Preprint
Article

This version is not peer-reviewed.

Verifiable Privacy Preservation Scheme for Outsourcing Medical Image to Cloud Through ROI Based Crypto-Watermarking

Submitted:

19 September 2023

Posted:

21 September 2023

You are already at the latest version

Abstract
A novel verifiable privacy preservation scheme for outsourcing medical image to cloud through ROI based crypto-watermarking is proposed in the paper. In the proposed scheme, data owner firstly carries out substitution of S-box for the region of interest (ROI) of medical image, and then separates the image into 4 most significant bits (MSBs) plane and 4 least significant bits (LSBs) plane images. Secondly, the hash value of ROI is embedded into the two separated bit plane images using reversible watermarking algorithm. Lastly, some selected hash values are transformed into the initial parameters of chaotic maps, and the two sharing secrets, which are produced through chaos based encryption algorithm, are finally outsourced to two different cloud servers. For authorized users, they can get shares from different cloud servers, and then can losslessly recover the original medical image through a series of decryption operations and extraction of watermarking. Furthermore, the users can verify whether the original image is completely reconstructed or not, they even can locate the tampered parts inside ROI if anyone of the sharing secrets is damaged. Some experiments analyses and comparisons are given to show the security and effectiveness of proposed scheme.
Keywords: 
;  ;  ;  

1. Introduction

With the explosive growth in the amount of multimedia content, as one of the most important computing paradigms emerged in recent years, cloud computing has become an effective means for user to manage data. By outsourcing the data to the cloud server, the large enterprises as well as individual users can dynamically increase their storage space without buying any storage devices, and it also can reduce the costs for purchasing hardware equipment, managing enterprise data and maintaining the system [1,2,3].
While enjoying the abundant storage and computation resources for cost saving and flexibility, the security and privacy of outsourced data also become great concerns for people. Because the cloud service providers (CSPs) are considered ‘‘honest but curious” under cloud environment, and many popular social network providers also exploit the outsourced personal image data to conduct behavioral advertising and preference analyses for improving user experience, some attackers also want to find the valuable information from the network. To provide privacy and security guarantees, people have proposed many kinds of schemes to protect the sensitive multimedia data outsourced to the cloud [4,5,6].
At present, encryption and digital watermarking are two widely used means for protection of images such as medical images in the cloud [7,8,9,10,11,12,13,14,15]. For the encryption scheme, Kanso et al. proposed a full and selective chaos-based image encryption scheme suitable for medical image encryption applications [9]. Fu et al. proposed medical encryption based on bit plane permutation and pixel substation [10]. Lima proposed fast medical images encryption scheme based on the cosine number transform [11]. For the watermarking algorithms, people usually apply reversible watermarking algorithm to embed watermarking into the medical image, the original image can be totally restored when the watermarking is extracted [12,13,14]. Moreover, some schemes can detect the tampers inside region of interest and recover original region of interest [14]. Regarding the above algorithms, encryption algorithms are effective and have better performance for protection of medical images, but they can’t identify and locate the tampered position when the encrypted image is modified; digital watermarking algorithms based scheme can offset the defects of encryption algorithm, but watermarked image is visually the same as the original image, it is not suitable for privacy protection, especially not suitable for outsourcing the images to the cloud.
Based on the characteristics of the encryption and digital watermarking algorithms, people have proposed crypto-watermarking scheme by combining watermarking and encryption algorithm to protect image [16,17,18,19,20,21,22,23,24]. One way of using crypto-watermarking scheme is that image is firstly encrypted, and then watermarking is embedded in encrypted domain [16,17,18,19,20,21]. For example, Priyanka et al. proposed a reversible information hiding scheme in encrypted domain, this scheme can securely transmit the media information over cloud architecture and prove rightful ownership of media using Chinese Remainder Theorem (CRT) based secret sharing algorithm [18]. Zhang et al. presented a reversible data hiding in reversible image transformation domain [19]. Priyanka recently gave a reversible data hiding scheme based on Shamir’s secret sharing for color images over cloud, the scheme permits the rightful owner to extract the information either directly from the cloud servers or after recovery of the media [20].
Another kind of crypto-watermarking scheme is that watermarking is firstly embedded into the original image, and then watermarked image is encrypted [22,23,24,25]. For example, Dalel Bouslimi et al. proposed a joint encryption/watermarking system for protection of medical images based on substitutive watermarking algorithm, the quantization index modulation and an encryption algorithm. The scheme can verify integrity of restored image even though the image is stored in encrypted form [23]. Sangita Zope-Chaudhari et al. showed a crypto-watermarking scheme by combining wavelet-based watermarking and multiplicative-transposition-based encryption to protect multispectral images [24]. Xiang et al. studied a crypto-watermarking scheme for resource-limited client, in the scheme, the client is responsible for embedding information, while cloud server implements encryption based on chaotic systems [25]. Recently, Gao et al. presented random grid and reversible watermarking based verifiable secret sharing scheme for outsourcing image into the cloud, in the scheme, original secret image is divided into some sub-images, and reversible watermarking is used for embedding hash value of the secret image into the image itself, then encryption are implemented to generate some sharing secrets, which are outsourced into the cloud, the scheme can restore the original secret image without any loss, and can verify the integrity of the restored image[26].
Medical images are a class of special images with specific characteristics and requirements. Any imperfects in image, especially in the region of interest (ROI) will result in misdiagnosis [27,28,29]. These strict specifications regarding the quality of medical images must be met when security and privacy are considered. In this paper, a novel verifiable privacy preservation scheme for outsourcing medical image to cloud through region of interest (ROI) based crypto-watermarking is proposed. In the scheme, data owner firstly calculates the hashes of the ROI blocks of medical image, and executes substitution of S-box for ROI and separation of bit plane. Secondly, data owner embeds the hashes into the separated bit plane images. Lastly, some hashes are transformed into the initial value and parameters of chaotic maps, and encryption for two bit plane images is implemented to get two sharing secrets, which are outsourced to the different cloud servers. For any authorized user who wants to access the image, he firstly gets secret key from the data owner, downloads the corresponding sharing secrets; and then he can decrypt the sharing secrets and extract the data embedded in the sharing secrets. Thus he can confirm whether the restored image is the same as the original one, and moreover, he can also locate the tampered parts if the sharing secrets are damaged. Large numbers of experiments show the effectiveness of proposed scheme.
The highlights of the paper lie in the following points:
(1) Compared with state-of-the-art schemes, the proposed crypto-watermarking scheme for medical image can verify the integrity of recovered image; it can also identify the tampered blocks inside ROI. This is especially suitable for the application of outsourcing medical image to the cloud.
(2) In the proposed scheme, the sharing secrets have good performance of privacy protection. Attackers can’t get any available information from the sharing secrets.
(3) The secret key of the scheme depends on image itself; different images use different secret keys. Damages to anyone of sharing secrets will affect the recovery of original image.
The rest of the paper is organized as follow: Section 2 introduces the reversible watermarking and S-box. Section 3 presents the proposed method in detail. The simulations and analyses are reported in Section 4. The conclusion is given in Section 5.

