799 657
Full Length Article
Fusion: Practice and Applications
Volume 9 , Issue 2, PP: 08-18 , 2022 | Cite this article as | XML | Html |PDF

Title

Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission

  B. M. El-den 1 *

1  Department of Electronics and Communication Engineering, Faculty of Engineering, Delta University for Science& Technology, International Coastal Road, Gamasah City, Mansoura, Dakhliya, Egypt, Deltauniv.edu.eg
    (Basant_moheyelden@yahoo.com)


Doi   :   https://doi.org/10.54216/FPA.090201

Received: May 10, 2022 Accepted: October 22, 2022

Abstract :

In this research, a unique multiband random chaotic key generator based provable authenticated encrypted technique for biomedical picture for the healthcare biomedical system, which can be used in 5G communication system is presented. In addition, the encryption method employed in this research is based on Multiband Random Chaotic Key Generator, and the proposed provable authenticated methodology is based on symmetric authenticated encryption data (MBRCKG). In the proposed proven Orthogonal Frequency Division Multiplexing (OFDM) communication system, the Authenticated Chaotic Encrypted Biomedical Image (ACE-BI) is utilized. This study uses discrete wavelet transformation (DWT) and discrete cosine transformation (DCT) to mask patient data and hospital watermarks in biological images. With various statistical and OFDM settings, channel analysis and statistical analysis have been examined for their effects on the collected hospital logo and patient data. The simulation studies demonstrate how resistant to communication signal processing the proposed ACE-BI method is. Additionally, the proposed algorithm is able to reduce encryption time to one quarter because the partial encryption based in one level DWT scheme.

Keywords :

MBRCKG; SAEPD; biomedical image Encryption; Authentication; OFDM transmission

References :

[1] amali, M., Samavi, S., Karimi, N., Soroushmehr, S. M. R., Ward, K., & Najarian, K. (2016). Robust watermarking in non- ROI of medical images based on DCT-DWT. 2016 38th Annual International Conference of the IEEE Engineering in Medicine and Biology Society (EMBC). doi:10.1109/embc.2016.7590920

[2] Yu, Y., Lei, M., Xiaoming Liu, Zhiguo Qu, & Cheng Wang. (2016). Novel zero-watermarking scheme based on DWT-DCT. China Communications, 13(7), 122–126. doi:10.1109/cc.2016.7559084.

[3] Arya, R. K., Singh, S., & Saharan, R. (2015). A secure non-blind block based digital image watermarking technique using DWT and DCT. 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI). doi:10.1109/icacci.2015.7275917

[4] Al-Mansoori, S., & Kunhu, A. (2014). Hybrid DWT-DCT-Hash function based digital image watermarking for copyright protection and content authentication of DubaiSat-2 images. High-Performance Computing in Remote Sensing IV. doi:10.1117/12.2067254

[5] Mehto, A., & Mehra, N. (2016). Adaptive Lossless Medical Image Watermarking Algorithm Based on DCT & DWT. Procedia Computer Science, 78, 88–94. doi:10.1016/j.procs.2016.02.015.

[6] Zhang, Z., Wang, C., & Zhou, X. (2016). Image watermarking scheme based on Arnold transform and DWT-DCT-SVD. 2016 IEEE 13th International Conference on Signal Processing (ICSP). doi:10.1109/icsp.2016.7877942

[7] Benoraira, A., Benmahammed, K., & Boucenna, N. (2015). Blind image watermarking technique based on differential embedding in DWT and DCT domains. EURASIP Journal on Advances in Signal Processing, 2015(1). doi:10.1186/s13634- 015-0239-5

[8] Srilakshmi, P., Himabindu, C., & Suvarna. (2017). A novel approach of watermarking for multiple images with DWT- DCT. 2017 IEEE International Conference on Power, Control, Signals and Instrumentation Engineering (ICPCSI). doi:10.1109/icpcsi.2017.8391971

[9] Zhu, H., Zhao, C., Zhang, X., & Yang, L. (2014). An image encryption scheme using generalized Arnold map and affine cipher. Optik - International Journal for Light and Electron Optics, 125(22), 6672–6677. doi:10.1016/j.ijleo.2014.06.149

[10] Abbas, N. A. (2016). Image encryption based on Independent Component Analysis and Arnold’s Cat Map. Egyptian Informatics Journal, 17(1), 139–146. doi:10.1016/j.eij.2015.10.001

[11] Vaish, A., & Kumar, M. (2017). Color image encryption using MSVD, DWT and Arnold transform in fractional Fourier domain. Optik, 145, 273–283. doi:10.1016/j.ijleo.2017.07.041

[12] Zhu, H., Zhao, C., Zhang, X., & Yang, L. (2014). An image encryption scheme using generalized Arnold map and affine cipher. Optik - International Journal for Light and Electron Optics, 125(22), 6672–6677. doi:10.1016/j.ijleo.2014.06.149

[13] M. Bellare, P. Rogaway . “Optimal Asymmetric Encryption” Published in EUROCRYPT 9 May 1994 Computer Science, Mathematics. DOI:10.1007/BFb0053428.

[14] Bellare, M. and Rogaway, P. (1993) Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, ACM Press, Fairfax, 62-73. https://doi.org/10.1145/168588.168596.

[15] Hichan Moon, & Cox, D. C. (n.d.). Efficient power allocation for coded OFDM systems. IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004. doi:10.1109/vetecf.2004.1404904

[16] Arora, S., Chandna, V. K., & Thomas, M. S. (2012). Performance Analysis of 16-QAM using OFDM for Transmission of Data over Power Lines. Energy Procedia, 14, 1723–1729. doi:10.1016/j.egypro.2011.12.1158.

[17] Wang, Z., Chen, F., Qiu, W., Chen, S., & Ren, D. (2018). A two layer chaotic encryption scheme of secure image transmission for DCT precoded OFDM-VLC transmission. Optics Communications, 410, 94–101. doi:10.1016/j.optcom.2017.09.095

[18] Abdelaleem, O., Khedr, M., Sharkas, M., & Almaghrabi, A. (2007). Robust Wireless Image Communications Using Combined SPIHT/OFDM Technique. 2007 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing. doi:10.1109/pacrim.2007.4313178.


Cite this Article as :
Style #
MLA B. M. El-den. "Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission." Fusion: Practice and Applications, Vol. 9, No. 2, 2022 ,PP. 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)
APA B. M. El-den. (2022). Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission. Journal of Fusion: Practice and Applications, 9 ( 2 ), 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)
Chicago B. M. El-den. "Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission." Journal of Fusion: Practice and Applications, 9 no. 2 (2022): 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)
Harvard B. M. El-den. (2022). Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission. Journal of Fusion: Practice and Applications, 9 ( 2 ), 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)
Vancouver B. M. El-den. Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission. Journal of Fusion: Practice and Applications, (2022); 9 ( 2 ): 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)
IEEE B. M. El-den, Provable Chaotically Authenticated Encrypted Biomedical Image Using OFDM Transmission, Journal of Fusion: Practice and Applications, Vol. 9 , No. 2 , (2022) : 08-18 (Doi   :  https://doi.org/10.54216/FPA.090201)