30,077 results on '"DATA encryption"'
Search Results
202. The State of Cyber Resilience: Advancements and Future Directions
- Author
-
Safitra, Muhammad Fakhrul, Lubis, Muharman, Fakhrurroja, Hanif, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Nagar, Atulya K., editor, Jat, Dharm Singh, editor, Mishra, Durgesh Kumar, editor, and Joshi, Amit, editor
- Published
- 2024
- Full Text
- View/download PDF
203. Palmprint Encryption and Authentication Method Based on Masked Autoencoders
- Author
-
Feng, Yuanchao, Chen, Bingcai, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Zhang, Junjie James, Series Editor, Tan, Kay Chen, Series Editor, Wang, Wei, editor, Mu, Jiasong, editor, Liu, Xin, editor, and Na, Zhenyu Na, editor
- Published
- 2024
- Full Text
- View/download PDF
204. A Holistic Approach to Elderly Safety: Sensor Fusion, Fall Detection, and Privacy-Preserving Techniques
- Author
-
Nguyen, Hoa, Mai, ThuGiang, Nguyen, Minh, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Yan, Wei Qi, editor, Nguyen, Minh, editor, Nand, Parma, editor, and Li, Xuejun, editor
- Published
- 2024
- Full Text
- View/download PDF
205. RISE OF THE ROBOTS.
- Author
-
KING, PHIL
- Subjects
DATA encryption ,ARTIFICIAL intelligence ,NATURAL language processing ,INDUSTRIAL robots ,HUMANOID robots ,DEEP learning ,ROBOT programming - Abstract
Apple is set to introduce robots for the smart home, starting with a tabletop assistant codenamed J595, followed by a more advanced mobile droid. These robots will integrate Apple Intelligence, potentially transforming how we interact with smart home devices. The history of domestic robots dates back to industrial devices in the early 20th century, with recent advancements focusing on practical tasks like cleaning and lawn care. Apple's entry into the robotics market could lead to innovative and intuitive devices that enhance smart home experiences. [Extracted from the article]
- Published
- 2024
206. The ultimate Christmas gift guide.
- Author
-
CROOKES, DAVID
- Subjects
DATA encryption ,MACBOOK Pro (Computer) ,FOCAL length ,APPLE Watch ,MUGS ,IPHONE (Smartphone) ,SOLID state drives - Abstract
The article from Mac Life presents a comprehensive Christmas gift guide featuring a variety of gadgets suitable for Apple fans. The guide covers products in categories such as audio & video, home & office, smart home, and travel & commuting, offering a range of options for different preferences and budgets. From portable projectors to wireless chargers and smart telescopes, the guide provides a diverse selection of gift ideas for the holiday season. [Extracted from the article]
- Published
- 2024
207. Unlocking the Potential of Fully Homomorphic Encryption: Exploring the transformational potential of FHE and the path toward adoption of its "stack".
- Author
-
GORANTALA, SHRUTHI, SPRINGER, ROB, and GIPSON, BRYANT
- Subjects
- *
DATA encryption , *ENCRYPTION protocols , *DATA security , *COMPILERS (Computer programs) - Abstract
The author presents information on an encryption technology that permits encrypted data computation without necessitating decryption, enabling the protection of privacy. This type of encryption is referred to as fully homomorphic encryption. The article mentions that development of a general purpose transpiler will simplify the use of fully homomorphic encryption and allow for widespread use of the technology, transforming the way sensitive data is handled.
- Published
- 2023
- Full Text
- View/download PDF
208. Securing Workloads in the Cloud: Challenges and Best Practices.
- Author
-
N., Venkateswaran
- Subjects
BEST practices ,SECURITY systems ,DATA encryption ,RANSOMWARE ,DIGITAL technology ,DENIAL of service attacks ,CYBERTERRORISM - Abstract
The article delves into the complexities of securing cloud workloads, emphasizing the importance of adopting advanced Amazon Web Services (AWS) tools and methodologies. Topics discussed include micro-segmentation, zero trust network access (ZTNA), and strategies for continuous threat monitoring and workload segmentation.
- Published
- 2024
209. 1Password: Keep your passwords safe and secure.
- Author
-
CASSERLY, MARTYN
- Subjects
- *
COMPUTER passwords , *PASSWORD software , *DATA encryption - Abstract
1Password is a password manager app that helps users securely store and manage their passwords. It has a clean and user-friendly layout, with features such as auto-fill for online forms and the ability to store other important documents. The app also analyzes the strength of passwords and provides warnings for repeated or vulnerable passwords. 1Password prioritizes security, using encryption and secret keys to protect user data. It is available for various devices and browsers, with different pricing options for individual, family, and business users. Overall, 1Password is a reliable and recommended password manager with strong security credentials. [Extracted from the article]
- Published
- 2024
210. Make secure video calls with Linux.
- Author
-
Drake, Nate
- Subjects
DATA encryption ,THIRD-party software ,WEB-based user interfaces ,VIDEOS ,CAMCORDERS ,LINUX operating systems ,INTERNET telephony - Abstract
This document offers a tutorial on how to make secure video calls using Linux. It challenges the misconception that Linux is not suitable for activities like gaming and videoconferencing. The document explores various videoconferencing options available for Linux, including popular applications like Skype, Zoom, Signal, and open-source options like Jitsi. It also provides guidance on testing and resolving webcam issues in Linux. The document concludes by explaining how to set up video calls using Skype, Zoom, Google Meet, Signal, and Discord on Linux. Additionally, it mentions that Discord and Telegram have Linux-compatible versions, and Jitsi Meet supports end-to-end encryption. While WhatsApp lacks a dedicated Linux client, it can still be accessed through the web app. [Extracted from the article]
- Published
- 2024
211. KEY CONCEPTS AND CURRENT TECHNICAL TRENDS IN CRYPTOGRAPHY FOR POLICY MAKERS.
- Subjects
CRYPTOGRAPHY ,ELECTRONIC funds transfers ,PUBLIC key cryptography ,ARTIFICIAL intelligence ,CHILD pornography ,DATA encryption ,INFORMATION technology ,PHYSICS education - Abstract
This document is a report prepared by the OECD Working Party on Digital Security to support the review of the 1997 OECD Recommendation on Cryptography Policy. It provides an introduction to cryptography for policymakers, covering key concepts such as symmetric and asymmetric cryptography, public key infrastructure, and end-to-end encryption. The report emphasizes the importance of cryptography in digital security and highlights the need for a transition to quantum-resistant cryptography. It also discusses topics such as the protection of privacy and personal data, lawful access to encrypted data, liability of cryptographic service providers, and international cooperation in cryptography policies. The document provides an overview of the Guidelines for cryptographic methods and digital security and briefly mentions the debates surrounding the regulation of cryptography. It also explores disruptive developments in homomorphic encryption and quantum-related cryptographic research. The report includes information on the challenges and limitations of implementing cryptography, as well as potential solutions and alternative approaches. It discusses the risks and concerns associated with client-side scanning and provides a compilation of various sources and online resources for further research on cryptography and encryption. [Extracted from the article]
- Published
- 2024
212. Securing Apache and Other Web Servers: Best Practices and Strategies.
- Author
-
Gajjar, Dhaval
- Subjects
INTERNET servers ,BEST practices ,DATA encryption ,COMPUTER security vulnerabilities ,ENCRYPTION protocols - Abstract
The article focuses on the importance of prioritizing web server security, offering best practices and strategies to safeguard against cyber threats. Topics include understanding web server security, common vulnerabilities and threats, and best practices for securing web servers such as Apache, Nginx, and Microsoft IIS, with an emphasis on authentication, authorization, encryption, and secure configuration.