2. Preliminaries

In this section, some concepts and knowledge such as S-box and reversible watermarking used in the proposed scheme are first reviewed.

2.1. Reversible watermarking

Digital watermarking can be used for the copyright protection, tamper detection, traitor tracing of multimedia through embedding some specific data into the image [30,31,32,33]. Reversible watermarking, also known as lossless watermarking is a technique to embed the watermark into a digital content in a reversible way, the original multimedia can be totally restored when the digital watermarking is extracted, this characteristic makes it suitable for the protection of important multimedia data such as medical and military images. One of the most widely used algorithms is histogram shifting-based methods (HS) [32]; it is reviewed in the following.
For a gray image, the histogram of the image is first presented. Then the data pair ( h z , h p ) is found, where, h p is a peak point of histogram, and h z is a zero point in the histogram. The histogram shifting based watermarking algorithm can be implemented in the following steps.
(1) Scan all the pixels of the image, if the pixel value satisfies the condition
h z + 1 p h p 1
then, let   p = p 1 , where, p is the value of the pixel.
(2) Watermarking embedding. Scan all the pixels, if the pixel value is equal to h p , the watermarking is embedded according to formula (2)
{ h p = h p 1           i f   w = 1 h p = h p                         i f   w = 0  
where, w is watermarking bit.
The process of watermarking extraction and restoration of the original image are given in the following.
(1) Watermarking extraction. Scan all the pixels of the watermarked image, if the pixel value is equal to h p , then extracted watermarking bit is 0; if the pixel value is equal to     h p 1 , then bit 1 is extracted;
(2) Restoration of the original image. Scan all the pixels of the watermarked image, if the value of pixel is equal to     h p 1 , then, let add the pixel value by 1, this operation restores the peak point of the image. Next, the original image will be lossless restored by formula (3)
p = p + 1 i f   h z p h p 2
Figure 1 illustrates the process of HS based watermarking embedding. The distribution of pixels of image is given in the Figure 1(a). It can be seen that pixel value 133 is the peak point, and the 234 is the zero point. Then, shift the pixels between 134 and 233 to the right and it results in distribution of pixel as described in Figure 1(b). After the shifting, the adjacent pixel value (134) of peak point is changed into the zero point, as shown in Figure 1(c). Thus, the watermarking embedding can be conducted through pixel value 133 and 134. Further, Figure 1(d) displays the histogram information embedding process more intuitively.
(d)

2.2. S-boxes

Substitution boxes (S-boxes) are the most essential parts of modern cryptographic applications. S-boxes are multi-input and multi-output boolean functions that map binary input to binary output values [34]. S-boxes with high cryptographic features have been used in encryption to resist differential cryptanalysis. The Rijndael S-box shown in Table 1 is a square matrix, which the Advanced Encryption Standard (AES) crptographic algorithm is based on. In order to enhance the security of algorithm, the Rijndael S-box is used for substitution of pixel in the proposed scheme.

3. Proposed scheme

In order to protect privacy of the data, data owner often encrypts data before it is outsourced to the cloud. Some roles based on real application for outsourced data management are data owner, authorized user and cloud server, as depicted in Figure 2.
Data owner:He has some set of files C = ( F 1 , F 2 , , F n ) . He wants to outsource these files to the cloud server in the encrypted form. And he also hopes that these files can be searched by a series of keywords = ( w 1 , w 2 , , w m ) . In order to protect the file from attacks, he hopes to create secure ranked searchable index from keyword and store them on the cloud server.
Authorized user: He hopes to get the files relevant to certain or some keywords submitted to cloud server, the cloud server selects the corresponding files, and he can download the files from the cloud, and then decrypt it.
Cloud server: It stores the files and keyword index. When it receives the request from the user, it can inquiry index and return the search results according to some ranked relevance criteria.
In this paper, what we concern is how to outsource the image to the cloud safely, such that for authorized user, he can verify the integrity of the file when he downloads the file. The detailed scheme is given in next subsections.

