1 Introduction

With the advancement in the field of telecommunication and medicine, the need for sharing the medical data files has increased drastically. Security is concerned to be the significant problem while transferring the medical files in real time medical applications such as telemedicine. Therefore, there is an emerging need for ensuring the security of patient data files. Cryptography is a discipline of mathematics and computer science that provides numerous security services. Advanced Encryption Standard (AES), Data Encryption Standard (DES) are the traditional encryption algorithms to encrypt the text files. These encryption schemes are less suited or less efficient to encrypt the bulk DICOM images since they require large computational overhead [24, 33].

A variety of conventional encryption schemes has been employed to encrypt the medical images [8, 10, 24, 29, 30]. Recently, chaos-based cryptography has attracted many researches to develop efficient algorithms to conceal the secret information [17, 33, 38]. A chaotic system is a nonlinear system known for its strong properties like very high dependency on the control parameters and initial condition, topological transitivity and the density of the periodic points [5, 17, 28]. Chaos is a branch of study that is highly focused on dynamic systems. This concept has been employed in information security for a variety of reasons. Highly sensitive to initial conditions, ergodicity, random progression of sequences, etc. are some of the features of such chaotic based systems. Chaotic attractors [31] and maps [3] have found a significant role in encryption of images.

Chaotic maps are governed through a single or set of mathematical equations. These maps have been constructed using single or more variables. There are many maps found in literature on one dimensional and two-dimensional platforms [3]. 1D maps yield good model of chaotic systems, where the phase plane is stretched in a one-dimensional pattern on a single axis [6]. Some of the commonly used 1D maps are a logistic map, tent map, sawtooth map, etc. These maps have a random pattern generation model based on the control parameters and initial conditions. However, a combination of 1D chaotic maps can be employed in image encryption applications to improve the keyspace.

In order to exploit the complex random behaviour of chaotic signals, multidimensional chaotic maps have been suggested [3, 6, 7, 9]. The one step ahead of the 1D chaotic map is a 2D chaotic map wherein more than one variable control the chaotic system. Some of the 2-D chaotic maps are Bakers map, Henon map, Arnolds map, etc. These chaotic maps are well suited for confusion as well as diffusion operations during the encryption of secret images [7, 9].

Similarly, DNA computing is another emerging field to store and transmit the information. DNA has the advantage of high storage and massive parallelism, and thus it matches the demand of image encryption [12, 19, 37]. Few works have been reported in the literature which combines DNA sequence and chaotic sequences to encrypt the digital and medical images [36].

Jain and Rajpal have proposed an image encryption scheme based on DNA sequence, 1D and 2D chaotic maps [13]. Two matrices are generated from 1D logistic map to perform DNA addition and complementary operation. Finally, block shuffling is performed with 2D logistic sequences. Zhen et al. have combined DNA sequence, 1D logistic and spatiotemporal system to effectively encrypt the digital image [39]. DNA coding and addition operations are based on the sequences generated from the logistic system; spatiotemporal system permutes the image before decoding. Liu et al. have developed an image encryption algorithm based on the logistic system, chen system and DNA sequence [27]. Li et al. have proposed the color image encryption scheme employing real and complex chaotic system [21]. Hamming distance generated from the plain image and key 1 are used to generate key 2 which is then utilized for scrambling the color plane pixels [26]. Guesmi et al. have projected the improved scheme to enhance the information entropy based on DNA sequence operation, Lorentz attractor and SHA 2 algorithm [11]. In [18], a noise resistive image encryption scheme based on piecewise linear chaotic map (PWLCM), logistic map and DNA sequence are proposed. 128-bit hash is calculated from the plain image to select the DNA rule and control parameters of chaotic maps [25].

The electromagnetic spectrum is a natural resource. Due to the increase in population, this natural resource has become limited and crowded. Usually, the spectrum is allocated to each user statically. Due to the static allocation, the spectrum might be unutilized by the certain users for a prolonged time. In order to efficiently utilize the unused resources, Cognitive Radio (CR) technology has come into existence [1, 2]. It has reduced the scarcity of spectrum to a greater extent by employing dynamic allocation scheme. In cognitive radio concept, by using spectrum sensing technique, sensing is done to detect the presence of secondary user [4, 35]. On the other hand, spectrum management calculates how long the user can work in the spectrum of the primary user and finally spectrum sharing is the sharing of the spectrum with the secondary user. Spectrum mobility is used to maintain the requirements of communication during transition.

