Next Article in Journal
Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks
Next Article in Special Issue
A Systematic Literature Review on the Applications of Robots and Natural Language Processing in Education
Previous Article in Journal
A Quantification Method for the Heterogeneity of Mimic Control Plane in SDN
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Biomedical Signal Security Algorithm for Smart Internet of Medical Things (IoMTs) Applications

1
Engineering, Systems and Applications Laboratory, National School of Applied Sciences, Sidi Mohamed Ben Abdellah University, BP 72, My Abdallah Avenue Km. 5 Imouzzer Road, Fez 30000, Morocco
2
CED-ST, STIC, Laboratory of Electronic Signals and Systems of Information LESSI, Faculty of Science Dhar El Mahrez, University Sidi Mohamed Ben Abdellah, Fez 30000, Morocco
3
Systems and Sustainable Environment Laboratory (SED), Faculty of Engineering Sciences (FSI), Private University of Fez (UPF), Fez 30000, Morocco
4
Security Engineering Lab, Computer Science Department, Prince Sultan University, Riyadh 11586, Saudi Arabia
5
Department Electronics and Electrical Communications Engineering, Faculty of Electronic Engineering, Menoufia University, Menouf 32952, Egypt
6
Department of Information Technology, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia
7
Electronics and Communications Engineering Department, College of Engineering and Technology, Arab Academy for Science, Technology and Maritime Transport, Alexandria 1029, Egypt
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(23), 3867; https://doi.org/10.3390/electronics11233867
Submission received: 1 November 2022 / Revised: 16 November 2022 / Accepted: 18 November 2022 / Published: 23 November 2022
(This article belongs to the Special Issue Intelligent Detection Methods for Cybersecurity in Healthcare)

Abstract

:
Due to the rapid development of information and emerging communication technologies, developing and implementing solutions in the Internet of Medical Things (IoMTs) field have become relevant. This work developed a novel data security algorithm for deployment in emerging wireless biomedical sensor network (WBSN) and IoMTs applications while exchanging electronic patient folders (EPFs) over unsecured communication channels. These EPF data are collected using wireless biomedical sensors implemented in WBSN and IoMTs applications. Our algorithm is designed to ensure a high level of security for confidential patient information and verify the copyrights of bio-signal records included in the EPFs. The proposed scheme involves the use of Hahn’s discrete orthogonal moments for bio-signal feature vector extraction. Next, confidential patient information with the extracted feature vectors is converted into a QR code. The latter is then encrypted based on a proposed two-dimensional version of the modified chaotic logistic map. To demonstrate the feasibility of our scheme in IoMTs, it was implemented on a low-cost hardware board, namely Raspberry Pi, where the quad-core processors of this board are exploited using parallel computing. The conducted numerical experiments showed, on the one hand, that our scheme is highly secure and provides excellent robustness against common signal-processing attacks (noise, filtering, geometric transformations, compression, etc.). On the other hand, the obtained results demonstrated the fast running of our scheme when it is implemented on the Raspberry Pi board based on parallel computing. Furthermore, the results of the conducted comparisons reflect the superiority of our algorithm in terms of robustness when compared to recent bio-signal copyright protection schemes.

1. Introduction

Recently, the development and implementation of e-health solutions have become current trends in scientific research. Indeed, these solutions promote the integration of the latest information and communication technologies in the healthcare sector [1]. E-health applications include teleradiology [2], telediagnosis [3], teleophthalmology [4], telemedicine [5], image classification via Convolutional Neural Networks (CNN) [6], cell segmentation and tracking [7,8], face recognition [9], etc. These applications are very promising because they can significantly improve the access, equity, and quality of health services by linking institutions and professionals in the healthcare sector. In addition, they minimize geographical and physical barriers. However, technologies for transmitting and accessing medical information raise critical issues that need to be urgently addressed, including security-related issues [1]. In addition, unauthorized access to private information, such as laboratory tests, pathology history, radiology, physical examinations, etc., can negatively affect patients’ privacy [10]. Moreover, medical-related identity crime is a growing threat that already costs billions of dollars each year, and tampering with medical information can put a person’s health at risk due to misdiagnosis, delayed treatment, or incorrectly prescribed medications [1].
Healthcare professionals currently exchange electronic patient folders (EPFs) over the Internet worldwide via applications such as telemedicine [11]. An EPF contains information about the patient’s health, such as laboratory tests, disease history, radiology, physical examinations, etc. [12]. In addition, the EPF also contains medical images, bio-signals, diagnostic reports, etc. [1]. However, due to the use of many routers when transmitting EPFs via the IoMTs, EPFs become vulnerable to cyber-attacks [13]. In addition, medical multimedia (2D and 3D images, bio-signals, etc.) can be distorted when EPFs are exchanged via IoMTs [14]. Moreover, the transmission of EPFs can be unsecured, which causes a serious risk since EPFs contain confidential medical information about the patients [15]. To overcome this issue, researchers proposed the use of certain techniques to achieve integrity and tamper resistance of EPFs’ content. Some of these techniques include watermarking [16,17], zero-watermarking [18,19], and encryption schemes [20,21].
In general, watermarking schemes proceed in two phases: the first one is embedding secret binary information called watermarks in the original (host) signal. The second phase consists of extracting the embedded information from the host signal to confirm the originality of the copyrighted signal. However, the watermark insertion into bio-signals, especially ECGs, can lead to visual artifacts in this signal. Such artifacts can lead to misdiagnosis, and the corresponding treatment can have fatal consequences for the patient [22]. To avoid this problem, researchers are using zero-watermarking methods, which allow protection of the copyrights of bio-signals without introducing any modification of these signals. Indeed, Ali et al. [18] proposed a zero-watermarking scheme to protect patient identifiers (IDs) and detected vocal cord disorders. Experimental results showed that Ali et al.’s scheme could successfully assure bio-signals’ imperceptibility and exhibited good reliability in ID extraction. However, since Ali et al.’s algorithm is based on a spatio-temporal descriptor, namely the local bit pattern (LBP), the robustness of this algorithm is weak in noisy environments. To address this problem, Daoui et al. proposed in [23] a zero-watermarking scheme in the transform domain using the sine cosine algorithm (SCA) [24] and Krawtchouk–Charlier fractional-order transform. The simulation results showed that the proposed scheme provides both imperceptibility of bio-signals and high robustness against different types of signal-processing attacks, including noise attacks. Daoui et al. recently proposed in [19] a novel scheme for biomedical zero-watermarking using quaternion Shmaliy moments and short-time Fourier transform (STFT). This scheme could provide good robustness to different types of signal-processing attacks. Encryption schemes can also be implemented to provide a high degree of security when exchanging bio-signals via unsecured communication channels [20,25,26,27,28].
By analyzing the different bio-signal security schemes, it could be concluded that these schemes are more focused on either protecting the bio-signal copyrights or ensuring a strong security level when communicating bio-signals via unsecured communication channels such as IoMTs. However, these security schemes usually ignore the problem of protecting confidential patient information, such as personal information, identifiers, laboratory test results, medical history, radiologist reports, physical examinations, etc. This information is included with the bio-signal records in the EPFs. Then, the EPFs can be communicated between healthcare analysis service centers through unsecured communication channels such as IoMTs. This problem can have a harmful impact on patients’ privacy if their confidential information is misused by unauthorized users of IoMTs. To overcome this limitation, a new security scheme is presented in the present work. The proposed scheme is used to both: (i) protect the copyrights of the bio-signals without modifying these signals during the process of watermark embedding, which ensures perfect imperceptibility, and (ii) ensure a strong security level of confidential patient information, which is stored in a plain text file. For this purpose, a new 2D chaotic system was used for encrypting the private patient plain text information.
The proposed scheme involves the selection of four frames from the original bio-signal. Then, the feature vectors are extracted from these frames using Hahn’s discrete orthogonal moments. Next, the extracted feature vectors are binarized and then encrypted based on the proposed 2D chaotic system that is called the modified sine cosine logistic map. Then, a text file containing the encrypted feature vectors is produced. Meanwhile, confidential patient information is stored in another text file, which is combined with the text file containing the encrypted feature vectors in order to generate a single text file. This text file is then converted into a QR code which is encrypted via the proposed chaotic system with the control parameters of this system used as security keys. Finally, the encrypted QR code and the original bio-signal are included in the EPF, which can be safely transmitted through an unsecured communication channel using IoMTs.
The analysis of bio-signal security schemes also indicated that most of these schemes are designed to be implemented on personal computers (PCs (laptop or desktop)). However, the use of PCs in the development of solutions in the Internet of Things (IoT) presents some major drawbacks, namely: (i) the large size and weight of the PCs, which limits their portability. As a result, PC-based applications are rarely deployed in IoTs [29,30]. (ii) In addition, PCs are expensive in terms of energy consumption, especially if they are used for long periods, which reduces their energy efficiency. (iii) Furthermore, PCs are generally costly, which limits their use in IoT-based projects and smart cities that require low-cost solutions [31]. To overcome these limitations, the proposed security scheme was implemented on a Raspberry Pi-embedded board, which is considered as one of the most appropriate hardware for IoMTs applications [32]. In fact, Raspberry Pi boards offer the following benefits: (i) low cost and (ii) reduced dimensions, since the average dimensions of various Raspberry Pi models are 85.60 mm (length) × 56.5 mm (width) × 17 mm (height). Therefore, these boards are desirable for their portability. In addition, (iii) Raspberry Pi boards are widely appreciated for their low power consumption. Indeed, Raspberry Pi 4 model B consumes between 3.8 W and 6.0 W. This makes Raspberry Pi boards efficient in terms of energy consumption. (iv) Furthermore, parallel computing is an extra advantage offered by Raspberry Pi boards. This advantage can be used to considerably accelerate the execution time of applications that are designed to run in parallel [33].
We can summarize the main contributions of our work as follows:
(i)
Proposing a new 2D chaotic system based on the existing modified logistic map and then demonstrating the chaotic behavior of the proposed system.
(ii)
Proposing a new security system to protect the confidentiality of electronic patient data (bio-signal records and patient personal information) in IoMTs.
(iii)
Implementing the proposed security system on a Raspberry Pi board to take advantage of its multiple benefits (low cost, multi-core for parallel computing, low power consumption, portability, etc.).
(iv)
Providing simulation and comparison results on a PC and a Raspberry Pi 4 Model B-embedded board to confirm the good robustness and the cost efficiency of the proposed system in IoMTs.
The rest of this work is organized in the following manner. In the second section, we outline the preliminaries employed within our work. The third section deals with the proposed two-dimensional sine cosine chaotic map. The fourth section describes the proposed security scheme for bio-signals and patient data privacy preservation. The fifth section outlines details on the proposed rapid implementation of our scheme on Raspberry Pi. Simulation results and comparisons are discussed in the sixth section. Finally, conclusions and future work are given in the last section.