3.1. Generation of sharing secret

To generate the sharing secret, the following steps are followed to achieve the goal.
(1) Manually partition the original image into ROI and non-ROI sections, and the coordinate of upper left of the ROI is given by ( x 1 , y 1 ) , and the coordinate in lower right is recorded by ( x 2 , y 2 ) .
(2) Divide ROI into some no overlapping sub-blocks with the size of 16 × 16 , the corresponding number of block is m = ( y 2 y 1 ) × ( x 2 x 1 ) 256 . Next, the 256-bits hash is calculated for every block. These hashes are represented by H 1 , H 2 , , H m .
(3) Transform every H i , ( i = 1 , 2 , , m ) expressed by   h 1 , h 2 , , h 256   into 128-bits by formula (4).
h i ' = h i h i + 128 ,   i = 1 , 2 , , 128
(4) Conduct substitution of pixels value for the ROI using S-box. Firstly, for every pixel value p in ROI, extract its high 4-bits and low 4-bits, respectively, they can be named H b i t s and L b i t s . Next, replaces the pixel value of ROI with the value of S-box in the coordinate position of ( H b i t s , L b i t s ) . H b i t s   stands for the row, and   L b i t s stands for column in the S-box. The generated image after S-box substitution is expressed by I S R O I .
(5) Bit plane separation. Separate the image   I S R O I into two images I S R O I M S B and I S R O I L S B , where, I S R O I M S B is generated by the most significant bits (MSBs), which is the high 4-bits of the   I S R O I , and I S R O I L S M is generated by the least significant bits (LSBs), which is the low 4-bits of the   I S R O I . The process of bit plane separation is depicted in Figure 3.
(6) Embed the hashes   H i , i = 1 , 2 , , m of 128 bits into the two images,   I S R O I L S B and I S R O I M S B based on HS method. The produced images are labeled by   I S R O I L S B H E and I S R O I M S B H E .
(7) Select secret key for image diffusion. Select the number   t = ( y 2 y 1 ) × ( x 2 x 1 ) 512 , the following steps are used to generate two sharing secret images.
1) Divide   H 1 , ... , t   of 128-bits, expressed by h 1 h 2 h 128 into two sections, every section has 64 bits, then convert h 1 h 2 h 64 into some integers, respectively.
{ u = h 1 h 2 h 3 k = h 4 h 5 h 6 h 7 N 0 = h 8 h 9 h 10 h 11 h 12 h 13 h 14 h 15 h 16 h 17 h 18 h 19 x 0 = 10 14 × h 20 h 21 h 64
Obviously, u [ 0 , 7 ] , k [ 0 , 15 ] , N 0 [ 0 , 4095 ] , x 0 [ 0 ,   0 . 35184372088831 ] .Then, u, N 0 and k are transformed with the following constraints.
{ u = u + 0.5212882       i f   u = 0 k = { k               8 k 15 k + 12 0 k < 8   N 0 = { N 0 3000 N 0 4096 N 0 + 1000 N 0 < 3000
Next, iterate chaotic Sine-Sine system (SSS) defined in the formula (7) for N 0 + N times, and then dispose these elements by formula (8).
x n + 1 = u × sin ( π × x n ) × 2 k f l o o r ( u × sin ( π × x n ) × 2 k )
x i = mod ( ( a b s ( x i ) f l o o r ( a b s ( x i ) ) × 10 14 , 256 ) , i = 1 , 2 , , N 0 + N
Here, N is the number of pixel in image. a b s ( x ) stands for the absolute value of x.   f l o o r ( x ) is equal to the value of x to the nearest integers less than or equal to x, mod ( x , y ) generates the remainder after division.
Lastly, arrange the last N integers from N 0 + 1 to N 0 + N   into a matrix A with the same size as that of the image to be diffused, where A ( i , j ) = r e s h a p e [ ( N 0 + 1 : N 0 + N ) , N , N ), here, r e s h a p e represents the conversion of a one-dimensional array into a two-dimensional matrix with size of N × N . For example, N=9 and one-dimensional array is (1,2,3,4,5,6,7,8,9), the matrix A=[1,2,3;4,5,6;7,8,9] with size of 3×3 is generated by the reshape process.
2) For other 64-bits   h 65 h 66 h 128   of   H i , use the procedures as the same of 1) to generate a matrix B , here, the chaotic map used is Chebyshev-Chebyshev system (CCS) defined in formula (9)
x n + 1 = cos ( ( u + 1 ) × arccos ( x n ) × 2 k f l o o r ( cos ( ( u + 1 ) × arccos ( x n ) × 2 k )
The better performances of chaotic CCS and SSS for encryption can be found in Reference [35,36].
3) Obtain sharing secret from the diffusion of the I S R O I M S B H E by the following diffusion equation.
I SROI - MSB - HE ' ( i , j ) = mod ( I S R O I M S B H E ( i , j ) A ( i , j ) , 256 ) B ( i , j )
where, i = 1 , 2 , L , j = 1 , 2 , W . W and L are the length and width of image, respectively. is the arithmetic plus operator, and is the bit-level XOR operator. The generated I S R O I M S B H E   is one of the sharing secrets.
In the same way, the second sharing secret image can be derived using     H t + 1 , ... , m and   I S R O I L S B H E . Then, the tow shares are outsourced to different cloud servers.