Inspired from the above discussion, the cognitive radio concept can be well utilized to reuse the unused radio spectrum to transreceive the medical images efficiently in real-time telemedicine applications. However, as mentioned earlier, security will be the primary concern for achieving the efficient trans-reception of medical files [32]. Hence, this paper proposes a novel approach to combine the CR concept and image encryption algorithm to transmit the bio-inspired biomedical images efficiently and securely. The proposed approach comprises two phases namely, security phase and transreception phase. In the security phase, a Quadra layer security scheme is designed based on DNA and chaotic sequences [14,15,16, 20, 22, 23, 34, 40]. In the second phase, spectrum sensing concept is used to effectively transmit the encrypted medical image.

2 Methodology

The proposed approach has two phases namely, security phase and transreception phase. In the security phase, a four level security scheme based on DNA encoding, DNA addition and subtraction, 1D logistic map and PWLCM map is proposed [34]. In the transreception phase, the spectrum sensing concept using cognitive radio is utilized to efficiently transreceive the encrypted medical image.

2.1 Security phase

The overall working model of the encryption algorithm is shown in Fig. 1.

Fig. 1
figure 1

Block diagram of proposed image encryption algorithm

2.1.1 DNA coding

DNA sequence composes four bases namely Adenine (A), Guanine (G), Thymine (T) and Cytosine (C). Among these bases, A and T are complementary, G and C are complementary to each other. Watson and Crick [37], framed a structure in which one member of a pair of bases must always be a purine, and the other should be pyrimidine to bridge the two chains in DNA structure. Hence, the following conditions prevail:

  • Adenine can only pair with thymine, and guanine only with cytosine.

  • A and T are complementary. Similarly, G and C are complementary.

In a binary system 0 and 1 are complementary; similarly, 00 and 11, 10 and 01 are complementary to each other. By mapping the 2-bit binary system to the DNA bases, one can obtain 24 set of rules. Since the alignments of these sequences which coincide with binary complementary rule were proposed by Watson, the suggested rule was called Watsons Cricks Complementary rule. A can bond only with T and C can bond only with C.

However, among those 24 rules only 8 rules satisfy the Watson crick’s complementary rule.

Hence, the DNA-based computing ends with 8 set of encoding and decoding rules [34] as depicted in Tables 1, 2, 3, 4, 5. Using these rules the image pixel value can be encoded into equivalent DNA bases. Using Watson’s complementary rule, A can bond with T and C with G only.

Table 1 DNA bonding rules
Table 2 Watson crick’s complementary rule
Table 3 Binary addition in DNA
Table 4 Binary subtraction in DNA
Table 5 DNA encoding and decoding rules

Considering C = 00, A = 01, T = 10, G = 11, the encoding and decoding rules are given in Table 5.

With the advancement of DNA computing, some algebraic operations are created based on DNA bases. In order to enhance the diffusion effect, the DNA addition and subtraction rules are derived as shown in Tables 6 and 7 respectively.

Table 6 DNA addition
Table 7 DNA subtraction

2.1.2 Proposed image encryption algorithm

  • Step 1: Read the DICOM image of size 256 × 256.

  • Step 2: Logistic map is defined by,

$$ {\mathrm{X}}_{\mathrm{n}+1}=\mathrm{r}\times {\mathrm{X}}_{\mathrm{n}}\left(1-{\mathrm{X}}_{\mathrm{n}}\right) $$

where r is the control parameter, and X0 is the initial condition. To be chaotic the value of r should lie in the interval (3.57, 4) and X in the range of (0, 1).

Let ‘n’ be the user defined positive integer key value. Set the initial conditions and control parameters to the 1D logistic map and iterate the map upto n iterations. After n iterations, allow the chaotic system to iterate for extra 2 times.

X = {Sn+1, Sn+2}, Sn+m is mth element in the chaotic sequence X.