- Published
- 2024
213. Data encryption/decryption and medical image reconstruction based on a sustainable biomemristor designed logic gate circuit
- Author
-
Fulai Lin, Yuchen Cheng, Zhuoqun Li, Chengjiang Wang, Wei Peng, Zelin Cao, Kaikai Gao, Yu Cui, Shiyang Wang, Qiang Lu, Kun Zhu, Dinghui Dong, Yi Lyu, Bai Sun, and Fenggang Ren
- Subjects
Biomemristor ,Biomaterials ,Multifunctional device ,Logic gate circuits ,Medical image ,Data encryption ,Medicine (General) ,R5-920 ,Biology (General) ,QH301-705.5 - Abstract
Memristors are considered one of the most promising new-generation memory technologies due to their high integration density, fast read/write speeds, and ultra-low power consumption. Natural biomaterials have attracted interest in integrated circuits and electronics because of their environmental friendliness, sustainability, low cost, and excellent biocompatibility. In this study, a sustainable biomemristor with Ag/mugwort:PVDF/ITO structure was prepared using spin-coating and magnetron sputtering methods, which exhibited excellent durability, significant resistance switching (RS) behavior and unidirectional conduction properties when three metals were used as top electrode. By studying the conductivity mechanism of the device, a charge conduction model was established by the combination of F-N tunneling, redox, and complexation reaction. Finally, the novel logic gate circuits were constructed using the as-prepared memristor, and further memristor based encryption circuit using 3-8 decoder was innovatively designed, which can realize uniform rule encryption and decryption of medical information for data and medical images. Therefore, this work realizes the integration of memristor with traditional electronic technology and expands the applications of sustainable biomemristors in digital circuits, data encryption, and medical image security.
- Published
- 2024
- Full Text
- View/download PDF
214. Energy‐Efficient and Resilient Secure Routing in Energy Harvesting Wireless Sensor Networks with Transceiver Noises: EcoSecNet Design and Analysis.
- Author
-
Muhammad Umer, Mushtaq, Hong, Jiang, Muhammad, Owais, Awwad, Fuad A., Ismail, Emad A. A., and Lloret, Jaime
- Subjects
PHYSICAL layer security ,INFORMATION technology security ,ENERGY harvesting ,DATA encryption ,DATA transmission systems ,WIRELESS sensor networks - Abstract
Cooperative energy harvesting wireless sensor networks (EH‐WSNs) using energy‐harvesting‐based physical layer security (PLS) appears to be a promising way to meet information security and energy efficiency goals at the same time. PLS uses energy harvesting (EH) features to protect data while transmitting. This eliminates the need for traditional upper‐layer data encryption. However, this method introduces new challenges, particularly in scenarios where potential adversaries can intercept sensitive information through network relays. When it comes to multihop, multipath cooperative EH‐WSNs, it becomes even more complicated to optimize transmit power for EH while reducing eavesdropping risk. In this study, three routing protocols, direct route designation (DRD), casual route designation (CRD), and superlative route designation (SRD) are presented. The protocols will improve multihop, multipath cooperative EH‐WSNs' security in the presence of eavesdroppers as well as noises at the transceiver. In this framework, both source nodes and relay nodes use power‐beaming techniques to make their data transmission operations easier. This study goes beyond the protocol recommendations by presenting comprehensive closed‐form formulas and asymptotic outage probability analysis for each protocol under various eavesdropping attack scenarios, i.e., coordination and noncoordination of eavesdroppers. According to simulation data, the suggested SRD protocol outperforms the CRD and DRD protocols by 19% and 25%, respectively, when eavesdroppers are not coordinating. The suggested SRD protocol outperforms the CRD and DRD protocols by 28% and 32%, respectively, in terms of eavesdropper coordination. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
215. Quantum circuit implementations of lightweight authenticated encryption ASCON.
- Author
-
Zheng, Yuanmeng, Luo, Qingbin, Li, Qiang, and Lv, Yi
- Subjects
- *
GAUSSIAN elimination , *DATA encryption , *QUBITS - Abstract
In this paper, we discuss the quantum circuit implementations of the lightweight authenticated encryption algorithm ASCON by using the NOT gates, CNOT gates, Toffoli gates, measurements, and the dynamic quantum circuits. Firstly, the quantum circuit of addition of constants is realized by adding the NOT gates according to the position of 1 in round constants. Secondly, the quantum circuit of S-box of the permutation is synthesized according to the classical circuit diagram of S-box. Then the linear layer functions are expressed in matrix form, and their quantum circuits are synthesized according to Gaussian elimination. Finally, we synthesize the whole quantum circuits according to the general diagrams of the authenticated encryption algorithm ASCON. The correctness of the quantum circuits of the S-box and the linear layer was verified by the Aer simulator of the IBM Quantum platform. As far as we know, this is the first implementation of the quantum circuits for the Authenticated Encryption with Associated Data (AEAD) of ASCON in-place. The maximum quantum resources for the three ASCON authenticated encryption algorithms were estimated. The quantum circuit of ASCON-128 uses a total of 320 qubits, 30,639 NOT gates, 128,814 CNOT gates, 8064 Toffoli gates, 10,752 measurements, and 5376 dynamic quantum circuits. The quantum circuit of ASCON-128a uses a total of 320 qubits, 23,558 NOT gates, 98,144 CNOT gates, 6144 Toffoli gates, 8192 measurements, and 4096 dynamic quantum circuits. The quantum circuit of ASCON-80pq uses a total of 320 qubits, 30,736 NOT gates, 128,814 CNOT gates, 8064 Toffoli gates, 10,752 measurements, and 5376 dynamic quantum circuits. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
216. Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids.
- Author
-
Wen, Jing, Li, Haifeng, Liu, Liangliang, and Lan, Caihui
- Subjects
- *
DATA encryption , *CLOUD storage , *DATA privacy , *BIG data , *ACCESS control , *UPLOADING of data , *PUBLIC key cryptography - Abstract
The smart grid, as a crucial part of modern energy systems, handles extensive and diverse data, including inputs from various sensors, metering devices, and user interactions. Outsourcing data storage to remote cloud servers presents an economical solution for enhancing data management within the smart grid ecosystem. However, ensuring data privacy before transmitting it to the cloud is a critical consideration. Therefore, it is common practice to encrypt the data before uploading them to the cloud. While encryption provides data confidentiality, it may also introduce potential issues such as limiting data owners' ability to query their data. The searchable attribute-based encryption (SABE) not only enables fine-grained access control in a dynamic large-scale environment but also allows for data searches on the ciphertext domain, making it an effective tool for cloud data sharing. Although SABE has become a research hotspot, existing schemes often have limitations in terms of computing efficiency on the client side, weak security of the ciphertext and the trapdoor. To address these issues, we propose an efficient server-aided ciphertext-policy searchable attribute-based encryption scheme (SA-CP-SABE). In SA-CP-SABE, the user's data access authority is consistent with the search authority. During the search process, calculations are performed not only to determine whether the ciphertext matches the keyword in the trapdoor, but also to assist subsequent user ciphertext decryption by reducing computational complexity. Our scheme has been proven under the random oracle model to achieve the indistinguishability of the ciphertext and the trapdoor and to resist keyword-guessing attacks. Finally, the performance analysis and simulation of the proposed scheme are provided, and the results show that it performs with high efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
217. User-centric secured smart virtual assistants framework for disables.
- Author
-
Alfayez, Fayez and Khan, Surbhi Bhatia
- Subjects
DATA privacy ,FEDERATED learning ,SYSTEMS design ,BLOCKCHAINS ,PERSONAL assistants ,DATA encryption ,ACCESS control ,AIRPORT security measures - Abstract
Research on intelligent secured virtual assistant (ISVA) systems for disabled people is essential in order to meet the special requirements and overcome the difficulties they confront. The delicate nature of user interactions makes security and privacy considerations paramount in virtual assistant platforms. The gaps and weaknesses in existing systems can be identified by researching the context of current practice concerning their features, usability, limits in security procedures, and privacy restrictions. Therefore, we present a framework that combines blockchain-based security with federated learning (FL) to address the current shortcomings of virtual assistant technology. The examination focuses on two primary facets of cutting-edge virtual assistants. Firstly, it evaluates existing IoT-based virtual personal assistant systems designed for persons with disabilities, examining their features, usability, and limitations. The aim is to identify the specific needs and requirements of individuals with disabilities, considering their unique challenges and preferences in utilizing virtual assistant technologies. Second, considering the sensitivity of the information sent between users and virtual assistants, it explores the issues of security and privacy that arise while using such systems. The investigation covers authentication, data encryption, access control, and data privacy rules to provide a snapshot of the prevailing state protecting virtual assistants. Besides this, the framework strengthens the privacy and security of virtual assistants using blockchain technology. Through several empirical trials, it is found that the framework maintains better performance and usability, along with the provision of robust security mechanisms to safeguard user data and guarantee privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