2. Preliminaries

2.1. Hahn Moments

The one-dimensional Hahn moments (1DHMs) are defined for a discrete one-dimension (1D) signal of the function f ( x ) , x = 0 , 1 , , N 1 by the following matrix product [34]:
H M ( a , b ) = H ( a , b ) × f
where H ( a , b ) is the normalized HP matrix that is computed up to the polynomial order n with n < N and ( a , b ) are the local parameters of HPs with b > 1   and   a > 1 .
The computation of 1DHMs up to the last order N using (1) requires the generation of an HP matrix ( H ( a , b ) ) of size N × N . Then, (1) is used to compute the 1DHMs of the input signal (f) of size N × 1 . This process is time-consuming, especially for large-sized signals (N > 1000 samples). To avoid this limitation, a fast method presented in [23,35] can be used. This method proceeds as follows: (i) converting the 1D signal (f) of size N × 1 into a 2D matrix denoted F of size ( K , K ) = ( N × N ) . (ii) Next, generating two HP matrices each of size K × K rather than the generation of an HP matrix of size N × N when using the conventional method (see (1)). (iii) Then, computing Hahn moments of F-matrix in the 2D domain (2DHMs) by using (2). This method considerably reduces the computation time of the input signal moments when compared to the conventional method. More details regarding this method can be found in [34].
H M ( a 1 , b 1 , a 2 , b 2 ) = H 1 ( a 1 , b 1 ) × F × H 2 ( a 2 , b 2 ) T
where H 1 ( a 1 , b 1 ) and H 2 ( a 2 , b 2 ) represent HP matrices, each of size n × K   with   n K   and   K = N . These matrices are computed for different values of the local HP parameters ( a 1 , b 1 , a 2 , b 2 ) with a 1 , a 2 > 1   and   b 1 , b 2 > 1 . The symbol . T denotes the operator of the matrix transpose.
In order to reconstruct the F-matrix from the computed 2DHMs, the following formula is used [34]:
F ^ = H 1 ( a 1 , b 1 ) T × H M ( a 1 , b 1 , a 2 , b 2 ) × H 2 ( a 2 , b 2 )
where F ^ represents the reconstructed form of an F-matrix of size ( K , K ) = ( N × N ) . The F ^ matrix is then reshaped into a 1D vector of size N × 1 for producing the reconstructed signal denoted f ^ . This reconstructed signal is subject to certain degradation compared to its original version ( f ). This degradation can be assessed by the mean square error (MSE) criterion given in (4) as follows [34]:
M S E = 1 N x = 0 N 1 f ( x ) f ^ ( x ) 2
If MSE = 0, both f and f ^ signals are considered identical.
Based on (1)–(2), we can notice that HMs are defined from HP matrices and the signal function (f). The generation of an HP matrix starts with the computation of the initial values H ˜ 0 ( a , b ) ( x ) and H ˜ 1 ( a , b ) ( x ) by using the following equations [34]:
H ˜ 0 ( a , b ) ( x ) = ( N x ) ( β + x ) x ( N + α x ) H ˜ 0 ( a , b ) ( x 1 ) ,   x = 1 , 2 , , N 1
with
H ˜ 0 ( a , b ) ( 0 ) = H ˜ i ( a , b ) ( 0 ) = 1 ;   i = 1 ( i + a 1 ) ( i + a + b ) H ˜ i 1 ( a , b ) ( 0 ) ; i = 2 , 3 , , N
For computing H ˜ 1 ( a , b ) ( x ) , the next formula can be used [34]:
H ˜ 1 ( a , b ) ( x ) = ( a + b + 2 ) x ( b + 1 ) ( N 1 ) 2 ( a + b + 3 ) ( a + 1 ) ( b + 1 ) ( N 1 ) ( N + a + b + 1 ) H ˜ 0 ( a , b ) ( x ) ,   x = 0 , 1 , , N 1
The computation of HPs for n > 1 can be carried out recursively according to n polynomial order by using the following recursive formula [34]:
H ˜ n ( a , b ) ( x ) = x β α a + b + 2 n 2 1 × H ˜ n 1 ( a , b ) ( x ) δ a + b + 2 n + 1 a + b + 2 n 3 A 2 × H ˜ n 2 ( a , b ) ( x ) with α = n ( a + b + n ) ( a + n ) ( b + n ) ( N n ) ( a + b + n + N ) ( a + b + 2 n ) β = a b + 2 N 2 4 ( b 2 a 2 ) ( b + a + 2 N ) 4 ( a + b + 2 n 2 ) ( a + b + 2 n ) δ = ( n 1 ) ( a + b + n 1 ) ( a + n 1 ) ( b + n 1 ) ( N n + 1 ) ( a + b + n 1 ) + N ( a + b + 2 n 2 )

2.2. QR Code

The QR code is a type of two-dimensional barcode invented initially by Denso Wave Institute [36]. This code has good features that make it very useful in various applications. The strengths of the QR code include (i) high data-encoding capacity, (ii) readability from any angle between 0 and 360 degrees, (iii) small dimensions and small size, (iv) strong resistance to noise and damage, and (v) ease of access by users with smartphones or other devices equipped with a digital camera. For these reasons, industries widely use QR codes in a variety of services and goods that they produce.
Currently, QR codes are increasingly being used in the field of information security. Indeed, Chen et al. [37] used QR codes to protect the copyright of images. Thulasidharan et al. presented in [38] a QR code-based blind digital watermarking scheme for protecting the copyright of images. Mathivanan et al. [39] used a QR code to secure remote transmission of patient diagnostic details with the ECG signal between medical centers. In [40], Mathivanan et al. used a QR code-based method for encrypting ECG bio-signals in order to secure the transmission of such signals via the Internet. Finally, Daoui et al. [41] used a QR code in robust encryption with a zero-watermarking scheme for image copyright protection. In this work, a QR code was employed to contain information about the protected image.

2.3. Internet of Medical Things (IoMTs)

Advances in information and communication technology inspire medical services to move towards the use of virtual systems, cloud storage, remote access to patient information through distance applications, etc. Modern technology of the IoTs applied in medical services has proven to be extremely beneficial for the healthcare industry and for the public life of individuals [42]. The orientation of medical services and enterprises towards IoMTs applications aims to provide better-quality, cost-effective, and accessible healthcare. In addition, IoMT equipment helps improve the efficiency and quality of medical services and real-time diagnosis through sophisticated health information technology (health IT) ecosystems [43]. In addition, IoMTs includes the use of wearable sensor devices and security systems [44].

2.4. Modified Logistic Map

The modified logistic map (MLM) is a new chaotic system presented by Daoui et al. in [32]. This system is designed for use in security systems and is based on modifying the original logistic map (LM) [36]. The MLM provides better security and improved chaotic dynamics compared to the original LM. The mathematical model of the MLM is given by [41]:
L j = a ( 1 b cos ( j ) ) L j 1 ( 1 L j 1 ) ,   with   j = 1 , , n   and   0 < L 0 < 1
where a and b are the control parameters of the MLM. The symbol . represents the absolute value, and the symbol cos ( . ) is the cosine function.
The MLM exhibits chaotic behavior for 3.56 a 4 and 0 b 0.25 . The latter represents the control parameters of the MLM. These parameters are real values that cause a large variation in the MLM output values ( L j ) if they are changed by a minor variation of the order 10 15 . For this reason, a and b parameters can be used as security keys when designing MLM-based security schemes.
In the next section, we present a two-dimensional (2D) version of the MLM to achieve higher safety for the proposed security scheme.