3.2. Restoration of original secret image

For authorized users, when they want to access the image from the cloud, the data owner will give them the secret key in a secret way. Then, the following steps are used to restore the original secret image.
(1) Download two sharing secrets S 1 and S 2   from two cloud servers.
(2) Use the same key as that used in the generation procedures of sharing secrets to generate matrices using chaotic maps (7) and (9). Then implements the inverse operation of formula (10) between the matrices and sharing secret, thus two images I i ,   i = 1 ,   2 with the size of L × W are produced.
(3) Extract the watermarking H 1 , H 2 , , H m from I i ,   i = 1 , 2 using HS based reversible watermarking algorithm to get two images   I i ,   i = 1 , 2 , and then produce one image I using the formula   I = I 1 + I 2 .
(4) Implement inverse S-box replacement of ROI for image I to produce image I.
(5) Use the same method as Step 2 in the phase of generation of sharing secret to obtain   H 1 , H 2 , , H m . And then compare these hash values with the watermarking data extracted in Step 3, thus, we can locate whether the corresponding block in ROI is tampered. Moreover, the position of tampered parts can be located.

4. Experimental results and discussions

The experiment was conducted by MATLAB version 12b. The medical data from 6,970 fully sampled brain MRIs obtained on 3 and 1.5 Tesla magnets. In this section, six 256-grey scale test images with the size of 512 × 512 are given in Figure 5.

4.1. Experimental results

Firstly, the ROI is described for every test image, the coordinates of upper left and lower right of test image are given in Table 2. As an example, for image IM-0001-0012, the separated bit plane image of MSBs and LSBs following the S-box substitution are given in Figure 6 (a-b). Figure 6(c-d) displays the two sharing secrets outsourced to the cloud.

4.2. Security analysis of the proposed scheme

A good encryption algorithm should have large key space to resist brute force attacks, and also should be sensitive to key. In this section, some security analyses are presented.
1) Key space analysis
It can be seen from the scheme that the medical image is safely outsourced to the cloud. Because different sharing secret is outsourced to the different cloud server, anyone, including cloud server itself can’t obtain useful information about the image, and different sharing secret can only be decrypted by specific secret key. For example, the 128-bit secret key “50192EC81EFD534ED830D3BE68F0B53F” is used to generate sharing secret Figure 6(c); another secret key used for generating sharing secret Figure 6(d) is “8437EBF46D99CB55A00D77FCDF143369”. In the meantime, the secret key highly depends on the image itself. Moreover, based on the characteristic of hash function, for any two different images, the secret keys used for generating sharing secret are different. This is a one-time pad from the point of encryption. The coordinate of the ROI, S-boxes, and hash of the image constitute the secret space of the scheme, combining to form the secret key with the size of more than 2 512 . This ensures the security of the scheme.
2) Key Sensitivity Analysis
Here, we test the key sensitivities in the process of generation of sharing secret. For this test, the secret key is changed only one bit, and then conducts encryption. Result of this encryption is compared with the sharing secret generated by correct key. Key sensitivity is measured by NPCR (number of pixels change rate) and UACI (unified average changing intensity), which are expressed by formula (11). W and L are the width and length of the sharing secret, c k ( i , j ) ,   k = 1 , 2 are pixel values of two sharing secrets generated by different secret keys.
N P C R = 1 W × L i = 0 L j = 0 W D ( i , j ) × 100 % D ( i , j ) = { 0 c 1 ( i , j ) = c 2 ( i , j ) 1 c 1 ( i , j ) c 2 ( i , j ) U A C I = 1 W × L i = 0 L j = 0 W | c 1 ( i , j ) c 2 ( i , j ) | 255
All the tests are implemented based on modification of the last bit of the secret key. The corresponding values of NPCR and UACI for test images are summarized in Table 3. In reference [37], the expected values of NPCR and for a 256-Grayscale image are 99.6094% and 33.4635%. Obviously, the average values of UACI and NPCR are 33.465% and 99.61%, the proposed scheme has high sensitivity to the secret key in the encryption process.
3) Analysis against Known-Plaintext Attack and Chosen Cipher text Attack
In the known-plaintext attack, attackers attempt to find secret keys by obtained plaintext and the corresponding cipher text. For chosen-cipher text, attackers try to find plain text information by obtaining the decryption of chosen cipher texts. In the proposed scheme, attackers can’t obtain any plain image in the cloud, and they also can’t decrypt anyone of the sharing secret using incorrect keys. Even if the attacker knows the correct keys, owing to he does not know how to implement the encryption/decryption operations, he also cannot decrypt the image correctly.
4) Analysis against collude attack
Obviously, it can be seen from the scheme that the sharing secrets are in the different cloud servers, and they use different keys for generating sharing secret. The final verification and acknowledgement of the original image can be achieved by data owner or user. So, even if different servers can collude to use false sharing secret to act as real one, the data owner can also distinguish the true from the false of the restored original image, because only the owner possesses the private key for restoring original image. This makes it difficult for several servers to collude to cheat data owner or user.