218. Secure and Scalable Internet of Things Model Using Post-Quantum MACsec.
- Author
-
Choi, Juhee and Lee, Junwon
- Subjects
INTERNET of things ,DATA encryption ,POLYNOMIAL rings ,QUANTUM computing ,RASPBERRY Pi ,QUANTUM computers ,PUBLIC key cryptography - Abstract
For the secure deployment of network platforms tailored for IoT devices, the encryption of data transmission is equally as crucial as the process of authentication. In this context, we introduce the Secure and Scalable IoT network (SSI) network platform, designed to accommodate a diverse range of IoT devices. It provides scalability and implements effective many-to-many and end-to-end encryption across extensive regions. With the emergence of quantum computing, secure public key exchange mechanisms have become important. Among the various post-quantum cryptography (PQC) algorithms assessed, Nth Degree Truncated Polynomial Ring Units (NTRUs) have emerged as an optimally suited PQC algorithm for IoT devices constrained by limited computational capabilities. We have integrated NTRUs with SSI as a lightweight PQC solution. Moreover, SSI-PQM (Post-Quantum MACsec) enhances the SSI's initial authentication structure to minimize PQC-TLS session attempts and protect the SSI's important configuration information. When applying TLS with PQC for secret key exchange purposes, it was verified that this approach ensures stable performance in IoT environments. Upon the implementation of our proposed SSI-PQM on Raspberry Pi 3B+ based IoT devices, SSI-PQM exhibited acceptable performance at security levels from 80 to 128 and achieved a minimum speed improvement of 161% over RSA at security levels above 160. It can be concluded that SSI-PQM stands out as an effective Zero Trust-based IoT network platform, demonstrating its viability and efficiency in safeguarding data transmission against potential quantum computing threats. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
219. An optimal multipath routing protocol using hybrid gravitational search particle swarm optimization for secure communication.
- Author
-
Roopa Devi, Erode Mohan, Hemalatha, Thangaraj, Usha, Dhanabalan, and Nanda, Ashok Kumar
- Subjects
- *
PARTICLE swarm optimization , *PUBLIC key cryptography , *RSA algorithm , *DATA encryption , *ENERGY conservation , *SEARCH algorithms - Abstract
Summary: Communicating large amounts of data requires an encryption solution that ensures fast and secure data transfer. Unfortunately, it faced privacy and security issues, resulting in higher power consumption, data scarcity, energy, diversity, data reliability, low security, and packet loss in the communication process. The goal of this research is to ensure data transfer while conserving energy and protecting data transmission in WSNs. Therefore, this paper proposes a multipath routing protocol using the HGSPSO algorithm, which is a combination of hybrid gravitational search algorithm (HGSA) and particle swarm optimization (PSO), to securely transmit data from one node to another node under public and private key cryptography. The PSO approach is utilized to resolve the energy hole problem by selecting the cluster head in the sink coverage area. The RSA can be employed for data encryption, data decryption, key generation, and sharing. The metrics like acceleration constants and inertial weights are used for the HGSPSO algorithm. The result of this implementation demonstrated that the scheme had a low energy consumption of 36%, a maximum packet delivery ratio (PDR) of 96%, a higher throughput rate of 88%, and a low packet loss of 39%. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
220. Event‐based privacy‐preserving security consensus of multi‐agent systems with encryption–decryption mechanism.
- Author
-
Liu, Jinliang, Deng, Ying, Zha, Lijuan, Xie, Xiangpeng, and Tian, Engang
- Subjects
- *
SLIDING mode control , *MULTIAGENT systems , *DATA encryption , *DATA privacy , *RSA algorithm , *DATA security , *DATA transmission systems , *RESOURCE allocation - Abstract
The article concentrates on exploring the issue of privacy‐preserving sliding mode consensus of multi‐agent systems (MASs) with disturbance. An encryption and decryption algorithm has been proposed to address data security and privacy issues during data transmission. To optimize network resource allocation, a dynamic event‐triggering mechanism has been introduced, which reduces the number of encrypted data while saving the computation cost. The consensus performance based on the sliding mode control strategy is achieved when the reachability of the slide‐mode surface is guaranteed, and then the slide‐mode controller is developed. Finally, an empirical demonstration through a numerical example validates the efficacy of the proposed strategy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
221. APRO: Secret Key Based Data Encryption and Mutual Authentication with Privacy Preservation Model in IoT Using Autoregressive Poor and Rich Optimization.
- Author
-
Palekar, Supriya and Radhika, Y.
- Abstract
An essential security component for the Internet of Things (IoT) is device authentication. IoT devices are widely dispersed in public and open areas, making them vulnerable to attacks. To detect the security violations, an authentication with a privacy preservation model is developed in this research using devised Autoregressive Poor and Rich Optimization (APRO)-based secret key. Here, the secret key used to perform the encryption process is generated by the proposed optimization algorithm in such a way that the data encryption mechanism is carried out by considering the Box-Cox transformation. However, the authentication process is achieved between the server and the Authorization center (AC) through the generation of authentication and verification messages. The original data is retrieved back by employing the decryption process along with the usage of the retrieval key. The proposed method achieved a minimum computation time of 0.062 sec, higher encryption quality of 92.56%, and minimum memory usage of 2.86MB. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
222. A Blockchain-Based Privacy Preserving Intellectual Property Authentication Method.
- Author
-
Yuan, Shaoqi, Yang, Wenzhong, Tian, Xiaodan, and Tang, Wenjie
- Subjects
- *
INTELLECTUAL property , *INFORMATION technology , *DATA privacy , *DATA encryption , *ELLIPTIC curve cryptography , *BLOCKCHAINS - Abstract
With the continuous advancement of information technology, a growing number of works, including articles, paintings, and music, are being digitized. Digital content can be swiftly shared and disseminated via the Internet. However, it is also vulnerable to malicious plagiarism, which can seriously infringe upon the rights of creators and dampen their enthusiasm. To protect creators' rights and interests, a sophisticated method is necessary to authenticate digital intellectual property rights. Traditional authentication methods rely on centralized, trustworthy organizations that are susceptible to single points of failure. Additionally, these methods are prone to network attacks that can lead to data loss, tampering, or leakage. Moreover, the circulation of copyright information often lacks transparency and traceability in traditional systems, which leads to information asymmetry and prevents creators from controlling the use and protection of their personal information during the authentication process. Blockchain technology, with its decentralized, tamper-proof, and traceable attributes, addresses these issues perfectly. In blockchain technology, each node is a peer, ensuring the symmetry of information. However, the transparent feature of blockchains can lead to the leakage of user privacy data. Therefore, this study designs and implements an Ethereum blockchain-based intellectual property authentication scheme with privacy protection. Firstly, we propose a method that combines elliptic curve cryptography (ECC) encryption with digital signatures to achieve selective encryption of user personal information. Subsequently, an authentication algorithm based on Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) is adopted to complete the authentication of intellectual property ownership while encrypting personal privacy data. Finally, we adopt the InterPlanetary File System (IPFS) to store large files, solving the problem of blockchain storage space limitations. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
223. Emergence of Novel WEDEx-Kerberotic Cryptographic Framework to Strengthen the Cloud Data Security against Malicious Attacks.