3. Proposed 2D Chaotic Sine Cosine Logistic Map

Starting from the idea that a chaotic system with a large number of parameters can offer a good security level if the parameters are very sensitive to any small variation, we propose a 2D version of the MLM, which is called a 2D sine cosine logistic map (2DSCLM). The mathematical model of the 2DSCLM is given by:
x i = α ( 1 β cos ( j ) ) x i 1 ( 1 x i 1 )   with   i = 1 , , n   and   0 < x 0 < 1 y j = δ ( 1 φ sin ( x i ) ) y j 1 ( 1 y j 1 )   with   j = 1 , , n   and   0 < y 0 < 1
where α , δ [ 3.54 4 ] and β , φ [ 0 0.25 ] .
In Figure 1, the bifurcation diagram of the 2DSCLM is shown. For this purpose, the values of α and δ parameters were increased by a step of 10 4 with α , δ [ 3.54 4 ] , β = φ = 0.02 , and x 0 = y 0 = 0.5 . Then, the produced x and y sequences were displayed for 5000 iterations. The results in Figure 1 illustrate that x and y sequences are characterized by bifurcations α 3.57 4   and   δ 3.61 4 . These results indicated that the 2DSCLM exhibits chaotic behavior.
To further validate the chaotic behavior of the 2DSCLM, the Lyapunov exponent (LE) of 2DSCLM sequences (x and y) can be computed via the following formula [37]:
L E = lim n 1 n i = 1 n log 2 d x i + 1 d x i
where log 2 represents the log base 2 function.
Figure 2 shows the LE values of x and y sequences produced via the 2DSCLM. From this figure, we can see that the values of LE became positive for α 3.57 4   and   δ 3.61 4 , indicating chaos in 2DSCLM sequences. In other words, the 2DSCLM model strongly depends on its control parameters and initial conditions. This property is fundamental for any chaotic system.
To further validate the chaotic behavior of the 2DSCLM, x and y sequences were computed for specified control parameters and initial values. Then, we slightly modified only one parameter by 10 15 , and then x* and y* sequences were computed using (9). Finally, the original sequences (x and y) with (x* and y*) were generated using the varied parameter, and the difference in absolute value between these sequences are displayed in Figure 3, which shows 500 iterations of x and y sequences obtained using the parameters α , β , δ , φ , x 0 , y 0 = 3.99 , 0.021 , 3.99 , 0.021 , 0.5 , 0.5 as well as x* and y* sequences obtained when varying the parameter β by Δ = + 10 15 . The results displayed in this figure clearly indicate the high sensitivity of the 2DSCLM to a slight variation of its control parameters, which confirms the chaotic character of the proposed system. It can also be noticed that the first 50 iterations of the original (x and y) and modified sequences (y and y*) are identical. Therefore, this shortcoming of the 2DSCLM should be considered when integrating the proposed chaotic map into information security systems.
After validating the chaotic behavior of the 2DSCLM, it can be used in a robust security scheme designed to ensure a high level of security when communicating EPFs via an insecure communication channel in IoMTs.

4. Proposed Security Algorithm for Patient Data in WBSN and IoMTs Applications

The proposed scheme for protecting both bio-signal copyrights and confidential patient information is summarized in Figure 4. Detailed information about this scheme is discussed in the following subsections.

4.1. Pre-Processing Phase

In this phase, the original signal is partitioned into equal-sized frames, as shown in Figure 5, and then four frames with different indices are arbitrarily selected. The objective of selecting four frames was to improve the security level of our scheme. Indeed, if one frame is attacked by a cutting (cropping) attack, we can use the remaining frames to validate the copyright of the protected bio-signal. Then, a 1D to 2D conversion of each frame is performed. This conversion is useful to ensure fast feature vector extraction from each frame [25]. In this step, the indices of the selected frames are saved in the indices vector noted (Ind).

4.2. Feature Vector Extraction and Encryption Phase

This phase consists of several successive steps as follows:
Step 1: Normalize the amplitude of each input signal frame between 0 and 1. This step was designed to resist the amplitude scaling attack of the original signal during its transmission via IoMTs.
Step 2: For each normalized 2D frame of size N × N , use (2) to compute 2DHMs up to the last order ( N , N ) . Finally, we obtain four 2D matrices noted M i , i = 1 , , 4 , each of size N × N .
In this step, the 2DHM parameter values (see (2)) are given as a security key denoted KEY1.
Step 3: Compute the value Th, which represents the average value of each M i , i = 1 , , 4 matrix. Then, binarize the elements of these matrices according to the following formula
M B i ( x , y ) = 1 , i f M i ( x , y ) T h 0   otherwise   ;   x , y = 1 , 2 , , N
Step 4: Reshape M B i , i = 1 , , 4 matrices into V B i , i = 1 , , 4 vectors, each of length L = N × N , which represent the feature vectors of the selected frames.
Step 5: To provide a better security level for our scheme, the proposed 2DSCLM is used to encrypt V B i , i = 1 , , 4 vectors. To this end, two chaotic sequences denoted X and Y, each of size L = N × N + 50 , are generated via the 2DSCLM. Then, the first 50 values of X and Y are removed to ensure a very low correlation between the values of the produced sequences. Next, we determine the average values T 1 and T 2 of X and Y sequences, respectively. Finally, the X and Y sequences are binarized based on the next equations:
X B ( i ) = 1 i f X ( i ) T 1 0   otherwise   ;   i = 1 , 2 , , N × N
Y B ( j ) = 1 i f Y ( j ) T 2 0   otherwise   ;   j = 1 , 2 , , N × N
In the current stage, the parameters α , β , δ , φ , x 0 , y 0 of the 2DSCLM are given as a security key denoted KEY2.
Step 6: In this step, the bitwise exclusive OR (XOR) operator is applied to XB and YB for generating the following binary chaotic vector denoted D:
D = X B Y B
where designates the XOR operator symbol.
Step 7: In this step, the feature vectors V B i , i = 1 , , 4 are encrypted as follows:
E i = V B i D   with   i = 1 , , 4
Step 8: Regroup E i binary sequences into 64-bit groups and then use the IEEE Standard format [45] to represent these groups using their integer format. Next, four sequences noted F V i , i = 1 , , 4 of integer values are obtained. These are then saved in a text file named “Feature_vectors.txt”. This step was designed to optimize the length of the data to be included in the text file.

4.3. QR Code Generation

In this phase, confidential patient information is saved in a text file named “Patient_Info.txt”. Then, this file is concatenated with the “Feature_vectors.txt” file to produce a single text file named “FILE.txt”, which is converted into a QR code. Figure 6 shows an example of a QR code obtained with the proposed method. When this code is scanned, confidential patient information is obtained with the feature vectors. We used the “qrcode 7.3.1” python module for producing the QR code image in our scheme.

4.4. Visual Encryption of QR Code Image

The purpose of the present phase is the visual encryption of the QR code image of size M × M . For this purpose, use the 2DSCLM for generating two chaotic sequences denoted SH and SW, each of size L = 50 + M. After eliminating the first 50 values of these sequences, they are normalized and rounded in the interval M , + M . Next, SH and SW sequences are employed to confuse the QR code pixels as described in the next steps.
Step 1: Use the elements of SH to confuse each line of the QR code image via a circular shifting by k-positions as follows:
Q R * i ,   : = c i r c s h i f t Q R i ,   : , k i , i = 1 , 2 , , M with   k i = S H ( i ) , i = 1 , 2 , , M
where Y = circshift(A,k) is a function that circularly shifts the elements of A array by k-positions [40].
Step 2: Use SW elements to confuse each row of the QR* image by k-positions via the next circular shifting operation:
Q R * * : ,   j = c i r c s h i f t Q R * : ,   j , k i , j = 1 , 2 , , M with   k i = S W ( i ) , = 1 , 2 , , M
It should be noted that the parameters α * , β * , δ * , φ * , x 0 * , y 0 * of the 2DSCLM are given as a security key denoted KEY3.
Step 3: Generate two chaotic sequences (X and Y), each of size L = M × M + 50 , using the proposed chaotic system, in which M × M represents the QR code dimensions. Then, the first 50 values of the generated sequences are eliminated. Next, the median values M 1 and M 2 of X and Y sequences are calculated, respectively. Finally, the created sequences are binarized as follows:
B 1 ( i ) = 1 i f X ( i ) M 1 0   otherwise   ;   i = 1 , 2 , , M × M
B 2 ( j ) = 1 i f Y ( j ) M 2 0   otherwise   ;   j = 1 , 2 , , M × M
The parameters of the 2DSCLM are given in the current step as a security key denoted K E Y 4 = α * * , β * * , δ * * , φ * * , x 0 * * , y 0 * * .
Step 4: In the current step, the XOR operator is used as follows:
E = B 1 B 2 k i = S W ( i ) , = 1 , 2 , , M
Step 5: The purpose of this step is the diffusion of the QR** image using the E binary matrix as follows:
E Q R = Q R * * E
Finally, the produced E Q R image, which is called the zero-watermark image, is attached to the EPF. The EPF can now be safely transmitted via IoMTs.
Figure 7 shows an example of a produced QR code using our scheme; with encrypted and decrypted versions. The security keys used during the encryption and decryption phases are
K E Y = a 1 , b 1 , a 2 , b 2 , α , β , δ , φ , x 0 , y 0 , α * , β * , δ * , φ * , x 0 * , y 0 * , α * * , β * * , δ * * , φ * * , x 0 * * , y 0 * * = 2.16 , 5.22 , 6.98 , 3.38 , 3.97 , 0.020 , 4 , 0.045 , 0.8 , 0.6 , 3.99 , 0.020 , 3.98 , 0.030 , 0.5 , 0.6 , 3.98 , 0.022 , 3.99 , 0.034 , 0.6 , 0.5 .
It can be seen from Figure 8b that the encrypted QR code completely masks the visual information of the original QR code (Figure 7a). As a result, no information can be retrieved from the encrypted QR code using a QR code scanner. We can also observe that the QR code image (Figure 7c) is correctly retrieved in the decryption phase using correct security keys. This finding shows good security provided by our scheme. To further support this finding, we slightly modified one of the KEY parameters in the decryption phase, and then we display in Figure 8 the decrypted QR code when using the wrong security key. The results presented in this figure confirm the strong sensitivity of our scheme to its security KEY parameters because the QR code is unrecovered when using a wrong security key, even if one security parameter is changed by a very slight variation ( 10 15 ).
It is worth mentioning that the security KEY, as well as the indices vector (Ind), is communicated between the sender and the recipient via a reliable communication channel such as short message service (SMS).
The next phase is intended to verify the transmitted bio-signal’s authenticity and recover confidential patient information in the EPF.