  • Step 3: Quantize the sequence using the following equation,

    $$ Xq=\left\{\left({X}^{\ast }{10}^{14}\right)\ \mathit{\mod{}}\ 8\right\} $$
  • Step 4: Out of 8 encoding rules, select the particular rule set from Tables 1, 2, 3, 4, and 5 using the first element from the quantized chaotic sequence Xq. Encode the plain DICOM pixels into corresponding DNA bases using the selected rule as in [34].

  • Step 5: The DNA-encoded matrix of size 256 × 256 × 8 is divided into two blocks B1 and B2. DNA addition and subtraction operations are performed in B1 and B2 respectively.

  • Step 6: Few methods have employed the DNA addition/ subtraction operation to diffuse the image pixels [7, 9]. In these methods, all the bits of image pixels are employed in diffusion process which may increase the computational overload. In order to reduce the computational overhead, the proposed method diffuses only the Most Significant Bit (MSB) and Least Significant Bit (LSB). The new MSB of cipher pixel is obtained by using DNA addition/subtraction operation on MSB and LSB of DNA encoded matrix.

  • Step 7: Out of 8 decoding rules, select the particular rule set from Tables 1, 2, 3, 4 and 5 using the second element from the quantized chaotic sequence Xq. Using the selected rule, decode the DNA base into corresponding decimal value to get the diffused cipher image [34]. The process from step 1 to step 7 are explained in Fig. 2.

    Fig. 2
    figure 2

    Illustration of proposed diffusion process

  • Step 8: The mathematical expression of PWLCM is

$$ {x}_{i+1}=\left\{\begin{array}{c}\hfill {x}_i/{P}_0\kern1em \begin{array}{cc}\hfill \hfill & \hfill \hfill \end{array}\begin{array}{cc}\hfill \hfill & \hfill 0\le \hfill \end{array}{x}_i<{p}_0\hfill \\ {}\hfill \left({x}_i/{P}_0\right)/\left(0.5-{P}_0\right)\begin{array}{cc}\hfill \hfill & \hfill {p}_0\le {x}_i<0.5\hfill \end{array}\hfill \\ {}\hfill \left(1-{x}_i\right)\begin{array}{cccc}\hfill \begin{array}{cc}\hfill \hfill & \hfill \hfill \end{array}\hfill & \hfill \hfill & \hfill \hfill & \hfill {x}_i\ge 0.5\hfill \end{array}\hfill \end{array}\right\} $$

where x0 € (0,1), when the control parameter P0 lies in the interval (0,0.5) the system behaves chaotic.

Iterate the above equation upto 256 × 256 times, sort the obtained sequences in ascending order to get the sorted sequence. Map the pixels based on the sorted sequence to get the final encrypted image. Figure 3a and b show the 1D logistic map bifurcation diagram for 50 and 1000 iterations respectively. Similarly, Fig. 3c and d shows the 2D Henon map bifurcation diagram for 50 and 1000 iterations respectively. From the figures, it is clear that 2D map takes advantage of complexity and randomness as the number of iterations becomes more.

Fig. 3
figure 3

a 1D logistic map iterated for 50 times, b 1D logistic map iterated for 1000 times. c 2D Henon map iterated for 50 times, d 2D Henon map iterated for 1000 times

Figure 4a and b represents the bifurcation diagram of logistic map for 100 and 1000 iterations respectively for Xn Vs X(n + 1). Figure 4c and d represents the bifurcation diagram of logistic map for 100 and 1000 iterations respectively for X(n + 1) Vs r. From the figures, it is clear that randomness of the logistic map has become more complex as increasing the number of iterations.

Fig. 4
figure 4

a and b bifurcation diagram of logistic map for Xn Vs X(n + 1) for 100 and 1000 iterations respectively. c and d bifurcation diagram of logistic map for X(n + 1) Vs r for 100 and 1000 iterations respectively

For example, to generate permutation matrix of size 128 × 128, the logistic map is iterated 1000, 1500 and 2000 times. Let r = 3.989 and Xn = 0.449, then the output of the logistic map equals.