- Author
-
Zahra, Syeda Wajiha, Nadeem, Muhammad, Arshad, Ali, Riaz, Saman, Ahmed, Waqas, Abu Bakr, Muhammad, and Alabrah, Amerah
- Subjects
- *
DATA security , *CLOUD storage , *DATA protection , *DATA encryption , *RESEARCH personnel , *PUBLIC key cryptography , *BIOMETRIC identification , *CRYPTOGRAPHY , *CIPHERS - Abstract
Researchers have created cryptography algorithms that encrypt data using a public or private key to secure it from intruders. It is insufficient to protect the data by using such a key. No research article has identified an algorithm capable of protecting both the data and the associated key, nor has any mechanism been developed to determine whether access to the data is permissible or impermissible based on the authentication of the key. This paper presents a WEDEx-Kerberotic Framework for data protection, in which a user-defined key is firstly converted to a cipher key using the "Secure Words on Joining Key (SWJK)" algorithm. Subsequently, a WEDEx-Kerberotic encryption mechanism is created to protect the data by encrypting it with the cipher key. The first reason for making the WEDEx-Kerberotic Framework is to convert the user-defined key into a key that has nothing to do with the original key, and the length of the cipher key is much shorter than the original key. The second reason is that each ciphertext and key value are interlinked. When an intruder utilizes the snatching mechanism to obtain data, the attacker obtains data or a key unrelated to the original data. No matter how efficient the algorithm is, an attacker cannot access the data when these methods and algorithms are used to protect it. Finally, the proposed algorithm is compared to the previous approaches to determine the uniqueness of the algorithm and assess its superiority to the previous algorithms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
224. Depth-Optimized Quantum Circuits for ASCON: AEAD and HASH †.
- Author
-
Oh, Yujin, Jang, Kyungbae, Baksi, Anubhab, and Seo, Hwajeong
- Subjects
- *
SYMMETRIC-key algorithms , *DATA encryption , *CIRCUIT complexity , *QUANTUM computing , *SEARCH algorithms , *IMAGE encryption , *QUANTUM computers - Abstract
Quantum computing advancements pose security challenges for cryptography. Specifically, Grover's search algorithm affects the reduction in the search complexity of symmetric-key encryption and hash functions. Recent efforts have been made to estimate the complexity of Grover's search and evaluate post-quantum security. In this paper, we propose a depth-optimized quantum circuit implementation for ASCON, including both symmetric-key encryption and hashing algorithms, as a part of the lightweight cryptography standardization by NIST (National Institute of Standards and Technology). As far as we know, this is the first implementation of a quantum circuit for the ASCON AEAD (Authenticated Encryption with Associated Data) scheme, which is a symmetric-key algorithm. Also, our quantum circuit implementation of the ASCON-HASH achieves a reduction of more than 88.9% in the Toffoli depth and more than 80.5% in the full depth compared to the previous work. As per our understanding, the most effective strategy against Grover's search involves minimizing the depth of the quantum circuit for the target cipher. We showcase the optimal Grover's search cost for ASCON and introduce a proposed quantum circuit optimized for depth. Furthermore, we utilize the estimated cost to evaluate post-quantum security strength of ASCON, employing the relevant evaluation criteria and the latest advancements in research. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
225. Sparse Compression-Based Image Encryption using Data Encryption Standards RC5.
- Author
-
Pathak, Arghya, Mondal, Hrishikesh, Karmakar, Jayashree, Pal, Subhashish, Nandi, Debasish, and Mandal, Mrinal Kanti
- Subjects
- *
ENCRYPTION protocols , *IMAGE encryption , *DATA encryption , *BLOCK ciphers , *ENTROPY (Information theory) , *SPARSE matrices - Abstract
In this work, we have used the standard symmetric key block cipher data encryption algorithm RC5(32,16,8) for the encryption of digital greyscale images. For this, we have only considered the nonzero elements of the sparse matrix of the images which have been generated using the sparse representation technique. The security strength of the proposed technique is verified through different quality parameters, e.g. information entropy, correlation coefficients, NPCR, UACI, and NIST test. Our proposed algorithm achieved the maximum information entropy value of 7.9977 for the cameraman image and nearly zero correlation coefficient values establish the robustness of the cryptosystem. The highest NPCR and UACI values obtained in our work are 99.6916 and 33.9605, which are closer to the maximum theoretical values. The proposed technique is also compared with some of the contemporary works to validate the credibility of our proposed algorithm. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
226. Multilevel Information Encryption Mediated by Reconfigurable Thermal Emission in Smart Bilayer Material.
- Author
-
Wang, Jiong, Wang, Maoren, Xie, Qindong, Li, Wenxin, Zhang, Li, Zhang, Linbo, Xie, Jianliang, Liu, Donghua, and Zhou, Peiheng
- Subjects
- *
PHASE transitions , *STRUCTURAL colors , *PHOTONIC crystals , *DATA encryption , *VANADIUM dioxide , *SMART materials , *MICROSPHERES , *INFRARED radiation - Abstract
Smart thermal emission, which is response to external stimuli, has provided an unparalleled approach to exploiting optical devices that allows for tunable photon radiance. Here, an approach of implementing information encryptions using a smart thermal emission material that exhibits non‐volatile, multifunctional, and on‐chip‐integrable properties is reported. The smart material is a bilayer structure, consisting of a tungsten (W)‐doped vanadium dioxide (VO2) thin film layer and a self‐assembled polystyrene (PS) microsphere layer. Significant differences between the phase transition temperatures of differently doped VO2 films enable reconfigurable thermal emission in response to heat. Levels of information recorded by the patterning of these VO2 films are thus encrypted thermo‐radiatively. Additionally, the structural color of PS layer, as a result of photonic crystal bandgap effect, shades the encoded patterns from visible observation, and provides an anti‐counterfeiting function. Notable observation angle independence and device‐friendly encoding processes are also demonstrated. Based on these thermo‐tunable emission characteristics, the concept of multilevel data encryption via infrared radiation detection, temperature dependence, and visible anti‐counterfeiting, is realized by the smart bilayer material. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
227. Modulation of Excimer Formation and Photoexcitation Behaviour through DNA‐Surfactant‐Dye Supramolecular Assembly.
- Author
-
Bai, Dan, Zhao, Wenxuan, Feng, Huhu, and Sugiyama, Hiroshi
- Subjects
- *
EXCIMERS , *HYBRID materials , *PHOTOEXCITATION , *THIN films , *MOLECULAR clusters , *DATA encryption - Abstract
DNA‐based hybrid materials have attracted much attention recently for their biocompatibility, tunable optical, and semiconducting properties. In this study, thin films fabricated using native DNA are modified to accommodate the assembled fluorescent dyes (perylene and 3‐bromoperylene), alongside the systematical evaluation of their photophysical properties and performance. Spectroscopy results reveal successful modulation of the molecular excitonic behaviour, achieve switchable single‐chromophore multi‐color emission in DNA‐surfactant‐dye thin films, with high optical transparency and thermal robustness. The nucleotide base pairs effectively suppress unfavorable intermolecular π–π stacking and aggregation (self‐association) of the chromophores, which prevents intersystem crossing and relaxation associated Rydberg type molecular clusters to form intermolecular excimers in E‐state (532, 513 nm) and Y‐state (489, 483 nm), blocking nonradiative decay. The preeminent emission observed (457, 445 nm) is attributed to the 0–1 band monomer emission. Compared to PMMA‐dye assembly, the thin film derived from DNA‐surfactant‐dye hybrid narrows the FWHM values up to 72%, displayed molarity ratio‐dependent emission color tunability from yellow‐orange (CIE 0.47, 0.34) to green (CIE 0.31, 0.21) and blue (CIE 0.17, 0.23). These findings provide a simple, all‐solution processed strategy for creating thin films using DNA‐surfactant‐dye hybrid materials with tunable optical properties suitable for biocompatible displays and data encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
