of a scalable and reconfigurable medical imaging processing system by integrating authentication-based approaches such as PUF and TRNG to the AES cryptosystem on ZedBoard with minimum possible overhead. Simulation and experimental results in terms of statistical tests, PUF evaluation metrics, authentication, and NIST analysis illustrate the efficacy of the proposed system. Furthermore, we have employed a threat model, analyzed several hardware attacks such as reverse engineering, side-channel attacks, differential attacks, key-sensitivity attacks, etc., and conducted an in-depth security evaluation to show the robustness and attack resiliency of our proposed medical imaging processing system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no specific datasets were generated or analysed during the current study. Only, the output responses are collected for NIST and PUF analysis which should be collected by individual.

References

  1. Flores A. Secure exchange of information in electronic health records. 2010.

  2. Parah SA, Kaw JA, Bellavista P, Loan NA, Bhat GM, Muhammad K, Albuquerque V, et al. Efficient security and authentication for edge-based internet of medical things. IEEE Internet Things J. 2020.

  3. Noura M. Efficient and secure cryptographic solutions for medical data. PhD thesis, Université Bourgogne Franche-Comté. 2019.

  4. Lee T-F, Chen W-Y. Lightweight fog computing-based authentication protocols using physically unclonable functions for internet of medical things. Journal of Information Security and Applications. 2021;59:102817.

  5. Benaloh J, Chase M, Horvitz E, Lauter K. Patient controlled encryption: ensuring privacy of electronic medical records. In: Proceedings of the 2009 ACM Workshop on Cloud Computing Security. 2009. p. 103–14.

  6. Subahi AF. Edge-based IoT medical record system: requirements, recommendations and conceptual design. IEEE Access. 2019;7:94150–9.

    Article  Google Scholar 

  7. Menachemi N, Collum TH. Benefits and drawbacks of electronic health record systems. Risk Management and Healthcare Policy. 2011;4:47.

    Article  Google Scholar 

  8. Kruse CS, Smith B, Vanderlinden H, Nealand A. Security techniques for the electronic health records. J Med Syst. 2017;41(8):1–9.

    Article  Google Scholar 

  9. Sun Y, Lo FP-W, Lo B. Security and privacy for the internet of medical things enabled healthcare systems: a survey. IEEE Access. 2019;7:183339–55.

    Article  Google Scholar 

  10. Sowjanya K, Dasgupta M, Ray S. Elliptic curve cryptography based authentication scheme for internet of medical things. Journal of Information Security and Applications. 2021;58:102761.

  11. Moafimadani SS, Chen Y, Tang C. A new algorithm for medical color images encryption using chaotic systems. Entropy. 2019;21(6):577.

    Article  MathSciNet  Google Scholar 

  12. Chhabra S, Lata K. Hardware software co-simulation of obfuscated 128-Bit AES algorithm for image processing applications. In: 2018 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS). 2018. p. 191–94.

  13. Basiri MMA, Shukla SK. Efficient hardware-software codesigns of AES encryptor and RS-BCH encoder. In: International Symposium on VLSI Design and Test. Springer; 2018. p. 3–15.

  14. Bhunia S, Tehranipoor M. Hardware security: a hands-on learning approach. Morgan Kaufmann; 2018.

  15. Chakraborty RS, Bhunia S. Harpoon: an obfuscation-based SoC design methodology for hardware protection. IEEE Trans Comput Aided Des Integr Circuits Syst. 2009;28(10):1493–502.

    Article  Google Scholar 

  16. Chakraborty RS, Bhunia S. RTL hardware IP protection using key-based control and data flow obfuscation. In: 23rd International Conference on VLSI Design, 2010 (VLSID’10). IEEE; 2010. p. 405–10.

  17. Desai AR, Hsiao MS, Wang C, Nazhandali L, Hall S. Interlocking obfuscation for anti-tamper hardware. In: Proceedings of the Eighth Annual Cyber Security and Information Intelligence Research Workshop. ACM; 2013. p.8.

  18. Herder C, Yu MD, Koushanfar F, Devadas S. Physical unclonable functions and applications: a tutorial. Proc IEEE. 2014;102(8):1126–41.

    Article  Google Scholar 

  19. Joshi S, Mohanty SP, Kougianos E. Everything you wanted to know about PUFs. IEEE Potentials. 2017;36(6):38–46.

    Article  Google Scholar 

  20. Huang H, Zhu P, Xiao F, Sun X, Huang Q. A blockchain-based scheme for privacy-preserving and secure sharing of medical data. Comput Secur. 2020;99:102010.