$$ \mathrm{X}\left(\mathrm{n}+1\right)=\Big\{0.987,0.052,0.195,0.627,0.933,0.251,0.749,0.749,0.749,0.749,0.75,0.749,0.75,0.747,0.754,0.74,0.767,0.712,0.817,0.595,0.961,0.15,0.508,0.997,0.012,0.047,0.179,0.587,0.967,0.128,0.445,0.985,0.059,0.221,0.687,0.857,0.489,0.997,0.013,0.051,0.193,0.621,0.938,0.231,0.708,0.825,0.576,0.974,0.1,0.36,0.919,0.297,0.834,0.553,0.986,0.055,0.209,0.659,0.896,0.371,0.931,0.257,0.762,0.724,\dots \dots \dots \dots \dots \dots \dots \dots \dots . $$

After sorting the values in ascending order, the new indices of these values will be used to fill the permutation matrix.

$$ \mathrm{Y}=\Big\{62,5,13,30,55,17,41,40,42,39,43,38,44,37,45,36,47,34,48,28,57,10,24,64,1,3,11,27,13\ 58,9,22,60,7,15,32,51,23,63,2,4,12,29,56,16,33,49,26,59,8,20,53,19,50,25,61,6,14,31,52,21,54,18,46,35,\dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots \dots . $$

Figure 5(a–c) represents the permutation sequence matrix formed from the logistic chaotic sequences after iterating 1000, 1500 and 2000 times respectively. From the figure, it is clear that the randomness of the permutation matrix increases along with the iterations of the logistic map.

Fig. 5
figure 5

ac Permutation matrix formed from chaotic sequences after 1000, 1500 and 2000 iterations

2.2 Spectrum sensing using cognitive radio

In the proposed scheme, initial spectrum sensing is done using USRP, and then the unused spectrum is identified to transmit the encrypted biomedical images. The following steps explain the spectrum sensing concept.

  • Step 1: Initially, a USRP transmitter is acting as a primary user and the receiver USRP will be performing sensing of the primary data.

  • Step 2: From the available spectrum, the unused spectrum is sensed using energy detector technique as follows:

  • The received signal is represented as y(n) = s(n) + w(n) where s (n) is the signal to be detected and w (n) is the Additive White Gaussian Noise and n is the index.

  • The metrics used in the energy detector is \( M={\sum}_{n=0}^N{\left| y(n)\right|}^2 \) where ‘N’is the size of the vector and the decision metric M is compared with the threshold value λE

  • The probability of detection PD and the probability of false alarm PF can be used to analyze the performance of the detection algorithm.

  • The probabilities are given by \( {P}_D=1-\tau \left({L}_f{L}_t,\frac{\lambda_E}{\sigma_{\omega}^2}\right) \) and \( {P}_F=1-\tau \left({L}_f{L}_t,\frac{\lambda_E}{\sigma_{\omega}^2+{\sigma}_s^2}\right) \) where λE is the threshold and τ (a, b) is the incomplete gamma function.

  • Step 3: The value of PD should be greater and the value of PF should be smaller. When the above condition is satisfied the spectrum is free to transmit the encrypted bio-inspired signal, else the sensing is done until the condition is satisfied. The whole process is explained in Fig. 6.

    Fig. 6
    figure 6

    Block diagram of the proposed scheme

The RX1 antenna is used in USRP transmitter with 15 dB as gain and the frequency bandwidth of 88MHZ – 100 MHZ. The spectrum is analyzed as portrayed in Fig. 7(a and b). It shows that the primary user is present at 94 MHZ and other frequencies are considered as spectrum holes. A 98 MHZ is selected as the suitable frequency spectrum in order to avoid interference from the primary user.

Fig. 7
figure 7

a Block diagram of spectrum analyzer; b Front panel of spectrum analyzer

3 Results and discussions

This section presents and analyzes the experimental results of both medical image encryption and effective transreception. The proposed algorithm is analyzed by using five test images. The test CT and MRI DICOM images of size 256 × 256 and 512 × 512 are shown in Fig. 8(a–e). In order to validate the robustness of the proposed medical image encryption algorithm, various tests such as statistical, differential, key sensitivity, cropping, noise attack analyses have been performed.

Fig. 8
figure 8

Test images: a MR-1of size 256 × 256; b CT-2 of size 256 × 256; c CT-3 of size 256 × 256; d MR-2 of size 512 × 512; e MR-3 of size 512 × 512

MR-1 image of size 256 × 256 and the various stage outputs are shown in Fig. 9(a–d).

