ThesisPDF Available

Secure Communications Over Cooperative Wireless Networks Employing CF Relays

Authors:

Abstract and Figures

The security of transmitting visual data over unsecured wireless cooperative networks is a critical concern. This thesis presents a scheme for secure image communication over compress-and-forward relays. The scheme utilizes keys generated from cellular automata and OpenSSL, along with an S-box constructed from extended cellular automata. Encrypted images are compressed using JPEG2000 at the relays before re-transmission. Experimental results validate the effectiveness of the proposed scheme in encrypting images while maintaining minimal degradation in quality during compression. The scheme also achieves significant data reduction prior to transmission. The use of compress-and-forward relays enhances transmission efficiency, and the combination of cellular automata, extended cellular automata, and OpenSSL keys ensures protection against unauthorized access to the transmitted data.
Content may be subject to copyright.
Information Engineering and Technology Faculty
The German University in Cairo
Secure Communications Over
Cooperative Wireless Networks
Employing CF Relays
Bachelor Thesis
Author: Mohannad Alkotb
Supervisor: Dr. Wassim Alexan
Submission date: June 1st, 2023
This is to certify that:
(i) the thesis comprises only my original work towards the Bachelor degree,
(ii) due acknowledgement has been made in the text to all other material used.
–––––––––––––––––––––
Mohannad Alkotb
June 1st, 2023
ii
Abstract
In recent years, the increasing reliance on cooperative wireless networks has brought
forth new challenges in ensuring the security and privacy of transmitted data. Si-
multaneously, there is a growing demand for communication systems that exhibit
strong performance, even in the presence of noise that can potentially degrade
the transmitted signal. Addressing both of these aspects has become a pressing
concern in the field of communication. This bachelor’s thesis aims to tackle these
challenges by exploring the potential of cooperative wireless networks employing
CF relays along with a 3-layer encryption scheme to ensure the secrecy of trans-
mitted data. By investigating the security aspects alongside the robustness of the
communication system, this research aims to contribute to the development of re-
liable and secure wireless networks. This thesis proposes a communication system
that consists of a source node, 5 CF relay nodes, and a destination node along with
a 3-layer encryption technique that has an OpenSSL key in layer 1, S-box gener-
ated with extended cellular automata in layer 2, and a rule 30 CA key in layer 3.
Bit-error-rate plot, encryption performance metrics, and S-box evaluation metrics
are calculated and compared with other literature schemes. The proposed scheme
shows great performance when compared to its counter parts from the literature.
iii
Acknowledgement
First, I must thank The Almighty Allah for blessing me, protecting me and for
the good health that was necessary to complete this project. I wish to express
my sincere gratitude to my supervisor Dr. Wassim Alexan for providing me with
all the necessary facilities for the project and for his support, patience and help
through this project. Finally, I would like to thank my family for there continuous
support and for their great belief in me.
–––––––––––––––––––––
Mohannad Alkotb
June 1st, 2023
iv
Contents
1 Introduction 1
1.1 Motivation................................ 1
1.2 Contributions .............................. 2
1.3 Organization and Notations . . . . . . . . . . . . . . . . . . . . . . 2
2 Wireless Channel and Impairments 4
2.1 Introduction............................... 4
2.2 Additive White Gaussian Noise . . . . . . . . . . . . . . . . . . . . 4
2.3 ChannelModels............................. 5
2.3.1 RayleighFading......................... 5
2.3.2 RicianFading.......................... 7
2.3.3 Shadowing and Log-Normal Distributions . . . . . . . . . . 9
2.4 LargeScaleFading ........................... 11
2.5 SmallScaleFading ........................... 12
3 Cooperative Communications 15
3.1 Introduction............................... 15
3.2 RelayingProtocols ........................... 15
3.2.1 AF and DF Relaying Protocols . . . . . . . . . . . . . . . . 17
v
3.2.2 Compress and Forward Relaying Protocol . . . . . . . . . . 17
3.2.3 Hybrid Relaying Protocols . . . . . . . . . . . . . . . . . . . 17
3.3 Advantages and Disadvantages of Cooperative Communications . . 18
3.3.1 Advantages ........................... 18
3.3.2 Disadvantages.......................... 19
3.4 Performance Evaluation Using BER . . . . . . . . . . . . . . . . . . 19
3.5 State-of-the-Art............................. 20
4 Background on Image Encryption 28
4.1 DigitalImages.............................. 28
4.2 Traditional Encryption Algorithms . . . . . . . . . . . . . . . . . . 29
4.2.1 Data Encryption Standard . . . . . . . . . . . . . . . . . . . 29
4.2.2 Triple Data Encryption Standard . . . . . . . . . . . . . . . 30
4.2.3 Advanced Encryption Standard . . . . . . . . . . . . . . . . 30
4.2.4 Why Traditional Encryption Methods are no Longer Used . 31
4.3 Performance Evaluation Metrics . . . . . . . . . . . . . . . . . . . . 31
4.3.1 Mean Squared Error . . . . . . . . . . . . . . . . . . . . . . 32
4.3.2 Peak Signal to Noise Ratio . . . . . . . . . . . . . . . . . . . 32
4.3.3 Mean Absolute Error . . . . . . . . . . . . . . . . . . . . . . 33
4.3.4 Information Entropy . . . . . . . . . . . . . . . . . . . . . . 33
4.3.5 The Discrete Fourier Transform . . . . . . . . . . . . . . . . 34
4.3.6 Correlation Coefficient Analysis . . . . . . . . . . . . . . . . 34
4.3.7 Visual and Histogram Analysis . . . . . . . . . . . . . . . . 35
4.3.8 National Institute of Standards and Technology Analysis . . 36
4.3.9 Differential Analysis . . . . . . . . . . . . . . . . . . . . . . 36
4.3.10 S-Box Performance Evaluation Metrics . . . . . . . . . . . . 37
vi
4.4 State-of-the-Art............................. 39
5 Secure Communications Over Cooperative Wireless Networks Em-
ploying CF Relays 50
5.1 Introduction............................... 50
5.2 Preliminary Mathematical Constructs . . . . . . . . . . . . . . . . . 50
5.2.1 OpenSSL ............................ 51
5.2.2 S-box .............................. 51
5.2.3 Extended Cellular Automata . . . . . . . . . . . . . . . . . . 52
5.2.4 Rule 30 Cellular Automata . . . . . . . . . . . . . . . . . . . 53
5.3 Proposed Secure Wireless Transmission Scheme . . . . . . . . . . . 55
5.3.1 Structure of the proposed system . . . . . . . . . . . . . . . 55
5.3.2 Implementation . . . . . . . . . . . . . . . . . . . . . . . . . 59
5.4 Numerical Results and Performance Evaluation . . . . . . . . . . . 75
5.4.1 Wireless Communication Channel Performance . . . . . . . 75
5.4.2 Encryption Scheme Performance . . . . . . . . . . . . . . . . 76
5.5 Conclusions ............................... 92
6 Conclusions 94
References 96
vii
List of Figures
2.1 Rayleigh fading PDF for multiple values of σ. ............ 6
2.2 Rician fading PDF for multiple values of Aat σ=2. ........ 8
2.3 Rician fading PDF for multiple values of σat A=2. ........ 8
2.4 Log-Normal PDF for multiple values of µat σ=2. ......... 10
2.5 Log-Normal PDF for multiple values of σat µ=1. ......... 10
2.6 Reflection, diffraction, and scattering of radio waves. . . . . . . . . 12
2.7 Types of small scale fading [6]. . . . . . . . . . . . . . . . . . . . . . 13
3.1 Wireless relay network model. . . . . . . . . . . . . . . . . . . . . . 16
5.1 Rule 30 CA: present state and next state for the center cell. . . . . 54
5.2 Rule 30 CA: First 15 steps plot. . . . . . . . . . . . . . . . . . . . . 54
5.3 Systemmodel............................... 55
5.4 Transmitter flowchart. . . . . . . . . . . . . . . . . . . . . . . . . . 57
5.5 Receiverowchart. ........................... 58
5.6 BERplot. ................................ 76
5.7 Plain and encrypted versions of the Lena image, and their respective
histogramplots.............................. 77
5.8 Plain and encrypted versions of the Peppers image, and their re-
spective histogram plots. . . . . . . . . . . . . . . . . . . . . . . . . 78
viii
5.9 Plain and encrypted versions of the Mandrill image, and their re-
spective histogram plots. . . . . . . . . . . . . . . . . . . . . . . . . 79
5.10 Plain and encrypted versions of the House image, and their respec-
tivehistogramplots. .......................... 80
5.11 2D plot of co-occurrence matrices of the plain House image. . . . . 85
5.12 2D plot of co-occurrence matrices of the encrypted House image. . . 85
5.13 House plain image alongside its Fourier transformation and 3D plot
of its co-occurrence matrix. . . . . . . . . . . . . . . . . . . . . . . 89
5.14 House encrypted image alongside its Fourier transformation and 3D
plot of its co-occurrence matrix. . . . . . . . . . . . . . . . . . . . . 89
5.15 Received House encrypted image with different SNR values. . . . . 91
5.16 Received House plain image with different SNR values. . . . . . . . 91
ix
List of Tables
2.1 Path loss exponent for different environments. . . . . . . . . . . . . 11
5.1 Proposed extended CA based S-box. . . . . . . . . . . . . . . . . . 52
5.2 MSEvalues................................ 81
5.3 PSNR(dB)values............................. 82
5.4 Entropy values for encrypted images. . . . . . . . . . . . . . . . . . 82
5.5 Correlation coefficient of plain and encrypted images. . . . . . . . . 83
5.6 Correlation coefficient values comparison in three directions between
plain and encrypted Lena image. . . . . . . . . . . . . . . . . . . . 84
5.7 Correlation coefficient comparison of plain and encrypted Lena im-
age color channels in each direction. . . . . . . . . . . . . . . . . . . 84
5.8 NPCR and UACI of different images. . . . . . . . . . . . . . . . . . 86
5.9 NPCR and UACI of different image channels comparison. . . . . . . 87
5.10 Comparison of MAE values. . . . . . . . . . . . . . . . . . . . . . . 88
5.11 NIST analysis on the encrypted House image. . . . . . . . . . . . . 90
5.12 Performance evaluation of the proposed S-box with other literature. 92
x
List of Acronyms
2D 2-dimensional
3D 3-dimensional
3DES triple data encryption standard
AES advanced encryption standard
AF amplify-and-forward
ARQ automatic repeat request
BER bit error rate
BPSK binary phase shift keying
CA cellular automata
CAST5 center for applied special technology 5
CF compress-and-forward
C-WVNs cooperative wireless vehicular networks
CSI channel state information
DES data encryption standard
DF decode-and-forward
DNA deoxyribonucleic acid
Dual-EC-DRBG dual elliptic curve deterministic random bit generator
DQN deep Q-network
FIPS federal information processing standard
FTR fluctuating two-ray
HVS human visual system
IF image fidelity
LAR SNR-based link adaptive relaying
xi
LLR log-likelihood ratio
LSB least significance bit
MAE mean absolute error
MKL math kernel library
MSE mean square error
NCA nonlinear chaotic maps
OpenSSL open secure sockets layer
PPP Poisson point process
PRNG pseudo-random number generator
PSNR peak signal-to-noise ratio
PWLCM piece wise linear chaotic map
R R measurement
RGB red, green, and blue
RRP random relay positioning
SER symbol error rate
SHA-256 secure hash algorithm 256-bit
SNR signal-to-noise ratio
SRP symmetric relay positioning
SSIM structural similarity index metric
TD-ERCS the tangent-delay ellipse reflecting the cavity-map system
TWRN two way relay network
UAV unmanned aerial vehicle
xii
List of Symbols
xtransmitted signal
nnoise
yreceived signal
ttime domain
σstandard deviation
σ2time–average power
Apeak amplitude of the signal
IoBessel function of zero order
µMean
αPath–loss exponent
hchannel fading coefficient
γinstantaneous SNR
I(i,j)a pixel of plain image
I
(i,j)a pixel of encrypted image
MTotal number of plain image’s pixels
Ntotal number of encrypted image’s pixels
Imax highest pixel intensity value in an image
p(mi) probability of occurrence of symbol m
XOR operator
·AND operator
xiii
Chapter 1
Introduction
1.1 Motivation
Wireless communication has experienced significant growth in recent decades,
making it one of the fastest growing segments in the communication industry.
This growth has compelled developers and researchers to strive for improved per-
formance to ensure seamless and reliable wireless communication for real-life ap-
plications. One notable drawback of wireless communication is its tendency to
exhibit poor performance, particularly in terms of high bit error rates. To address
this limitation, cooperative communication has emerged as a promising solution.
By employing relaying nodes, cooperative communication offers potential bene-
fits such as increased network coverage, improved power efficiency, reduced outage
probability, and enhanced data transmission rates. Furthermore, in addition to
performance improvements, developers and researchers have also recognized the
importance of securing transmitted data over communication channels to preserve
data confidentiality and address user concerns regarding privacy. The primary
aim of the thesis was to optimize communication efficiency by employing an ad-
1
vanced relaying technique and ensuring the accurate transmission of data. Ad-
ditionally, the system is designed to safeguard the confidentiality of data during
communication by implementing robust security measures that effectively restrict
unauthorized access.
1.2 Contributions
This thesis proposed a cooperative communication scheme, which includes a source,
5 CF relays, and a destination. An encryption scheme is introduced to ensure the
security of transmitted data through the communication scheme. The encryption
scheme consists of 3 layers, in which the first layer has an OpenSSL pseudo-random
number generator (PRNG) XORed with the data, the second layer has an S-box
generated using extended cellular automata (CA) PRNG and applied to the output
of layer 1, and the last layer has rule 30 CA PRNG XORed with the output of layer
2. A bit error rate (BER) curve is calculated and plotted against signal-to-noise
ratio (SNR) to evaluate the proposed relaying performance. The performance of
the encryption scheme is tested, and the results are compared with other literature.
The proposed system is deployed in a real-world situation, and its performance is
evaluated in terms of the quality of transmitted data, security robustness, and
stability.
1.3 Organization and Notations
This thesis is structured into 6 chapters. Chapter 1 serves as an introduction,
providing an overview of the research topic. Chapter 2 focuses on the impairments
faced by wireless channels, including a comprehensive explanation of channel char-
2
acteristics and the factors that affect wireless channels. In Chapter 3, various re-
laying protocols are discussed, highlighting their advantages, disadvantages, and
an extensive overview on relaying protocols was stated in the state-of-the-art sec-
tion. The performance evaluation metric used in assessing these protocols is also
examined. Chapter 4 demonstrates image encryption, presenting a background
overview to traditional image encryption along with an extensive review of exist-
ing encryption schemes. Performance evaluation metrics for image encryption are
discussed as well. Chapter 5 presents the preliminary concepts employed in the
study, outlines the structure of the proposed scheme, provides the implementation
code, and presents the numerical results and performance evaluation metrics com-
pared with other literature. Finally, in Chapter 6, conclusions are drawn based on
the findings, and future directions for research are suggested.
3
Chapter 2
Wireless Channel and
Impairments
2.1 Introduction
This chapter provides a detailed discussion about the wireless channel character-
istics such as small and large scale fading. Moreover, the impairments that affect
wireless channels while signal transmission such as AWGN, Rayleigh, Rician, shad-
owing, and Log–normal fading distributions will be discussed.
2.2 Additive White Gaussian Noise
Nature contains many impairments that are additive which affect the transmitted
signals by adding noise to it. Additive white Gaussian noise (AWGN) is one of
the simplest examples of additive impairments. In perfect conditions, the received
signal is exactly equal to the transmitted signal ignoring the power loss. However,
when AWGN affects the transmitted signal, the received signal at the destination
4
node equals the transmitted signal with noise added to it denoted by n(t). This
relation can be expressed by:
y(t) = x(t) + n(t),(2.1)
where y(t) is the received signal in time domain and x(t) is the transmitted signal
in time domain. The power spectral density (PSD) of white noise is consistent for
all frequency ranges since the noise has uniform power throughout the complete
frequency band which is why it is called white noise. The probability distribution
of the noise samples is Gaussian with a zero mean and a variance σ2. In the time
domain, the samples can acquire both positive and negative values, the closer the
value to zero the more occurrence chance it has [1].
2.3 Channel Models
Channel models have a major role in wireless channels. They are used to measure
the effects of impairments such as attenuation, multipath fading, and interference
which severely affect the quality of the transmitted signal. Channel models are
critical in optimizing wireless communication systems and improving the channels’
quality.
2.3.1 Rayleigh Fading
Rayleigh fading is used to describe the time-varying nature of the received enve-
lope of a flat fading channel. It represents the multipath scenarios that happen to
the receiver as it receives several copies of the transmitted signal due to diffrac-
tion, reflection, and scattering between the transmitter and receiver with no line
5
of sight (LOS) signal received. The Rayleigh distribution has a probability density
function (PDF) represented mathematically by:
f(x, σ) =
x
σ2exp x2
2σ2,if 0 x < ,
0,if x < 0,
(2.2)
where E{x2}= 2σ2is the average received power and σis the rms value of the
received voltage [2]. The larger the scale parameter, the more spread out the dis-
tribution as shown in 2.1. The expression Ex2represents the expectation operator
applied to the variable x2, which represents the average value or arithmetic mean
of the parameter x2.
Figure 2.1: Rayleigh fading PDF for multiple values of σ.