4.3. Privacy protection analysis

Privacy in the cloud includes data privacy, index privacy and keyword and enquiry privacy. Here, we only discuss data privacy; others are outside of the paper.
Data privacy means the data in the cloud is secure and anyone including CSPs can’t obtain the plaintext of the data.
In the proposed scheme, medical images are stored in the cloud in the encrypted sharing secret form. The histograms of the sharing secrets generated by image IM-0001-0012 are shown in Figure 7. Obviously, the histograms of the sharing secrets are nearly distributed uniformly; they don’t provide any clues to statistical attack. On the other hand, adjacent pixels of a meaningful image have high correlation. In order to test the correlation between two adjacent pixels, 16384 pairs of two adjacent pixels for sharing secret are randomly selected to calculate the correlation coefficient by the following formulas (12).
E ( x ) = 1 N i = 1 N x i D ( x ) = 1 N i = 1 N ( x i E ( x i ) ) 2 cov ( x , y ) = 1 N i = 1 N ( x i E ( x i ) ) ( y i E ( y i ) ) . r x y = cov ( x , y ) D ( x ) D ( y )
where x and y are grey values of two adjacent pixels in the image. The outcomes of sharing secret images are listed in Table 4. It can be seen that the correlation of adjacent pixels in the sharing secret images are very low. One can’t obtain any useful information from the sharing secrets. The scheme has better performance of privacy protection.

4.4. Tampers localization of restored image.

From the description of the proposed scheme, we know that the user can verify the integrity of ROI for the restored image, and locate the position of the tampered image. In order to give a total understanding of tampers localization, the example illustrates the verification process for the restored image.
For example, for the second sharing secret image generated from image IM-0001-0012, see the image block in blue color in Figure 8(a), the first pixel value is changed to 111 from the original value 106; the second pixel is changed to 100 from 97. Obviously, the sharing secret is tampered. Next the tampered image block will be located.
Firstly, the two sharing secrets are decrypted, and then hashes of the original image blocks are extracted, the data is represented by H i , i = 1 , 2 , N . N is the total number of block.
Secondly, conduct the superposition of two sharing secret to produce one image by plus the pixels of the corresponding position, and then carry out the reversible substitution of S-box for the ROI. The restored image is shown in Figure 8(b).
Lastly, for the restored image, calculate the hashes of every block in ROI, these values are marked by H i r , i = 1 , 2 , N It is found that the hash value of H 253 is different from the value of H 253 by comparing H i , i = 1 , 2 , N and H i r , i = 1 , 2 , N ,:
H 253 = 2 A 6692938 C 21 F 29 A 8351 F 6 CEAD 689398 H 253 = 69 C 19839984065 D 2 A 0 D 4 DFFF 776629 CB  
Thus, the tampered part is located, which is shown in blue color in Figure 8(c).
It can be seen that although there is no distinct difference between restored image and the original one visually, the original image is not lossless restored.
In order to test the effectiveness of the proposed scheme, some images with large ROI in COVID-19 images [38,39,40] are used for test. Some typical images are shown in Figure 9.
Similarly, the proposed scheme can perform well on these medical images with large ROI. It should be noted that, large ROI means time-consuming for the proposed scheme. As it need calculate hashed of more image blocks.

4.5. Comparison Analysis of Performance

Up to now, people have proposed many effective ways to protect medical image. Some comparisons with other state-of-art methods on integrity verification, tampers localization and error in image recovery (ROI) are given in Table 5 and Table 6.
(1)
Comparison with the existing encryption algorithms
Most of available encryption schemes for medical images have no integrity verification ability for restored one from the encrypted image. When the encrypted image is tampered, even if the secret key is correct, one can’t make sure whether the restored image is the same as the original one. This will affect the application of medical images. Some comparisons in integrity verification and tamper localization are summarized in Table 5.
(2)
Comparison with the existing Crypto-Watermarking algorithms
Digital watermarking can provide performance of integrity verification, especially for reversible watermarking based crypto-watermarking schemes, but some methods can’t achieve totally reversibility. The comparison results are done in Table 6.
(3)
Comparison with newly proposed verifiable secret sharing for outsourcing images into cloud
Different from the scheme proposed in [30], the scheme in this paper aims at ROI in medical image, and the hashes of blocks in ROI are embedded into the two bit planes, we can verify the integrity of the restored image, and moreover, the tampered sections in ROI can also be located, this is the better performance that reference [30] has not.
In addition to, the generation process of sharing secrets are different between the proposed scheme and reference [30], and the proposed scheme needs some secret keys to recover the original secret image, but the secret keys are located on the sharing secrets in reference [30].
Obviously, because the special characteristics and requirements of medical images must be met, any compromise on the quality of medical images could result in misdiagnosis. The proposed scheme has better privacy protection, and it can restore the original medical image in reversible operation, verify the integrity of ROI and locate the tampers inside ROI. These better performances outperform many protection schemes for medical images. The proposed scheme can be used for outsourcing medical image to the cloud.

5. Conclusions

Medical images are more typical than any other ordinary images, since it can be used for diagnosis purpose. Such images need security and confidentiality; it also needs to be totally restored when it is used. Region of interest (ROI) are the most important parts for diagnostic in medical image. A novel verifiable privacy preservation scheme for outsourcing medical image to cloud through ROI based crypto-watermarking is proposed in the paper. In the proposed scheme, data owner carries out substitution of S-box for the ROI, separation the image, watermarking embedding and image diffusion based on chaotic maps, and outsources to generated two sharing secrets to the cloud servers. For any authorized user, he can download shares from cloud server, and can lossless recover the original medical image through a series of decryption operations. Furthermore, the user can verify whether the original image is completely reconstructed, and even can locate the tampered parts inside ROI if anyone of the sharing secrets is damaged. Large numbers of experiments show the effectiveness of proposed scheme and better performances compared with most existing methods.
Next, under the condition that the tampers are located in restored image, the restoration technology of the tampered parts inside ROI in medical image by using crypto-watermarking, will be researched.