4.5. Patient Information Recovery and Copyright Verification

The process of the current phase involves the execution of consecutive steps, which are summarized in Figure 9. Details about these steps are provided below.
Step 1: In this step, we apply the reverse procedure of visual image encryption given in Section 4.4 to retrieve the original QR code image. In this step, it is necessary to use the correct KEY for decrypting the received zero-watermark.
Step 2: Use a QR code reader to retrieve the information stored in the decrypted image. For this purpose, we used python’s “qrcode 7.3.1” module.
Step 3: Retrieve confidential patient information and the original binary feature vectors stored in the QR code.
Step 4: In this step, use the Ind vector to relocate the frames in the received bio-signal to extract their feature vectors.
Step 5: Use (2) to compute the 2DHMs of each frame of size N × N to obtain four feature matrices denoted M i * , i = 1 , , 4 . Then, binarize these matrices by the same method given in step 3 (Section 4.2). Then, reshape the binary matrices into four feature vectors denoted V B i * , i = 1 , , 4 .
Step 6: Encrypt V B i * , i = 1 , , 4 by the same procedure mentioned in steps 5–7 (Section 4.2). By applying this step, the encrypted feature vectors E i * , i = 1 , , 4 are produced. Then, use the bit error rate (BER) criterion to compare the encrypted feature vectors with E i , i = 1 , , 4 . Next, the achieved BER values are stored in a B E R V = { B E R 1 , , B E R 4 } vector where the BER criterion is computed by:
B E R = 1 L i = 1 L E i * ( i ) E i ( i )
Step 7: Find the minimum BER value ( M i n B E R ) of B E R V and compare this value with the threshold T B E R = 0.05 . If M i n B E R < T B E R , the physician/doctor can proceed with analyzing the received bio-signal as it is considered original; otherwise, they inform the sender to retransmit the bio-signal while increasing the security level.
To implement our scheme in real-world scenarios, it is necessary that it satisfies some fundamental requirements; namely (i) high degree of security, (ii) good robustness against various signal-processing attacks (noise, filtering, compression, common signal processing, etc.), (iii) fast execution time, (iv) ease to implementation on hardware, (v) low power consumption, and (vi) portability.
We assumed that our scheme satisfies requirement (i), since it involves the use of the proposed 2DSCLM chaotic system that is very sensitive to its initial parameters. For requirement (ii), it was assumed to be satisfied, since our scheme involves the use of the 2DHM descriptor that belongs to the family of discrete orthogonal moments, which is widely used in signal-processing applications for its good robustness against different types of attacks (noise, geometric attacks, compression, filtering, etc.). To investigate requirement (iii), we ran our scheme using four frames of electro-radiogram (ECG) signals, each frame with size L = 1600 samples. These frames were arbitrarily selected from a test signal called “Record_100” in the MIT-BIH arrhythmia database [41]. Figure 10 shows the test signal frames used in the current runtime test. Then, all the steps shown in Figure 5 were executed on a PC with the following characteristics: 4 GB of RAM and a CPU of 2.4 GHz. The programming language used to implement our scheme is Python 3.7. All the steps of our scheme were executed 100 times, the average execution time of each step was computed and is reported in Table 1, and the execution time percentage of each step in our scheme is shown in Figure 11.
It appears from the results of Table 1 and Figure 11 that the feature vector extraction and encryption and the QR code encryption steps consumed almost 85% of the total execution time within the proposed scheme. Therefore, reducing the execution time of these steps is necessary before implementing the suggested scheme on low-cost hardware of limited performance. For this purpose, we can implement these steps based on parallel computing.

5. Raspberry Pi-Based Implementation of the Suggested Algorithm

In this section, we present an implementation of the proposed scheme on a Raspberry Pi-embedded system that supports parallel computing on its quad-core processors.

5.1. Parallel Computing of the Feature Vector Extraction and Encryption

Parallel computing is a very efficient solution to accelerate the computation time of algorithms in different areas. A thorough evaluation of our scheme showed that the feature vector extraction and encryption and the QR code encryption steps can be parallelized. Figure 12 shows the difference between sequential and parallel feature vector computation using multi-core processors.
In the sequential computation on a multi-core CPU (Figure 12a), we could observe that all instructions were executed on a single processor and that only one instruction was executed at a given instant. This implementation type limits the full exploitation of the available computing resources on multi-core CPUs. To solve this limitation, parallel computing can be exploited (Figure 12b). This type of computation requires initially splitting the computational problem into different parts that can be computed in parallel, and then the instructions of the individual parts are executed simultaneously (in parallel) on the available multi-processors. Consequently, the runtime can be improved by a factor of up to χ compared to the sequential calculation of the same problem, where χ factor is defined as follows [46]:
χ = T 1 T N
where T 1 is the sequential execution time of a given problem and T N is the execution time when N parallel computations are performed to solve the same problem.
We use the Message Passing Interface (MPI) Python module [47] to implement the proposed parallel computing, which enables Python software to run on multi-core CPUs.
To test the performance of parallel computing in the feature vector extraction and encryption task, we used four frames of the ECG signal shown in Figure 6 for different lengths (L = 256, L = 1024, L = 4096, and L = 8100). Then, the extraction and the encryption of the four feature vectors were performed by the conventional method using serial computing and by using the proposed parallel commuting method. We used a PC equipped with 4 GB of RAM and 2.4 GHz quad-core CPU to conduct the present test. Python 3.7 was used as a programming language to implement the feature vector extraction and encryption algorithm. Each method was executed 100 times, and the average execution time of both methods is shown in Figure 12.
To compare the extraction time of the four feature vectors using the proposed method with that of the conventional one, the following execution time improvement ratio (ETIR (%)) criteria were used:
E T I R ( % ) = 1 τ p τ s × 100
where τ p represents the time consumed by using the parallel computation method on the PC quad-cores and τ s corresponds to the time consumed when using the sequential method.
The results presented in Table 2 clearly show that the parallel computing method improved the execution time by more than 72% compared to the conventional method for different feature vector lengths. This result encouraged us to implement our scheme on low-cost multi-core CPUs such as Raspberry Pi. This hardware can meet the requirements of ease of implementation since it supports Python language programming and offers advantages of low power consumption and portability.

5.2. Parallel Encryption of the QR Code

The QR code encryption step can also be implemented based on parallel computing, as illustrated in Figure 13.
The QR code encryption phase can be implemented in parallel using multi-core CPUs by following the next steps:
(i).
Divide the QR code into a set of equal-sized blocks where the number of these blocks is proportional to the available CPUs.
(ii).
Use the method described in Section 4.4 to encrypt the QR code blocks on the available CPUs in parallel, as shown in Figure 13.
(iii).
Concatenate the encrypted blocks to generate the encrypted QR code.
In order to recover the original QR code in the decryption phase, we applied the reverse steps from (iii) to (i). To show the ETIR(%) of parallel QR code encryption in comparison to the conventional encryption method, we used the QR code shown in Figure 8a, which was resized to 200 × 200 , 400 × 400 , and 600 × 600 pixels, respectively. The codes were then encrypted using the conventional and parallel methods based on a quad-core PC equipped with 4 GB of RAM and 2.4 GHz CPU. The encryption process of each QR code was then run 100 times, and the average running time was determined and is presented in Table 3. From this table, we can clearly note that the encryption time of the QR code improved by E T I R > 71 % when using the parallel encryption method instead of the serial method. This outcome motivated us to implement our scheme on low-cost multi-core hardware such as Raspberry Pi.

5.3. Raspberry Pi Hardware Board

Raspberry Pi is a nano-computer running on the Linux operating system that can be used to control electronic components for physical computing, exploring the Internet of Things (IoTs) applications, etc. Raspberry Pi is widely utilized in a wide range of application domains, including signal processing [48,49,50] and the IoTs [51,52,53]. Since Raspberry Pi is a Linux-based operating ecosystem, it offers the advantage of the Python programming language and its strong packages, especially the Message Passing Interface (MPI) [54] for parallel computing and QR code python module. Moreover, a recent version of the Raspberry Pi series, namely Raspberry Pi 4 model B [55], is equipped with a quad-core 64-bit CPU, which is very useful for running parallel algorithms. Raspberry Pi 4B has three RAM options: 1 GB, 2 GB, and 4 GB. To connect the Raspberry Pi 4 model B, we can select the wireless connection mode via Gigabit Ethernet, Dual Band Wireless LAN port 2.4/5.0 GHz, or Bluetooth 5.0. Figure 14 shows the Raspberry Pi 4B hardware model with its various physical devices.
In our work, we used Raspberry Pi 4 model B equipped with 2 GB of RAM and 1.5 GHz CPU for implementing our security scheme. The used programming language is Python, and the employed software packages are the Message Passing Interface (MPI) for Python [51,54] and the QR code python module.

6. Simulation Results

In this section, we present the simulation findings to confirm the efficiency of the proposed scheme implemented on Raspberry Pi 4 model B.

6.1. Analysis of the Used Security Key Sensitivity and Space Size

A security scheme is considered strong if (i) it is highly sensitive to any minor variation in its security keys [56] and (ii) the size of the latter exceeds 2 100 [54], which is the minimum recommended key size to avoid brute force attacks. Our scheme satisfies requirement (i) because previous experiments in this work demonstrated this criterion (see Figure 9). It remains satisfying requirement (ii) for validating the highest security level offered by our scheme.
The global security key used in our scheme is
K E Y = K E Y 1 , K E Y 2 , K E Y 3 , K E Y 4 = a 1 , b 1 , a 2 , b 2 , α , β , δ , φ , x 0 , y 0 , α * , β * , δ * , φ * , x 0 * , y 0 * , α * * , β * * , δ * * , φ * * , x 0 * * , y 0 * * .
It is worth mentioning that the real-type elements of KEY1 are not very sensitive to a slight variation. Therefore, we only considered the components of KEY2, KEY3, and KEY4 in the calculation of the security KEY size. If we consider that floating-point arithmetic can return inaccurate results from 15 digits after the decimal point, then the size of the security KEY used in our system is about ( 10 15 ) 18 = 10 270 . This size is larger than the recommended minimum size for security keys [57]. As a result, our security system can successfully resist brute force attacks.