228. The Convergence of Artificial Intelligence and Blockchain: The State of Play and the Road Ahead.
- Author
-
Bhumichai, Dhanasak, Smiliotopoulos, Christos, Benton, Ryan, Kambourakis, Georgios, and Damopoulos, Dimitrios
- Subjects
- *
ARTIFICIAL intelligence , *BLOCKCHAINS , *DATA encryption , *GROUP decision making , *DATA privacy , *FEATURE extraction , *LEGACY systems - Abstract
Artificial intelligence (AI) and blockchain technology have emerged as increasingly prevalent and influential elements shaping global trends in Information and Communications Technology (ICT). Namely, the synergistic combination of blockchain and AI introduces beneficial, unique features with the potential to enhance the performance and efficiency of existing ICT systems. However, presently, the confluence of these two disruptive technologies remains in a rather nascent stage, undergoing continuous exploration and study. In this context, the work at hand offers insight regarding the most significant features of the AI and blockchain intersection. Sixteen outstanding, recent articles exploring the combination of AI and blockchain technology have been systematically selected and thoroughly investigated. From them, fourteen key features have been extracted, including data security and privacy, data encryption, data sharing, decentralized intelligent systems, efficiency, automated decision systems, collective decision making, scalability, system security, transparency, sustainability, device cooperation, and mining hardware design. Moreover, drawing upon the related literature stemming from major digital databases, we constructed a timeline of this technological convergence comprising three eras: emerging, convergence, and application. For the convergence era, we categorized the pertinent features into three primary groups: data manipulation, potential applicability to legacy systems, and hardware issues. For the application era, we elaborate on the impact of this technology fusion from the perspective of five distinct focus areas, from Internet of Things applications and cybersecurity, to finance, energy, and smart cities. This multifaceted, but succinct analysis is instrumental in delineating the timeline of AI and blockchain convergence and pinpointing the unique characteristics inherent in their integration. The paper culminates by highlighting the prevailing challenges and unresolved questions in blockchain and AI-based systems, thereby charting potential avenues for future scholarly inquiry. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
229. Privacy-Preserving Confidential Reporting System With Designated Reporters.
- Author
-
Han, Jinguang, Susilo, Willy, Chen, Liquan, Lai, Jianchang, and Wu, Ge
- Subjects
- *
DATA encryption , *DATA privacy , *DATA security , *CRYPTOSYSTEMS , *CLOUD computing - Abstract
A confidential reporting system (CRS) allows reporters to report concerns or problems in confidence without the fear of blame or reprisals. Nevertheless, privacy has been the primary concern of reporters. In this paper, we propose a privacy-preserving confidential reporting system with designated reporters (PPCRS-DR) to protect the privacy of reporters and the confidentiality of reports. Our PPCRS-DR provides the following interesting features: (1) for an event, an auditor can designate a reporter to report; (2) an auditor can neither see the report nor know the reporter's identity from an encrypted report if the reporter is not the designated one; (3) when an auditor is unavailable, he/she can temporarily designate a delegatee to collect and review reports on behalf of him/her. We formalize both the definition and security model of our PPCRS-DR, and propose a concrete construction. Furthermore, the security of the proposed PPCRS-DR is formally proven. The implementation shows that it is efficient. The novelty is to implement flexible decryption delegation of CRSs and protect reporters' privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
230. Kth min Threshold Encryption for Privacy-preserving Data Evaluation.
- Author
-
Chen, Zhenhua, Li, Ting, Xie, Junrui, Li, Ni, and Nie, Jingjing
- Subjects
- *
DATA encryption , *DATA privacy , *PUBLIC key cryptography , *DATA analysis , *EXPONENTS - Abstract
The |$k$| th min threshold is to judge whether the |$k$| th smallest element of an attribute set along with a confidential file is greater than a predefined threshold, which is a fundamental, primitive operation in data evaluation, such as risk evaluation in business investment. However, it will compromise the privacy of the confidential files when proceeding with such a data evaluation because there is often a large amount of sensitive information involved in them, which the organizations/individuals are reluctant to expose due to the risk of losing a competitive advantage. Motivated by the issue how to preserve the privacy of the confidential files during data evaluation, in this research, we first present a new encryption notion called |$k$| th min threshold encryption (KTE) for serving privacy-preserving data evaluation. In this notion, the confidential file will be encrypted under an attribute set for its privacy protection prior to being sent to a receiver, and a decryption key is generated from a threshold |$d$| and a rank |$k$| of element, both selected by the receiver. The decryption will be successful if and only if the |$k$| th smallest element of the attribute set is greater than |$d$|. We then describe a concrete construction of KTE in the public-key setting. In particular, our construction features optimally short private keys, which only consists of one group element. By virtue of this advantage, it is quite practical because of only two pairing operations for decryption computation. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
231. Lattice-Based Homomorphic Encryption For Privacy-Preserving Smart Meter Data Analytics.
- Author
-
Marandi, Ali, Alves, Pedro Geraldo M R, Aranha, Diego F, and Jacobsen, Rune Hylsberg
- Subjects
- *
HOMOMORPHISMS , *DATA encryption , *ACQUISITION of data , *SMART power grids , *DATA analysis - Abstract
Privacy-preserving smart meter data collection and analysis are critical for optimizing smart grid environments without compromising privacy. Using homomorphic encryption techniques, smart meters can encrypt collected data to ensure confidentiality, and other untrusted nodes can further compute over the encrypted data without having to recover the underlying plaintext. As an illustrative example, this approach can be useful to compute the monthly electricity consumption without violating consumer privacy by collecting fine-granular data through small increments of time. Toward that end, we propose an architecture for privacy-preserving smart meter data collection, aggregation and analysis based on lattice-based homomorphic encryption. Furthermore, we compare the proposed method with the Paillier and Boneh–Goh–Nissim (BGN) cryptosystems, which are popular alternatives for homomorphic encryption in smart grids. We consider different services with different requirements in terms of multiplicative depth, e.g. billing, variance and nonlinear support vector machine classification. Accordingly, we measure and show the practical overhead of using the proposed homomorphic encryption method in terms of communication traffic (ciphertext size) and latency. Our results show that lattice-based homomorphic encryption is more efficient than Paillier and BGN for both multiplication and addition operations while offering more flexibility in terms of the computation that can be evaluated homomorphically. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
232. AN ADAPTIVE ELLIPTICAL CURVE CRYPTOGRAPHY-RIVEST-SHAMIR-ADLEMAN-BASED ENCRYPTION FOR IoT HEALTHCARE SECURITY MODEL WITH BLOCKCHAIN TECHNOLOGY.
- Author
-
MOHANA, M., DEOTARE, VILAS V., PREETHA, N. S. NINU, and BRAMMYA, G.
- Subjects
- *
BLOCKCHAINS , *DATA encryption , *DATA privacy , *INTERNET of things , *DATA security , *DATA management , *INTELLIGENT transportation systems - Abstract
The healthcare systems follow the path of client-server architecture in a centralized manner for managing the patient's health information with the secure storage process. Medical data can be preserved in every medical institution that remains safely in silos. It could be able to access without proper authorization and cannot be transferred. At the same time, while handling massive data, the clinics or hospitals are fragile enough to govern the patient's health information as the system is confined with such security constraints. Rather than other methodologies, blockchain plays a pivotal part in the medical industry for storing medical data in a secure manner. Since the blockchain represents a reliable and scalable decentralized network, it can conquer certain challenges of classical methods. Furthermore, the Internet of Things (IoT) is an emerging process of fetching data by wearing some sensors and devices. Through these intelligent elements, the healthcare data can be shared and enriched with the data quality for effective healthcare services. Nevertheless, this connection becomes vulnerable to data privacy and security because the data management relies on open service networks. In order to overcome these effects, a novel IoT-derived blockchain model is proposed for storing and authenticating purposes. Initially, medical data are collected from different benchmark sources and subjected to the data encryption phase. Then, encryption is performed with the help of Adaptive Elliptical Curve Cryptography and Rivest-Shamir-Adleman (A-ECC-RSA), where the key optimization is done by utilizing Enhanced Sand Cat Swarm Optimization (ESCSO). Further, encrypted data are stored in the blockchain and finally authentication access is performed with the help of Adaptive Bidirectional Long Short-Term Memory (ABiLSTM) using biometric information, where the BiLSTM parameters are optimally selected by developed ESCSO. Thus, the developed model will attain an effective security rate than conventional models that can be established through several experiments on the proposed model. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
233. Constructive approach and randomization of a two-parameter chaos system for securing data.
- Author
-
Wahab, Olalekan Taofeek, Musa, Salaudeen Alaro, Jimoh, AbdulAzeez Kayode, and Dauda, Kazeem Adesina
- Subjects
- *
CRYPTOSYSTEMS , *DATA security , *LYAPUNOV exponents , *HILBERT space , *DATA encryption - Abstract
Secure communication techniques are important due to the increase in the number of technology users across the world. Likewise, a more random encryption algorithm suitable to secure data from unauthorised users is highly expected. This paper proposes a two-parameter nonlinear chaos map that is sensitive to the trio seed (s0, α, λ) and has better information encryption. We introduce the parameter a to linearise the conventional chaos system, which in turn brings a delay in the cryptosystems. The delay is a phenomenon that changes the chaotic features of a system. A small delay in the system leads to more aperiodicity and the unpredictability of the chaotic attractions. We normalise the new chaos map and use the Lipschitz and pseudo-contractive operators to obtain its irregularity region in Hilbert spaces. We also analyse the chaos map in terms of trajectory, Lyapunov exponent, complexity, and information entropy. Results obtained show that the new chaos map has a wide chaotic range and better statistical properties. It also maintains low complexity due to its linearity and produces more key spaces than most existing chaotic maps. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
234. Synchronously Thermochromic and Shape‐Shifting Liquid Crystal Elastomers Enabled by Hierarchical Structure Control for Multidimensional Encryption.