Funding

This research received no external funding.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Keying Li and Hua Ma: Outsourcing decryption of multi-authority ABE cipher texts. International Journal of Network Security 2014, 16, 286–294.
  2. Arpita Banik, Zeba Shamsi, Dolendro Singh Laiphrakpam, An encryption scheme for securing multiple medical images. Journal of Information Security and Applications 2019, 49, 102398. [CrossRef]
  3. Praveen Kumar P, Syam Kumar P, Alphonse P. J.A. Attribute based encryption in cloud computing: A survey, gap analysis, and future directions. Journal of Network and Computer Applications 2018, 108, 37–52. [Google Scholar] [CrossRef]
  4. D. Agrawal, A. A. El, F. Emekci, A.Metwally and S. Wang: Secure data management service on cloud computing infrastructures, Proceedings of Service and Application Design Challenges in the Cloud, (2011) 57-80.
  5. J. L. Dautrich and C. V. Ravishankar: Security limitations of using secret sharing for data outsourcing, in Proc. of Proceedings of the 26th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy, Paris, France, (2012) 145-160.
  6. Hui Zhu, Rongxing Lu, Cheng Huang et. al: An efficient privacy-preserving location-based services query scheme in outsourced cloud. IEEE Transactions on Vehicular Technology 2016, 65, 7729–7739. [Google Scholar] [CrossRef]
  7. Qin Zou, Jianfeng Wang, Jun Ye et. al: Efficient and secure encrypted image search in mobile cloud computing. Soft Computing 2016, 4, 1–11. [Google Scholar]
  8. Abandah, G.; Hussein, N.; Al-Haj, A. Crypto-based algorithms for secured medical image transmission. IET Inf. Secur. 2015, 9, 365–373. [Google Scholar] [CrossRef]
  9. Hua, Z.; Yi, S.; Zhou, Y. Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process. 2018, 144, 134–144. [Google Scholar] [CrossRef]
  10. Kanso, A.; Ghebleh, M. An efficient and robust image encryption scheme for medical applications. Commun. Nonlinear Sci. Numer. Simul. 2015, 24, 98–116. [Google Scholar] [CrossRef]
  11. Fu, C.; Meng, W.-H.; Zhan, Y.-F.; Zhu, Z.-L.; Lau, F.C.; Tse, C.K.; Ma, H.-F. An efficient and secure medical image protection scheme based on chaotic maps. Comput. Biol. Med. 2013, 43, 1000–1010. [Google Scholar] [CrossRef]
  12. J. B. Lima, F.Madeiro, F.J.R.Sales, Encryption of medical images based on the cosine number transform. Signal Processing: Image Communication 2015, 35, 1–8. [Google Scholar]
  13. Huang, L.-C.; Tseng, L.-Y.; Hwang, M.-S. A reversible data hiding method by histogram shifting in high quality medical images. J. Syst. Softw. 2013, 86, 716–727. [Google Scholar] [CrossRef]
  14. Loan, N.A.; Parah, S.A.; Sheikh, J.A.; Akhoon, J.A.; Bhat, G.M. Hiding Electronic Patient Record (EPR) in medical images: A high capacity and computationally efficient technique for e-healthcare applications. J. Biomed. Informatics 2017, 73, 125–136. [Google Scholar] [CrossRef] [PubMed]
  15. Eswaraiah, R.; Reddy, E.S. Robust medical image watermarking technique for accurate detection of tampers inside region of interest and recovering original region of interest. IET Image Process. 2015, 9, 615–625. [Google Scholar] [CrossRef]
  16. Singh, A.K.; Dave, M.; Mohan, A. Hybrid technique for robust and imperceptible multiple watermarking using medical images. Multimedia Tools Appl. 2015, 75, 8381–8401. [Google Scholar] [CrossRef]
  17. Shiu, C.-W.; Chen, Y.-C.; Hong, W. Encrypted image-based reversible data hiding with public key cryptography from difference expansion. Signal Process. Image Commun. 2015, 39, 226–233. [Google Scholar] [CrossRef]
  18. Zhou, J.; Sun, W.; Dong, L.; Liu, X.; Au, O.C.; Tang, Y.Y. Secure Reversible Image Data Hiding Over Encrypted Domain via Key Modulation. IEEE Trans. Circuits Syst. Video Technol. 2015, 26, 441–452. [Google Scholar] [CrossRef]
  19. Singh, P.; Raman, B. Reversible data hiding for rightful ownership assertion of images in encrypted domain over cloud. AEU - Int. J. Electron. Commun. 2017, 76, 18–35. [Google Scholar] [CrossRef]
  20. Zhang, W.; Wang, H.; Hou, D.; Yu, N. Reversible Data Hiding in Encrypted Images by Reversible Image Transformation. IEEE Trans. Multimedia 2016, 18, 1469–1479. [Google Scholar] [CrossRef]
  21. Singh, P.; Raman, B. Reversible data hiding based on Shamir’s secret sharing for color images over cloud. Inf. Sci. 2018, 422, 77–97. [Google Scholar] [CrossRef]
  22. Wu, H.-Z.; Shi, Y.-Q.; Wang, H.-X.; Zhou, L.-N. Separable Reversible Data Hiding for Encrypted Palette Images With Color Partitioning and Flipping Verification. IEEE Trans. Circuits Syst. Video Technol. 2016, 27, 1620–1631. [Google Scholar] [CrossRef]