6.2. Accuracy of the Extracted Feature Vectors

Before testing the robustness of our scheme against different types of attacks, we validated the accuracy of the extracted feature vectors, as these are the main elements designed to resist signal-processing attacks. For this purpose, we used a set of biomedical signals selected from the database in [58] in the rest of our work. Next, the selected signals were normalized to the range.
To conduct the present test, we used three test bio-signals: the first one is an electroencephalography (EEG) signal frame labeled “chb01_01_edfm” with size L = 1024 (Figure 15a). The second is a frame of ECG signal labeled “Record_108” of size L = 4096 (Figure 15b), and the third frame is an electrogastrogram (EHG) signal frame labeled “tpehg1007” of size L = 6400 (Figure 15c). Next, we used (2) to calculate the 2DHMs of the test frames. Then, (3) was used to obtain the reconstructed signal frames. Finally, to quantify the reconstruction error between the original signal frames and their reconstructed versions, we used the MSE criterion defined by (4). The results of this test are shown in Figure 15. This figure shows that the MSE values tended to be zero for the three reconstructed signal frames, demonstrating the high precision of 2DHMs. This represents the bio-signal feature vectors in our work. This result confirmed that the extracted feature vectors are stable and accurate.
It is worth mentioning that the optimal parameters of 2DHMs were obtained by using the method presented by Daoui et al. in [23], which is based on the sine cosine algorithm (SCA) [24].

6.3. Robustness against Common Signal-Processing Effects

In this section, the robustness of our scheme is analyzed against common signal-processing attacks.

6.3.1. Robustness in Noisy Environments

Bio-signals can be affected by noise during transmission between medical services in the IoMTs ecosystem. Therefore, it is necessary to test the robustness of the proposed scheme in noisy environments. For this purpose, we used an ECG test signal named “Record_112”. This signal was then affected by a “Gaussian” noise as below [59]:
S N = S O + k G
where S O denotes the original bio-signal, S N is the signal contaminated by “Gaussian” noise noted G, and k represents the noise strength.
The test signal was contaminated by Gaussian noise using different values of k. Then, the proposed method was used to construct the zero-watermark image and then to check the signal copyrights according to the diagrams presented in Figure 4 and Figure 9, respectively. In Figure 16, the results of the current test are displayed, and Figure 17 shows an example of 512-bit sequences of the encrypted feature vector ( E I 1 ) and the extracted feature vector ( E I 1 * ) from the original signal and those contaminated by “Gaussian” noise. These binary sequences were used in the BER calculation for an ECG signal contaminated by “Gaussian” noise with k = 0.06. From Figure 16, we notice that the BER value increased with the increase in k-strength. However, the BER values remained low and tended to be zero, indicating that our scheme is resistant in noisy environments. This result can be explained by the fact that orthogonal moment is known by the property of noise resistance, especially at lower orders.

6.3.2. Robustness against Signal Cropping

The removal of one or more parts of the original signal is known as the “signal cropping” effect. This issue can occur when transmitting signals between different storage devices in IoMTs. Our scheme is evaluated against such attacks in the next experiment. To this end, a bio-signal named “emg_healthy” of electromyograms (EMG) was used. First, this signal was cropped at arbitrary indices, as shown in Figure 18. Then, our method was used to verify the copyrights of the protected signal. From the results displayed in Figure 18, it is clear that the BER values of the cropped signals remained equal to 0, indicating that our method is highly robust against cropping attacks. Furthermore, this result can be justified by the fact that our method was originally designed to extract four feature vectors from the original signal, which makes our scheme able to resist cropping attacks even if parts of the signal are removed.

6.3.3. Robustness to Signal Compression

Bio-signal records are usually of long duration, which can sometimes exceed 12 h. Consequently, these records occupy important storage space. For this reason, medical service practitioners may use compression methods to archive the bio-signal recordings.
In the current test, the robustness of our method was tested against bio-signal compression. To perform this test, a mechanomyogram (MMG) signal was selected and then compressed by the method presented in [60] for different compression ratios (CRs). Next, our scheme was applied to the decompressed signal, and the BER values were computed and are reported in Figure 19. From the results displayed in this figure, it is noticeable that the BER value increased proportionally with the increase in CR. However, the BER values remained low and close to zero. Thus, our scheme shows a significant resistance against signal compression.

6.3.4. Robustness to Signal Filtering

Because of the noise that can affect a signal during its transmission, the bio-signal can be filtered for noise removal before being used for diagnostic purposes. In this test, the robustness of the proposed scheme against signal filtering was checked. For this, a test signal named “118e06” of ECG type (Figure 20) was used. This signal was then filtered by the “Median filter” of orders 5 and 10. This record was also filtered by the “Average filter” with a window of size 10. Next, the BER value was calculated for each filtered signal. From the results displayed in Figure 20, we can observe that the BER values remained close to zero. This finding means that the ECG signal copyrights were validated even if this signal was filtered by various filters.

6.4. Robustness to Geometric Attacks

Geometric transformations such as circular shifting translation and amplitude scaling can be used by an attacker when they try to recognize the security keys of a security system. In this section, the ability of the proposed scheme to resist geometric attacks is investigated.

6.4.1. Robustness to a Translation by Circular Shifting

In this test, an EEG-like signal called “chb01_01_edf” was circularly shifted to the right and then to the left by the factors k = + 20 and k = 20 , respectively. The proposed method was then used to check the copyright of the shifted signal. The results of the test are shown in Figure 21. From the results obtained in this figure, it is noticeable that the BER values tended to be zero, which indicates good resistance of the suggested method to signal-shifting attacks. This outcome can be explained by the fact that our method extracts feature vectors from large-sized frames. Therefore, signal shifting by a few signal samples presents a low influence on the extracted feature vector. In the present test, the used frames are of size L = 4096. Therefore, a shift in k = ± 20 samples led to a slight variation in the coefficients of the extracted feature vectors. However, if the circular shifting is significant ( k = ± 200 samples), the signal copyrights could not be deleted by our scheme. This is a weak point of our scheme to be addressed in future work.

6.4.2. Robustness against Signal Amplitude Scaling

The multiplication of a constant value δ by the amplitude of a signal function f ( t ) enables generation of a scaled signal f * ( t ) = δ f ( t ) , while the values on the time axis remain unchanged. In this test, we examined the effectiveness of the proposed method in resisting scaling attacks of signal amplitude. For conducting the present test, an ECG signal called “Record_232” was used, which was distorted by scaling attacks of factors δ = 0.5 and δ = 1.5 . Then, the copyrights of the attacked signals were checked via our security scheme. The results of the actual test, presented in Figure 22, showed that the BER values were equal to zero. This indicates that our scheme can effectively resist the amplitude scaling attack. This finding is because, in the feature vector calculation stage, the signal amplitude must first be normalized between 0 and 1, which allows for avoidance of amplitude scaling attacks.

6.5. Robustness Comparison with Existing Watermarking and Zero-Watermarking Schemes

This section compares the proposed scheme with some recent bio-signal watermarking and zero-watermarking schemes presented in [10,17,18,19,23,61,62] in terms of robustness against different types of attacks (see Table 4).
It is worth mentioning that the present comparison was performed on a PC (4 GB of RAM and 2.4 GHz CPU) using Python as the programming language. The reason for performing the current comparison on a PC was that the compared schemes were not natively implemented on a Raspberry Pi board. The bio-signals used in the present comparison were the same ones used in Section 6.2 through 6.4. Next, each zero-watermarking technique was applied to the test signals, and the average BER value corresponding to the extracted watermark was computed and then is reported in Table 4. The results presented in this table indicated, on the one hand, that the transform-based watermarking and zero-watermarking schemes presented in [17,19,23,61,62] are more robust to the variety of attacks compared to the schemes implemented in the spatial domain [10,18]. On the other hand, we can clearly notice the superiority of the proposed scheme designed in this work over the compared schemes. This superiority can be explained by the fact that our scheme was originally developed to provide strong resistance against different types of attacks, especially cropping, scaling, and noise attacks.
After validating the strong robustness of the proposed scheme against different types of signal-processing attacks, the efficiency of our scheme in terms of execution speed is investigated in the next section.

6.6. Runtime Study of the Proposed Scheme on Raspberry Pi

In this section, we test the execution time of our scheme that was implemented on a Raspberry Pi 4 model B board. This hardware board is equipped with 2 GB RAM and a 1.5 GHz quad-core CPU. To perform the experiments in the present runtime analysis, we used all 48 ECG recordings from the MIT-BIH arrhythmia database, which is largely used in medical research. The length of the frames used to generate the feature vectors and the size of the corresponding QR code are indicated in Table 5. Then, our scheme was executed on Raspberry Pi 4 model B for the ECG recordings using two execution modes: sequential and parallel execution. Our scheme was run 10 times, and the average execution time for the test recordings was computed and is reported in Table 4. From this table, we can notice that the parallel computing on Raspberry Pi significantly improved our scheme’s global execution time by an ETIR > 65% compared to the sequential execution. This improvement allows for saving important energy in the case of large databases due to the reduction in the Raspberry Pi board’s running time. Thus, our security scheme suggestion is cost-effective regarding energy consumption and can be efficiently deployed in the IoMTs and smart city projects.