Fig. 9
figure 9

a Input DICOM image; b Combined image; c Encrypted image; d Decrypted image

3.1 Statistical analysis

This analysis can be proven by estimating histogram, chi-square test, and histogram deviation, deviation from ideality, entropy and correlation coefficients of the cipher image.

3.1.1 Histogram analysis

Histogram analysis is the graphical representation of the number of pixels and the gray scale level. The original image, its histogram and the histogram of the encrypted image are shown in Fig. 10 (a–c) respectively. The perfectly encrypted image should have the flat histogram. From the Fig. 10, it is clear that the histogram of the encrypted image is flat which means the pixels are uniformly distributed at all the gray levels. From this, it is evident that it is very hard to estimate the statistical relationship between the pixels.

Fig. 10
figure 10

Histogram Analysis: a Input image; b Histogram of (a); c Histogram of the encrypted image

3.1.2 Chi-square test

Chi-square test is a very important and significant non-parametric test. It is based on calculating the difference between the observed and the expected value to estimate the statistical value of the uniform distribution of pixels in the encrypted image. This can be calculated using the formula given below,

$$ \chi 2=\sum_{i=1}^{256}\frac{{\left( O(i)- E(i)\right)}^2}{E(i)} $$

Where, O is the histogram value of the observed cipher image, and E is the histogram value of the ideally encrypted image. The chi-square distribution value of the test images of size 256 × 256 and 512 × 512 are given in Table 8. The test values with degrees of freedom equal to 255 and probability of 0.95, the theoretical, critical value is 293.2478. From Table 8, the chi-square distributions of all the test image values are below the theoretical value which confirms that the proposed encryption scheme achieves uniform distribution of cipher pixels.

Table 8 Chi-square test analysis

3.1.3 Histogram deviation analysis

This section presents the quantitative analysis of the deviation in histogram between the original and the encrypted image. As the name implies, the deviation value should be large to achieve the better encryption standard. This analysis can be carried out by adapting the following equation,

$$ \mathrm{Deviation}=\left(\frac{\frac{D0+ DL}{2}+{\sum}_{i=1}^{L-1}{D}_i}{M\times N}\right) $$

where, D is the absolute difference of the observed cipher histogram from the original histogram of the image of size M × N.

3.1.4 Deviation from ideality analysis

Deviation from ideality measures the deviation of the encrypted image from the ideally encrypted histogram. This value should be as low as possible to achieve better encryption. The histogram deviation and the deviation from ideality values are tabulated in Table 9. From the Table 9, it is clear that the histogram deviation values are higher and the deviations from ideality values are smaller for all the test images which prove the robustness of the proposed encryption scheme.

Table 9 Deviation analysis measure

3.1.5 Correlation analysis

The correlation between the adjacent pixels in the plain image should be equal to 1and for the encrypted image it should be equal to 0. The proposed algorithm achieves the above criterion which is shown in Table 10. Also, the correlation between the adjacent pixels is calculated in all horizontal, vertical and diagonal directions. The Fig. 11(a–c) illustrates the pixel distribution of the original plain image in all directions. Figure 11(d–f) illustrates the pixel distribution of the encrypted image. The correlation coefficient is calculated by the following formula,

$$ Cor\left({x}_1,{x}_2\right)=\frac{E\left[{x}_1\left.- E\left({x}_1\right)\right)\left({x}_2- E\left({x}_2\right)\right)\right]}{\sigma_{x_1}{\sigma}_{x2}} $$
Table 10 Correlation values of the test images
Fig. 11
figure 11

Pixel distribution analysis: a Horizontal pixel distribution of original image; b Vertical pixel distribution of original image; c Diagonal pixel distribution of original image; d Horizontal pixel distribution of encrypted image; e Vertical c pixel distribution of encrypted image; f Diagonal pixel distribution of encrypted image

where E(x) is the expected value of x and σx is the standard deviation of x.

From the Fig. 11, the pixels value are concentrated in horizontal, vertical and diagonal directions for the original test image MR_1 and is uniformly distributed over the entire region for the encrypted image. The estimated table values are closer to zero which reveal that there exists no correlation between the adjacent pixels of the encrypted images in all the three directions. Hence, the statistical relationship between the neighboring pixels are totally broken which means the algorithm has high immunity to defend statistical attacks.