6
2.3.2 Rician Fading
Rician fading distribution is a small-scale fading envelope distribution that has
a dominant non-fading signal such as LOS. Rician fading is used for character-
izing satellite communications. The effect of a dominant signal (LOS) arriving
with many weaker multipath signals gives rise to the Rician distribution. As the
dominant signal becomes weaker, the overall signal resembles a noise signal which
has an envelope that is Rayleigh. Thus, the Rician distribution degenerates to a
Rayleigh distribution when the dominant component fades away. The PDF of the
Rician fading distribution is shown in 2.2 2.3 and mathematically expressed as:
P(x|A, σ) =
x
σ2exp x2+A2
2σ2I0Ax
σ2,if 0 x < and 0 A < ,
0,if x < 0 and A < 0,
(2.3)
where Arepresents the peak amplitude of the dominant signal, Iois the modified
Bessel function of the first kind and zero-order, and σ2is the time-averaged power
of the received signal before envelope detection [3].
7
Figure 2.2: Rician fading PDF for multiple values of Aat σ= 2.
Figure 2.3: Rician fading PDF for multiple values of σat A= 2.
8
2.3.3 Shadowing and Log-Normal Distributions
Shadowing is a common issue in wireless channels as it reduces the strength of
the transmitted signal. When obstacles interfere with the transmitted signal, it
causes variations in the received signal strength, resulting in some regions of the
wireless channel with weaker signals known as shadow regions. The shadowing
effect depends on the size and shape of the obstacles, the frequency of the trans-
mitted signal, and the distance between the transmitter and receiver [1]. Many
methods have been used to model the shadowing effect in wireless channels. The
Log-Normal distribution is one such model. It assumes that the received signal
power follows a log-normal distribution with a mean value that depends on the
distance between the transmitter and receiver. The log-normal fading distribution
has a PDF shown in 2.4 2.5 and is mathematically given by:
N(ln x:µ, σ) =
1
2πexp((ln(x)µ)2
2σ2),if 0 x < and 0 σ < ,
0,if x < 0 and σ < 0,
(2.4)
where the xis a random variable, µis the mean of the logarithm of x, and σis
the standard deviation of the logarithm of x.
9
Figure 2.4: Log-Normal PDF for multiple values of µat σ= 2.
Figure 2.5: Log-Normal PDF for multiple values of σat µ= 1.
The path loss that is distributed log-normally about the mean distance and in
10
far-field region is given by
P L(d)[dB] = P L(d) + X σ =P L(do) + 10 αlog10 d
do+Xσ, (2.5)
where P L(d) is the path loss at an arbitrary distance dmeters, P L(do) is the path
loss at a reference distance (do) meters where d > do,Xσ is a zero-mean Gaussian
distributed random variable with standard deviation σexpressed in dB, and αis
the path loss exponent that depends on the type of environment as shown in 2.1
[4].
Table 2.1: Path loss exponent for different environments.
Environment Path Loss Exponent(α)
Free Space 2
Urban area 2.7 - 3.5
Shadowed urban area / Suburban area 3 - 5
Indoor line-of-sight 1.6 - 1.8
Obstructed in buildings 4 - 6
Obstructed in factories 2 - 3
2.4 Large Scale Fading
Large-scale fading refers to the attenuation that occurs to a propagating signal over
a large distance which reduces the strength of the signal. Large-scale fading can
be classified into two main categories: path loss and shadowing. Path loss refers to
the attenuation of signal strength that occurs as a signal propagates over a distance
due to spreading and absorption losses. Shadowing, on the other hand, refers to
the attenuation of signal strength caused by obstacles in the signal path, such as
buildings and hills. The 3 main mechanisms which impact propagating signals
in large-scale fading models are reflection, diffraction, and scattering. Reflection
11
happens when a propagating electromagnetic wave hits an object which has a very
large dimension compared to the wavelength and also occurs from the surface of
the earth as well as from buildings and walls. Diffraction occurs when the radio
path between the transmitter and receiver is obstructed by a surface that has
sharp edges. Finally, Scattering occurs when the medium that the wave travels in
consists of objects with small dimensions compared to the wavelength [5].
Figure 2.6: Reflection, diffraction, and scattering of radio waves.
2.5 Small Scale Fading
Small-scale fading describes the rapid fluctuations of a signal’s amplitude, phase,
or frequency as it travels from the transmitter to the receiver over a short distance
and a short period of time. This type of fading is found in urban environments,
where buildings and other structures can cause multiple reflections of the signal
12
and create multi-path interference. This can result in signal fading and loss, which
reduces the reliability and quality of the communication link. There are two main
types of small-scale fading which are multi-path delay spread and Doppler spread.
The multipath delay spread is divided into flat and frequency selective fading,
while the Doppler spread is divided into fast and slow fading.
Figure 2.7: Types of small scale fading [6].
13
Fig. 2.7 illustrates the classifications and conditions for each type in small-scale
fading. The Multipath delay spread leads to time dispersion and frequency selec-
tive fading, while Doppler spread leads to frequency dispersion and time selective
fading [6].
14
Chapter 3
Cooperative Communications
3.1 Introduction
This chapter aims to outline the most used relaying protocols in cooperative com-
munications, then establish the major advantages and disadvantages of cooperative
communications. Moreover, the performance evaluation metric used is defined.
Finally, an extensive overview of wireless communication systems and relaying
schemes used for transferring data shows how each proposed scheme operates and
what problem it aims to solve in the state-of-the-art section by the end of the
chapter.
3.2 Relaying Protocols
The relay nodes used in the cooperative system that improves performance in
transferring data from the source node to the destination node have many proto-
cols that are used based on the available resources, desired performance metrics,
and application requirements for the wireless system. There are 3 main proto-
15
cols used: amplify-and-forward, decode-and-forward, and compress-and-forward
protocol. In addition to these 3 main protocols, there are many hybrid protocols
that are now used that combines 2 or more relaying protocol together and uses a
calculated threshold to decide which protocol to use in the system. This helps to
provide significant performance benefits in cooperative communication systems by
combining the strengths of different relaying techniques. The wireless relay scheme
is shown in 3.1, which uses n relays for data transmission while hsand hrare chan-
nel coefficients for source-relay and relay-destination channel coefficient. Channel
coefficients interfere with the transmitted signal, but they can be estimated and
reduced by adjusting the modulation or the transmission power in order to max-
imize the efficiency of the relaying scheme and the quality of the received signal.
The AWGN which is modeled by zero-mean complex Gaussian variables is denoted
by nsand nrfor both source-relay and relay-destination channel, while xis the
original transmitted signal from the source [7].
Figure 3.1: Wireless relay network model.
16
3.2.1 AF and DF Relaying Protocols
The amplify-and-forward (AF) protocol takes the received signal at a relay node
and amplifies it before being forwarded to the destination node without any signal
processing made at the relay node, while the decode-and-forward (DF) protocol
takes the received signal at a relay node and decode it then encode the estimate of
the original signal and modulate it again before being forwarded to the destination
node. AF is very simple to implement with very low computational cost but
has the downside of amplifying the noise as well not only the original message.
However, DF requires more complexity and processing at the relay node. Both
protocols’ performance is affected by a set of conditions such as the distance a
relay node is from the source and the destination nodes, the channel’s quality, and
the probability of signal loss between the source or destination node and the relay
node [8].
3.2.2 Compress and Forward Relaying Protocol
In compress-and-forward-protocol (CF), the relay transmits a quantized and com-
pressed version of the received signal from the source node to the destination node,
then the destination node combines the received signal from the source node (LOS)
and its quantized and compressed version from the relay node. The CF protocol is
very complex and has a high computational cost, but it is a very reliable protocol
in high noise channels and allows a low source encoding rate [9] [10].
3.2.3 Hybrid Relaying Protocols
There are many hybrid relaying protocols that are used to have better relaying
performance. Hybrid decode-amplify-forward (HDAF) is the most well-known hy-
17
brid relaying protocol, which uses either AF or DF based on a calculated threshold
that identifies the best protocol that suits the channel. HDAF outperform both
AF and DF protocols when they are used individually. The relay nodes in one of
the proposed HDAF relaying systems decide whether to use AF, DF, or no-send
based on the calculated LLR of the received signal at each relay node. In [8], the
authors calculate two thresholds and if the received LLR is greater than the first
threshold then the relay would use DF protocol, if the received LLR is greater
than the second threshold then the system will use AF relaying protocol, and if
the received LLR is smaller than both thresholds, the relay would stay inactive
and a re-transmission would be required as the received signal is in a very bad con-
dition and forwarding it would only be a waste of power. Another HDAF scheme
is used in [11], where the relay node decides to employ AF or DF based on the
instantaneous SNR (γSR) between the source node and relay node with a given
threshold. If γS R is greater than the threshold then the relay node will employ DF
relaying protocol, else the relay node will employ AF relaying protocol. On the
other hand, the relay node employs AF relaying protocol if the γSR is greater than
or equal to the threshold and employs DF protocol otherwise in [12].
3.3 Advantages and Disadvantages of Coopera-
tive Communications
3.3.1 Advantages
Cooperative communications have many useful benefits, it provides spatial diver-
sity as the relay terminals form a distributed antenna array which increases the
range of communication, also provides an increase in the capacity of users in the
18
wireless system, improves transmission rates, uses low power to transmit data,
and provides a lower transmission delay. All these advantages help to have better
frequency reuse and better redistribution of bandwidth in wireless systems [13].
3.3.2 Disadvantages
Cooperative communications can have a few drawbacks. If the channel quality is
low between source and relay this can lead to efficiency degradation due to the
high relay noise. Moreover, it can lead to signaling and overhead which reduces
the spectral efficiency of wireless systems. These disadvantages can be solved, The
efficiency degradation will be very minor if the channel quality between the source
and the relay is rationally good and with accurate planning when deploying the
relay nodes can offset the efficiency loss [14].
3.4 Performance Evaluation Using BER
Bit Error Rate (BER) measures the number of bits in error that are received in
a wireless communication system relative to the total number of bits transmitted.
There are many factors that can affect BER such as the modulation type used,
the signal-to-noise ratio (SNR), the channel characteristics, channel noise, and the
error-correction coding scheme employed. In wireless communication systems, a
low BER is preferred since it shows that the system is accurately and efficiently
sending and receiving data [15].
19
3.5 State-of-the-Art
Many authors have been trying to find a perfect wireless communication scheme
for data transmission between devices and/or users that can provide fast, reliable,
and secure communication with a high efficiency of data rate and a low power
consumption and loss. However, there are many factors that affect the wireless
communication scheme such as physical objects like buildings and trees, network
range and distance between each relay, source, and destination, the input power of
the system, network capacity and load, and signal reflections that can sometimes
act as a noise signal. The authors propose a reliable communication system with
a strong performance but only under specific conditions that limit the use of the
proposed schemes. The following paragraphs carry out a literature review on the
topic of wireless communications.
The authors of [16] propose a two-way DF Relaying scheme. It consists of two
source nodes and N relays with no direct link between the sources to the desti-
nation. The two sources and the relay nodes work in the full duplex mode. The
performance of this scheme is investigated in the presence of channel estimation
error and co-channel interference and it has been found that it increases the aver-
age SNR-gap ratio which measures the reduction of the SNR due to these errors.
It has been found that this scheme not only enhances BER performance but also
reduces the effect of channel estimation error and/or co-channel interference.
The authors of [7] propose a relay selection method for cooperative communica-
tion systems employing the QPSK modulation scheme. Transmission is achieved
through orthogonal channels in two phases. In the first phase, the source node
20
broadcasts the message to all the relay nodes, while in the second phase, the
source node is silent, and the relay nodes DF their respective messages to the
destination node. Relay nodes in this method forward their quantized reliability,
based on the LLR of the received signal. Simulation results of this scheme have
shown that it has a better BER performance than the regular DF.
In [17], the authors propose LLR-Based Hybrid On-Off Relaying in Rayleigh
Fading channel scheme. This is done based on the calculation of the LLR value
of the received message signal at each of the relay nodes in the network. The
relay with the highest LLR is selected to assist in the transmission process, then
a decision is made at the selected relay node whether to employ AF or ADF, by
comparing the calculated LLR at this relay node, with a given threshold. The
performance of the proposed scheme shows an excellent error and outage perfor-
mance compared to [18], [19], and [20].
In [8], the authors propose a hybrid relaying protocol based on LLR. A hybrid
relaying protocol is proposed for systems employing BPSK modulation in Rayleigh
fading channels. The relay node calculates the reliability of the received message
signal and compare it to two thresholds, if the reliability value is between thresh-
old 1 and 2 then the relay node would be classified as an AF relay. If the value
was bigger than both thresholds then the relay node would be classified as an DF
relay. And if the threshold was smaller than both thresholds then it would only
be a waste of power as the signal is in very bad condition and the relay remains
inactive. The proposed protocol is investigated for different cooperative communi-
cation system typologies: SRP and RRP. It shows improved performance for the
21
RRP over the SRP topology, which is the practical case.
The suggestion put forward in [21] is a relaying scheme that is based on the
absolute value of the LLR of the received message signals at both the relay node
and the destination node using DF relaying. After computing the LLR values, they
are compared to each other, and depending on the outcome of the comparison a
decision is made as to whether or not to trigger the relay node. The outage prob-
ability of the proposed scheme has better outage performance at lower threshold
values than different relaying schemes: No relaying, LAR, AF, SNR-threshold-
based relaying, and LLR-threshold-based relaying. Also, this scheme is considered
less complex, since it does not require the use of a threshold.
The authors of [22] propose a relay-selection method for a bidirectional wireless
cooperative communication system. A single best relay node or set of relay nodes
is selected to jointly forward the combined data streams from two users based on
calculated LLR and uses the XOR operator between the two users’ information
in order to decode it. The proposed scheme shows to outperform opportunistic
relaying in terms of BER and demonstrates decent power outage capability. It is
also a power-efficient scheme in terms of allowing only a single relay node to carry
out the communication.
In [23], the authors propose an ARQ protocol for a hybrid DF/CF relay scheme.
The system begins by sending the information without any protocol, if the des-
tination detects an error but can decode the information then the system will
start using the DF protocol. If the destination found an error in decoding the
22
information then the system will start deploying the CF protocol. The maximum
throughput calculated for this scheme shows that using the full protocol has a
significantly better performance than no protocols used or using only DF.
The authors of [24] propose a Deep Q-Network (DQN) approach to select a
secure and reliable relay in cooperative wireless vehicular networks (C-WVNs)
using outdated channel state information (CSI). In C-WVNs, relays are used to
extend the communication range and enhance the reliability of communication
links. However, selecting the appropriate relay is challenging and can cause errors
in selecting the most reliable and secure relay. The proposed DQN approach uses
a neural network to learn the optimal relay selection policy, which maximizes the
transmission rate and minimizes the transmission delay while ensuring the security
and reliability of communication. Simulation results show that as the number of
relays increases, it achieves remarkable performance improvements. It also out-
performs all other RS schemes in terms of lower intercept probability and higher
secrecy capacity.
The suggestion put forward in [25] is energy cooperation relay selection algo-
rithm in energy heterogeneous networks. It is assumed that the location of relay
nodes obeys a homogeneous Poisson point process (PPP), which is the average
number of points per some unit of extent such as length, area, volume, or time,
depending on the underlying mathematical space. The relay nodes adopt an adap-
tive energy collection technology, which can harvest energy from the surrounding
environment and decide whether to use or store it according to the current energy
status of the battery in which all relay nodes have the ability to cooperate with
23
each other. The simulation results show that when the total network energy is
low, although the energy is lost during transmission, the number of data packets
sent by the relay under this algorithm is higher than the traditional relay selection.
In [26] the authors investigate a covert communication method in wireless net-
works, which is realized by multi-antenna full-duplex single relay. In the initial
step, the sender node transmits hidden messages to the relay, and the relay uses
a single antenna to send interference signals to the adversary node to protect the
covert information being transmitted. In the subsequent stage, the relay uses the
DF protocol to the hidden information received in the first stage. Additionally,
the relay employs a zero-forcing beam forming technique to send interference sig-
nals to the guard to ensure the confidentiality of the transmission. The scheme’s
results show that it can achieve high secrecy rates while maintaining low detection
probabilities. Specifically, the simulations demonstrate that the proposed scheme
can achieve a secrecy rate of up to 1.5 bits per channel use, which is higher than
the rates achieved by conventional covert communication schemes. The simula-
tions also show that the detection probability of the proposed scheme is lower
than that of conventional schemes, indicating that it is less likely to be detected
by eavesdroppers, which makes it suitable for use in military, surveillance, and
other sensitive applications.
The authors of [27] propose performance enhancement of relays used for next
generation wireless communication networks. It shows that the placement of the
relay node plays a significant role as it enhances the coverage and throughput. Also
cooperative relaying in comparison to conventional Relaying is discussed as it has
24
better power efficiency, increased system throughput, and cell-edge coverage exten-
sion, which is very useful even for 5th Generation networks considering their huge
power requirement. The optimization of power is carried out using Particle Swarm
Optimization Algorithm evolutionary optimization algorithm for performance en-
hancement of Relays. The performance results show that using cooperative AF
relays has better symbol error rate (SER) than using non-cooperative relays, Also
using optimization in cooperative relays shows significantly better SER than not
using optimization in cooperative relays.
The authors of [28] investigate the outage performance of wireless-powered full-
duplex UAV relay networks over FTR channels. They used the FTR channel since
it accurately describes wireless propagation across a wide variety of frequencies,
including millimeter waves. The proposed scheme consists of a source-destination
pair communicating with the assistance of a UAV, which is a wireless-powered
relay station operating in the full-duplex mode under AF protocol. They also
employed wireless power transfer, simultaneous wireless information and power
transfer, and self-recycling energy techniques for wireless energy harvesting at the
UAV. The performance of the scheme demonstrates that at high SNR, the FTR
fading parameters for the first hop and second hop have little impact to almost no
impact on the system outage performance. Instead, it is mostly controlled by the
UAV’s residual self-interference.