7. Conclusions

In this work, a security system was proposed for deployment in IoMTs to ensure the confidentiality of patient information and verify the originality of the bio-signal recordings included in the EPF. First, our system was developed using Hahn’s discrete orthogonal moments, 2DSCLM, and QR code. Then, our scheme was implemented on the Raspberry Pi 4 model B hardware of low cost and low power consumption. A parallel implementation of the feature vector extraction and QR code encryption phases was also presented with the proposed system to fully exploit the available resources of Raspberry Pi hardware. This implementation considerably reduced the total execution time of our scheme compared to its sequential implementation by an ETIR > 65%. The achieved simulation and comparison outcomes showed, on the one hand, the high-security level of our scheme and its good robustness against different types of attacks, and on the other hand, its fast execution on the Raspberry Pi board. The latter guarantees the power efficiency of our system in IoMTs. In the future, we will improve our scheme so that it can be applied to various types of biomedical multimedia, such as 2D and 3D medical images, and we will exploit the parallel computing on a cluster of Raspberry Pi boards to provide a fast execution time of our scheme when it is applied to large databases.

Author Contributions

Conceptualization, A.D. and M.Y.; methodology, A.D. and M.Y.; software, A.D. and M.Y.; validation, A.D, M.Y., M.S. and H.Q.; formal analysis, M.S., O.J., W.E.-S. and H.Q.; investigation, M.S. and H.Q.; resources, A.D., W.E.-S. and N.F.S.; data curation, A.D. and M.Y.; writing, A.D., M.Y., M.S. and H.Q.; original draft preparation, A.D., M.Y., H.K. and S.M.; writing—review and editing, A.D., M.Y., W.E.-S., H.K., S.M., M.H.A., A.D.A., M.S. and H.Q.; visualization, S.M., O.J., A.D.A., M.H.A. and S.M.; supervision, M.S. and H.Q.; project administration, M.S.; funding acquisition, W.E.-S., A.D. and N.F.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2022R66), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Acknowledgments