3.1.6 Information entropy

Global Shannon entropy is used to test the randomness and robustness of the encrypted image. It can be measured by the following equation

$$ H(x)=-\sum_{i=1}^L p\left({x}_i\right){}_2{}^{\mathit{\log}} p\left({x}_i\right) $$

where p(xi) is the probability of the symbol xi. The maximum entropy is “n” for a random image with 2n symbols. The global Shannon entropy is not the perfect measure to find the randomness of the encrypted image [33]. To overcome this local Shannon entropy is calculated. It is estimated by choosing K random blocks in the encrypted image and calculating the entropy of each individual blocks and taking an average of the obtained entropies. Table 11 estimates the global, as well as local entropy considering 40 random blocks, in both the cases; the values, are closer to 8 which reveal the randomness the proposed encryption scheme.

Table 11 Global and local entropy calculation

3.2 Differential analysis

Number of Changing Pixel Rate (NPCR) and Unified Averaged Changed Intensity (UACI) are the universal measure used to validate the differential attack resistance of the encryption scheme. NPCR calculates the difference in change in number of pixels between two cipher images. It is calculated by the formula,

$$ NPCR=\left(\frac{1}{N}\sum_{i=0}^{N-1} d(i)\right)\times 100\% $$

where, di = 0 if Xi = Yi; di = 1 if Xi ≠ Yi for any i ϵ {0,1, N-1}. Xi is the pixel of the encrypted image obtained from the original image, Yi is the pixel of the encrypted image obtained from the original image with single pixel changed. UACI calculates the difference of the gray value between two encrypted images.

$$ UACI=\sum_{i=0}^{N-1}\frac{\left|{X}_i-{Y}_i\right|}{f. T}\times 100\% $$

where f is the largest supported pixel and T is the size of the image. The NPCR and UACI values for the test image 1 are found to be 99.88% and 33.49% respectively.

3.3 Key sensitivity analysis

Keys are the basic and the most important element in any crypto system. This analysis is to check the sensitivity of the algorithm for input key stream. Even a small change in the input key should bring a drastic change in the expected output. The key space used in the proposed scheme is 2104 thus it is highly resistant to brute force attack. The input key used is k = {a f w k y t m q l e p v z, μ = 3.99, p0 = 0.490123}. The encrypted image is decrypted with three different keys such as k1 = {b f w k y t m q l e p v z, μ = 3.99, p0 = 0.490123}, k2 = {a f c k y t m q l e p v z, μ = 3.99, p0 = 0.490123}, k3 = {a f w k d t m q l e p v z, μ = 3.99, p0 = 0.490123}. Figure 12(a–e) provides the encrypted image and the decrypted image using three different key values. From the Fig. 9, it can be understood that the algorithm is highly sensitive towards the change in key.

Fig. 12
figure 12

Key sensitivity analysis: a Encrypted image; b Decrypted image with wrong key k1; c Decrypted image with wrong key k2; d Decrypted image with wrong key k3; e Decrypted image with original correct key k

3.4 Cropping attack analysis

Nowadays hackers try to steal the information as much as possible from the encrypted image when it is transmitted through the common channel. The algorithm should be strong enough to resist these attacks. In this analysis, the encrypted images are intentionally cropped to study its effect on the decrypted image. Figure 13(a–h) portrays the cropped and the corresponding decrypted images. From the figure, it can be noticed that despite intentional cropping, the proposed algorithm is still able to retrieve the meaningful image.

Fig. 13
figure 13

Cropping attack analysis: a Encrypted image with 190 × 5 cropped; b Encrypted image with 80 × 50 cropped; c Encrypted image with 25 × 10 and 25 × 10 cropped; d Encrypted image with multiple cropping; e Decrypted image of (a); f Decrypted image of (b); g Decrypted image of (c); h Decrypted image of (d)

3.5 Noise attack analysis

It is highly essential to take care of the noise effect in the channel when the encrypted images are needed to be transmitted over the public channel. This section tends to analyse the noise effect on the cipher image. In order to study the performance of proposed algorithm against noise effects, three types of noises namely the Gaussian, salt and pepper and speckle noise are added intentionally to the cipher image. Figure 14(a–c) shows the encrypted images after adding the Gaussian, salt and pepper and speckle noises respectively. Figure 14(d–f) shows the corresponding decrypted images. From the decrypted images, it is clear that even after the addition of noise, most of the information about the original image could be retrieved.