  23. Bouslimi, D.; Coatrieux, G. A crypto-watermarking system for ensuring reliability control and traceability of medical images. Signal Process. Image Commun. 2016, 47, 160–169. [Google Scholar] [CrossRef]
  24. Zope-Chaudhari, S.; Venkatachalam, P.; Buddhiraju, K.M. Secure Dissemination and Protection of Multispectral Images Using Crypto-Watermarking. IEEE J. Sel. Top. Appl. Earth Obs. Remote. Sens. 2015, 8, 5388–5394. [Google Scholar] [CrossRef]
  25. Xiang, T.; Hu, J.; Sun, J. Outsourcing chaotic selective image encryption to the cloud with steganography. Digit. Signal Process. 2015, 43, 28–37. [Google Scholar] [CrossRef]
  26. Gao, H.; Hu, M.; Gao, T.; Cheng, R. Random Grid and Reversible Watermarking-Based On Verifiable Secret Sharing for Outsourcing Images in Cloud. Int. J. Digit. Crime Forensics 2018, 10, 24–39. [Google Scholar] [CrossRef]
  27. Arsalan, M.; Qureshi, A.S.; Khan, A.; Rajarajan, M. Protection of medical images and patient related information in healthcare: Using an intelligent and reversible watermarking technique. Appl. Soft Comput. 2017, 51, 168–179. [Google Scholar] [CrossRef]
  28. Ping, P.; Zhang, X.; Yang, X.; Hashems, Y.A.A. A novel medical image encryption based on cellular automata with ROI position embedded. Multimedia Tools Appl. 2022, 81, 7323–7343. [Google Scholar] [CrossRef]
  29. Liu, Z.; Li, J.; Ai, Y.; Zheng, Y.; Liu, J. A robust encryption watermarking algorithm for medical images based on ridgelet-DCT and THM double chaos. J. Cloud Comput. 2022, 11, 1–20. [Google Scholar] [CrossRef]
  30. Xiaojun Qi, Xing Xin: A singular-value-based semi-fragile watermarking scheme for image content authentication with tamper localization. Journal of Visual Communication and Image Representation 2015, 30, 312–327. [CrossRef]
  31. Nasrin, M. Makbol, Bee Ee Khoo: A new robust and secure digital image watermarking scheme based on the integer wavelet transform and singular value decomposition. Digital Signal Processing 2014, 33, 134–147. [Google Scholar]
  32. Zhang Wenyin, Frank Y. Shih: Semi-fragile spatial watermarking based on local binary pattern operators. Optics Communications 2011, 284, 3904–3912. [Google Scholar] [CrossRef]
  33. Ni, Z. , Shi, Y.Q., Ansari, N., Su, W.: Reversible data hiding. IEEE Transactions on Circuits Systems for Video Technology. 2006, 16, 354–362. [Google Scholar]
  34. Souravlias, D.; Parsopoulos, K.E.; Meletiou, G.C. Designing bijective S-boxes using Algorithm Portfolios with limited time budgets. Appl. Soft Comput. 2017, 59, 475–486. [Google Scholar] [CrossRef]
  35. Pak, C.; Huang, L. A new color image encryption using combination of the 1D chaotic map. Signal Process. 2017, 138, 129–137. [Google Scholar] [CrossRef]
  36. A Pandey , BS Saini , B Singh ,An Integrated Approach Using Chaotic Map & Sample Value Difference Method for Electrocardiogram Steganography and OFDM Based Secured Patient Information Transmission. Journal of Medical Systems 2017, 41, 187.
  37. C. Zhu, A novel image encryption scheme based on improved hyper-chaotic sequences. Opt Communications. 2012, 285, 29–37. [Google Scholar] [CrossRef]
  38. [36] https://www.sirm.org/category/senza-categoria/covid-19/.
  39. https://radiopaedia.org/ Accessed April 9, 2020.
  40. https://www.kaggle.com/tawsifurrahman/covid19-radiography-database/ Accessed April 9, 2020. 9 April.
Figure 1. Example of HS based watermarking embedding (a) Example of find the peaks and zeros (b) Example of histogram translation (c) Example of histogram embedding (d) Histogram embedding method diagram.
Figure 1. Example of HS based watermarking embedding (a) Example of find the peaks and zeros (b) Example of histogram translation (c) Example of histogram embedding (d) Histogram embedding method diagram.
Preprints 85550 g001
Figure 2. System model for outsourcing data.
Figure 2. System model for outsourcing data.
Preprints 85550 g002
Figure 3. Example of separation for bit plane.
Figure 3. Example of separation for bit plane.
Preprints 85550 g003
Figure 4. The flowchart of generation of sharing secret.
Figure 4. The flowchart of generation of sharing secret.
Preprints 85550 g004
Figure 5. 256-grey scale test images and the corresponding ROI.
Figure 5. 256-grey scale test images and the corresponding ROI.
Preprints 85550 g005
Figure 6. Experimental results (a) MSBs plane image (b) LSBs plane image. (c) Sharing secret generated from MSBs (d) Sharing secret generated from LSBs.