- Author
-
Xu, Zhi‐Yuan, Li, Lu, Yin, Xi, Shi, Ling‐Ying, Yang, Ke‐Ke, and Wang, Yu‐Zhong
- Subjects
- *
SHAPE memory effect , *ELASTOMERS , *DATA encryption , *BIONICS , *DATA warehousing , *STRUCTURAL colors , *SMART materials , *LIQUID crystals - Abstract
To date, a diverse array of smart materials, drawing inspiration from nature, is developed, exhibiting remarkable shape or color‐changing capabilities, which hold great promise in applications such as bionic soft robots and information encryption platforms. Achieving reversible shape‐shifting and color variation harmoniously within a single material is a particularly appealing prospect. Herein, a facile approach to creating such materials is presented, capable of undergoing reversible shape and color‐change synchronously. This is achieved by harnessing the stress‐free two‐way shape‐memory effect (2W‐SME) of a liquid crystal elastomer (LCE), meticulously programmed at both macro and micro scales. Specifically, the LCE with stress‐free 2W‐SME is fabricated, and permanent grating nanostructures are meticulously constructed through UV‐assisted nanoimprinting. By enabling reversible shape alterations at multiple dimensions, encompassing both macro and micro scales, the LCE material concurrently exhibits reversible changes in shape and color, triggered by heat. As a result, intelligent information encryption and decryption platforms that leverage the unique capabilities of LCE are demonstrated. The outcomes of this research endeavor are poised to pave the way for the advancement of smart materials in the realms of data storage and encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
235. Inference Analysis of Video Quality of Experience in Relation with Face Emotion, Video Advertisement, and ITU-T P.1203.
- Author
-
Selma, Tisa, Masud, Mohammad Mehedy, Bentaleb, Abdelhak, and Harous, Saad
- Subjects
FACIAL expression & emotions (Psychology) ,STREAMING video & television ,DATA encryption ,SATISFACTION ,EMOTION recognition - Abstract
This study introduces an FER-based machine learning framework for real-time QoE assessment in video streaming. This study's aim is to address the challenges posed by end-to-end encryption and video advertisement while enhancing user QoE. Our proposed framework significantly outperforms the base reference, ITU-T P.1203, by up to 37.1% in terms of accuracy and 21.74% after attribute selection. Our study contributes to the field in two ways. First, we offer a promising solution to enhance user satisfaction in video streaming services via real-time user emotion and user feedback integration, providing a more holistic understanding of user experience. Second, high-quality data collection and insights are offered by collecting real data from diverse regions to minimize any potential biases and provide advertisement placement suggestions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
236. Empowering health data protection: machine learning-enabled diabetes classification in a secure cloud-based IoT framework.
- Author
-
Hamid, Dalia Ebrahim, Amer, Hanan M., Salah Moustafa, Hossam El-Din, and Marie, Hanaa Salem
- Subjects
DATA encryption ,DATA protection ,ADVANCED Encryption Standard ,ELLIPTIC curve cryptography ,INTERNET of things ,SMART devices ,MEDICAL equipment - Abstract
Smart medical devices and the internet of things (IoT) have enhanced healthcare systems by allowing remote monitoring of patient's health. Because of the unexpected increase in the number of diabetes patients, it is critical to regularly evaluate patients' health conditions before any significant illness occurs. As a result of transmitting a large volume of sensitive medical data, dealing with IoT data security issues remains a difficult challenge. This paper presents a secure remote diabetes monitoring (SR-DM) model that uses hybrid encryption, combining the advanced encryption standard and elliptic curve cryptography (AES-ECC), to ensure the patients' sensitive data is protected in IoT platforms based on the cloud. The health statuses of patients are determined in this model by predicting critical situations using machine learning (ML) algorithms for analyzing medical data sensed by smart health IoT devices. The results reveal that the AES-ECC approach has a significant influence on cloud-based IoT systems and the random forest (RF) classification method outperforms with a high accuracy of 91.4%. As a consequence of the outcomes obtained, the proposed model effectively establishes a secure and efficient system for remote health monitoring. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
237. Secure Communication Between Unmanned Aerial Vehicle and Ground Control Station.
- Author
-
Savaştürk, Pınar, Kubilay, İbrahim Atakan, and Dalkılıç, Gökhan
- Subjects
DRONE aircraft ,DATA transmission systems ,WIRELESS communications ,MOBILE apps ,DATA encryption - Abstract
Copyright of Dokuz Eylul University Muhendislik Faculty of Engineering Journal of Science & Engineering / Dokuz Eylül Üniversitesi Mühendislik Fakültesi Fen ve Mühendislik Dergisi is the property of Dokuz Eylul Universitesi Muhendislik Fakultesi Fen ve Muhendislik Dergisi and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
238. Research on cloud robot security strategy based on chaos encryption.
- Author
-
Tang, Yongwei, Ding, Wei, Zhou, Jun, Yu, Yonghao, and Hao, Huijuan
- Subjects
DATA encryption ,IMAGE encryption ,CLOUD computing ,DATA transmission systems - Abstract
Summary: This article proposes a security strategy based on chaos encryption for the transmission of robot data on cloud platforms. Based on chaos encryption technology, the data information collected by the robot is encrypted before transmission. After receiving the request, the cloud platform server uses chaos decryption technology to analyze the ciphertext information and obtain the original relevant data information. The security strategy proposed in this article is simple and feasible, and can resist all kinds of security attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
239. Data transmission channel protection organization in client-server software architecture.
- Author
-
Krykunov, D.
- Subjects
DATA transmission systems ,ORGANIZATION management ,CLIENT/SERVER computing ,DATA encryption ,DATA analysis - Abstract
The study is devoted to the organization of data transmission channel protection in software with a client-server architecture. In today's information environment, where data exchange takes place over the network, ensuring security becomes a critical task. The effectiveness of the data channel protection method in a client-server architecture program was developed and evaluated. A method has been developed that ensures encryption of messages from interception and data modification and prevents modification of the client software and abuse during its use. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
240. Adapting confiscation and anti-money laundering laws to the digital economy: exploring the Australian interplay between proceeds and technology.