Fig. 14
figure 14

Noise attack analysis: a Cipher image with Gaussian noise; b Cipher image with Salt and pepper noise; c Cipher image with Speckle noise; d Decrypted image of (a); e Decrypted image of (b); f Decrypted image of (c)

3.6 Complexity analysis

The proposed method involves DNA encoding, addition, subtraction, decoding and permutation. DNA mapping is carried out using one of the eight available rules. Hence the complexity is 2^8. The rules for diffusion operation are selected based on logistic chaotic sequence which depends on the control parameter and 104 bit input key. The permutation is done by PWLCM which is based on control parameter. Hence the total complexity of the proposed system is 2^8 × 2^8 × 10^104.

3.7 Performance comparison with existing work

Table 12 shows the comparison of proposed algorithm with few algorithms available in the literature. The comparison has been made based on correlation, NPCR and UACI values.

Table 12 Comparison of the proposed work with the literature

To estimate the effective decryption of the proposed algorithm, Mean Square Error (MSE), Peak Signal to Noise Ratio (PSNR), Mean Absolute Error (MAE) and correlation in horizontal, vertical and diagonal directions have been estimated. The expressions pertaining to the computation of MSE, PSNR and MAE are given below:

$$ MSE=\frac{1}{M\times N}\sum_{i=0}^{M-1}\sum_{j=0}^{N-1}{\left[{I}_{i, j}-{K}_{i, j}\right]}^2 $$
$$ PSNR=1-{ \log}_{10}\left[ M\times N\right]\frac{1}{MSE} $$

M × N represents the total number of pixels.

Ki,j and Ii,j represent the original and the decrypted image pixels respectively.

$$ MAE=\frac{1}{N}\sum_{i=1}^n\sum_{j=0}^{N-1}\left[{f}_i-{y}_i\right] $$

Here, N represents the total number of pixels. f i and y i represent the predicted and true pixel values of the images respectively.

Table 13 presents the analyses between the original and the decrypted images. It can be inferred that the results of zero obtained for the computation of MSE and MAE reiterate the worthiness of the proposed approach in the error-free recovery of original images. Further, the infinity value of PSNR proves a point on the hassle free reconstruction of the secret image back during the decryption process. The three correlation estimations in horizontal, vertical and diagonal directions yield a close to 1 coefficient which is an important metric to substantiate the secured and proper reception of medical record in the form of images.

Table 13 Secure image recovery analyses

3.8 Transmission and reception of cipher pixels using CR concept

Initially, the pixel elements of the cipher image are transformed into 16-bit binary information to achieve the efficient transmission. The block diagram and front panel of the designed bit transformation unit is shown in Fig. 15. This data is further modulated by 4-QAM modulation before transmission. The transmission is done with the help of TX1 antenna of NI USRP with the carrier frequency of 98 MHZ.

Fig. 15
figure 15

Transmission of binary bits (a) Block diagram of a transmitted information bits (b) Front panel of transmitted information bits

The receiver antenna RX1 of NI USRP is tuned to the frequency of 98MHZ at which the information needs to be transmitted. The received signal is demodulated by 4-QAM and thus the 16-bit binary information is retrieved from the signal. This is shown in Fig. 16.

Fig. 16
figure 16

Reception of binary bits (a) Block diagram of a received information bits (b) Front panel of received information bits

4 Conclusion

An efficient and secure transmission of medical images by adopting CR technology and image encryption technique has been proposed. DNA and chaos-based encryption system are used to encrypt the medical images and CR technique was utilized to sense the unused spectrum to transreceive the encrypted bio images effectively. The combination of DNA and the chaotic map has increased the algorithm’s resistance towards statistical, differential analysis, noise and cropping attacks. Hence this technique can be widely implemented in rural areas connecting ambulance, doctor and patient monitoring system in a secured manner.