Figure 6. Experimental results (a) MSBs plane image (b) LSBs plane image. (c) Sharing secret generated from MSBs (d) Sharing secret generated from LSBs.
Preprints 85550 g006
Figure 7. Histogram of sharing secrets (a) The histogram of the sharing secret generated from MSB (b) The histogram of the sharing secret generated from LSB.
Figure 7. Histogram of sharing secrets (a) The histogram of the sharing secret generated from MSB (b) The histogram of the sharing secret generated from LSB.
Preprints 85550 g007
Figure 8. Example of tampers localization of restored image. (a) The tampered secret image (b) Original medical image (c) Tamper with location image.
Figure 8. Example of tampers localization of restored image. (a) The tampered secret image (b) Original medical image (c) Tamper with location image.
Preprints 85550 g008
Figure 9. Examples of medical images with large ROI.
Figure 9. Examples of medical images with large ROI.
Preprints 85550 g009
Table 1. Rijndael S-box with the size of 16 × 16.
Table 1. Rijndael S-box with the size of 16 × 16.
Sbox 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
0 99 124 119 123 242 107 111 197 48 1 103 43 254 215 171 118
1 202 130 201 125 250 89 71 240 173 212 162 175 156 164 114 192
2 183 253 147 38 54 63 247 204 52 165 229 241 113 216 49 21
3 4 199 35 195 24 150 5 154 7 18 128 226 235 39 178 117
4 9 131 44 26 27 110 90 160 82 59 214 179 41 227 47 132
5 83 209 0 237 32 252 177 91 106 203 190 57 74 76 88 207
6 208 239 170 251 67 77 51 133 69 249 2 127 80 60 159 168
7 81 163 64 143 146 157 56 245 188 182 218 33 16 255 243 210
8 205 12 19 236 95 151 68 23 196 167 126 61 100 93 25 115
9 96 129 79 220 34 42 144 136 70 238 184 20 222 94 11 219
10 224 50 58 10 73 6 36 92 194 211 172 98 145 149 228 121
11 231 200 55 109 141 213 78 169 108 86 244 234 101 122 174 8
12 186 120 37 46 28 166 180 198 232 221 116 31 75 189 139 138
13 112 62 181 102 72 3 246 14 97 53 87 185 134 193 29 158
14 225 248 152 17 105 217 142 148 155 30 135 233 206 85 40 223
15 140 161 137 13 191 230 66 104 65 153 45 15 176 84 187 22
Table 2. The coordinate of ROI for different test images.
Table 2. The coordinate of ROI for different test images.
Images for test Coordinate of upper left of ROI Coordinate of lower right of ROI
IM-0001-0004 (102,118) (405,453)
IM-0001-0010 (83,70) (434, 469)
IM-0001-0012 (83,55) (434,486)
IM-0001-0014 (75,66) (426,481)
IM-0001-0019 (102,1) (357,480)
IM-0002-0022 (81,17) (448,448)
Table 3. UACI and NPCR of test images.
Table 3. UACI and NPCR of test images.
Image IM-0001-0004 IM-0001-0010 IM-0001-0012 IM-0001-0014 IM-0001-0019 IM-0002-0022
UACI 0.3355 0.3339 0.3348 0.3343 0.3343 0.3351
NPCR 0.9961 0.9960 0.9959 0.9961 0.9961 0.9964
Table 4. Coefficients of different grey encrypted images.
Table 4. Coefficients of different grey encrypted images.
Image Sharing secret Horizontal Vertical Diagonal
IM-0001-0004 Sharing secret 1 -0.0056 -0.0073 -0.0024
Sharing secret 2 -0.0011 -0.0096 -0.0107
IM-0001-0010 Sharing secret 1 -0.0105 -0.0128 0.0198
Sharing secret 2 -0.01232 0.0016 0.0110
IM-0001-0012 Sharing secret 1 -0.0085 -0.0131 0.0011
Sharing secret 2 -0.0016 0.0044 0.0001
IM-0001-0014 Sharing secret 1 -0.0217 0.0031 -0.0026
Sharing secret 2 -0.0067 0.0088 -0.0028
IM-0001-0019 Sharing secret 1 0.0073 -0.0022 -0.0053
Sharing secret 2 0.0021 0.0039 0.0011
IM-0001-0022 Sharing secret 1 0.0018 -0.0213 0.0016
Sharing secret 2 0.0026 -0.0136 -0.0029
Table 5. Comparisons with existing encryption algorithms.
Table 5. Comparisons with existing encryption algorithms.
The scheme Integrity verification Tamper localization
Ali Al-Haj [8] Yes No
Hua [9] No No
A. Kanso [10] No No
Chong Fu [11] No No
J.B. Lima [12] No No
Ping [28] No No
Proposed scheme Yes Yes
Table 6. Performances comparisons with the crypto-watermarking schemes.
Table 6. Performances comparisons with the crypto-watermarking schemes.
The scheme Integrity verification Tamper localization Error in image recovery (ROI)
Priyanka [19] No No /
Zhang [20] No No No
Priyanka [21] No No Yes
Wu [22] No No No
Sangita [24] No No Yes
Xiang [25] No No No
Ping [28] No No No
Liu [29] No No No
Proposed scheme Yes Yes No
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.
Copyright: This open access article is published under a Creative Commons CC BY 4.0 license, which permit the free download, distribution, and reuse, provided that the author and preprint are cited in any reuse.
Prerpints.org logo

Preprints.org is a free preprint server supported by MDPI in Basel, Switzerland.

Subscribe

Disclaimer

Terms of Use

Privacy Policy

Privacy Settings

© 2025 MDPI (Basel, Switzerland) unless otherwise stated