- Author
-
Goldbarsht, Doron
- Subjects
MONEY laundering ,CRYPTOCURRENCIES ,DATA encryption - Abstract
Purpose: The rise of cryptocurrencies and other digital assets has triggered concerns about regulation and security. Governments and regulatory bodies are challenged to create frameworks that protect consumers, combat money laundering and address risks linked to digital assets. Conventional approaches to confiscation and anti-money laundering are deemed insufficient in this evolving landscape. The absence of a central authority and the use of encryption hinder the identification of asset owners and the tracking of illicit activities. Moreover, the international and cross-border nature of digital assets complicates matters, demanding global coordination. The purpose of this study is to highlight that the effective combat of money laundering, legislative action, innovative investigative techniques and public–private partnerships are crucial. Design/methodology/approach: The focal point of this paper is Australia's approach to law enforcement in the realm of digital assets. It underscores the pivotal role of robust confiscation mechanisms in disrupting criminal networks operating through digital means. The paper firmly asserts that staying ahead of the curve and maintaining an agile stance is paramount. Criminals are quick to embrace emerging technologies, necessitating proactive measures from policymakers and law enforcement agencies. Findings: It is argued that an agile and comprehensive approach is vital in countering money laundering, as criminals adapt to new technologies. Policymakers and law enforcement agencies must remain proactively ahead of these developments to efficiently identify, trace and seize digital assets involved in illicit activities, thereby safeguarding the integrity of the global financial system. Originality/value: This paper provides a distinctive perspective by examining Australia's legal anti-money laundering and counterterrorism financing framework, along with its law enforcement strategies within the realm of the digital asset landscape. While there is a plethora of literature on both asset confiscation and digital assets, there is a noticeable absence of exploration into their interplay, especially within the Australian context. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
241. A sustainable certificateless authenticated searchable encryption with multi-trapdoor indistinguishability.
- Author
-
Senouci, Mohammed Raouf, Benkhaddra, Ilyas, Senouci, Abdelkader, and Li, Fagen
- Subjects
PUBLIC key cryptography ,DATA privacy ,DATA encryption ,KEYWORD searching - Abstract
Nowadays, users often opt to encrypt their sensitive data before outsourcing it to the cloud. While this encryption ensures data privacy, it compromises the search functionality. Public key encryption with keyword search (PEKS) has been posited as a potential solution to this challenge. However, many PEKS schemes are either inefficient or vulnerable to various types of attacks, such as inside keyword guessing attacks, outside keyword guessing attacks, etc. In response, we introduce a sustainable certificateless authenticated encryption system with a keyword search scheme. To the best of our knowledge, this proposed scheme is the first to consider multi-trapdoor indistinguishability within the certificateless primitive. Furthermore, our in-depth security analysis indicates that our scheme effectively protects against both online and offline keyword guessing attacksAdditionally, it ensures semantic security by offering both ciphertext indistinguishability and multi-trapdoor indistinguishability. Performance analysis results also suggest that our scheme is efficient and superior to existing alternatives. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
242. Robust, Ultrafast and Reversible Photoswitching in Bulk Polymers Enabled by Octupolar Molecule Design.
- Author
-
Fang, Long, Lin, Ziwei, Zhang, Yang, Ye, Bin, Li, Jing, Ran, Qishan, Wang, Xiaotong, Yang, Meijia, Yuan, Zhongke, Lin, Xiaofeng, Yu, Dingshan, Chen, Xudong, and Li, Quan
- Subjects
- *
DIARYLETHENE , *ELECTRON delocalization , *POLARIZED electrons , *BULK solids , *DATA encryption , *VISIBLE spectra , *POLYURETHANES , *POLYMERS - Abstract
Improving the photoswitching rate and robustness of photochromic molecules in bulk solids is paramount for practical applications but remains an on‐going challenge. Here, we introduce an octupolar design paradigm to develop a new family of visible light organic photoswitches, namely multi‐branched octupolar Stenhouse Adducts (MOPSAs) featuring a C3‐symmetrical A3‐(D‐core) architecture with a dipolar donor–acceptor (D–A) photochrome in each branch. Our design couples multi‐dimensional geometric and electronic effects of MOPSAs to enable robust ultrafast reversible photoswitching in bulk polymers. Specifically, the optimal MOPSA (4 wt %) in commercial polyurethane films accomplishes nearly 100 % discoloration in 6 s under visible light with ∼ 100 % thermal‐recovery in 17.4 s at 60 °C, while the acquired kinetics constants are 3∼7 times that of dipolar DASA counterpart and 1∼2 orders of magnitude higher than those of reported DASAs in polymers. Importantly, the MOPSA‐doped polymer films sustain 500 discoloration/recovery cycles with slow degradation, superior to the existing DASAs in polymers (≤30 cycles). We discover that multi‐dipolar coupling in MOPSA enables enhanced polarization and electron delocalization, promoting the rate‐determining thermal cyclization, while the branched and non‐planar geometry of MOPSA induces large free volume to facilitate the isomerization. This design can be extended to develop spiropyran or azobenzene‐based ultrafast photochromic films. The superior photoswitching performance of MOPSAs together with their high‐yield and scalable synthesis and facile film processing inspires us to explore their versatile uses as smart inks or labels for time‐temperature indicators, optical logic encryption and multi‐levelled data encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
243. An Efficient Lightweight Authentication Scheme for Smart Meter.
- Author
-
Du, Jingqi, Dai, Chengjing, Mao, Pinshang, Dong, Wenlong, Wang, Xiujun, and Li, Zhongwei
- Subjects
- *
SMART meters , *CHINESE remainder theorem , *ELECTRICITY power meters , *ELECTRIC power consumption , *DATA encryption - Abstract
With the rapid development of the information age, smart meters play an important role in the smart grid. However, there are more and more attacks on smart meters, which mainly focus on the identity authentication of smart meters and the security protection of electricity consumption data. In this paper, an efficient lightweight smart meter authentication scheme is proposed based on the Chinese Remainder Theorem (CRT), which can realize the revocation of a single smart meter user by publishing a secret random value bound to the smart meter identity. The proposed scheme not only protects the security of smart meter electricity consumption data by using encryption, but also resists identity attacks from both internal and external adversaries by using hash functions and timestamps. Experiment shows that the proposed scheme has lower computation overhead and communication overhead than other authentication schemes and is more suitable for smart meter authentication. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
244. Research on Dynamic Searchable Encryption Method Based on Bloom Filter.
- Author
-
Jin, Ziqi, Li, Dongmei, Zhang, Xiaomei, and Cai, Zhi
- Subjects
SEARCH algorithms ,LEAKS (Disclosure of information) ,DATA encryption ,BACK exercises ,CONTRACTING out ,PRIVACY ,BLOCK ciphers - Abstract
Data outsourcing has become more and more popular due to its low cost and flexibility. However, there is a problem that the cloud server used to store data is partially trusted. Searchable encryption is an efficient technology that is devoted to helping people conduct accurate searches without leaking information. Nonetheless, most existing schemes cannot support dynamic updates or meet the privacy requirements of all users. There have been some experiments to solve these issues by implementing a dynamically searchable asymmetric encryption scheme. This paper proposes an efficient searchable encryption scheme based on the Authenticator Bloom Filter (ABF). The solution can support dynamic updates and multiple users and meet forward and backward security. This paper uses an ABF to improve the efficiency of searches and updates while playing a significant role in dynamic updates. This paper designs a new token encryption scheme and file set encryption scheme, which not only helps users reduce time in searches and updates but also supports multi-user modes. Experiments show that the proposed scheme takes less time in searching and updating algorithms, especially when the keyword does not exist. The solution also takes into account the problem of history storage when updating, which reduces the unnecessary consumption of memory and avoids multiple storage states for the same file. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
245. A novel AES–DES with improved Cheetah optimisation algorithm for secured medical data transmission in cloud environment.
- Author
-
Joel, Gunde, Manikanta Kasyap, Chaturvedula V. Narasimha, Sidiq, Shaik Abubakar, Riyaz, Jammimanu, Santhi Sri, T., and Sreedevi, Pogula
- Subjects
- *
OPTIMIZATION algorithms , *ENCRYPTION protocols , *DATA encryption , *CHEETAH , *DATA transmission systems - Abstract
In recent years, transmitting medical data has been a regular process. Although strong, safe, and dependable encryption techniques are necessary for medical data, cryptography is largely a computational process. The research presents a selective encryption approach for the transfer of sensitive data. This study proposes a novel technique for selecting the optimal keys to offer more security to medical data. Initially, the medical data is encrypted using the hybrid AES–DES technique. To make an efficient encryption method, the most optimal keys are selected utilising an improved Cheetah optimisation algorithm (ICO). Finally, the keys are optimised, and the input medical data is safely kept in the cloud system according to the established model. As a result, the proposed approach utilises the Python tool to evaluate the results. The simulation results show that the proposed method outperforms others in terms of encryption time 96 s, decryption time 92 s, memory usage (16), and latency (0.006). [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
246. A three-phase framework for secure storage and sharing of healthcare data based on blockchain, IPFS, proxy re-encryption and group communication.