  21. Alassaf N, Alkazemi B, Gutub A. Applicable light-weight cryptography to secure medical data in IoT systems. Arabia. 2003.

  22. Alassaf N, Gutub A. Simulating light-weight-cryptography implementation for IoT healthcare data security applications. International Journal of E-Health and Medical Communications (IJEHMC). 2019;10(4):1–15.

    Google Scholar 

  23. Fornazin M, Netto DB, Cavenaghi MA, Marana AN. Protecting medical images with biometric information. In: Advances in Computer and Information Sciences and Engineering. Springer; 2008. p. 284–89.

  24. Abd-Eldayem MM. A proposed security technique based on watermarking and encryption for digital imaging and communications in medicine. Egyptian Informatics Journal. 2013;14(1):1–13.

    Article  Google Scholar 

  25. Lima JB, Madeiro F, Sales FJ. Encryption of medical images based on the cosine number transform. Signal Process Image Commun. 2015;35:1–8.

    Article  Google Scholar 

  26. Zhang L-B, Zhu Z-L, Yang B-Q, Liu W-Y, Zhu H-F, Zou M-Y. Medical image encryption and compression scheme using compressive sensing and pixel swapping based permutation approach. Math Probl Eng. 2015;2015.

  27. Kheshaifaty N, Gutub A. Engineering graphical captcha and AES crypto hash functions for secure online authentication. Journal of Engineering Research. 2021.

  28. Samkari H, Gutub A. Protecting medical records against cybercrimes within Hajj period by 3-layer security. Recent Trends Inf Technol Appl. 2019;2(3):1–21.

    Google Scholar 

  29. Alanizy N, Alanizy A, Baghoza N, AlGhamdi M, Gutub A. 3-layer PC text security via combining compression, AES cryptography 2LSB image steganography. Journal of Research in Engineering and Applied Sciences (JREAS). 2018;3(4):118–24.

    Article  Google Scholar 

  30. Zhan YF, Feng X, Fu C, Bai GT, Ma HF. An efficient medical image cryptosystem based on chaotic maps. Int J Digit Content Tech Appl. 2012;6(13):265–74.

    Google Scholar 

  31. Chen X, Hu C-J. Adaptive medical image encryption algorithm based on multiple chaotic mapping. Saudi Journal of Biological Sciences. 2017;24(8):1821–7.

    Article  Google Scholar 

  32. Arab A, Rostami MJ, Ghavami B. An image encryption method based on chaos system and AES algorithm. J Supercomput. 2019;75(10):6663–82.

    Article  Google Scholar 

  33. Sengupta A, Rathor M. Structural obfuscation and crypto-steganography-based secured jpeg compression hardware for medical imaging systems. IEEE Access. 2020;8:6543–65.

    Article  Google Scholar 

  34. Amaki T, Hashimoto M, Onoye T. An oscillator-based true random number generator with jitter amplifier. In: IEEE International Symposium of Circuits and Systems (ISCAS). IEEE. 2011;2011:725–8.

  35. https://radiopaedia.org/cases/normal-knee-mri. Accessed 5 Oct 2021.

  36. https://www.kaggle.com/paultimothymooney/chest-xray-pneumonia. Accessed 5 Oct 2021.

  37. Hasan MK, Islam S, Sulaiman R, Khan S, Hashim AH-A, Habib S, Islam M, Alyahya S, Ahmed MM, Kamil S, Hassan MA. Lightweight encryption technique to enhance medical image security on internet of medical things applications. IEEE Access. 2021;9:47731–42.

    Article  Google Scholar 

  38. Aghaie A, Moradi A. TI-PUF: Toward side-channel resistant physical unclonable functions. IEEE Trans Inf Forensics Secur. 2020;15:3470–81.

    Article  Google Scholar 

  39. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Booz-Allen and Hamilton Inc Mclean VA; 2001.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Surbhi Chhabra.

Ethics declarations

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Conflicts of interest

Authors ‘Surbhi Chhabra’ and ‘Kusum Lata’ declares that he/she has no conflict of interest.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chhabra, S., Lata, K. Obfuscated AES cryptosystem for secure medical imaging systems in IoMT edge devices. Health Technol. 12, 971–986 (2022). https://doi.org/10.1007/s12553-022-00686-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12553-022-00686-3

Keywords

Navigation