In [29], the authors investigate relay selection for secrecy connectivity in ran-
dom wireless networks. The relay nodes and eaves-droppers are all randomly dis-
tributed according to two independent homogeneous Poisson point process. The
25
DF and RF two relay strategies are considered, and a new metric is defined for
best relay selection and random relay selection. The system is considered a highly
complex system with a high level of security. The simulations are conducted using
the network simulator NS-2, and the authors compare their scheme’s performance
with the DF selection scheme. The results show that the proposed scheme out-
performs existing schemes in terms of secrecy capacity and outage probability,
especially in scenarios with a large number of nodes and high levels of eavesdrop-
ping. Additionally, the scheme achieves better connectivity for legitimate nodes
and a lower probability of error in the received signal.
The authors of [30] propose an RF energy harvesting-based cooperative dual-
hope DF relaying protocol with integrated information relay and wireless power
supply. Where the relay nodes not only aid the communication between a source
and destination but also supply power to them using time switching protocol.
Also, the authors use a relay selection protocol where the source is capable of
selecting an appropriate relay link on the basis of channel gain condition. After
performing an extensive simulation, the authors have captured an optimal value
of the threshold value to use for maximum system throughput and a minimum
achievable outage probability.
In [31], the authors propose a synchronous wireless information and energy
transmission system which can be used to alleviate the power shortage of com-
munication nodes and equipment. This scheme consists of three nodes, where
the intermediate node is a wireless information and energy synchronous receiving
relay node, the relay node harvests the energy and re-transmit information from
26
the source node. In the traditional relay scheme When the location of the relay
node changes dynamically, the traditional fixed-time switching for wireless energy
transmission scheme cannot be realized, but in this scheme, the relay node loca-
tion’s impact on energy harvesting is extensively taken into account and assessed.
To accomplish the most effective and efficient time switching possible, the time
switching is modified based on the position of the relay node, which helped to
obtain the maximum transmission of the relay node in the system and solve the
optimal time switching system of the time switching scheme. The results show an
improvement in the throughput of the system compared to the traditional relay
scheme.
27
Chapter 4
Background on Image Encryption
This chapter aims to introduce a background on image encryption. It starts by
defining digital images, followed by the three main traditional encryption algo-
rithms and why they are no longer used. In addition, it explains the main perfor-
mance metrics used, provides its mathematical expression for calculating each of
them, and what is the ideal value that each metric should roughly equal in order
to have a strong image encryption scheme. Finally, The state-of-the-art section
provides an extensive overview of previously proposed encryption schemes and
analyses their performance.
4.1 Digital Images
Digital images are electronic representations of visual data that are stored as nu-
merical data. They are divided into a matrix of pixels, each of which contains
information about the color and brightness of a specific area of the image that
is represented as a series of bits. Digital images can be stored in a number of
different formats, including JPEG, PNG, PSD, TIFF, BMP, and GIF. Regarding
28
image quality, file size, and compatibility with various software applications and
hardware, every format has its own benefits and drawbacks. The color information
of a digital image is divided into different color channels, which are essentially dif-
ferent layers of color information that combine to form the final image. The color
channels are divided according to a specified color model such as the RGB model
which takes each pixel in the image and gives it three color values, which indicate
how much red, green, and blue light should be added together to create that pixel’s
final color. Another well-known color model is CMYK which takes each pixel and
gives it 4 color values which indicate how much Cyan, Magenta, Yellow, and black
should be combined to create the original pixel’s color. HSL color model is also
sometimes used in digital images, which separates the color information according
to three different channels that represent the hue, saturation, and brightness of
each pixel [32].
4.2 Traditional Encryption Algorithms
4.2.1 Data Encryption Standard
IBM first introduced the symmetric key method known as Data Encryption Stan-
dard (DES) in the 1970s for use in encrypting electronic data then it was published
by the National Institute of Standards and Technology (NIST) in 1977 as an offi-
cial Federal Information Processing Standard (FIPS). DES functions by encrypting
and decrypting data in blocks of 64 bits using a secret key. The key consists of
64 binary digits of which 56 bits are randomly generated and used directly by
the algorithm. The other 8 bits, which are not used by the algorithm, are used
for error detection. The encryption process consists of 16 Feistel rounds and two
29
permutations blocks which are called initial permutation and final permutation.
These two permutation blocks are keyless and pre-determined. The same secret
key is used for both the encryption and decryption processes. DES was used for
almost 20 years and no one or machine could break the encryption key as there are
over 70,000,000,000,000,000 (Seventy Quadrillion) possible keys of 56 bits until in
1999 it was publicly broken in 22 hours and 15 minutes by distributed.net and the
Electronic Frontier Foundation [33] [34].
4.2.2 Triple Data Encryption Standard
The symmetric key method Triple Data Encryption Standard (3DES) was intro-
duced by IBM in the 1990s to address the obvious flaws in DES without designing
a whole new cryptosystem. To strengthen its security, it employs the DES algo-
rithm three times using three different 56-bit secret keys. The data is encrypted
using the first key, then decrypted using the second key, and finally encrypted
again using the third key in a process known as encrypt-decrypt-encrypt. As a
result, 3DES is slower than DES by three times but is more efficient in terms of
avalanche effect than DES [34] [35].
4.2.3 Advanced Encryption Standard
In 2001, The National Institute of Standards and Technology (NIST) released
the Advanced Encryption Standard (AES) symmetric-key encryption method for
encrypting electronic data which is also known as Rjindael’s relatively to its de-
veloper. It uses a secret key to transform data in blocks of 128-bits and uses three
different key lengths 128, 192, or 256-bits. The key length specifies the number
of encryption and decryption rounds which could be 100, 120, and 140 rounds for
30
128, 192, and 256-bit key-length. Four reversible transformations are used in the
encryption and decryption of data using the AES algorithm which are Add Round
Key, Sub-Bytes, Shift rows, and Mixed Columns. AES’s disadvantage is that it is
very complex to implement its software [36] [37].
4.2.4 Why Traditional Encryption Methods are no Longer
Used
It was discovered that conventional data encryption methods like DES, 3DES,
and AES were no longer the most effective choices for image encryption at present.
There are several factors that contribute to this issue. One is the large size of image
files, which results in longer computation times and higher costs for encryption
and decryption. Another factor is the unique properties of image data, including
redundancy, pixel correlation, and structure, which can affect the effectiveness
of traditional encryption methods. In addition, traditional encryption techniques
are not easily adaptable to the challenges presented by image data, such as the
need to maintain image quality and perform real-time encryption. Lastly, certain
traditional encryption methods, like DES, are vulnerable to attacks and have been
shown to be susceptible to cryptanalysis [38].
4.3 Performance Evaluation Metrics
This section states the well-known and most commonly used evaluation metrics in
order to compare the performance of each encryption scheme and how strong is it
against brutal attacks [38] [39] [40] [41].
31
4.3.1 Mean Squared Error
The mean squared error (MSE) measures the difference between the original im-
age’s pixels and the encrypted version of it. it is used as a performance evaluation
metric for image encryption algorithms. Mathematically, it is expressed as:
MSE =PM1
i=0 PN1
j=0 (I(i,j)I
(i,j))2
M×N,(4.1)
where Irepresents a pixel of the original image and Irepresents a pixel of the
encrypted version. MSE is calculated by summing the squared difference between
each corresponding pixel in the two images and then dividing by the total number
of pixels Mand Nin the image. A high MSE value between an image and
its encrypted version indicates that the encryption process has been successful.
However, a small MSE value indicates that the two images are similar which is the
opposite of image encryption.
4.3.2 Peak Signal to Noise Ratio
The peak signal to noise ratio (PSNR) performance evaluation metric is used to
measure the quality of an encryption scheme. PSNR is the ratio of the highest
pixel value of an image over the MSE. The PSNR is mathematically expressed as:
P SN R = 10 log I2
max
M SE ,(4.2)
where Imax is the highest pixel intensity value in an image. The PSNR is inversely
proportional to MSE as shown in the equation above. Therefore, a smaller PSNR
means a better encryption performance.
32
4.3.3 Mean Absolute Error
The mean absolute error (MAE) is used to measure the performance of the en-
cryption scheme against differential attacks. It is mathematically expressed as:
MAE =1
M×N
M1
X
i=0
N1
X
j=0
P(i,j)E(i,j),(4.3)
where P(i,j) represents a pixel of the original image in row iand column jand
E(i, j) represents a pixel of the encrypted version. The MAE is calculated by
summing the difference between each corresponding pixel in the two images and
then dividing by the total number of pixels Mand Nin the image. The higher
the MAE, the greater the difference between the encrypted image to the original
plain image in terms of the pixel intensity values, and the better the encryption
scheme is at distorting the original plain image information.
4.3.4 Information Entropy
Information entropy is employed to measure the randomness of the distribution of
gray pixel values of an image. According to Shannon’s theory, information entropy
is mathematically expressed as:
H(m) =
M
X
i=1
p(mi) log2
1
p(mi),(4.4)
such that p(mi) is the probability of occurrence of symbol m, while Mis the total
number of bits for each symbol. Theoretically, an image that has been randomly
encrypted has an ideal entropy value of 8, as a gray-scale image has 256 symbols
and there are 28potential combinations for the pixel. The closer the entropy value
33
to the ideal value 8, the more resistant the image encryption scheme is to entropy
attacks.
4.3.5 The Discrete Fourier Transform
The discrete Fourier transform (DFT) is used as a tool for analyzing the frequency
content of an image by transforming the image into its constituent frequencies
which can be visualized as peaks in the frequency spectrum. The utilization of
DFT can be mathematically expressed by the following equation:
F(k, l) =
N1
X
i=0
N1
X
j=0
f(i, j)ei2π(k i
N+li
N).(4.5)
This equation represents a relationship between the spatial domain representation
of an image, denoted by f(i, j), and the basis function, denoted by an exponential
term, that corresponds to each point in the Fourier space, represented by F(k, l).
The DFT is particularly useful because it allows us to analyze the frequency con-
tent of a signal in a way that is not possible using other techniques. It is also
used in a variety of applications, including signal processing, data compression,
and digital image processing.
4.3.6 Correlation Coefficient Analysis
Correlation Coefficient Analysis evaluates the consistency of a single image by mea-
suring the similarity or difference between adjacent image pixels in three directions:
vertically, horizontally, and diagonally. A strong correlation in all directions re-
sults a strong image encryption scheme. The value of the correlation coefficient
ranges from 1 to 1, where 1 means that it has a negative correlation, +1 means
34
that it has a positive correlation, whereas 0 corresponds to no correlation. The
closer the correlation coefficient value to 0, the stronger the encryption scheme. It
is mathematically expressed as:
rxy =cov(x, y)
pD(x)pD(y),(4.6)
where
cov(x, y) = 1
N
N
X
i=1
(xiE(x))(yiE(y)),(4.7)
D(x) = 1
N
N
X
i=1
(xiE(x))2,(4.8)
and
E(x) = 1
N
N
X
i=1
(xi).(4.9)
4.3.7 Visual and Histogram Analysis
The simplest way to evaluate the performance of image encryption is by comparing
the original plain image with its encrypted version using the human visual system
(HVS). This analysis aims to ensure that any meaningful information that can
be visually perceived by a human eye can still be discerned from the encrypted
images. In addition, histogram analysis is a valuable technique for evaluating
image encryption. It involves examining the frequency distribution of pixel values
in the image. For a strong encryption technique, the histogram of the encrypted
image should exhibit a uniform distribution, unlike plain images which typically
have multiple sharp peaks in their histograms. A uniform histogram distribution
indicates that the probability of each gray level in the image is roughly equal,
enhancing the resistance of the image against statistical attacks. This uniformity
35
in the histogram reflects a higher level of randomness and provides a measure of
the encryption scheme’s effectiveness in preserving the visual content of the image
while maintaining its security.
4.3.8 National Institute of Standards and Technology Anal-
ysis
The National Institute of Standards and Technology (NIST) Analysis is a group of
statistical tests that guarantee the required cryptographic features of the random
number sequences are met. The encrypted images’ equivalent binary stream is run
through the NIST analysis and makes 14 test on them that shows the robustness
of the proposed encryption scheme. The results of the 14 tests should all be more
than 0.01 which ensures the validity of the proposed cryptosystem in encrypting
data. NIST is an important tool used for ensuring the security and reliability of
encryption schemes.
4.3.9 Differential Analysis
A differential attack analysis is employed to measure the strength of the proposed
encryption scheme against differential attacks. The number of pixels changing rate
(NPCR) and the unified average change intensity (UACI) are two methods that
are employed to carry out a differential attack analysis. The NPCR measures the
number of pixels which are different between two images. It is mathematically
expressed as:
N P CR =Pi,j Di,j
M×N×100,(4.10)
36
where Di,j is given by:
Di,j =
0C1(i,j)=C2(i,j),
1C1(i,j)=C2(i,j),
(4.11)
as Di,j is the total number of pixels (Ci,j) that vary between two images divided by
the total number of pixels in the images. The UACI measures the difference in the
average intensity between the encrypted and plain images. It is mathematically
expressed as:
UACI =1
M×NX
i,j
C1(i,j)C2(i,j)
255 ,(4.12)
where the sum of the difference between the original and encrypted pixels value
is divided by the maximum possible pixel value (255) and the result is divided by
the total number of pixels in the images. For NPCR, a value of 99% or higher is
recommended, as it indicates that at least 99% of the pixels in the two encrypted
images are different. While UACI value should equal a value of 0.33, as it indicates
that the difference between the original and encrypted image is small and not easily
noticeable.
4.3.10 S-Box Performance Evaluation Metrics
The evaluation of S-box performance is used to see its ability to cause confusion
to its input, 5 metrics are commonly used.
The first metric is the non-linearity (NL), which measures how far an S-box’s
output differs from a linear function. It is more challenging for attackers to pre-
37
dict the output values of the S-box for a given input when the S-box has a high
non-linearity value that is more than or equal to 112 as it is the ideal value.
The second metric used is linear approximation probability (LAP), which mea-
sures the probability that a linear approximation can be used to predict the output
of the S-box. A high LAP indicates that the S-box is more vulnerable to linear
cryptanalysis attacks, as an attacker tries to find linear approximations of the S-
box in order to predict its output values. The ideal value of LAP is 0.0625 which
ensures a strong encryption scheme.
The third metric used is differential approximation probability (DAP), which
measures the probability a difference in the input values of an S-box results in a
difference in the output values. A low DAP indicates that the S-box is more re-
sistant to differential cryptanalysis attacks, as an attacker tries to find differences
in input values that result in differences in output values. The ideal value of DAP
an encryption scheme should approximately have is 0.015625.
The fourth metric used is the bit independence criterion (BIC), which measures
the degree to which the output bits of an S-box depend on the input bits. A high
BIC indicates that the output bits of the S-box are highly independent of the input
bits, making it more difficult for an attacker to find patterns in the encrypted bits.
Moreover, the ideal value of BIC is 110 or better.
The fifth metric used is the strict avalanche criterion (SAC), which measures
the degree to which a small change in the input to the S-box results in a significant
38
change in the output. The ideal value of SAC is 0.5 or better. A high SAC indicates
that the S-box is highly sensitive to changes in input, making it more difficult for
an attacker to find patterns in the encrypted bits.
4.4 State-of-the-Art
Several authors argue that employing multiple layers of image encryption, each
using different techniques may offer greater security than relying on a single layer
or key. The rationale behind this approach is that it can make it more difficult to
decipher the encrypted image data, thereby increasing its confidentiality. At the
same time, it is important to ensure that the encryption and decryption processes
do not introduce computational complexity or take an excessive amount of time
for the process. The following paragraphs carry out a literature review on the
topic of image encryption.
The authors of [42] propose a dual-layer encryption scheme. The first layer
deploys an encryption key in order to employ Blowfish, DES, or CAST5 and the
key size depends on which technique is used, the second layer uses the Rec´aman’s
sequence to apply 2D image steganography. This scheme shows a very strong
encryption pattern that even under multiple attacks will not be decrypted and
this scheme can be used also for 3D images. What makes this encryption scheme
stands out is that even if the encryption was broken and the bits are no longer
encrypted due to several attacks, the attacker would not get the correct sequence
of the bits and have the encrypted image due to the increased difficulty introduced
by the Recam´an’s sequence.
39
The authors of [43] propose a dual-layer encryption technique. The first layer
uses either AES–128, AES–192, AES–256, Blowfish, or a Logistic Map as cryp-
tography techniques for data encryption. A number of complex mathematical
sequences were utilized to choose the color that will be embedded in the steganog-
raphy technique. Performance measurements were made in terms of the MSE,
PSNR, SSIM, IF, embedding capacity, R measurement, and entropy values for
ensuring that the image quality was preserved. Besides, the Visual representation
of the stego and the cover images that were shown. Both MSE and PSNR have
lower performance than [42] moreover computational time is good.
In [44], the authors propose a 2 layer scheme of encryption. The first layer
uses Arnold map to shuffle the pixels of the image, followed by a 256–bit key gen-
erated using a 2D logistic Sine map and a congruential generator, and this key is
XORed with the shuffled image to fully encrypt the image. This scheme shows
strong encryption against brutal attacks as the encrypted image has no statisti-
cal characteristics because the pixels are distributed almost uniformly. Thus, this
makes it difficult for an attacker to recover the original image from the statistical
characteristics of the encrypted image.
In [45], The authors propose a 2-layer encryption scheme. The first layer con-
structs a single S-box with a size of 10 ×26 by using a low-dimensional chaotic
system, followed by a new dynamic encryption step method to address the high
correlation and deterministic issues in multiple S-box encryptions. This method
shows efficiency advantages since it only involves a simple row-column transform
process and eliminates heavy mathematical operations which helps this method to
40
be used in supporting real-time image encryption.
The authors in [46] propose an inverse left almost semi-group and Lorenz
chaotic system encryption scheme. The system starts by reading the inverse left
almost LA-semi group of a standard digital image and applies confusion process
as a first layer of encryption. The second layer generates chaotic sequences using
Lorenz chaotic differential equations with a logistic map and uses the XOR op-
erator between the generated sequence and the output of layer 1 encryption and
repeats this two-layer scheme to each layer of the digital image. The proposed
encryption technique shows a weak performance compared to other literature.
In [39], the authors suggest an image encryption algorithm that consists of 3 en-
cryption layers. They construct an encryption key using rule 30 CA, a well-tested
S-box, whose design involves a transformation, modular inverses, and then they
use the Lorenz system to generate a second encryption key. The XOR operator is
utilized to carry out the encryption in stages 1 and 3 of their proposed algorithm.
The computed performance evaluation metrics showcase excellent encryption.
The authors of [47] propose a 3 layers of encryption scheme which consists of
Fibonacci sequence as a PRNG in the first layer, an S-box used in the substitution
process, and the final layer, they use Logistic Tan-Bessel map. This technique’s
results show a weaker MSE and PSNR than the results in [39] which means that
the first scheme has better security performance.
The authors of [48] propose 3 layers of encryption technique which has in the
41
first layer Mersenne Twister used as PRNG, followed by an S-Box in the second
layer, and finally the tan Logistic map in the third layer. The XOR operator is
used in the first layer and third layer, then the S-Box is applied to substitute the
bits’ positions. The PSNR and MSE of this technique are similar to [47], but with
much faster encryption and decryption time.
Citing [49], the authors suggest a 3-layer technique. the first layer AES–128
encryption is used, the second layer a chaotic logistic map encryption is applied,
and in the last layer, a 2D image steganography technique is performed, where the
LSB embedding is done according to a zigzag pattern in each of the three color
planes of the cover image. this technique shows very good results and has very
low losses with a very unique and strong decipher encryption technique.
In [50], the authors propose a 3-stage encryption technique. In stage 1 the
author uses rule 30 CA as a PRNG, then a Lucas sequence-based S-box in stage
2, and finally a sin Logistic map variant in stage 3. The XOR operator is used in
stages 1 and 3. This technique shows good performance for encrypting data of the
desired image at a low computational cost.
The authors of [51] propose 3 encryption layers. the first layer uses the ossler
attractor for the ossler system, where the second layer uses a PRNG S-Box, and
the third layer uses the Rec´aman’s sequence. This type of encryption has an aver-
age performance result but shows a low processing time. This scheme also needs
a secure S-box instead of PSNR S-box generated via Wolfram Mathematica.
42
Citing [52], the authors suggest a lightweight encryption scheme consisting of 3
layers. The first layer uses Lucas sequence as PRNG, followed by an S-box in the
second layer, while the third layer makes use of the Sin Logistic map. The XOR
operator is used in layers 1 and 3 while a substitution sequence is done in layer 2.
This scheme shows very good results and an excellent processing time.
The authors of [53] propose a 3-stage encryption scheme. The first stage uses
Fibonacci sequence as PRNG, followed by a well-tested S-box in the second stage,
while the third stage employs a chaotic function that is based on the Tan and
Bessel functions. The XOR operator is used in both stages 1 and 3, while a sub-
stitution technique was used in stage 2. This article shows that it has a slightly
better performance than some other methods like in [52] and [51], but it has weak
processing time performance.
The authors of [54] suggest a 3 encryption layers scheme. The first layer uses
DNA encoding with tan variant of the Logistic map function as a PRNG, then the
second layer uses Mersenne Twister S-box, and the final layer uses a Tent Map
that is a recursive, conditional, chaotic function which acts like a PRNG under
certain conditions. This scheme shows very good performance results but needs
to improve its efficiency and have less computing complexity.
In [38], the authors propose a 3 complex layer encryption scheme as for every
layer an encryption key and an S-box are generated and used. The first layer uses
Chen encryption key which is generated from solving Chen system of fractional
order followed by a Mersenne Twister S-box, the second layer uses Mersenne-
43
Twister encryption key and OpenSSL S-box, and the third layer uses Rule-30-CA
encryption key and Intel’s MKL S-box. The XOR operator is used in each layer
with each encryption key in addition to a substitution process made by each S-box.
The authors of [55] propose a 3-layer digital image encryption scheme based on
the splicing model and 1D secondary chaotic system. The first layer uses trans-
forming a plain text image into four DNA sequence matrices, the second layer
generates a 1D quadratic chaotic sequence and diffuses four matrix pixel values
through DNA XOR operation. and the third layer introduces mosaic model and
the four matrices are combined into an image matrix. This scheme shows that
the image encryption algorithm has high security and a good encryption effect, as
it has a large key space size to resist exhaustive attacks due to the use of a 1D
quadratic chaotic system, and using a splicing model makes it impossible for an
attacker to acquire useful bits to reform the original image.
In [56], the authors propose 3 stage encryption scheme. The first layer uses
DNA Encoding along with a Tan Variation of the Logistic Map, the second layer
uses an S-box built by the numerical solution of the Lorenz differential equations
and a linear descent algorithm that is jointly employed, the third and last layer
uses The logistic map. The XOR operator is used in layers 1 and 3 while layer 2
used substitution process. The scheme shows very strong encryption performance
as it has a high MSE value, uses large key space, and has low computational
complexity with a high rate of encryption. This technique shows slightly better
performance results than [55] such as the entropy, NPCR, and UACI values are
better with a larger key space.
44
The authors of [57] propose a triple-layer RGB encryption scheme. The first
layer generates a seed-Based Dot Product Matrices, followed by a S4 s-box in
the second layer, and the third layer uses rule 135 CA to generate a PRNG. The
XOR operator is used in layers 1 and 3. This scheme can be improved by using
a seed-based S-box and improve the PRNG generator, but it demonstrates strong
encryption performance based on its results.
The authors of [58] propose 3 a layers encryption scheme. The first layer reads
the imported image size N and initiates control parameter of the chaotic tent
map, the second layer inputs an encryption key into the algorithm and iterates the
chaotic tent map N times using the system, and the third layer uses XOR operator
with the output of layer 2 and the original image. The proposed encryption scheme
needs larger key space to withstand brutal attacks and have better performance
results.
In [59], the authors suggest 3 layers encryption scheme using Chaotic Maps
and DNA Encoding. The first layer constructs the bit stream from the chaotic
map PWLCM, the second layer reads the image and decomposes into bit planes
and forms 2 groups, and the third layer generates a DNA chain made up of 4
information-carrying nucleotide and converts the information into a DNA nu-
cleotide chain. This scheme needs to utilize more performance analysis methods
to establish how well is this encryption scheme compared with other schemes.
In [60], the authors introduce a 3-layer encryption scheme using chaotic key
45
stream, DNA encoding, and Mandelbrot set. The chaotic key stream is based on
an Arnold map that generates 3 key streams each XORed with the corresponding
RGB channel as layer 1 encryption. the second layer XOR the generated bit stream
from layer 1 with a calculated DNA encoding key. the last layer uses Mandelbrot
set to apply Confusion-diffusion procedure to rearrange the pixel’s position and
values. The scheme shows a strong performance against other compared literature,
but it could benefit from improving the execution time aspect.
The authors of [61] propose a 4-layer encryption scheme in 3D images. The
first layer uses AES–128 encryption, the second layer makes channel encoding us-
ing a repetition code, the third layer takes the encoded bits and embedded them
in a 3D image, and the last layer adds random noise to the data. This scheme
shows a high-complexity encryption scheme with good results coinciding with the
benchmarks.
The authors of [62] propose 4 layers of encryption. The first layer uses a chaotic
sequence to scramble the pixel positions, then in the second layer the chaotic image
generated by the chaotic system is used to control the pixel cyclic shift of multiple
images to obtain scrambled images, in third layer uses the DNA rule controller
generated by the chaotic system, and the fourth layer uses the diffusion process
among multiple images. The scheme shows strong encryption performance results,
but it needs to increase the speed of DNA coding and computing to have an ef-
ficient scheme with low encryption time as in [55] the results and computational
time are better.
46
The authors of [63] propose 4 layers encryption scheme. The first layer consists
of a chaotic sequence generator and an S-box, the second layer uses a permuta-
tion process, the third and fourth layers both use a substitution process but with
different techniques. The simulation results and security analysis verified the effec-
tiveness of the proposed image encryption scheme showing that it has a potential
in real-time image encryption.
The authors of [64] propose a 5 layers encryption technique. The first layer
takes the desired image and color-separate into its 3 RGB channels, then the sec-
ond layer uses a sequence generated from KAA map and shuffles the channel’s
pixels, the third layer generates an encryption key using the 2D Sine Logistic Map
and the Linear Congruential Generator, the fourth layer reshape the shuffled chan-
nel’s pixels and XOR them with the generated key from the previous layer, and
the last layer uses the Bernoulli and the Tent chaotic maps to generate a second
encryption key and XOR it with the output of layer 4. This proposed algorithm
shows a superior performance of encryption with a very good computational time.
The authors of [65] propose 5 layers encryption scheme. The first layer is di-
vided into two same stages, the first one sums a PRNG with the initial condition
of the imported image to ensure the diffusion and confusion properties and the sec-
ond one is exactly same as stage one but with a different PRNG. The second layer
simulates Chua’s circuit using the 4th order Runge–Kutta method with an integra-
tion step to both stages in layer 1 individually. The third layer takes both stages
and performs the logarithm of the lower bound error to obtain a single sequence.
The fourth layer converts the sequence into a 8-bit grey using a pixel matrix, and
47
the fifth layer uses XOR operator between output of layer 4 and the original image
to obtain the fully encrypted image. The encryption scheme shows very strong
statistical results but needs to improve the method’s performance through the re-
duction of encryption time.
The authors of [66] 5 layers encryption scheme. The first layer reads the image
and breaks it into 3 channels (RGB), the second layer breaks the channels into
blocks of 32 ×32 cells, the third layer permutes blocks of each respective channel,
the fourth layer distorts the pixels using one-dimensional circle map, and the fifth
layer uses XOR operator for each channel respectively using two-dimensional dis-
crete time duffing map for better confusion. Based on the performance results, it
appears that the proposed scheme is resistant to various types of attacks. More-
over, this approach has the potential to be expanded to other types of multimedia,
including audio and video files.
In [67], the authors propose 5 layers encryption scheme. The first layer places
the original image into a state matrix that uses XOR operator with the corre-
sponding bytes of zero round key, and the round value is set as 1, the second
layer checks the round value if it is even then it starts the diffusion process from
pixel(1,1) if not then it starts diffusion process from pixel(256,256). The third
layer do a cyclic shift to the right at each row of the state matrix to an amount of
one unit less than the row count, the fourth layer uses linear conversion operation
on the state matrix, the fifth layer uses XOR operator on the state matrix and the
round key, and the round value increases one unit, then check if the round key is
less than the size of state matrix then layer 2,3,4, and 5 are repeated if not then
48
the state matrix is XORed by the last round key.
The authors of [68] propose 7 encryption layers. The first layer separates RGB
of the image into distinct arrays, the second layer uses DNA sequence XORed with
the output of the first layer, the third layer generated chaotic sequence, the fourth
layer generates a DNA strand formation from the chaotic sequence, the fifth layer
uses XOR operation on DNA sequence and output of second layer, the sixth layer
converges DNA sequences into a binary sequence, and the seventh layer merges
the three channels into an encrypted image.
The authors of [69] propose a 9 encryption layers scheme. The first layer re-
duces image size and converts it into a grey-scale image by using a convolutional
auto-encoder module, the second layer uses hash function SHA-256 to produce 4
chaotic maps: TD-ERCS, Interwinning, NCA, Chirikov. The third layer permutes
rows and columns using TD-ERCS chaotic map, the fourth layer generates a ran-
dom matrix using the interwinning chaotic maps and XOR the output of the third
layer with it, the fifth layer uses the NCA and generates 3 S-boxes and applies one
of them to the output of the fourth layer, the sixth layer converts the image into
a binary matrix and apply DNA encoding, the seventh layer generates a random
matrix using the Chirikov chaotic map and XOR it with the output of layer 6,
the seventh layer converts the random matrix into a binary matrix and perform
DNA encoding, the eighth layer uses XOR operator between layer 6 and 7, and
the ninth layer performs DNA decoding and extract the cipher image.
49
Chapter 5
Secure Communications Over
Cooperative Wireless Networks
Employing CF Relays
5.1 Introduction
This chapter aims to introduce the preliminary mathematical constructs that form
the foundation of the proposed encryption scheme, followed by the description
of the proposed scheme which includes the structure, the implementation code,
the numerical results, and performance evaluation metrics compared with other
literature’s schemes results.
5.2 Preliminary Mathematical Constructs
The image encryption scheme for the proposed relaying scheme is composed of
three stages. The first stage uses OpenSSL to generate the first PRNG encryption
50
key. The second stage makes use of an S-box generated by extended CA as PRNG.
Finally, the third stage employs rule 30 CA as a second PRNG encryption key.
5.2.1 OpenSSL
OpenSSL is an open-source cryptography library that provides a wide range of
cryptographic functions such as symmetric key algorithms like AES, public key
algorithms like RSA, and hash functions like SHA-256. It also includes a PRNG
for generating random numbers and cryptographic keys. OpenSSL offers sev-
eral PRNG algorithms, including the secure Fortuna PRNG and Dual-EC-DRBG
PRNG. However, it is generally recommended to avoid using the Dual-EC-DRBG
PRNG due to potential security concerns. OpenSSL is known for its strong secu-
rity and robustness, as it has undergone extensive security reviews and audits. The
library allows users to manage and adjust the PRNG, including setting the seed
value, defining the range of values to generate, and controlling the distribution of
random numbers. This flexibility enhances the customization of the PRNG for
specific requirements [38].
5.2.2 S-box
The S-box (Substitution-box) is a type of mathematical function that is used to
perform substitution of one bit or block of bits with another bit or block of bits
which introduces sufficient confusion effects. It is designed to be highly non-linear
and non-reversible, which makes it difficult to deduce the input from the output,
and vice versa [70]. S-box is implemented for use in cryptographic algorithms
by these following steps: First assume a pseudo-randomly generated bit stream
bP RN G of a sufficiently long length LP RNG which was generated using extended
51
CA key in the proposed scheme, then bP RNG is divided into Nshorter bit streams
bP RN Giof length LP RNG /N. Each bP RN Giis partitioned into groups of 8 bits and
converted into a decimal number, resulting in a list with 256 elements. Duplicates
are eliminated, and if the list is less than 256 elements, it is discarded. This process
is repeated for the other N1 bit streams, producing a maximum of NS-boxes.
Finally, each S-box is evaluated using performance metrics, and the S-box with
the closest performance values to the target metrics is selected [38]. 5.1 provides
an example of an S-box generated in the employed scheme using extended CA as
a PRNG.
Table 5.1: Proposed extended CA based S-box.
209 28 202 48 61 16 138 59 101 179 54 191 108 63 250 211
236 147 74 53 148 32 78 182 99 83 151 132 43 120 206 3
81 100 117 186 67 76 113 14 123 189 51 139 144 196 249 47
131 118 71 140 145 220 170 70 164 84 9 23 173 106 247 85
213 232 177 217 171 56 55 4 241 22 41 152 50 133 92 30
35 37 125 31 208 136 80 141 234 204 255 12 165 79 245 190
240 90 214 119 62 161 218 158 46 93 24 246 174 121 86 89
200 96 110 49 11 8 172 199 124 142 10 112 64 187 7 60
94 105 25 180 88 215 254 17 212 159 103 126 42 183 233 205
68 251 178 2 216 21 34 225 185 163 156 253 33 130 230 102
237 150 229 181 82 72 137 1 97 194 116 15 238 107 149 195
153 91 98 243 168 248 210 227 207 29 73 203 193 20 242 77
104 226 65 39 0 58 19 252 201 69 154 36 27 184 75 111
231 95 52 223 109 157 175 129 13 114 38 221 224 115 160 122
197 6 176 57 128 155 40 228 45 134 66 146 18 235 5 162
188 87 44 222 192 244 166 239 219 127 135 169 26 167 198 143
5.2.3 Extended Cellular Automata
Extended Cellular Automata (CA) is a type of cellular automaton where the neigh-
borhood of each cell includes not only its immediate neighbors but also a set of
additional cells at a fixed distance away from it. This expansion of the neigh-
52
borhood allows for the simulation of more complex systems and behaviors. The
additive extended CA is analyzed with the following form:
si(t+ 1) = X(P·si(t1)) (L·si1(t1)) (C·si(t)) (R·si+1(t)),(5.1)
where si(t) is the state of cell iat time t,denotes XOR operator and ·denotes
AND operator. P, L, C, and R is impact coefficient of the previous, left, center,
and right cell on the cell iat time t+ 1. Xindicates linear (X= 0) and nonlinear
(X= 1) [71].
5.2.4 Rule 30 Cellular Automata
Rule 30 is a one-dimensional cellular automaton rule that has high complexity
and seemingly random behavior. It is a type of CA that uses a grid of cells to
generate patterns based on a set of simple rules. Each cell in the grid can be in
one of two states, either “0” which means it is off or “1” which means it is on,
and the state of each cell in next generation is determined by the states of its two
neighbors in the current generation, and then determining the state of the cell in
the next generation based on a simple set of rules: if the center cell is ”0” and its
two neighbors are both ”1”, the center cell will be “1” in the next generation. If
the center cell is “1” and its two neighbors are either both “1” or both “0”, the
center cell will be “0” in the next generation. 5.1 demonstrates a graphical view
of the present state and next state for the center cell rule, while 5.2 demonstrates
the application of Rule 30 to generate the first 15 steps.
53
Figure 5.1: Rule 30 CA: present state and next state for the center cell.
Figure 5.2: Rule 30 CA: First 15 steps plot.
Rule 30 CA mathematically determines the subsequent state of every cell
through the following relation:
si(t+ 1) = si1(t)(si(t) + si+1 (t)),(5.2)
such that and + are the XOR and OR logical operators [39].
54
Figure 5.3: System model.
5.3 Proposed Secure Wireless Transmission Scheme
5.3.1 Structure of the proposed system
The system model consists of one source, 5 CF independent relays, and one des-
tination as shown in Fig. 5.3. An image of size 512 ×512 is being sent from the
source to the destination passing by the 5 CF relays. At each relay, the image is
demodulated, decrypted, and compressed to a size of 256 ×256 using JPEG 2000
method before being re-encrypted then re-modulated and sent to the destination.
The structure of the transmitter is shown in Fig. 5.4, where the image is con-
verted into binary bits and passed by three encryption layers before modulation
to ensure its secrecy. The first layer uses an XOR operator between the image
bits and a secret key using OpenSSL as a PRNG. The second layer applies an
S-box which is a substituted byte value that replaces the original input byte in
the overall encryption or decryption process using extended CA as a PRNG input
55
for the S-box. The final encryption layer before modulation uses XOR operation
between the output of the second layer and a PRNG key generated by rule 30 CA.
The receiver’s scheme is shown in Fig. 5.5, where it is essentially the same as the
transmitter’s scheme but it performs all operations in the reverse order.
56
Figure 5.4: Transmitter flowchart.
57
Figure 5.5: Receiver flowchart.
58
5.3.2 Implementation
The proposed system has been implemented and tested using the Wolfram Math-
ematica®programming language utilizing Wolfram Mathematica®v.13.1. This
was performed on a machine with the following specifications: 1.8 GHz 4-Core
Intel®Core TM i7 and 16 GB of 2400 MHz DDR4 RAM, running on Window 11
Home 64-bit v.22H2.
Initially, the desired image that a user need to transmit is imported, and its
size is specified. In this scheme, the test image used is ”House” with size 512×512.
In [ 1 ]: = n = 5 12 ; (* O rig in a l I ma ge S iz e *)
r = 2 56 ; (* C o mp re s se d I m ag e S iz e *)
image = ImageResize[ExampleData[{" T es t Im a ge " ," H ou s e "
}] , { n , n } ] ;
The image is converted into a string of bits and a 3-layer encryption scheme
will be applied.
In [ 2 ] := b yt e = I ma g e Da t a [ i ma ge , " B y te " ] ;
bits = IntegerDigits[ b y te , 2 , 8] / / Flatten //
Normal;
nbi ts = Length[ b it s ] ;
An image is generated with the compressed size in order to use it in relays’
encryption keys generation and to calculate BER at the receiver node.
In [ 3 ]:= n ewi mag = I m age R esi z e [ image , { r, r }] ;
n ew b yt e = I ma g e Da t a [ ne w im ag , " B y te " ];
newbits = I nt e ge r Di g it s [ ne w by te , 2 , 8 ] // Flatten
// Normal ;
rbi ts = Length[newbits ];
59
First PRNG encryption key is generated using OpenSSL method for both trans-
mitter encryption (size of original bits) and relay encryption (size of compressed
bits). XOR operator is used between the image bits and the first encryption key
in order to apply first encryption layer.
In [ 5 ] := e n ck e y 1 = B l o ck R a nd o m [ R a n do m I n te g e r [1 , n b it s ] ,
Ran d omS e edi n g - > Seed Ran d om [Method -> "OpenSSL"]];
encbits1 = BitXor[ e n ck ey 1 , b it s ] ;
r ke y 1 = B l o ck R a nd o m [ R a n do m I nt e g e r [1 , r bi t s ] , R a nd o mS e e di n g - >
S ee d Ra n do m [Method -> "OpenSSL"]];
Bits are converted into bytes in order to apply an S-box on the transmitted data
as a second encryption layer.
In [ 6 ]:= L 1 bit s = P ar t it i on [ encbits1 , 8];
L1length = Length[L1bits];
L 1b y te = C o n s ta n t Ar r a y [ 0 , L 1l e n gt h ] ;
F or [ j = 1, j < L1le ngt h + 1 , j ++,
L 1b y t e [[ j ] ] = F ro m Di gi t s [ L 1b i ts [[ j ] ] , 2 ] ];
An S-box and its inverse are implemented using an extended CA method as a
PSNR to generate the S-box.
In [ 7 ]: = b ox 1 = B l oc k Ra n do m [ S ee dRa ndo m [1 , Method ->" E x te n de d CA " ];
R an d o mR e a l [1 , 1 0 00 0 ] ];
sbox1 = DeleteDuplicates[F l oo r [ box 1 * 256 ]]f[n_ ] := n + 1;
sbo x1 = Map[ f , s b ox 1 ] ;
i sb o x1 = C o n s ta n t Ar r a y [ 0 , 2 56 ] ;
F or [ j = 1, j <= 256 , j ++ , isbo x1 [[ sbo x1[[ j ] ]]] = j ];
The implemented S-box is applied to the image’s bytes as a second encryption
layer.
In [ 8 ]:= c o nfu s ion = P a rt i ti o n [Flatten[L1byte], Length[ s bo x 1 ]] ;
60
For[ i = 1 , i <= Length[ c o nf u si o n ], i + +, Part[ confusion ,
i] = Permute[Extract[ co nf u si o n , i ] , s bo x1 ] ];
l2i mag e = I mag e [ P art itio n [Par t iti o n [Flatten[
c on f u si o n ] , 3] , n ] , " By t e " ];
The image’s bytes are converted into bits to apply layer 3 encryption.
In [ 9 ]:= b i tsc o nfus ion = In t eg e rD i gi ts [ c o nf u si on , 2 , 8 ] / /
Flatten // Normal ;
A PSNR encryption key using rule 30 CA is generated for both transmitter
encryption (size of original bits) and relay encryption (size of compressed bits).
An XOR operator is used between the bits that are received from 2nd layer of
encryption and rule 30 CA encryption key.
In [ 1 0 ]: = e nc k e y2 = B l o ck R a nd o m [ R a n do m I n te g e r [1 , n b it s ] ,
Ran d omS e edi n g - > S ee d Ra n do m [Method -> " R u le 3 0C A " ]];
encbits2 = BitXor[ e n ck ey 2 , b i ts c o nf u s io n ] ;
r ke y 2 = B l o ck R a nd o m [ R a n do m I nt e g e r [1 , r bi t s ] ,
R an d om S e ed i ng - > S ee d Ra n do m [Method -> " R u le 3 0C A " ]];
The image bits are modulated using a binary phase shift keying (BPSK) mod-
ulation scheme, where bits with a value greater than zero are assigned a 1 and bits
with values less than zero are assigned a value of 1.
In [11]:= F o r [i = 1 , i < nbi ts + 1, i++ ,
If [ e nc b i ts 2 [ [ i ] ] < 0. 5 , m od b i ts [[ i ] ] = -1 , m od b i ts [[ i ] ] = 1 ] ];
Signal power is calculated in order to calculate the noise power during channel
transmission.
In [12]:= ps = S um [ ( m o db i ts [ [ i ]] ) ^ 2/ nb i ts , { i , 1 , n bi t s } ];
A loop for repeating all upcoming code at SNR value from 1 till 32 to cal-
culate the BER at the end of the loop and see the performance of the proposed
61
communication scheme.
In [ 1 3]:
For[ S N R = 1 , SN R < 3 2 , S NR + + ,
Noise power is calculated. Where the SNR value starts from 1 to 32.
In [ 1 4 ]: = p n = p s 1 0^ ( - 0. 1 S N R );
AWGN (nSR) and channel coefficients (hSR) are calculated for the 5 relays in
source-relay channels.
In [15]:=
nSR1 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
nSR2 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
nSR3 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
nSR4 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
nSR5 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
hSR1 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
hSR2 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ] ] + \[ I m ag i na ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
62
hSR3 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
hSR4 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
hSR5 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , nb i ts ] ;
AWGN and channel coefficients are added to the modulated signal from source
to relay.
In [ 1 6] : = r SR 1 = ( m o db i ts * h SR 1 ) + n S R1 ;
r SR 2 = ( m od b it s * h SR 2 ) + n SR 2 ;
r SR 3 = ( m od b it s * h SR 3 ) + n SR 3 ;
r SR 4 = ( m od b it s * h SR 4 ) + n SR 4 ;
r SR 5 = ( m od b it s * h SR 5 ) + n SR 5 ;
channel coefficients are removed from the received signal at the relay node for
more efficient transmission.
In [ 1 7] : = n o CE 1 = r S R1 / h SR 1 ;
n oC E 2 = r SR 2 / hS R 2 ;
n oC E 3 = r SR 3 / hS R 3 ;
n oC E 4 = r SR 4 / hS R 4 ;
z no C E5 = r SR 5 / h SR 5 ;
The BPSK demodulation technique is applied at each relay node to demodulate
the received bits. Where, if the received bits are greater than 0 assigned 1 and less
than 0 assigned 0.
In [18]:=
(* R el a y 1 * )
63
F or [ i = 1, i < nbi ts + 1 , i++ ,
If [R e [ n o CE 1 [ [ i ] ]] > 0 , z1 [ [ i ] ] = 1 , z1 [ [ i ] ] = 0 ]] ;
(* R el a y 2 * )
For[ i = 1 , i < n bit s + 1 , i ++ ,
If [R e [ n o CE 2 [ [ i ] ]] > 0 , z2 [ [ i ] ] = 1 , z2 [ [ i ] ] = 0 ]] ;
(* R el a y 3 * )
For[ i = 1 , i < n bit s + 1 , i ++ ,
If [R e [ n o CE 3 [ [ i ] ]] > 0 , z3 [ [ i ] ] = 1 , z3 [ [ i ] ] = 0 ]] ;
(* R el a y 4 * )
For[ i = 1 , i < n bit s + 1 , i ++ ,
If [R e [ n o CE 4 [ [ i ] ]] > 0 , z4 [ [ i ] ] = 1 , z4 [ [ i ] ] = 0 ]] ;
(* R el a y 5 * )
For[ i = 1 , i < n bit s + 1 , i ++ ,
If [R e [ n o CE 5 [ [ i ] ]] > 0 , z5 [ [ i ] ] = 1 , z5 [ [ i ] ] = 0 ]] ;
XOR operator is used at each relay between the demodulated bits and the
original rule 30 CA encryption key in order to decrypt layer 3.
In [ 1 9]: = l 3dec bit s 1 = BitXor[ z1 , e nc ke y 2 ];
l3d e cbi t s2 = BitXor[ z2 , e nck ey 2 ];
l3d e cbi t s3 = BitXor[ z3 , e nck ey 2 ];
l3d e cbi t s4 = BitXor[ z4 , e nck ey 2 ];
l3d e cbi t s5 = BitXor[ z5 , e nck ey 2 ];
Bits at each relay are converted into bytes, then the inverse S-box is applied
for layer 2 decryption. Bytes are converted into bits in order to apply decryption
for layer 1. This code is repeated 4 more times for the other 4 relays.
In [20]:=
(* R el a y 1 * )
bit s1 = Pa r ti t io n [ l 3d ec b it s 1 , 8 ];
Lbits1 = Length[ b i ts 1 ];
out 1 = C on s ta ntA rra y [0 , L b it s1 ] ;
64
F or [ j = 1, j < Lbi t s1 + 1, j++ , o ut1 [ [ j ]] = F r om D ig it s [ b it s 1
[[ j ] ] , 2 ] ];
byt e1 = Pa r ti t io n [Flatten[ o u t1 ] , Length[ sb o x1 ] ];
F or [ i = 1, i <= Length[ b y te 1 ] , i + + , Part[ b yt e1 , i ] = P erm u te
[Extract[ b yt e 1 , i ] , i s bo x 1 ] ];
Ima ge1 = I mag e [ P arti tio n [P art i tio n [Flatten[ b y te 1 ] , 3] , n
], " By t e " ];
l2bits1 = I nt e ge r Di g it s [ by te 1 , 2 , 8] / / Flatten // Normal ;
XOR operator is used between the OpenSSL encryption key and the received
bits from layer 2 decryption to decrypt layer 1 encryption.
In [ 2 1]: = r dec b its 1 = BitXor[ l2 bi t s1 , e n c ke y 1 ];
rde c bit s2 = BitXor[ l 2b i ts 2 , e nc k ey 1 ] ;
rde c bit s3 = BitXor[ l 2b i ts 3 , e nc k ey 1 ] ;
rde c bit s4 = BitXor[ l 2b i ts 4 , e nc k ey 1 ] ;
rde c bit s5 = BitXor[ l 2b i ts 5 , e nc k ey 1 ] ;
Received bits are converted into images. This code is repeated 4 more times
for the other 4 relays.
In [22]:=
(* R el a y 1 * )
Gro u ppin gima g e1 = Pa r ti t io n [ rd e cb i ts 1 , 8 ];
T ab le [ i ma g e ba c k 1 [ [ u ]] = F ro m Di g it s [ G r ou p p i ng i m ag e 1 [ [ u ]] , 2 ] ,
{ u , Length[ G r ou p pi n gi m ag e1 ] }] ;
i ma g e g et b a c k1 = A rr a y R es h a p e [ i ma g e ba c k1 , { n , n , 3 } ];
I ma g eB a ck 1 = I ma g e [ im a ge ge t ba c k1 , " B y t e " ];
Images are compressed by resizing the image into smaller dimensions.
In [23]:=
(* R el a y 1 * )
rim age 1 = I mag e Res i ze [ Ima geB ack 1 , {r, r}] ;
65
(* R el a y 2 * )
rim age 2 = I mag e Res i ze [ Ima geB ack 2 , {r, r}] ;
(* R el a y 3 * )
rim age 3 = I mag e Res i ze [ Ima geB ack 3 , {r, r}] ;
(* R el a y 4 * )
rim age 4 = I mag e Res i ze [ Ima geB ack 4 , {r, r}] ;
(* R el a y 5 * )
rim age 5 = I mag e Res i ze [ Ima geB ack 5 , {r, r}] ;
Compressed images are converted into bits and layer 1 encryption is applied by
using the XOR operator between the compressed bits and the OpenSSL encryption
key with the same size as the compressed bits.
In [24]:=
(* R el a y 1 * )
com p byt e1 = Flatten[ I m ag eD a ta [ r im a ge 1 , " B yt e " ]];
com p 1bi t s1 = In t eg e rD i gi t s [c o mp b yt e1 , 2 , 8 ] // Flatten //
Normal;
(* R el a y 2 * )
com p byt e2 = Flatten[ I m ag eD a ta [ r im a ge 2 , " B yt e " ]];
com p 1bi t s2 = In t eg e rD i gi t s [c o mp b yt e2 , 2 , 8 ] // Flatten //
Normal;
(* R el a y 3 * )
com p byt e3 = Flatten[ I m ag eD a ta [ r im a ge 3 , " B yt e " ]];
com p 1bi t s3 = In t eg e rD i gi t s [c o mp b yt e3 , 2 , 8 ] // Flatten //
Normal;
(* R el a y 4 * )
com p byt e4 = Flatten[ I m ag eD a ta [ r im a ge 4 , " B yt e " ]];
com p 1bi t s4 = In t eg e rD i gi t s [c o mp b yt e4 , 2 , 8 ] // Flatten //
Normal;
(* R el a y 5 * )
com p byt e5 = Flatten[ I m ag eD a ta [ r im a ge 5 , " B yt e " ]];
66
com p 1bi t s5 = In t eg e rD i gi t s [c o mp b yt e5 , 2 , 8 ] // Flatten //
Normal;
In [25]:=
r1e n cbi t s1 = BitXor[ r ke y1 , c o m p1 b i ts 1 ] ;
r2e n cbi t s2 = BitXor[ r ke y1 , c o m p1 b i ts 2 ] ;
r3e n cbi t s3 = BitXor[ r ke y1 , c o m p1 b i ts 3 ] ;
r4e n cbi t s4 = BitXor[ r ke y1 , c o m p1 b i ts 4 ] ;
r5e n cbi t s5 = BitXor[ r ke y1 , c o m p1 b i ts 5 ] ;
Layer 1 encrypted bits are converted into bytes and S-box is applied using
extended CA as PRNG for layer 2 encryption. Moreover, Layer 2 encrypted bytes
are converted into bits. This code is repeated for the other 4 relays.
In [26]:=
(* R el a y 1 * )
r1bits = P ar t it i on [ r 1e n cb i ts 1 , 8 ];
r1length = Length[r1bits];
r 1b y te = C o n s ta n t Ar r a y [ 0 , r 1l e n gt h ] ;
F or [ j = 1, j < r1le ngt h + 1 , j ++,
r 1b y t e [[ j ] ] = F ro m Di g it s [ r 1b i ts [[ j ] ] , 2 ] ];
In [27]:=
(* R el a y 1 * )
con f usi o n1 = Pa r ti t io n [Flatten[r1byte], Length[ sb ox 1 ] ];
F or [ i = 1, i <= Length[ c o nf u si on 1 ] , i ++ , Part[ c o nf u si on 1 , i ]
= Permute[Extract[ c on f us i on 1 , i ] , s bo x 1 ]] ;
I ma ge [ Par t iti o n [Par titi on [Flatten[ c on f us i on 1 ] , 3] , r ] , "
Byte"];
com p 2bi t s1 = In t eg e rD i gi t s [c o nf u si on 1 , 2 , 8] / / Flatten //
Normal;
nbits1 = Length[ c o mp 2 bi t s1 ] ;
67
Xor operator used between rule 30 CA encryption key that has compressed bits
size and received bits from layer 2 encryption to apply the 3rd encryption layer.
In [ 2 8]: = r enc b its 1 = BitXor[ rk ey 2 , c o mp 2 b it s 1 ] ;
ren c bit s2 = BitXor[ r ke y 2 , c o m p2 b i ts 2 ] ;
ren c bit s3 = BitXor[ r ke y 2 , c o m p2 b i ts 3 ] ;
ren c bit s4 = BitXor[ r ke y 2 , c o m p2 b i ts 4 ] ;
ren c bit s5 = BitXor[ r ke y 2 , c o m p2 b i ts 5 ] ;
The bits are transmitted to the destination node by re-modulating them using
the BPSK method.
In [29]:=
(* R el a y 1 * )
F or [ i = 1, i < nbi t s1 + 1, i++ ,
If [ r en c b it s 1 [ [ i ]] < 0 .5 , r 1 m od b i ts [[ i ] ] = -1 , r 1m o d bi t s
[[ i ] ] = 1 ] ];
(* R el a y 2 * )
F or [ i = 1, i < nbi t s2 + 1, i++ ,
If [ r en c b it s 2 [ [ i ]] < 0 .5 , r 2 m od b i ts [[ i ] ] = -1 , r 2m o d bi t s
[[ i ] ] = 1 ] ];
(* R el a y 3 * )
F or [ i = 1, i < nbi t s3 + 1, i++ ,
If [ r en c b it s 3 [ [ i ]] < 0 .5 , r 3 m od b i ts [[ i ] ] = -1 , r 3m o d bi t s
[[ i ] ] = 1 ] ];
(* R el a y 4 * )
F or [ i = 1, i < nbi t s4 + 1, i++ ,
If [ r en c b it s 4 [ [ i ]] < 0 .5 , r 4 mo d b i ts [[ i ] ] = -1 , r 4 m o db i t s
[[ i ] ] = 1 ] ];
(* R el a y 5 * )
For[ i = 1 , i < n bit s5 + 1 , i++ ,
68
If [ r en c b it s 5 [ [ i ]] < 0 .5 , r 5 mo d b i ts [[ i ] ] = -1 , r 5 m o db i t s
[[ i ] ] = 1 ] ];
AWGN (nRD) and channel coefficients (hRD) are calculated for the 5 relays in
relay-destination channels.
In [30]:=
nRD1 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 1 ];
nRD2 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 2 ];
nRD3 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 3 ];
nRD4 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 4 ];
nRD5 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ] * Sqrt[ p n / 2 ]* ( R an d o m Va r i a te [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 5 ];
hRD1 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 1 ];
hRD2 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 2 ];
hRD3 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 3 ];
hRD4 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
69
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 4 ];
hRD5 = Tab le [ ( 1/ 2 ) ^ -\ [ Al p ha ]* 1 / Sqrt[ 2 ]* ( R an d om V ar i at e [
N or m al D is t ri b ut i on [ ]] + \ [ I ma g in a ry J ] R an d om V ar i at e [
N or m al D is tr i bu t io n [ ]] ) , n bi ts 5 ];
AWGN and channel coefficients are added to the transmitted signal from the
relay to the destination.
In [ 3 1]: = r RD1 = r 1 mod bit s * h RD1 + n RD1 ;
rRD 2 = r2m o dbi t s * hRD 2 + nRD 2 ;
rRD 3 = r3m o dbi t s * hRD 3 + nRD 3 ;
rRD 4 = r4m o dbi t s * hRD 4 + nRD 4 ;
rRD 5 = r5m o dbi t s * hRD 5 + nRD 5 ;
Channel coefficients are removed for more efficient transmission as keeping
them would only increase the size of the data and consume additional resources.
In [ 3 2] : = r R el a y1 = r RD 1 / h RD 1 ;
r Re l ay 2 = r R D2 / h R D2 ;
r Re l ay 3 = r R D3 / h R D3 ;
r Re l ay 4 = r R D4 / h R D4 ;
r Re l ay 5 = r R D5 / h R D5 ;
The received data from different relays are combined into five groups by the
receiver. Only the real values of the received signals are considered for combining
the data, while the imaginary values are ignored. The first group corresponds to
the total real values received from relay 1, the second group corresponds to the total
real values received from relays 1 and 2, the third group corresponds to the total
real values received from relays 1, 2, and 3, the fourth group corresponds to the
total real values received from relays 1, 2, 3, and 4, and the final group corresponds
70
to the total of all five relays used. This help in improving the overall quality of the
received signal, SNR, and reliability and robustness of the communication system.
In [33]:= T1 = Re [ r R el a y1 ] ;
T2 = R e [ r Re l ay 1 ] + R e [ rR e la y2 ];
T3 = R e [ r Re l ay 1 ] + R e [ rR e la y2 ] + R e [ rR e la y3 ];
T4 = R e [ r Re l ay 1 ] + R e [ rR e la y2 ] + R e [ rR e la y3 ] + R e [
rRelay4];
T5 = R e [ r Re l ay 1 ] + R e [ rR e la y2 ] + R e [ rR e la y3 ] + R e [
rRelay4] + R e [ r Re l ay 5 ] ;
The received bits at the destination node from each group are BPSK demod-
ulated such that if the received bits are greater than 0 assigned 1 and less than 0
assigned 0.
In [34]:=
(* U s in g 1 R el ay * )
d es t 1 = C o n st a n tA r r a y [0 , n b it s 1 ];
F or [ i = 1, i < nbi t s1 + 1, i++ ,
If [R e [ T 1 [[ i ] ] ] > 0 , d es t 1 [ [ i ]] = 1 , d es t 1 [ [ i ]] = 0 ]; ] ;
(* U s in g 2 R el ay s *)
d es t 2 = C o n st a n tA r r a y [0 , n b it s 2 ];
For[ i = 1 , i < n bit s2 + 1 , i++ ,
If [R e [ T 2 [[ i ] ] ] > 0 , d es t 2 [ [ i ]] = 1 , d es t 2 [ [ i ]] = 0 ]; ] ;
(* U s in g 3 R el ay s *)
d es t 3 = C o n st a n tA r r a y [0 , n b it s 3 ];
For[ i = 1 , i < n bit s3 + 1 , i++ ,
If [R e [ T 3 [[ i ] ] ] > 0 , d es t 3 [ [ i ]] = 1 , d es t 3 [ [ i ]] = 0 ]; ] ;
(* U s in g 4 R el ay s *)
d es t 4 = C o n st a n tA r r a y [0 , n b it s 4 ];
For[ i = 1 , i < n bit s4 + 1 , i++ ,
If [R e [ T 4 [[ i ] ] ] > 0 , d es t 4 [ [ i ]] = 1 , d es t 4 [ [ i ]] = 0 ]; ] ;
71
(* U s in g 5 R el ay s *)
d es t 5 = C o n st a n tA r r a y [0 , n b it s 5 ];
F or [ i = 1, i < nbi t s5 + 1, i++ ,
If [R e [ T 5 [[ i ] ] ] > 0 , d es t 5 [ [ i ]] = 1 , d es t 5 [ [ i ]] = 0 ]; ] ;
XOR operator is used between the received bits of each group and the rule 30
encryption key in order to decrypt layer 3 encryption.
In [ 3 5]: = de cbi ts1 = BitXor[ d es t1 , r k ey 2 ] ;
decbits2 = BitXor[ d e st 2 , r ke y 2 ];
decbits3 = BitXor[ d e st 3 , r ke y 2 ];
decbits4 = BitXor[ d e st 4 , r ke y 2 ];
decbits5 = BitXor[ d e st 5 , r ke y 2 ];
Bits at the destination node from each group are converted into bytes then
layer 2 S-box decryption is applied. Bytes are converted again into bits in order
to apply decryption for layer 1. This code is repeated for the other received relay
groups from layer 3 decryption.
In [36]:=
(* 1 Rel a y *)
des t bit s1 = P ar ti t io n [decbits1 , 8];
Lde s tbi t s1 = Length[ d es t bi t s1 ] ;
d es t o ut 1 = C o ns t a n tA r r ay [0 , L d es t b it s 1 ] ;
F or [ j = 1, j < L des tbit s1 + 1 , j++ , des t out 1 [ [ j ]] =
F ro m Di g it s [ d es t b i t s1 [[ j ] ] , 2 ] ] ;
des t byt e1 = P ar ti t io n [Flatten[ d e st o ut 1 ] , Length[ s bo x 1 ]] ;
F or [ i = 1, i <= Length[ d e st by t e1 ] , i ++ , Part [destbyte1 , i] =
Permute[Extract[ d es t by t e1 , i ] , i sb ox 1 ] ];
Ima g eRe c1 = Ima ge [Pa r tit i on [Pa rtit ion [Flatten [ d es t by te 1 ] ,
3] , r ] , " B y te " ] ;
rec e ive d bit s 1 = I nt e ge r Di g it s [ de s tb y te 1 , 2 , 8 ] / / Flatten //
Normal;
72
XOR operator is used between the OpenSSL encryption key and the received
bits from layer 2 decryption in order to decrypt layer 1.
In [ 3 7]: = f inal bit s 1 = BitXor[ receivedbits1 , rkey1 ];
fin a lbi t s2 = BitXor[receivedbits2 , rkey1];
fin a lbi t s3 = BitXor[receivedbits3 , rkey1];
fin a lbi t s4 = BitXor[receivedbits4 , rkey1];
fin a lbi t s5 = BitXor[receivedbits5 , rkey1];
Bits in error are calculated for each SNR loop to calculate The BER of the
received signals using different number of CF relays in the communication scheme
where the decrypted signal bits are compared to the original image bits but with
the compressed size that the received bits have. The SNR loop ends after this
calculation as the transmission has come to an end.
In [38]:=
c1 = 0 ;
c2 = 0 ;
c3 = 0 ;
c4 = 0 ;
c5 = 0 ;
(* U s in g 1 R el ay * )
F or [ i = 1, i < nbi t s1 + 1, i++ ,
If [ f in a l bi t s 1 [ [ i ]] != n e wb i t s [ [ i ]] , c 1 + + , ]; ] ;
(* U s in g 2 R el ay s *)
For[ i = 1 , i < n bit s2 + 1 , i++ ,
If [ f in a l bi t s 2 [ [ i ]] != n e wb i t s [ [ i ]] , c 2 + + , ]; ] ;
(* U s in g 3 R el ay s *)
For[ i = 1 , i < n bit s3 + 1 , i++ ,
If [ f in a l bi t s 3 [ [ i ]] != n e wb i t s [ [ i ]] , c 3 + + , ]; ] ;
(* U s in g 4 R el ay s *)
For[ i = 1 , i < n bit s4 + 1 , i++ ,
73
If [ f in a l bi t s 4 [ [ i ]] != n e wb i t s [ [ i ]] , c 4 + + , ]; ] ;
(* U s in g 5 R el ay s *)
For[ i = 1 , i < n bit s5 + 1 , i++ ,
If [ f in a l bi t s 5 [ [ i ]] != n e wb i t s [ [ i ]] , c 5 + + , ]; ] ;
e 1R el a y [[ S NR ] ] = c1 ;
e 2R e l ay s [[ S N R ] ] = c2 ;
e 3R e l ay s [[ S N R ] ] = c3 ;
e 4R e l ay s [[ S N R ] ] = c4 ;
e 5R e l ay s [[ S N R ] ] = c5 ;
]
BER is calculated for the communication system using one relay or multiple
relays to check the reliability and efficiency of the system.
In [ 3 9] : = T e1 R el a y = e 1 Re l ay / n bi t s1 / / N;
T e2 R el a ys = e 2 Re l ay s / nb i ts 2 / / N;
T e3 R el a ys = e 3 Re l ay s / nb i ts 3 / / N;
T e4 R el a ys = e 4 Re l ay s / nb i ts 4 / / N;
T e5 R el a ys = e 5 Re l ay s / nb i ts 5 / / N;
Finally, the receiver converts the received bits from each group back into an
image and resizes it to the original image size. This code is repeated for the other
4 scenarios used.
In [40]:=
(* u sin g 1 Rel ay *)
Gro u ppin gima g e6 = Pa r ti t io n [ f in al b it s 1 , 8 ];
T ab le [ i ma g e ba c k 6 [ [ u ]] = F ro m Di g it s [ G r ou p p i ng i m ag e 6 [ [ u ]] , 2 ] ,
{ u , Length[ Gr o up p in g im ag e 6 ] }] ;
i ma g e g et b a c k6 = A rr a y R es h a p e [ i ma g e ba c k6 , { r , r , 3 } ];
I ma g eB a ck 6 = I ma g e [ im a ge ge t ba c k6 , " B y t e " ];
Ima g eRe s ize [ Ima geB ack 6 , {n, n}]
74
5.4 Numerical Results and Performance Evalu-
ation
The purpose of this section is to comprehensively evaluate the performance of the
suggested wireless communication scheme as well as the image cryptosystem and
compare it with other state-of-the-art wireless communication and image encryp-
tion algorithms.
5.4.1 Wireless Communication Channel Performance
BER plot for the proposed wireless transmission scheme in Fig. 5.6. The proposed
communication system contains 5 CF relays that can use. BER is calculated for
odd number of used CF relays to obtain well defined graphical representation that
clearly shows the performance distinction.
75
Figure 5.6: BER plot.
The plot of BER (5.6) clearly indicates that as the number of CF relays used
in the communication system increases, the BER performance increases with the
decrease in the number of bits in error and the value of BER for different SNR
values.
5.4.2 Encryption Scheme Performance
The analyses that will be performed aim to evaluate the effectiveness of the pro-
posed image cryptosystem against different types of attacks. These include visual,
statistical, entropy, differential, and brute-force attacks. A set of commonly used
images in the field of image processing were utilized in the analysis, such as Lena,
Mandrill, Peppers, and House. These images are all of the size of 256 ×256 unless
specified otherwise.
76
Visual Examination and Histogram Analysis
The performance evaluation of an image cryptosystem is conducted by examining
the plain image and the encrypted version of it. Figures 5.75.10 show a number of
plain images and their encrypted versions done by the proposed image encryption
scheme. Moreover, the histogram of both plain and encrypted images is included
as well.
(a) Plain image. (b) Encrypted image.
(c) Histogram of plain image. (d) Histogram of encrypted image.
Figure 5.7: Plain and encrypted versions of the Lena image, and their respective
histogram plots.
77
(a) Plain image. (b) Encrypted image.
(c) Histogram of plain image. (d) Histogram of encrypted image.
Figure 5.8: Plain and encrypted versions of the Peppers image, and their respective
histogram plots.
78
(a) Plain image. (b) Encrypted image.
(c) Histogram of plain image. (d) Histogram of encrypted image.
Figure 5.9: Plain and encrypted versions of the Mandrill image, and their respec-
tive histogram plots.
79
(a) Plain image. (b) Encrypted image.
(c) Histogram of plain image. (d) Histogram of encrypted image.
Figure 5.10: Plain and encrypted versions of the House image, and their respective
histogram plots.
80
The figures demonstrate that the proposed image encryption scheme exhibits
excellent performance for both visual and histogram analysis. It is clear that
the encrypted image does not reveal any image information that can be visually
noticed by the human eye. Furthermore, the histogram of the encrypted image
displays an almost uniform distribution, which indicates that it cannot be traced
back to any specific plain image.
Mean Square Error
Table 5.2 shows a comparison of MSE values between the proposed image encryp-
tion scheme as well as 4 other counterparts from the literature review.
Table 5.2: MSE values.
Image Proposed [56] [50] [47] [46]
Lena 8914.52 9112.10 8907.91 8919.53 4859.03
Peppers 10061.9 10298.70 10034.7 10151.5 7274.44
House 8346.00 88427.04 8339.83 8339.90 N/A
Mandrill 8308.14 8573.38 8292.67 8301.13 7274.44
According to the results presented in Table 5.2, the proposed encryption method
performs better than the scheme presented in [46] and slightly better [50]. How-
ever, the scheme presented in [56] outperforms my proposed method, and in two
image examples, [47] slightly outperforms my proposed method, while in the other
two, the proposed method performs slightly better.”
Peak Signal to Noise Ratio
The PSNR values of the proposed image encryption scheme and 4 other counter-
parts from the literature review are compared in Table 5.3.
81
Table 5.3: PSNR(dB) values.
Image Proposed [56] [50] [47] [46]
Lena 8.62982 8.53462 8.63305 8.62738 11.3
Peppers 8.10402 8.00296 8.11575 8.06548 10.10
House 8.91602 8.87405 8.91923 8.9192 N/A
Mandrill 8.93576 8.79929 8.94386 8.93943 9.55
Since the PSNR as a metric is inversely proportional to the MSE, the compar-
ison among those 5 schemes in terms of PSNR still holds the same significance as
previously mentioned in the MSE comparison.
Information Entropy
Entropy values of the proposed scheme for the images displayed and tested in this
paper, along with counterpart algorithms from the literature are displayed in Table
5.4.
Table 5.4: Entropy values for encrypted images.
Image Proposed [56] [50] [47] [38]
Lena 7.9989 7.9856 7.9991 7.9991 7.9988
Peppers 7.9989 7.9951 N/A 7.9991 7.9983
House 7.9991 7.9577 N/A 7.9989 7.9972
Mandrill 7.9988 7.9905 7.9990 7.9991 7.9986
The computed entropy values for the various images are very close to the ideal
value of 8, which means that the proposed algorithm is resistant to entropy at-
tacks. The proposed scheme outperforms [56] and [38], while [50] and [47] slightly
outperform the proposed scheme performance.
82
Correlation Coefficient
The measured correlation coefficient values in the three directions (vertical, hor-
izontal, and diagonal) are presented in Table 5.5. Furthermore, a comparison
between the proposed scheme and other literature for correlation coefficient val-
ues in the three directions in Lena encrypted image is carried out in Table5.6. A
detailed correlation coefficient comparison in terms of each of the color channels
is provided in Table 5.7, for the Lena image along with a comparison to values
obtained from counterpart schemes in the literature. Figures 5.11 and 5.12 show
a 2D plot of co-occurrence metrics of plain and encrypted House image.
Table 5.5: Correlation coefficient of plain and encrypted images.
Plain Image Encrypted Image
Correlation Coefficient Correlation Coefficient
Image Vertical Horizontal Diagonal Vertical Horizontal Diagonal
Lena 0.96833 0.938611 0.913175 0.0019455 -0.00527751 0.00145581
Peppers 0.966795 0.959422 0.930426 -0.00586689 0.000936125 -0.00113114
House 0.952926 0.978232 0.936044 0.000859551 -0.00368242 -0.000812931
Mandrill 0.79088 0.848778 0.750624 -0.00190951 -0.00984991 0.00376808
83
Table 5.6: Correlation coefficient values comparison in three directions between
plain and encrypted Lena image.
Scheme Vertical Horizontal Diagonal
Proposed 0.00194 -0.00527 0.00145
[38] 0.00056 0.00641 -0.00151
[39] -0.00160 0.002287 -0.00132
[39] -0.00160 0.00228 -0.00132
[56] 0.00245 0.00326 -0.00413
[65] 0.00302 0.00405 0.00302
Table 5.7: Correlation coefficient comparison of plain and encrypted Lena image
color channels in each direction.
Channel Direction Plain Image Encrypted Image [38] [39] [60]
Vertical 0.975913 0.001229 0.001990 0.000697 0.0018
Red Horizontal 0.952474 -0.0009374 0.007711 -0.00364 0.0021
Diagonal 0.928029 -0.003843 -0.003263 0.00016 -0.0026
Vertical 0.966647 -0.0004118 -0.003507 -0.0011 0.0004
Green Horizontal 0.935628 -0.009619 -0.000053 0.000118 -0.0006
Diagonal 0.910534 0.000994 0.002644 0.00177 0
Vertical 0.947961 -0.001624 0.002596 0.006041 0.001
Blue Horizontal 0.917439 0.004728 -0.000962 -0.00164 -0.005
Diagonal 0.888482 -0.000123 -0.004093 -0.00523 -0.0104
As shown by the numerical results, the plain image shows a value approaching
1 for all images in all different color channels, indicating a strong pixel correlation.
While the encrypted image shows a value approaching 0, indicating almost no
correlation between the pixels. The proposed scheme demonstrates its effectiveness
when compared to other schemes in the literature, as they all approach nearly
identical results.
84
(a) Plain Horizontal. (b) Plain Vertical. (c) Plain Diagonal.
Figure 5.11: 2D plot of co-occurrence matrices of the plain House image.
(a) Encrypted Horizontal. (b) Encrypted Vertical. (c) Encrypted Diagonal.
Figure 5.12: 2D plot of co-occurrence matrices of the encrypted House image.
85
The figures illustrate that in the plain image, the correlation coefficients for
horizontal, vertical, and diagonal directions exhibit a linear and adjacent pattern.
However, in the encrypted version of the image, the correlation coefficients are
more uniformly distributed and display a scattered pattern.
Differential Attack Analysis
Table 5.8 shows the NPCR and UACI values of various images calculated for
the proposed scheme and compared with other literature. In addition, Table 5.9
illustrates the NPCR and UACI in different channels for three example images
(Lena, Peppers, and Mandrill).
Table 5.8: NPCR and UACI of different images.
Proposed Scheme [38] [39]
Image NPCR UACI NPCR UACI NPCR UACI
Lena 99.6084 30.3845 99.5855 30.3873 99.6287 30.3432
Peppers 99.619 32.1366 99.6435 32.1503 99.5936 32.1752
House 99.618 29.4976 99.5972 29.6072 N/A N/A
Mandrill 99.6094 29.4703 99.6023 29.4757 N/A N/A
86
Table 5.9: NPCR and UACI of different image channels comparison.
Method Image Channel Type Proposed Scheme [38] [39]
Red 99.6445 99.5712 99.6109
Lena Green 99.6002 99.5758 99.6109
Blue 99.5804 99.6094 99.6375
Red 99.6078 99.6338 99.6032
NPCR Peppers Green 99.6506 99.6338 99.6032
Blue 99.5987 99.6628 99.3750
Red 99.6292 99.5911 N/A
Mandrill Green 99.6155 99.5865 N/A
Blue 99.5834 99.6292 N/A
Red 33.0125 33.1056 33.4158
Lena Green 30.6229 30.5178 30.3902
Blue 27.5181 27.5385 33.2420
Red 28.917 28.8353 33.3459
UACI Peppers Green 33.8395 33.8409 33.4702
Blue 33.6534 33.7746 33.4357
Red 29.5578 29.5137 N/A
Mandrill Green 28.027 28.0464 N/A
Blue 30.826 30.8671 N/A
The proposed scheme demonstrates excellent NPCR outcomes across all four
tested images in Table 5.8. Additionally, although the UACI values fall short of
the ideal value, but they are close to it and indicate strong results that can be
compared with the other two references in the literature. Furthermore, Table 5.9
presents a comparison with the literature for the three separate color channels for
various images. A similar level of performance is demonstrated. The obtained
results of the proposed scheme show that it is resistant to differential attacks.
87
Mean absolute error
The numerical results of performing the MAE test on four images (Lena, Peppers,
House, and Mandrill) in comparison to counterpart algorithms from the literature
are presented in Table 5.10.
Table 5.10: Comparison of MAE values.
Image Proposed Scheme [39] [38] [56] [72]
Lena 77.4804 77.3752 77.4877 78.3564 77.35
Peppers 81.9484 81.7740 81.9832 82.3273 74.71
House 75.2188 N/A 75.4983 N/A N/A
Mandrill 75.1492 N/A 75.1632 81.913 73.91
The results demonstrate that the proposed algorithm’s numerical results per-
form similarly to the literature algorithm. This indicates that the proposed scheme
is a highly effective encryption technique with strong performance.
Fourier Transformation Analysis
The resulting Fourier transformed image for both plain and encrypted House image
is provided in Figures 5.13 5.14.
88
(a) Plain image. (b) Plain Fourier. (c) Plain co-occurrence.
Figure 5.13: House plain image alongside its Fourier transformation and 3D plot
of its co-occurrence matrix.
(a) Encrypted image. (b) Encrypted Fourier. (c) Encrypted co-occurrence.
Figure 5.14: House encrypted image alongside its Fourier transformation and 3D
plot of its co-occurrence matrix.
Fig. 5.13 (b) and Fig. 5.14 (b) illustrate the DFT as applied to the plain House
image and its encrypted version, respectively. With encryption, all distinctive
characteristics present in the DFT representation, such as edges and corners, are
also encrypted. As a result, The star-sign shape observed in the DFT of the plain
image becomes distorted and is no longer detectable in the encrypted DFT version.
This distortion and absence of recognizable features make it challenging to extract
any meaningful information from the transformed encrypted DFT.
89
NIST analysis
The NIST analysis suite is tested for the proposed image encryption technique
using an encrypted House image after being sent over 5 CF relays. The test
assesses the encrypted image’s bit stream for randomness through various tests as
shown in Table 5.11.
Table 5.11: NIST analysis on the encrypted House image.
Test Name Value Remarks
Frequency 0.392679 Success
Block Frequency 0.313039 Success
Run 0.645615 Success
Longest run of ones 0.436628 Success
Rank 0.352569 Success
Spectral FFT 0.255507 Success
Non overlapping 0.588626 Success
Overlapping 0.980853 Success
Universal 0.098972 Success
Linear complexity 0.386690 Success
Serial 0.570887 Success
Approximate Entropy 0.845018 Success
Cumulative sum (forward) 0.270621 Success
Cumulative sum (reverse) 0.527630 Success
The obtained results show that the proposed encryption scheme has successfully
passed all tests. As a result, the designed system meets all necessary security
standards and it is suitable for use in encryption algorithms to generate random
numbers. This signifies a high level of confidence in the scheme’s effectiveness and
reliability.
90
Various received images for different SNR values
(a) SNR = 10 dB. (b) SNR = 20 dB. (c) SNR = 30 dB.
Figure 5.15: Received House encrypted image with different SNR values.
(a) SNR = 10 dB. (b) SNR = 20 dB. (c) SNR = 30 dB.
Figure 5.16: Received House plain image with different SNR values.
As Fig. 5.16 demonstrates the impact of the SNR value on the quality of
received plain images. Specifically, when the SNR value is low, the received images
contain a significant number of error bits and many incorrectly received pixels.
Moreover, these images appear blurry and contain noise in it as shown in Fig.
5.16 (a). However, as the SNR value increases, the quality of the image improves
significantly, approaching the level of the original image as demonstrated by Fig.
5.16 (c).
91
S-box performance analysis
The results of the five metrics used to evaluate the performance of the proposed
S-box were presented in Table 5.12, along with the corresponding ideal values
for each metric. This table provides a comprehensive overview of how the s-box
performed in terms of these metrics compared with other literature.
Table 5.12: Performance evaluation of the proposed S-box with other literature.
Metric Optimal Proposed Scheme [38], MT [56]
NL 112 108 108 106
SAC 0.5 0.506836 0.503662 0.5019
BIC 112 104 92 112
LAP 0.0625 0.09375 0.140625 0.1328
DAP 0.0156 0.015625 0.015625 0.0391
The performance metrics showed that the proposed S-box achieved results that
were close to the optimal values it should ideally have. In fact, the proposed S-box
outperformed the literature in all metrics except for the BIC metric, where [56]
demonstrated better results. This indicates that the proposed S-box exhibits a
strong overall performance.
5.5 Conclusions
In conclusion, this chapter introduces the preliminary concepts used for image en-
cryption schemes, including OpenSSL, S-box, and rule 30 CA. The chapter also
presents the proposed scheme’s structure and includes flowcharts illustrating its
process. The implementation code of the thesis is provided as well as numerical
results and performance metrics, which are compared to other existing literature
92
schemes. The proposed relaying scheme demonstrates a reliable wireless commu-
nication system using CF relays with a good BER curve. Moreover, The proposed
image encryption scheme exhibits strong numerical results that are comparable
with other literature schemes and outperforms some of them.
93
Chapter 6
Conclusions
In this thesis, a comprehensive study was conducted on a wireless communication
system utilizing CF relaying protocols. The main focus was to have a reliable and
efficient communication system while ensuring data secrecy. To achieve this goal, a
three-layer encryption scheme prior to transmission. The encryption scheme con-
sisted of PRNG Open SSL as the first layer, an S-box generated by extended CA as
the second layer, and Rule 30 CA PRNG as the third layer. Following encryption,
the data was modulated and transmitted through 5 advanced CF relays. At each
relay node, the received image’s bits were demodulated and decrypted. The data
was then compressed before being re-encrypted and re-modulated for transmission
to the next relay or the final destination node. The system was implemented and all
results were obtained using the Wolfram Mathematica®programming language,
with the implementation and analysis conducted within the Wolfram Mathemat-
ica®environment. However, for the NIST analysis, a dedicated NIST analysis
suite app was utilized. Performance metrics were calculated to evaluate the ef-
fectiveness of the proposed system. The results and performance metrics clearly
demonstrate that the proposed wireless communication system exhibited remark-
94
able Bit Error Rate (BER) results, with improved BER performance observed as
the number of relays used for transmission increased. Furthermore, the encryption
scheme exhibited very strong results, outperforming some of the existing literature
in the comparisons conducted. These findings highlight the potential of CF relay-
ing protocols in the proposed wireless communication system. The robustness and
efficiency demonstrated by the proposed system in preserving data confidentiality
and ensuring secure communication further validate its effectiveness. These results
highlight the promising capabilities of the proposed system and its suitability for
real-world applications where secure wireless communication is needed.
Future work will primarily focus on enhancing the relay scheme, which cur-
rently exhibits a high level of complexity and utilizes a suboptimal compression
system. Replacing this compression system will be crucial for the relay to com-
pete effectively in real-life applications. Additionally, the integration of channel
coding into the wireless system will be explored to enhance the system’s (BER)
performance. In terms of the encryption scheme, further investigation will be
carried out to test and evaluate additional methods, aiming to identify the most
effective encryption scheme with superior performance that exceeds existing ap-
proaches’ performance. Another direction for future work involves testing the
proposed scheme in alternative programming languages such as Matlab®. This
will offer valuable information about how the scheme performs and how efficiently
it operates when applied to various programming platforms.
95
References
[1] T Rahman, C. Godder, M Singh, Parvin, and M. M. Rahman, “Performance
comparison of awgn, flat fading and frequency selective fading channel for
wireless communication system using 4qpsk,” Jul. 2021.
[2] G. Vikas and N. Deepak, “N-rayleigh distribution in mobile computing over
Nakagami-mfading channel,” in Proceedings of the International Conference
on Methods and Models in Computer Science (ICM2CS), IEEE, 2009, pp. 1–
3. doi:10.1109/ICM2CS.2009.29.
[3] W. Wongtrairat and P. Supnithi, “A new simple form for PDF and MGF of
Rician fading distribution,” in International Symposium on Intelligent Signal
Processing and Communications Systems (ISPACS), IEEE, 2011, pp. 1–4.
doi:10.1109/ISPACS.2011.6146087.
[4] V. Dharmadhikari, N. Pusalkar, and P. Ghare, “Path loss exponent esti-
mation for wireless sensor node positioning: Practical approach,” in IEEE
International Conference on Advanced Networks and Telecommunications
Systems (ANTS), IEEE, 2018, pp. 1–4. doi:10.1109/ANTS.2018.8710123.
[5] S. Srinivasa and M. Haenggi, “Path loss exponent estimation in large wireless
networks,” in 2009 Information Theory and Applications Workshop, 2009,
pp. 124–129. doi:10.1109/ITA.2009.5044933.
96
[6] T. S. Rappaport, Wireless Communications: Principles and Practice. Prentice-
Hall, 1996.
[7] W. Alexan and A. El-Mahdy, “A quantized reliability-relay selection method
for wireless cooperative communications,” Aug. 2014, pp. 318–322. doi:10.
1109/ISWCS.2014.6933369.
[8] W. Alexan and A. El-Mahdy, “A hybrid relaying protocol for wireless coop-
erative networks based on the log-likelihood ratio,” Sep. 2015, pp. 128–133.
doi:10.1109/SPA.2015.7365147.
[9] T. Cover and A. E. Gamal, “Capacity theorems for the relay channel,” IEEE
Transactions on Information Theory, vol. 25, no. 5, pp. 572–584, Sep. 1979.
doi:10.1109/TIT.1979.1056084.
[10] G. Kramer, M. Gastpar, and P. Gupta, “Cooperative strategies and capacity
theorems for relay networks,” IEEE Transactions on Information Theory,
vol. 51, no. 9, pp. 3037–306, Sep. 2005. doi:10.1109/TIT.2005.853304.
[11] H. Chen, J. Liu, C. Zhai, and L. Zheng, “Performance analysis of snr-based
hybrid decode-amplify-forward cooperative diversity networks over rayleigh
fading channels,” in 2010 IEEE Wireless Communication and Networking
Conference, 2010, pp. 1–6. doi:10.1109/WCNC.2010.5506122.
[12] S. Bouanen, H. Boujemaa, and W. Ajib, “Threshold-based adaptive decode-
amplify-forward relaying protocol for cooperative systems,” in 2011 7th In-
ternational Wireless Communications and Mobile Computing Conference,
2011, pp. 725–730. doi:10.1109/IWCMC.2011.5982636.
[13] I. Eltahir, K. Bilal, and S. Taha, “Evaluate comparative of cooperative re-
laying protocols in wireless communication,” vol. 4, Aug. 2013.
97
[14] J. N. Laneman, D. N. C. Tse, and G. W. Wornell, “Cooperative diversity in
wireless networks: Efficient protocols and outage behavior,” IEEE Transac-
tions on Information Theory, vol. 50, no. 12, pp. 3062–3080, Dec. 2004. doi:
10.1109/TIT.2004.838089.
[15] A. Ahmed, W. Mohamed, and I. Ali, “Wireless transceiver bit error rate
and capacity improvement using advanced decoding techniques,” Bulletin of
Electrical Engineering and Informatics, vol. 11, pp. 1633–1641, Jun. 2022.
doi:10.11591/eei.v11i3.3381.
[16] A. El-Mahdy, W. Alexan, and N. Ashraf, “Performance of two way df relay-
ing with co-channel interference and channel estimation error,” Oct. 2015,
pp. 83–88. doi:10.1109/ICDIPC.2015.7323010.
[17] W. Alexan, R. Mohamed, M. Shalma, M. Gad, A. Muhammad, and H. Hus-
sein, “Llr-based hybrid on-off relaying in rayleigh fading,” Dec. 2019. doi:
10.1109/ISAECT47714.2019.9069740.
[18] R. Patil, “On throughput performance of decode and forward cooperative
relaying with packet combining and arq,” International journal of Computer
Networks Communications, vol. 4, May 2012. doi:10. 5121/ijcnc .2012.
4304.
[19] M. Bhatnagar and A. M.K., “Selection beamforming and combining in decode-
and-forward mimo relay networks,” IEEE Communications Letters, vol. 17,
pp. 1556–1559, Aug. 2013. doi:10.1109/LCOMM.2013.062113.130757.
[20] T. Kwon, S. Lim, W. Seo, and D. Hong, “Llr-based symbol selective trans-
mission with a near-optimal threshold to minimize bep for demodulation-
98
forward relay systems,” IEEE Transactions on Wireless Communications,
vol. 9, pp. 540–545, Feb. 2010. doi:10.1109/TWC.2010.02.090248.
[21] A. El-Mahdy and W. Alexan, “A threshold-free llr-based scheme to mini-
mize the ber for decode-and-forward relaying,” Wireless Personal Commu-
nications, vol. 100, Jun. 2018. doi:10.1007/s11277-018-5349-6.
[22] W. Alexan and A. El-Mahdy, “A relay selection method for bidirectional
wireless cooperative networks based on the log-likelihood ratio,” Sep. 2015,
pp. 134–138. doi:10.1109/SPA.2015.7365148.
[23] Y. Qi, R. Hoshyar, and R. Tafazolli, “A new arq protocol for hybrid df/cf
relay scheme,” Apr. 2009. doi:10.1109/VETECS.2009.5073309.
[24] E. Ghourab, L. Bariah, S. Muhaidat, P. Sofotasios, M. Al-Qutayri, and E.
Damiani, “Secure relay selection with outdated csi in cooperative wireless
vehicular networks: A dqn approach,” Dec. 2022. doi:10.36227/techrxiv.
21779915.v1.
[25] X. Liu, D. Liu, Z. He, and Z. Li, “Energy cooperation in wireless relay
networks,” IET Communications, vol. 15, Mar. 2021. doi:10.1049/ cmu2.
12087.
[26] L. Yang, W. Yang, L. Tang, L. Tao, X. Lu, and Z. He, “Covert communica-
tion for wireless networks with full-duplex multiantenna relay,” Complexity,
vol. 2022, pp. 1–24, Jan. 2022. doi:10.1155/2022/1456570.
[27] S. Padhy, M. Panda, S. Sethi, and A. Tripathy, “Performance enhancement
of relays used for next generation wireless communication networks,” Inter-
national Journal of Informatics and Communication Technology (IJ-ICT),
vol. 10, p. 27, Apr. 2021. doi:10.11591/ijict.v10i1.pp27-36.
99
[28] D. Mucin, D. P. Moya Osorio, and E. E. Ben´ıtez Olivo, “Wireless-powered
full-duplex uav relay networks over ftr channels,” IEEE Open Journal of the
Communications Society, vol. PP, pp. 1–1, Sep. 2021. doi:10.1109/OJCOMS.
2021.3113023.
[29] B. Juan, X. Tao, J. Xu, X. Zhang, and Q. Zhang, “Relay selection for se-
crecy connectivity in random wireless networks: Relay selection for secrecy
connectivity in random wireless networks,” Wireless Communications and
Mobile Computing, vol. 16, Jul. 2016. doi:10.1002/wcm.2681.
[30] S. Biswas, D. Bepari, and S. Mondal, “Relay selection and performance anal-
ysis of wireless energy harvesting networks,” Wireless Personal Communi-
cations, vol. 114, Oct. 2020. doi:10.1007/s11277-020-07522-9.
[31] C. Wang and N. Liu, “Performance optimization of relay nodes in wireless
powered network with dynamic node location,” Mar. 2019, pp. 188–192,
isbn: 978-1-4503-6638-0. doi:10.1145/3318265.3318292.
[32] J. Narasimharao, Digital Image Processing. Apr. 2023, isbn: 978-93-95468-
31-2.
[33] F. Pub, “Data encryption standard (des),” FIPS PUB, pp. 46–3, 1999.
[34] S. Rao, “Performance analysis of des and triple des,” International Journal
of Computer Applications, vol. 130, no. 14, pp. 30–24, 2015.
[35] H. Kummert, “The ppp triple-des encryption protocol (3dese),” Tech. Rep.,
1998.
[36] S. Muhajer, “S a review of des and aes algorithms for image encryption,”
Al-Qadisiyah Journal of Pure Science, vol. 27, pp. 48–56, Jan. 2023. doi:
10.29350/qjps.2022.27.1.1512.
100
[37] S. Heron, “Advanced encryption standard (aes),” Network Security, vol. 2009,
no. 12, pp. 8–12, 2009.
[38] W. Alexan, N. Alexan, and M. Gabr, “Multiple-layer image encryption uti-
lizing fractional-order chen hyperchaotic map and cryptographically secure
prngs,” Fractal and Fractional, vol. 7, pp. 1–40, Mar. 2023. doi:10.3390/
fractalfract7040287.
[39] W. Alexan, M. Elbeltagy, and A. Aboshousha, “Rgb image encryption through
cellular automata, s-box and the lorenz system,” Symmetry, vol. 14, p. 443,
Feb. 2022. doi:10.3390/sym14030443.
[40] W. Alexan, Y.-L. Chen, L. Y. Por, and M. Gabr, “Hyperchaotic maps and the
single neuron model: A novel framework for chaos-based image encryption,”
Symmetry, vol. 15, no. 5, p. 1081, 2023.
[41] A. Zahid et al., “A novel construction of dynamic s-box with high nonlin-
earity using heuristic evolution,” IEEE Access, vol. PP, pp. 1–1, May 2021.
doi:10.1109/ACCESS.2021.3077194.
[42] S. Farrag and W. Alexan, “Secure 2d image steganography using recam´an’s
sequence,” pp. 1–6, Apr. 2019. doi:10.1109/COMMNET.2019.8742368.
[43] M. Tarek, W. Alexan, and H.Hussein, “Double–layer image security scheme
with aggregated mathematical sequences,” in 2019 International Conference
on Advanced Communication Technologies and Networking (CommNet’19),
Morocco, Apr. 2019.
[44] M. Elkandoz, W. Alexan, and H. Hussein, “Logistic sine map based image
encryption,” Sep. 2019. doi:10.23919/SPA.2019.8936718.
101
[45] W. Jun and T. Soofun, “A new image encryption algorithm based on single
s-box and dynamic encryption step,” IEEE Access, vol. PP, pp. 1–1, Aug.
2021. doi:10.1109/ACCESS.2021.3108789.
[46] I. Younas and M. Khan, “A new efficient digital image encryption based on
inverse left almost semi group and lorenz chaotic system,” Entropy, vol. 20,
p. 913, Nov. 2018, issn: 1099-4300. doi:10.3390/e20120913. [Online]. Avail-
able: http://dx.doi.org/10.3390/e20120913.
[47] W. Alexan, M. Elbeltagy, A. Aboshousha, and H. Hussein, “Image encryp-
tion through fibonacci sequence, s-box, and tan bessel function,” Nov. 2021.
[48] M. Gabr, W. Alexan, K. Moussa, B. Maged, and A. Mezar, “Multi-stage rgb
image encryption,” Jul. 2022, pp. 1–6. doi:10.1109/ITC-Egypt55520.2022.
9855767.
[49] S. Farrag, W. Alexan, and H. Hussein, “Triple-layer image security using a
zigzag embedding pattern,” Apr. 2019, pp. 1–8. doi:10.1109/COMMNET.2019.
8742345.
[50] M. Gabr, W. Alexan, and K. Moussa, “Image encryption through ca, chaos
and lucas sequence based s-box,” Sep. 2022, pp. 34–39. doi:10 . 23919 /
SPA53010.2022.9927845.
[51] M. Elbeltagy, W. Alexan, A. Elkhamry, M. Moustafa, and H. Hussein, “Im-
age encryption through ossler system, prng s-box and recam´an’s sequence,”
Jan. 2022. doi:10.1109/CCWC54503.2022.9720905.
[52] W. Alexan, M. Elbeltagy, and A. Aboshousha, “Image encryption through
lucas sequence, s-box and chaos theory,” Dec. 2021. doi:10.1109/NICS54270.
2021.9701533.
102
[53] H. Hussein, W. Alexan, M. Elbeltagy, and A. Aboshousha, “Visual data
security incorporating fibonacci sequence, s-box, and chaos theory,” Nov.
2022, pp. 85–90. doi:10.1109/IC2SPM56638.2022.9989013.
[54] M. Gabr, H. Younis, M. Ibrahim, S. Alajmy, and W. Alexan, “Visual data
enciphering via dna encoding, s-box, and tent mapping,” Dec. 2022, pp. 1–6.
doi:10.1109/IPAS55744.2022.10052832.
[55] C. Chen, D. Zhu, X. Wang, and L. Zeng, “One-dimensional quadratic chaotic
system and splicing model for image encryption,” Electronics, vol. 12, p. 1325,
Mar. 2023. doi:10.3390/electronics12061325.
[56] M. Gabr et al., “Application of dna coding, the lorenz differential equations
and a variation of the logistic map in a multi-stage cryptosystem,” Symmetry,
vol. 14, Dec. 2022. doi:10.3390/sym14122559.
[57] M. Gabr, H. Hussein, and W. Alexan, “A combination of decimal- and bit-
level secure multimedia transmission,” Oct. 2022, pp. 177–182. doi:10.1109/
MTTW56973.2022.9942582.
[58] C. Li, G. Luo, K. Qin, and C. Li, “An image encryption scheme based on
chaotic tent map,” Nonlinear Dynamics, vol. 87, pp. 127–133, 2017.
[59] N. Manihira and A. Dauda, “Image encryption using chaotic maps and dna
encoding,” Sep. 2022. doi:10.17577/IJERTCONV10IS11137.
[60] J. K C and S. Sankar, “Colour image encryption algorithm combining, arnold
map, dna sequence operation, and a mandelbrot set,” Journal of Information
Security and Applications, vol. 50, p. 102 428, Feb. 2020. doi:10.1016 /j.
jisa.2019.102428.
103
[61] S. Elsherif, G. Mostafa, S. Farrag, and W. Alexan, “Secure message em-
bedding in 3d images,” Feb. 2019, pp. 117–123. doi:10.1109 /ITCE.2019.
8646685.
[62] X. Zhang and L. Zhang, “Multiple-image encryption algorithm based on
chaos and gene fusion,” Multimedia Tools and Applications, vol. 81, Jun.
2022. doi:10.1007/s11042-022-12554-3.
[63] Q. Lu, C. Zhu, and X. Deng, “An efficient image encryption scheme based on
the lss chaotic map and single s-box,” IEEE Access, vol. 8, pp. 25 664–25 678,
2020.
[64] W. Alexan, M. Elkandoz, M. Mashaly, E. Azab, and A. Aboshousha, “Color
image encryption through chaos and kaa map,” IEEE Access, vol. PP, pp. 1–
1, Jan. 2023. doi:10.1109/ACCESS.2023.3242311.
[65] L. G. Nardo, E. G. Nepomuceno, J. Arias-Garcia, and D. N. Butusov, “Image
encryption using finite-precision error,” Chaos, Solitons Fractals, vol. 123,
pp. 69–78, 2019, issn: 0960-0779. doi:https://doi.org/10.1016/j.chaos.
2019.03.026. [Online]. Available: https://www.sciencedirect.com/science/
article/pii/S0960077919300918.
[66] M. Khan and F. Masood, “A novel chaotic image encryption technique based
on multiple discrete dynamical maps,” Multimedia Tools and Applications,
vol. 78, pp. 1–20, Sep. 2019. doi:10.1007/s11042-019-07818-4.
[67] A. Arab, M. J. Rostami, and B. Ghavami, “An image encryption method
based on chaos system and aes algorithm,” The Journal of Supercomputing,
vol. 75, pp. 6663–6682, 2019.
104
[68] G. Shraida and H. Younis, “An efficient diffusion approach for chaos-based
image encryption and dna sequences,” Iraqi Journal for Electrical and Elec-
tronic Engineering, vol. 18, pp. 69–74, Dec. 2022. doi:10.37917/ijeee.18.
2.9.
[69] F. Ahmed et al., “A dna based colour image encryption scheme using a convo-
lutional autoencoder,” ACM Transactions on Multimedia Computing, Com-
munications, and Applications, vol. 19, Nov. 2022. doi:10.1145/3570165.
[70] A. Zahid, E. Al-Solami, and M. Ahmad, “A novel modular approach based
substitution-box design for image encryption,” IEEE Access, vol. PP, pp. 1–
1, Aug. 2020. doi:10.1109/ACCESS.2020.3016401.
[71] Z. Xuelong, L. Qianmu, X. Manwu, and L. Fengyu, “A symmetric cryptog-
raphy based on extended cellular automata,” in 2005 IEEE International
Conference on Systems, Man and Cybernetics, vol. 1, 2005, 499–503 Vol. 1.
doi:10.1109/ICSMC.2005.1571195.
[72] M. Khan and T. Shah, “An efficient chaotic image encryption scheme - neural
computing and applications,” SpringerLink, Dec. 2014. [Online]. Available:
https://link.springer.com/article/10.1007/s00521-014-1800-0#citeas.
105
ResearchGate has not been able to resolve any citations for this publication.
Article
Full-text available
Citation: Alexan, W.; Alexan, N.; Gabr, M. Multiple-Layer Image Encryption Utilizing Fractional-Order Chen Hyperchaotic Map and Cryptographically Secure PRNGs. Fractal Fract. 2023, 7, 287. Abstract: Image encryption is increasingly becoming an important area of research in information security and network communications as digital images are widely used in various applications and are vulnerable to various types of attacks. In this research work, a color image cryptosystem that is based on multiple layers is proposed. For every layer, an encryption key and an S-box are generated and utilized. These are based on a four-dimensional (4D) dynamical Chen system of a fractional-order, the Mersenne Twister, OpenSLL, Rule 30 Cellular Automata and Intel's MKL. The sequential application of Shannon's ideas of diffusion and confusion three times guarantees a total distortion of any input plain image, thereby, resulting in a totally encrypted one. Apart from the excellent and comparable performance to other state-of-the-art algorithms, showcasing resistance to visual, statistical, entropy, differential, known plaintext and brute-force attacks, the proposed image cryptosystem provides an exceptionally superior performance in two aspects: a vast key space of 2 1658 and an average encryption rate of 3.34 Mbps. Furthermore, the proposed image cryptosystem is shown to successfully pass all the tests of the NIST SP 800 suite.
Article
Full-text available
Digital image transmission plays a very significant role in information transmission, so it is very important to protect the security of image transmission. Based on the analysis of existing image encryption algorithms, this article proposes a new digital image encryption algorithm based on the splicing model and 1D secondary chaotic system. Step one is the algorithm of this article divides the plain image into four sub-parts by using quaternary coding, and these four sub-parts can be coded separately. Only by acquiring all the sub-parts at one time can the attacker recover the useful plain image. Therefore, the algorithm has high security. Additionally, the image encryption scheme in this article used a 1D quadratic chaotic system, which makes the key space big enough to resist exhaustive attacks. The experimental data show that the image encryption algorithm has high security and a good encryption effect.
Article
Full-text available
Today the encryption of images has be a requirement to protect a secret image from unauthorized arrival. Different techniques have been presented and sophisticated in spatial, frequency and hybrid domains to encrypt the image securely. Depending on on the security requirements, encryption methods can be classified as full encryption or partial encryption. This paper proposes a review of several image encryption methods based on AES and DES. The results of previous research have shown that good results in many security analysis such as time execution, entropy, differential attacks, histogram and others. Comparison between AES and DES based on number of factors are presented in this work.
Article
Full-text available
The unprecedented growth in production and exchange of multimedia over unsecured channels is overwhelming mathematicians, scientists and engineers to realize secure and efficient cryptographic algorithms. In this paper, a color image encryption algorithm combining the KAA map with multiple chaotic maps is proposed. The proposed algorithm makes full use of Shannon’s ideas of security, such that image encryption is carried out through bit confusion and diffusion. Confusion is carried out through employing 2 encryption keys. The first key is generated from the 2D Logistic Sine map and a Linear Congruential Generator, while the second key is generated from the Tent map and the Bernoulli map. Diffusion is attained through the use of the KAA map. An elaborate mathematical analysis is carried out to showcase the robustness and efficiency of the proposed algorithm, as well as its resistance to visual, statistical, differential and brute-force attacks. Moreover, the proposed image encryption algorithm is also shown to successfully pass all the tests of the NIST SP 800 suite.
Preprint
Full-text available
p>Cooperative communications is a core research area in wireless vehicular networks (WVNs), thanks to its capability to mitigate fading and improve spectral efficiency. In a cooperative scenario, the performance of the system is improved by selecting the best relay for data transmission among a group of available relays. However, due to the mobility of WVNs, the best relay is often selected in practice based on outdated channel state information (CSI), which in turn affects the overall system performance. Therefore, there is a need for a robust relay selection scheme (RSS) that improves the overall achievable performance of an outdated CSI. Motivated by this and considering the advantageous features of autoregressive moving average (ARMA), in the present work we model a cooperative vehicular communication scenario with relay selection as a Markov decision process (MDP) and propose two deep Q-networks (DQNs), namely DQN-RSS and DQN-RSS-ARMA. In the proposed framework, two deep reinforcement learning (RL)-based RSS are trained based on the intercept probability, aiming to select the optimal vehicular relay from a set of multiple relays. We then compare the proposed RSS with the conventional methods and evaluate the performance of the network from the security point of view. Simulation results show that DQN-RSS and DQN-RSS-ARMA perform better than conventional approaches, and they reduce intercept probability by approximately 15\% and 30\%, respectively, compared to the ARMA approach. </p
Article
Full-text available
The need for information security has become urgent due to the constantly changing nature of the Internet and wireless communications, as well as the daily generation of enormous volumes of multimedia. In this paper, a 3-stage image cryptosystem is developed and proposed. A tan variation of the logistic map is utilized to carry out deoxyribonucleic acid (DNA) encoding in the first stage. For the second encryption stage, the numerical solution of the Lorenz differential equations and a linear descent algorithm are jointly employed to build a robust S-box. The logistic map in its original form is utilized in the third stage. Diffusion is guaranteed through the first and third encryption stages, while confusion is guaranteed through the application of the S-box in the second encryption stage. Carrying out both confusion- and diffusion-inducing stages results in encrypted images that are completely asymmetric to their original (plain) counterparts. An extensive numerical analysis is carried out and discussed, showcasing the robustness and efficacy of the proposed algorithm in terms of resistance to visual, statistical, entropy, differential, known plaint text and brute-force attacks. Average values for the computed metrics are: Information entropy of 7.99, MSE of 9704, PSNR of 8.3 dB, MAE of 80.8, NPCR of 99.6 and UACI of 33. The proposed algorithm is shown to exhibit low computational complexity, encrypting images at an average rate of 1.015 Mbps. Moreover, it possesses a large key space of 2372, and is demonstratd to successfully pass all the tests of the NIST SP 800 suite. In order to demonstrate the superior performance of the proposed algorithm, a comparison with competing image encryption schemes from the literature is also provided.