- Author
-
Mittal, Shweta and Ghosh, Mohona
- Subjects
- *
DATA security failures , *DATA encryption , *INFORMATION sharing , *BLOCKCHAINS , *CLOUD storage , *TELECOMMUNICATION systems , *DATA warehousing - Abstract
In recent years, the popularity of blockchain application in healthcare sector has increased manifold due to features such as decentralized architecture, security, immutability and authentication. However, there are some challenges associated with blockchain-based healthcare frameworks. Firstly, blockchain provides data verifiability meaning that anything stored there is accessible to all nodes in the network for verification. However, it is unacceptable for sensitive medical data to be made accessible to everyone. Secondly, healthcare sectors are group-oriented and frequently involve open networks for communication which lead to data breaches and other security risks. Lastly, due to limited size of a block in blockchain, many hospitals prefer storing patient's data locally in a centralized server or opt for cloud storage which have their own threat vectors. In this work, we propose a three-phase unified approach to solve the above problems. Our framework utilizes proxy re-encryption and advanced cryptographic techniques to provide stringent access control. Next, a blockchain-based group encryption is proposed to ensure secure group communication. A group session key will be agreed upon by the authorized group members and used to protect sensitive patient information. Lastly, IPFS-based blockchain data storage is proposed to maintain data securely offsite. We provide a comparative security analysis of the proposed framework with other existing peer models and show that our framework offers several new security features. We also examine the security of the proposed framework using BAN logic. Furthermore, the proposed framework is simulated using the OMNET++ software, and its storage and computation costs are examined to establish its effectiveness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
247. Construction of a network intelligence platform for privacy protection and integrated big data mining.
- Author
-
Chen, Sijia, Wang, Qingquan, and Guo, Yuan
- Subjects
- *
DATA mining , *DATA privacy , *CLOUD storage , *PRIVACY , *DATA encryption , *INTELLIGENT networks , *BIG data , *EMAIL security - Abstract
MOTIVATION: With the enhancement of people's awareness of the protection of personal privacy information, how to provide better services on the premise of protecting users' privacy has become an urgent problem to be solved. Therefore, it is a necessary motivation to build a network intelligent platform for privacy protection and integrated big data mining. OBJECTIVE: In view of the existing network platform of data privacy leakage, low efficiency of data mining and user satisfaction is not high, this paper will adopt advanced privacy technology, to ensure the confidentiality of users' personal information and security, to enhance the user trust and use experience, to better meet the needs of users. METHODS: In order to better protect the privacy of users, the network intelligent platform should adopt more advanced privacy protection technology. This paper uses the differential privacy algorithm to reduce the risk of data leakage and abuse, and ensure the accuracy and efficiency of data analysis and mining. In the design of the platform, the performance of the platform is fully taken into account to realize the secure storage and efficient processing of data, with good scalability and flexibility to meet the growing user needs and business needs. The performance of the network intelligent platform is also analyzed by experimental simulation. RESULT: The experimental results of this article indicated that in a network intelligent platform based on privacy protection and integrated big data mining, its data transmission encryption score was 9.5; the data storage encryption score was 9.8; the score of access control mechanism was 9.3; the privacy protection score was 9.6; the response time was 80 ms; the processing speed was 121GB/h; the user satisfaction rating was 6.6. CONCLUSION: This indicated that the network intelligent platform had good platform performance and user friendliness while ensuring data security and privacy protection. It could efficiently conduct data mining and ensure data security and privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
248. E2EE enhanced patient-centric blockchain-based system for EHR management.
- Author
-
Haddad, Alaa, Habaebi, Mohamed Hadi, Elsheikh, Elfatih A. A., Islam, Md. Rafiqul, Zabidi, Suriza Ahmad, and Suliman, Fakher Eldin M.
- Subjects
- *
ELECTRONIC health records , *ADVANCED Encryption Standard , *DATA encryption , *ELLIPTIC curve cryptography , *RECORDS management , *RSA algorithm - Abstract
To secure sensitive medical records in the healthcare clouds, this paper proposes an End-to-End Encryption (E2EE) to enhance a patient-centric blockchain-based system for electronic health record (EHR) management. The suggested system with a focus on the patient enables individuals to oversee their medical records within various involved parties by authorizing or withdrawing permission for access to their records. Utilizing the inter-planetary file system (IPFS) for record storage is chosen due to its decentralized nature and its ability to guarantee the unchangeability of records. Then an E2EE enhancement maintains the medical data integrity using dual level-Hybrid encryption: symmetric Advanced Encryption Standard (AES) and asymmetric Elliptic Curve Cryptography (ECC) cryptographic techniques. The proposed system is implemented using the Ethereum blockchain system for EHR data sharing and integration utilizing a web-based interface for the patient and all users to initiate the EHR sharing transactions over the IPFS cloud. The proposed system performance is evaluated in a working system prototype. For different file sizes between 512 KB to 100 MB, the performance metrics used to evaluate the proposed system were the time consumed for generating key, encryption, and decryption. The results demonstrate the proposed system's superiority over other cutting-edge systems and its practical ability to share secure health data in cloud environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
249. Integrating the edge computing paradigm into the development of IoT forensic methodologies.
- Author
-
Castelo Gómez, Juan Manuel and Ruiz-Villafranca, Sergio
- Subjects
- *
EDGE computing , *INTERNET of things , *FORENSIC sciences , *DATA encryption , *ANOMALY detection (Computer security) - Abstract
With the number of attacks and cyberincidents affecting Internet of Things (IoT) devices on the rise, the need for carrying out forensic investigations to determine what has happened has grown at the same pace. However, due to the characteristics and requirements of this environment, the solutions used until now in the field are not suitable to be followed, as they are not able to guarantee the effective retrieval and study of the pieces of evidence. Under these circumstances, new ways of interacting with IoT units are needed, and the edge computing paradigm has emerged as an interesting asset to complement IoT networks. Attack, anomaly and intrusion detection, or data encryption are some of the fields in which this approach has been successfully applied. Following this concept, this article presents an IoT forensic methodology that integrates the edge computing technology in order to assist in the investigation process, trying to address some of the issues that are hindering the effectiveness of examinations in this scenario. In addition, this proposal is compared with the existing ones in the research community, and evaluated by testing it in two case studies representing real-life scenarios, ultimately demonstrating suitability to be used for IoT forensic examinations. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
250. A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption.
- Author
-
Kishiyama, Brian and Alsmadi, Izzat
- Subjects
- *
DATA encryption , *WEB services , *PRIVACY , *SECURITY systems , *CLOUD computing , *UPLOADING of data , *DATA security , *DATA protection - Abstract
Cloud Service Providers, exemplified by industry leaders like Google Cloud Platform, Microsoft Azure, and Amazon Web Services, deliver a dynamic array of cloud services in an ever-evolving landscape. This sector is witnessing substantial growth, with enterprises such as Netflix and PayPal heavily relying on cloud infrastructure for various needs such as data storage, computational resources, and various other services. The adoption of cloud solutions by businesses not only facilitates cost reduction but also fosters flexibility and supports scalability. Despite the undeniable advantages, concerns surrounding security and privacy persist in the realm of Cloud Computing. Given that Cloud services are accessible via the internet, there is a potential vulnerability to unauthorized access by hackers or malicious entities from anywhere in the world. A crucial aspect of addressing this challenge is the implementation of robust security measures, particularly focusing on data protection. To safeguard data in the Cloud, a fundamental recommendation is the encryption of data prior to uploading. Encryption should be maintained consistently, both during storage and in transit. While encryption enhances security, it introduces a potential challenge for data owners who may need to perform various operations on their encrypted data, such as accessing, modifying, updating, deleting, reading, searching, or sharing them with others. One viable solution to balance the need for data security and operational functionality is the adoption of Searchable Encryption (SE). SE operates on encrypted data, allowing authorized users to perform certain operations without compromising the security of sensitive information. The effectiveness of SE has notably advanced since its inception, and ongoing research endeavors aim to further enhance its capabilities. This paper provides a comprehensive review of the functionality of Searchable Encryption, with a primary focus on its applications in Cloud services during the period spanning 2019 to 2023. Additionally, the study evaluates one of its prominent schemes, namely Fully Homomorphic Encryption (FHE). The analysis indicates an overall positive trajectory in SE research, showcasing increased efficiency as multiple functionalities are aggregated and rigorously tested. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.