The authors would like to acknowledge the Princess Nourah bint Abdulrahman University Re-searchers Supporting Project number (PNURSP2022R66), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. El-Shafai, W.; El-Rabaie, S.; El-Halawany, M.M.; El-Samie, A.; Fathi, E. Encoder-independent decod-er-dependent depth-assisted error concealment algorithm for wireless 3D video communication. Multimed. Tools Appl. 2018, 77, 13145–13172. [Google Scholar] [CrossRef]
  2. El-Shafai, W. Pixel-level matching based multi-hypothesis error concealment modes for wireless 3D H. 264/MVC communication. 3D Res. 2015, 6, 31. [Google Scholar] [CrossRef]
  3. El Shafai, W.; Hrušovský, B.; El-Khamy, M.; El-Sharkawy, M. Joint space-time-view error concealment algo-rithms for 3D multi-view video. In Proceedings of the 2011 18th IEEE International Conference on Image Processing, Brussels, Belgium, 11–14 September 2011; pp. 2201–2204. [Google Scholar]
  4. Fatehi, F.; Jahedi, F.; Tay-Kearney, M.-L.; Kanagasingam, Y. Teleophthalmology for the elderly population: A review of the literature. Int. J. Med. Inform. 2020, 136, 104089. [Google Scholar] [CrossRef]
  5. Nittari, G.; Khuman, R.; Baldoni, S.; Pallotta, G.; Battineni, G.; Sirignano, A.; Amenta, F.; Ricci, G. Telemedicine Practice: Review of the Current Ethical and Legal Challenges. Telemed. e-Health 2020, 26, 1427–1437. [Google Scholar] [CrossRef] [Green Version]
  6. Zheng, Q.; Yang, M.; Yang, J.; Zhang, Q.; Zhang, X. Improvement of generalization ability of deep CNN via implicit regularization in two-stage training process. IEEE Access 2018, 6, 15844–15869. [Google Scholar] [CrossRef]
  7. Zhao, M.; Jha, A.; Liu, Q.; Millis, B.A.; Mahadevan-Jansen, A.; Lu, L.; Landman, B.A.; Tyska, M.J.; Huo, Y. Faster Mean-shift: GPU-accelerated clustering for cosine embedding-based cell segmentation and tracking. Med. Image Anal. 2021, 71, 102048. [Google Scholar] [CrossRef] [PubMed]
  8. Abdelwahab, K.M.; El-atty, A.; Saied, M.; El-Shafai, W.; El-Rabaie, S.; El-Samie, A. Efficient SVD-based audio wa-termarking technique in FRT domain. Multimed. Tools Appl. 2020, 79, 5617–5648. [Google Scholar] [CrossRef]
  9. Jin, B.; Cruz, L.; Gonçalves, N. Pseudo RGB-D Face Recognition. IEEE Sens. J. 2022, 22, 21780–21794. [Google Scholar] [CrossRef]
  10. El-Shafai, W.; El-Rabaie, S.; El-Halawany, M.; El-Samie, A. Enhancement of wireless 3d video communication using color-plus-depth error restoration algorithms and Bayesian Kalman filtering. Wirel. Pers. Commun. 2017, 97, 245–268. [Google Scholar] [CrossRef]
  11. Singh, S.P.; Bhatnagar, G. Perceptual hashing-based novel security framework for medical images. In Intelligent Data Security Solutions for e-Health Applications; Elsevier: Amsterdam, The Netherlands, 2020; pp. 1–20. [Google Scholar]
  12. El-Shafai, W. Joint adaptive pre-processing resilience and post-processing concealment schemes for 3D video transmission. 3D Res. 2015, 6, 10. [Google Scholar] [CrossRef]
  13. Sheikh, A.; Anderson, M.; Albala, S.; Casadei, B.; Franklin, B.D.; Richards, M.; Taylor, D.; Tibble, H.; Mossialos, E. Health information technology and digital innovation for national learning health and care systems. Lancet Digit. Health 2021, 3, e383–e396. [Google Scholar] [CrossRef] [PubMed]
  14. Niranjana, G.; Chatterjee, D. Security and Privacy Issues in Biomedical AI Systems and Potential Solutions. In Handbook of Artificial Intelligence in Biomedical Engineering; Apple Academic Press: Palm Bay, FL, USA, 2021; pp. 289–309. [Google Scholar]
  15. Subbanna, N.; Wilms, M.; Tuladhar, A.; Forkert, N.D. An analysis of the vulnerability of two common deep learning-based medical image segmentation techniques to model inversion attacks. Sensors 2021, 21, 3874. [Google Scholar] [CrossRef]
  16. Sharma, N.; Anand, A.; Singh, A.K. Bio-signal data sharing security through watermarking: A technical survey. Computing 2021, 103, 1883–1917. [Google Scholar] [CrossRef]
  17. Sharma, N.; Anand, A.; Singh, A.K.; Agrawal, A.K. Optimization based ECG watermarking in RDWT-SVD domain. Multimed. Tools Appl. 2021, 1–17. [Google Scholar] [CrossRef]
  18. Ali, Z.; Imran, M.; Alsulaiman, M.; Shoaib, M.; Ullah, S. Chaos-based robust method of zero-watermarking for medical signals. Future Gener. Comput. Syst. 2018, 88, 400–412. [Google Scholar] [CrossRef] [Green Version]
  19. Daoui, A.; Karmouni, H.; Sayyouri, M.; Qjidaa, H. New method for bio-signals zero-watermarking using quaternion shmaliy moments and short-time fourier transform. Multimed. Tools Appl. 2022, 81, 17369–17399. [Google Scholar] [CrossRef]
  20. Daoui, A.; Yamni, M.; Karmouni, H.; Sayyouri, M.; Qjidaa, H.; Ahmad, M.; Abd El-Latif, A.A. Biomedical Multimedia encryption by fractional-order Meixner polynomials map and quaternion fractional-order Meixner moments. IEEE Access 2022, 10, 102599–102617. [Google Scholar] [CrossRef]
  21. Lin, H.; Wang, C.; Cui, L.; Sun, Y.; Xu, C.; Yu, F. Brain-like initial-boosted hyperchaos and application in biomedical image encryption. IEEE Trans. Ind. Inform. 2022, 18, 8839–8850. [Google Scholar] [CrossRef]
  22. Guo, X.; Zhuang, T. Lossless watermarking for verifying the integrity of medical images with tamper localization. J. Digit. Imaging 2009, 22, 620–628. [Google Scholar] [CrossRef] [Green Version]
  23. Daoui, A.; Yamni, M.; Karmouni, H.; Sayyouri, M.; Qjidaa, H. Biomedical Signals Reconstruction and Zero-watermarking Using Separable Fractional Order Charlier- Krawtchouk Transformation and Sine Cosine Algorithm (SCA). Signal Process. 2020, 180, 107854107854. [Google Scholar] [CrossRef]
  24. Mirjalili, S. SCA: A sine cosine algorithm for solving optimization problems. Knowl.-Based Syst. 2016, 96, 120–133. [Google Scholar] [CrossRef]
  25. Abdulbaqi, A.S.; Obaid, A.J.; Abdulameer, M.H. Smartphone-based ECG signals encryption for transmission and analyzing via IoMTs. J. Discret. Math. Sci. Cryptogr. 2021, 24, 1979–1988. [Google Scholar] [CrossRef]
  26. Algarni, A.D.; Soliman, N.F.; Abdallah, H.A.; Abd El-Samie, F.E. Encryption of ECG signals for telemedicine applications. Multimed. Tools Appl. 2021, 80, 10679–10703. [Google Scholar] [CrossRef]
  27. Qiu, H.; Qiu, M.; Lu, Z. Selective encryption on ECG data in body sensor network based on supervised machine learning. Inf. Fusion 2020, 55, 59–67. [Google Scholar] [CrossRef]
  28. Zhai, X.; Ait Si Ali, A.; Amira, A.; Bensaali, F. ECG encryption and identification based security solution on the Zynq SoC for connected health systems. J. Parallel Distrib. Comput. 2017, 106, 143–152. [Google Scholar] [CrossRef]
  29. Urquhart, L.; Sailaja, N.; McAuley, D. Realising the right to data portability for the domestic Internet of things. Pers. Ubiquitous Comput. 2018, 22, 317–332. [Google Scholar] [CrossRef] [Green Version]
  30. Zhao, X.; Kang, Z.; Liao, Q.; Zhang, Z.; Ma, M.; Zhang, Q.; Zhang, Y. Ultralight, self-powered and self-adaptive motion sensor based on triboelectric nanogenerator for perceptual layer application in Internet of things. Nano Energy 2018, 48, 312–319. [Google Scholar] [CrossRef]
  31. Mehmood, Y.; Ahmad, F.; Yaqoob, I.; Adnane, A.; Imran, M.; Guizani, S. Internet-of-Things-Based Smart Cities: Recent Advances and Challenges. IEEE Commun. Mag. 2017, 55, 16–24. [Google Scholar] [CrossRef]
  32. Qureshi, F.; Krishnan, S. Wearable Hardware Design for the Internet of Medical Things (IoMT). Sensors 2018, 18, 3812. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  33. Dennis, A.K. Raspberry Pi Super Cluster; Packt Publishing Ltd.: Birmingham, UK, 2013; ISBN 978-1-78328-620-1. [Google Scholar]
  34. Daoui, A.; Karmouni, H.; Sayyouri, M.; Qjidaa, H. Fast and stable computation of higher-order Hahn polynomials and Hahn moment invariants for signal and image analysis. Multimed. Tools Appl. 2021, 80, 32947–32973. [Google Scholar] [CrossRef]
  35. Daoui, A.; Karmouni, H.; Sayyouri, M.; Qjidaa, H. Stable analysis of large-size signals and images by Racah’s discrete orthogonal moments. J. Comput. Appl. Math. 2021, 403, 113830. [Google Scholar] [CrossRef]
  36. QRcode.com. History of QR Code. DENSO WAVE. Available online: https://www.qrcode.com/en/history/ (accessed on 1 November 2021).
  37. Chen, J.-H.; Chen, W.-Y.; Chen, C.-H. Identification recovery scheme using quick response (QR) code and watermarking technique. Appl. Math. Inf. Sci. 2014, 8, 585. [Google Scholar] [CrossRef] [Green Version]
  38. Thulasidharan, P.P.; Nair, M.S. QR code based blind digital image watermarking with attack detection code. AEU Int. J. Electron. Commun. 2015, 69, 1074–1084. [Google Scholar] [CrossRef]
  39. Mathivanan, P.; Balaji Ganesh, A. QR code based color image cryptography for the secured transmission of ECG signal. Multimed. Tools Appl. 2019, 78, 6763–6786. [Google Scholar] [CrossRef]
  40. Mathivanan, P.; Ganesh, A.B.; Venkatesan, R. QR code–based ECG signal encryption/decryption algorithm. Cryptologia 2019, 43, 233–253. [Google Scholar] [CrossRef]
  41. Daoui, A.; Karmouni, H.; El Ogri, O.; Sayyouri, M.; Qjidaa, H. Robust image encryption and zero-watermarking scheme using SCA and modified logistic map. Expert Syst. Appl. 2022, 190, 116193. [Google Scholar] [CrossRef]
  42. Mohd Aman, A.H.; Hassan, W.H.; Sameen, S.; Attarbashi, Z.S.; Alizadeh, M.; Latiff, L.A. IoMT amid COVID-19 pandemic: Application, architecture, technology, and security. J. Netw. Comput. Appl. 2021, 174, 102886. [Google Scholar] [CrossRef]
  43. JJain, S.; Nehra, M.; Kumar, R.; Dilbaghi, N.; Hu, T.; Kumar, S.; Kaushik, A.; Li, C.-Z. Internet of medical things (IoMT)-integrated biosensors for point-of-care testing of infectious diseases. Biosens. Bioelectron. 2021, 179, 113074. [Google Scholar] [CrossRef]
  44. Wei, K.; Zhang, L.; Guo, Y.; Jiang, X. Health Monitoring Based on Internet of Medical Things: Architecture, Enabling Technologies, and Applications. IEEE Access 2020, 8, 27468–27478. [Google Scholar] [CrossRef]
  45. IEEE Std. 754-2008; IEEE Standard for Floating-Point Arithmetic. IEEE: Piscataway, NJ, USA, 2008; pp. 1–70. [CrossRef]
  46. Marinescu, D.C. Chapter 2—Parallel and Distributed Systems. In Cloud Computing; Marinescu, D.C., Ed.; Morgan Kaufmann: Boston, MA, USA, 2013; pp. 21–65. ISBN 978-0-12-404627-6. [Google Scholar]
  47. Dalcin, L.; Fang, Y.-L.L. mpi4py: Status Update After 12 Years of Development. Comput. Sci. Eng. 2021, 23, 47–54. [Google Scholar] [CrossRef]
  48. Banerjee, S.; Singh, G.K. Quality Guaranteed ECG Signal Compression Using Tunable-Q Wavelet Transform and Möbius Transform-Based AFD. IEEE Trans. Instrum. Meas. 2021, 70, 4008211. [Google Scholar] [CrossRef]
  49. De Melo Ribeiro, H.; Arnold, A.; Howard, J.P.; Shun-Shin, M.J.; Zhang, Y.; Francis, D.P.; Lim, P.B.; Whinnett, Z.; Zolgharni, M. ECG-based real-time arrhythmia monitoring using quantized deep neural networks: A feasibility study. Comput. Biol. Med. 2022, 143, 105249. [Google Scholar] [CrossRef] [PubMed]
  50. Pasolini, G.; Bazzi, A.; Zabini, F. A raspberry pi-based platform for signal processing education [sp education]. IEEE Signal Process. Mag. 2017, 34, 151–158. [Google Scholar] [CrossRef]
  51. Koshti, M.; Ganorkar, S.; Chiari, L. IoT based health monitoring system by using Raspberry Pi and ECG signal. Int. J. Innov. Res. Sci. Eng. Technol. 2016, 5, 8977–8985. [Google Scholar]
  52. Mhamdi, L.; Dammak, O.; Cottin, F.; Dhaou, I.B. Artificial Intelligence for Cardiac Diseases Diagnosis and Prediction Using ECG Images on Embedded Systems. Biomedicines 2022, 10, 2013. [Google Scholar] [CrossRef]
  53. Pardeshi, V.; Sagar, S.; Murmurwar, S.; Hage, P. Health monitoring systems using IoT and Raspberry Pi—A review. In Proceedings of the 2017 International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), Bengaluru, India, 21–23 February 2017; pp. 134–137. [Google Scholar]
  54. Dalcín, L.; Paz, R.; Storti, M. MPI for Python. J. Parallel Distrib. Comput. 2005, 65, 1108–1115. [Google Scholar] [CrossRef]
  55. Buy a Raspberry Pi 4 Model B—Raspberry, Pi. Available online: https://www.raspberrypi.com/products/raspberry-pi-4-model-b/ (accessed on 14 November 2022).
  56. Zhang, Y.-Q.; Wang, X.-Y. A new image encryption algorithm based on non-adjacent coupled map lattices. Appl. Soft Comput. 2015, 26, 10–20. [Google Scholar] [CrossRef]
  57. Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef] [Green Version]
  58. Goldberger, A.L.; Amaral, L.A.N.; Glass, L.; Hausdorff, J.M.; Ivanov, P.C.; Mark, R.G.; Mietus, J.E.; Moody, G.B.; Peng, C.-K.; Stanley, H.E. PhysioBank, PhysioToolkit, and PhysioNet: Components of a New Research Resource for Complex Physiologic Signals. Circulation 2000, 101, E215–E220. [Google Scholar] [CrossRef] [Green Version]
  59. Daoui, A.; Yamni, M.; Karmouni, H.; Sayyouri, M.; Qjidaa, H.; Ahmad, M.; El-Latif, A.A.A. Color Stereo Image Encryption and Local Zero-watermarking Schemes Using Octonion Hahn Moments and Modified Henon Map. J. King Saud Univ. Comput. Inf. Sci. 2022, in press. [Google Scholar] [CrossRef]
  60. Daoui, A.; Karmouni, H.; Sayyouri, M.; Qjidaa, H. Efficient Methods for Signal Processing Using Charlier Moments and Artificial Bee Colony Algorithm. Circuits Syst. Signal Process. 2021, 41, 166–195. [Google Scholar] [CrossRef]
  61. Goyal, L.M.; Mittal, M.; Kaushik, R.; Verma, A.; Kaur, I.; Roy, S.; Kim, T. Improved ECG watermarking technique using curvelet transform. Sensors 2020, 20, 2941. [Google Scholar] [CrossRef] [PubMed]
  62. Sanivarapu, P.V.; Rajesh, K.N.; Reddy, N.V.; Reddy, N. Patient data hiding into ECG signal using watermarking in transform domain. Phys. Eng. Sci. Med. 2020, 43, 213–226. [Google Scholar] [CrossRef]
Figure 1. The bifurcation diagram of x (a) and y (b) sequences produced by 2DSCLM for α , δ [ 3.54 4 ] , β = φ = 0.02 , and x 0 = y 0 = 0.5 .
Figure 1. The bifurcation diagram of x (a) and y (b) sequences produced by 2DSCLM for α , δ [ 3.54 4 ] , β = φ = 0.02 , and x 0 = y 0 = 0.5 .
Electronics 11 03867 g001
Figure 2. LE of x (a) and y (b) sequences produced by 2DSCLM for α , δ [ 3.54 4 ] , β = φ = 0.02 , and x 0 = y 0 = 0.5 .
Figure 2. LE of x (a) and y (b) sequences produced by 2DSCLM for α , δ [ 3.54 4 ] , β = φ = 0.02 , and x 0 = y 0 = 0.5 .
Electronics 11 03867 g002
Figure 3. The first 500 iterations of x, x*, y, and y* sequences that are obtained using the parameters α , β , δ , φ , x 0 , y 0 = 3.99 , 0.021 , 3.99 , 0.021 , 0.5 , 0.5   and   α , β * , δ , φ , x 0 , y 0 = 3.99 , 0.021 + Δ , 3.99 , 0.021 , 0.5 , 0.5 of 2DSCLM, with Δ = 10 15 .
Figure 3. The first 500 iterations of x, x*, y, and y* sequences that are obtained using the parameters α , β , δ , φ , x 0 , y 0 = 3.99 , 0.021 , 3.99 , 0.021 , 0.5 , 0.5   and   α , β * , δ , φ , x 0 , y 0 = 3.99 , 0.021 + Δ , 3.99 , 0.021 , 0.5 , 0.5 of 2DSCLM, with Δ = 10 15 .
Electronics 11 03867 g003
Figure 4. The proposed security algorithm.
Figure 4. The proposed security algorithm.
Electronics 11 03867 g004
Figure 5. Pre-processing phase of the bio-signal to be copyrighted.
Figure 5. Pre-processing phase of the bio-signal to be copyrighted.
Electronics 11 03867 g005
Figure 6. QR code of size 282 × 282 , which includes the encrypted bio-signal feature vectors and confidential patient information.
Figure 6. QR code of size 282 × 282 , which includes the encrypted bio-signal feature vectors and confidential patient information.
Electronics 11 03867 g006
Figure 7. (a) Original QR code, (b) its encrypted form, and (c) its decrypted form using correct KEY.
Figure 7. (a) Original QR code, (b) its encrypted form, and (c) its decrypted form using correct KEY.
Electronics 11 03867 g007
Figure 8. (a) The original QR code and its decrypted versions using the following wrong KEY parameters: (b) α 1 = α + Δ , (c) β 1 = β + Δ , (d) δ 1 = δ Δ , (e) φ 1 = φ + Δ , (f) x 0 1 = x 0 Δ , and (g) y 0 1 = y 0 Δ , with Δ = 10 15 .
Figure 8. (a) The original QR code and its decrypted versions using the following wrong KEY parameters: (b) α 1 = α + Δ , (c) β 1 = β + Δ , (d) δ 1 = δ Δ , (e) φ 1 = φ + Δ , (f) x 0 1 = x 0 Δ , and (g) y 0 1 = y 0 Δ , with Δ = 10 15 .
Electronics 11 03867 g008
Figure 9. The proposed patient data recovery and bio-signal copyright verification.
Figure 9. The proposed patient data recovery and bio-signal copyright verification.
Electronics 11 03867 g009
Figure 10. Four test frames, each of size L = 1600, of ECG signal named “Record_100” that was selected from dataset presented in [41].
Figure 10. Four test frames, each of size L = 1600, of ECG signal named “Record_100” that was selected from dataset presented in [41].
Electronics 11 03867 g010
Figure 11. Percentage corresponding to the execution time of the proposed scheme’s steps.
Figure 11. Percentage corresponding to the execution time of the proposed scheme’s steps.
Electronics 11 03867 g011
Figure 12. Feature vectors extraction using (a) the sequential approach, and (b) the parallel one.
Figure 12. Feature vectors extraction using (a) the sequential approach, and (b) the parallel one.
Electronics 11 03867 g012
Figure 13. Proposed parallel encryption of the QR code using multi-core CPUs.
Figure 13. Proposed parallel encryption of the QR code using multi-core CPUs.
Electronics 11 03867 g013
Figure 14. The hardware design of Raspberry Pi 4 model B that was used in our work.
Figure 14. The hardware design of Raspberry Pi 4 model B that was used in our work.
Electronics 11 03867 g014
Figure 15. (ac) Original and reconstructed bio-signal frames using 2DHMs.
Figure 15. (ac) Original and reconstructed bio-signal frames using 2DHMs.
Electronics 11 03867 g015
Figure 16. Noisy ECG signal frame of size N = 4096 with Gaussian noise of k-strength and the corresponding BER values.
Figure 16. Noisy ECG signal frame of size N = 4096 with Gaussian noise of k-strength and the corresponding BER values.
Electronics 11 03867 g016
Figure 17. Example of binary sequences of size L = 512 used in the BER calculation for an ECG signal contaminated by “Gaussian” noise with k = 0.06.
Figure 17. Example of binary sequences of size L = 512 used in the BER calculation for an ECG signal contaminated by “Gaussian” noise with k = 0.06.
Electronics 11 03867 g017
Figure 18. Original EMG signal and its cropped versions with the corresponding BER values.
Figure 18. Original EMG signal and its cropped versions with the corresponding BER values.
Electronics 11 03867 g018
Figure 19. Original MMG signal and its compressed versions with the corresponding BER values.
Figure 19. Original MMG signal and its compressed versions with the corresponding BER values.
Electronics 11 03867 g019
Figure 20. Original ECG signal and its filtered versions with the corresponding BER values.
Figure 20. Original ECG signal and its filtered versions with the corresponding BER values.
Electronics 11 03867 g020
Figure 21. Original EEG signal and its circularly shifted versions with the corresponding BER values.
Figure 21. Original EEG signal and its circularly shifted versions with the corresponding BER values.
Electronics 11 03867 g021
Figure 22. Original ECG signal and its amplitude scaled versions with the corresponding BER values.
Figure 22. Original ECG signal and its amplitude scaled versions with the corresponding BER values.
Electronics 11 03867 g022
Table 1. Average execution time of the proposed scheme’s steps.
Table 1. Average execution time of the proposed scheme’s steps.
StepsRuntime in Seconds (s)
Pre-processing0.0710
Feature vectors extraction and encryption1.4880
Concatenation and QR code generation0.3800
QR code encryption0.9820
Total runtime in seconds2.9210
Table 2. Comparison in terms of execution time between the sequential and parallel methods for the feature vectors extraction and encryption problem.
Table 2. Comparison in terms of execution time between the sequential and parallel methods for the feature vectors extraction and encryption problem.
Length of the Feature VectorConventional Serial MethodParallel Computing MethodETIR (%)
L = 2560.12400.032573.7903
L = 10240.56020.152072.8668
L = 40962.12200.581072.6202
L = 81002.62100.702473.2011
Table 3. Comparison in terms of execution time in seconds (s) between the conventional and parallel encryption of QR codes.
Table 3. Comparison in terms of execution time in seconds (s) between the conventional and parallel encryption of QR codes.
QR Code SizeConventional Encryption in (s)Parallel Encryption in (s)ETIR (%)
200 × 200 0.96150.276771.2253
400 × 400 1.88450.527672.0016
600 × 600 2.88520.824871.4129
Table 4. Comparison of the average BER corresponding to the retrieved watermarks using various bio-signals zero-watermarking methods.
Table 4. Comparison of the average BER corresponding to the retrieved watermarks using various bio-signals zero-watermarking methods.
AttacksProposed SchemeScheme
[18]
Scheme
[10]
Scheme
[23]
Scheme
[19]
Scheme
[61]
Scheme
[17]
Scheme
[62]
Circular right shifting by factor k = +200.01810.07230.09530.01920.01900.04940.02360.0401
Circular left shifting by factor k = −200.01790.07190.09550.01890.01910.05560.06330.0523
Scaling of the amplitude by the factor δ = 1.5 00.12580.23690.02010.01820.16250.14090.1368
Scaling of the amplitude by the factor δ = 0.5 00.20670.23360.03020.02010.09550.10020.0905
Signal cropping in three arbitrary indices00.05230.06620.02550.01260.08920.07050.0806
Signal compression with CR = 75%0.01100.01450.01360.01600.02010.05330.06020.0449
Gaussian noise of strength k= 0.040.00310.00650.00820.00420.00380.00810.00560.0092
Average filtering of window w = 50.00930.01020.02110.00960.00940.01050.02020.0098
Gaussian noise with k = 0.06
+ compression with CR = 50% + amplitude scaling by δ = 1.25
0.01090.02090.03110.01850.01190.02050.01980.0159
Table 5. Comparison in terms of the average execution time of the proposed scheme using the sequential and parallel methods for feature vector extraction and encryption.
Table 5. Comparison in terms of the average execution time of the proposed scheme using the sequential and parallel methods for feature vector extraction and encryption.
Length of the Feature VectorQR Code SizeTotal Execution Time in (s) by the Sequential MethodTotal Execution Time in (s) by the Parallel MethodETIR (%)
L = 256 260 × 260 71.569024.110766.3258
L = 1024 564 × 564 150.028849.322967.1244
L = 4096 1036 × 1036 241.070482.003565.9836
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Daoui, A.; Yamni, M.; Karmouni, H.; Sayyouri, M.; Qjidaa, H.; Motahhir, S.; Jamil, O.; El-Shafai, W.; Algarni, A.D.; Soliman, N.F.; et al. Efficient Biomedical Signal Security Algorithm for Smart Internet of Medical Things (IoMTs) Applications. Electronics 2022, 11, 3867. https://doi.org/10.3390/electronics11233867

AMA Style

Daoui A, Yamni M, Karmouni H, Sayyouri M, Qjidaa H, Motahhir S, Jamil O, El-Shafai W, Algarni AD, Soliman NF, et al. Efficient Biomedical Signal Security Algorithm for Smart Internet of Medical Things (IoMTs) Applications. Electronics. 2022; 11(23):3867. https://doi.org/10.3390/electronics11233867

Chicago/Turabian Style

Daoui, Achraf, Mohamed Yamni, Hicham Karmouni, Mhamed Sayyouri, Hassan Qjidaa, Saad Motahhir, Ouazzani Jamil, Walid El-Shafai, Abeer D. Algarni, Naglaa F. Soliman, and et al. 2022. "Efficient Biomedical Signal Security Algorithm for Smart Internet of Medical Things (IoMTs) Applications" Electronics 11, no. 23: 3867. https://doi.org/10.3390/electronics11233867

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop