Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 12 de 12
Filtrar
Mais filtros








Base de dados
Intervalo de ano de publicação
1.
Front Med (Lausanne) ; 11: 1422911, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-39139786

RESUMO

In the Internet of Things (IoT) healthcare sector, the wireless body area network (WBAN) is being used to optimize medical results by tracking and treating patients as they go about their daily lives. Health insurance has also been one of the cybercriminal's main goals. The Systematic Review of IoT Healthcare systems particularly wireless body area networks is significant, to reach the benefits and challenges faced by existing methods in the domain. This study provides a systematic survey of WBAN data protection. Various types of devices are used in medical science to detect and diagnose diseases. The network is an integral part of medical science in today's era. In medical sciences, sensors take data from a problematic place like cancerous cells. This research discussed a lot of techniques in the literature review. Most of them are not able to fulfill the requirements. If an unauthorized person reaches the data that can be a severe issue, like the diagnosed disease was blood cancer, and after unauthorized access manipulation can change even the diagnosed issue in the database. A doctor can prescribe the medication based on provided data that has been manipulated by unauthorized persons. Several existing schemes are explored in the literature to determine how the protection of sharing patients' healthcare data can be improved. The systematic literature review (SLR) of multiple security schemes for WBAN is presented in this survey paper.

2.
ISA Trans ; : 1-9, 2024 Aug 28.
Artigo em Inglês | MEDLINE | ID: mdl-39214754

RESUMO

This study investigates fault-tolerant consensus tracking for discrete-time multi-agent systems (MASs) subject to external eavesdropping threats and additive actuator faults. First, actuator faults are modeled by difference equations, and decentralized observers are constructed to estimate actuator faults as well as system states. To offset fault-induced effects, ensure secure communication, and alleviate communication congestion, neighboring encrypted state information based on the encryption-decryption strategy (EDS) and estimated fault are integrated into a distributed active fault-tolerant consensus tracking control (FCTC) protocol. Through the properties of compatible norms, criteria for the controller, observer, and dynamic encryption key in EDS are derived to achieve leader-following consensus (LFC) of MASs with bias and drift actuator faults. Simulation results confirm the validity of the encryption-decryption-based distributed FCTC strategy.

3.
Neural Netw ; 176: 106404, 2024 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-38820802

RESUMO

In this paper, we design a new class of coupled neural networks with stochastically intermittent disturbances, in which the perturbation mechanism is different from other existed random neural networks. It is significant to construct the new models, which can simulate a class of the real neural networks in the disturbed environment, and the fast synchronization control strategies are studied by an adjustable parameter α. A controller with coupling signal is designed to study the exponential synchronization problem, meanwhile, another effective controller with not only adjustable synchronization rate but also with infinite gain avoided is used to investigate the preset-time synchronization. The fast synchronization conditions have been obtained by Lyapunov stability principle, Laplacian matrix and some inequality techniques. A numerical example shows the effectiveness of the control schemes, and the different control factors for synchronization rate are given to discuss the control effect. In particular, the image encryption-decryption based on drive-response networks has been successfully applied.


Assuntos
Redes Neurais de Computação , Algoritmos , Simulação por Computador , Processos Estocásticos , Segurança Computacional , Fatores de Tempo
4.
Adv Mater ; 36(28): e2401589, 2024 Jul.
Artigo em Inglês | MEDLINE | ID: mdl-38744437

RESUMO

Constructing an anti-counterfeiting material with non-interference dual optical modes is an effective way to improve information security. However, it remains challenging to achieve multistage secure information encryption due to the limited stimulus responsiveness and color tunability of the current dual-mode materials. Herein, a dual-mode hydrogel with both independently tunable structural and fluorescent colors toward multistage information encryption, is reported. In this hydrogel system, the rigid lamellar structure of poly(dodecylglyceryl itaconate) (pDGI) formed by shear flow-induced self-assembly provides the restricted domains wherein monomers undergo polymerization to form a hydrogel network, producing structural color. The introduction of fluorescent monomer 6-acrylamidopicolinate (6APA) as a complexation site provides the possibility of fluorescent color formation. The hydrogel's angle-dependent structural color can be controlled by adjusting the crosslinking density and water content. Additionally, the fluorescence color can be modulated by adjusting the ratio of lanthanide ions. Information of dual-mode can be displayed separately in different channels and synergistically overlayed to read the ultimate message. Thus, a multistage information encryption system based on this hydrogel is devised through the programed decryption process. This strategy holds tremendous potential as a platform for encrypting and safeguarding valuable and authentic information in the field of anti-counterfeiting.

5.
Carbohydr Polym ; 326: 121610, 2024 Feb 15.
Artigo em Inglês | MEDLINE | ID: mdl-38142072

RESUMO

Inspired by "disappear after reading", a time-modulated encryption hydrogel was synthesized by carboxymethyl cellulose with carbon quantum dots. Carboxymethyl cellulose in this system stabilized carbon quantum dots, which ensured the whole hydrogel worked well. The encryption/decryption of information depended on pH adjustment, application of EDTA and Cr (VI). Furthermore, an in-depth analysis of the fluorescence change mechanism uncovered that fluorescence quenching was potentially influenced by internal filtering effects and static quenching, which involved the amino, carboxyl, and hydroxyl groups present within the hydrogel.

6.
Neural Netw ; 165: 755-773, 2023 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-37418859

RESUMO

In this paper, we investigate a novel framework for achieving prescribed-time (PAT), fixed-time (FXT) and finite-time (FNT) stochastic synchronization control of semi-Markov switching quaternion-valued neural networks (SMS-QVNNs), where the setting time (ST) of PAT/FXT/FNT stochastic synchronization control is effectively preassigned beforehand and estimated. Different from the existing frameworks of PAT/FXT/FNT control and PAT/FXT control (where PAT control is deeply dependent on FXT control, meaning that if the FXT control task is removed, it is impossible to implement the PAT control task), and different from the existing frameworks of PAT control (where a time-varying control gain such as µ(t)=T/(T-t) with t∈[0,T) was employed, leading to an unbounded control gain as t→T- from the initial time to prescribed time T), the investigated framework is only built on a control strategy, which can accomplish its three control tasks (PAT/FXT/FNT control), and the control gains are bounded even though time t tends to the prescribed time T. Four numerical examples and an application of image encryption/decryption are given to illustrate the feasibility of our proposed framework.


Assuntos
Algoritmos , Redes Neurais de Computação , Processos Estocásticos , Fatores de Tempo
7.
Sensors (Basel) ; 23(3)2023 Feb 03.
Artigo em Inglês | MEDLINE | ID: mdl-36772719

RESUMO

A novel nonlinear encryption-decryption system based on a joint transform correlator (JTC) and the Gyrator transform (GT) for the simultaneous encryption and decryption of multiple images in grayscale is proposed. This security system features a high level of security for the single real-valued encrypted image and a high image quality for the multiple decrypted images. The multispectral or color images are considered as a special case, taking each color component as a grayscale image. All multiple grayscale images (original images) to encrypt are encoded in phase and placed in the input plane of the JTC at the same time without overlapping. We introduce two random-phase masks (RPMs) keys for each image to encrypt at the input plane of the JTC-based encryption system. The total number of the RPM keys is given by the double of the total number of the grayscale images to be encrypted. The use of several RPMs as keys improves the security of the encrypted image. The joint Gyrator power distribution (JGPD) is the intensity of the GT of the input plane of the JTC. We obtain only a single real-valued encrypted image with a high level of security for all the multiple grayscale images to encrypt by introducing two new suitable nonlinear modifications on the JGPD. The security keys are given by the RPMs and the rotation angle of the GT. The decryption system is implemented by two successive GTs applied to the encrypted image and the security keys given by the RPMs and considering the rotation angle of the GT. We can simultaneously retrieve the various information of the original images at the output plane of the decryption system when all the security keys are correct. Another result due to the appropriate definition of the two nonlinear operations applied on the JGPD is the retrieval of the multiple decrypted images with a high image quality. The numerical simulations are computed with the purpose of demonstrating the validity and performance of the novel encryption-decryption system.

8.
Adv Mater ; 34(41): e2201262, 2022 Oct.
Artigo em Inglês | MEDLINE | ID: mdl-35686315

RESUMO

Information security protection has a tremendous impact on human life, social stability and national security, leading to the rapid development of anti-counterfeiting materials and related techniques. However, the traditional stored information on hard or dry media is often static and lacks functions, which makes it challenging to deal with increasing and powerful counterfeiting technologies. Modified intelligent polymeric gels exhibit color changes and shape morphing under external stimuli, which give them great potential for applications in information storage. This paper provides an overview of the latest progress in polymeric gel-based information storage materials in relation to counterfeiting. Following a brief introduction of anti-counterfeiting materials, the preparation methods for intelligent gels with adjustable colors (e.g., chemical colors and physical colors) and various encryption/decryption modes involving dimensions and diverse colors are outlined. Finally, the challenges and prospects for information storage and anti-counterfeiting based on smart gels are discussed.

9.
PeerJ Comput Sci ; 6: e259, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-33816911

RESUMO

Hadoop has become a promising platform to reliably process and store big data. It provides flexible and low cost services to huge data through Hadoop Distributed File System (HDFS) storage. Unfortunately, absence of any inherent security mechanism in Hadoop increases the possibility of malicious attacks on the data processed or stored through Hadoop. In this scenario, securing the data stored in HDFS becomes a challenging task. Hence, researchers and practitioners have intensified their efforts in working on mechanisms that would protect user's information collated in HDFS. This has led to the development of numerous encryption-decryption algorithms but their performance decreases as the file size increases. In the present study, the authors have enlisted a methodology to solve the issue of data security in Hadoop storage. The authors have integrated Attribute Based Encryption with the honey encryption on Hadoop, i.e., Attribute Based Honey Encryption (ABHE). This approach works on files that are encoded inside the HDFS and decoded inside the Mapper. In addition, the authors have evaluated the proposed ABHE algorithm by performing encryption-decryption on different sizes of files and have compared the same with existing ones including AES and AES with OTP algorithms. The ABHE algorithm shows considerable improvement in performance during the encryption-decryption of files.

10.
Entropy (Basel) ; 23(1)2020 Dec 31.
Artigo em Inglês | MEDLINE | ID: mdl-33396342

RESUMO

Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson's method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson's method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.

11.
Healthc Inform Res ; 16(1): 22-9, 2010 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-21818420

RESUMO

OBJECTIVES: The transmission of medical information is currently a daily routine. Medical information needs efficient, robust and secure encryption modes, but cryptography is primarily a computationally intensive process. Towards this direction, we design a selective encryption scheme for critical data transmission. METHODS: We expand the advandced encrytion stanard (AES)-Rijndael with five criteria: the first is the compression of plain data, the second is the variable size of the block, the third is the selectable round, the fourth is the optimization of software implementation and the fifth is the selective function of the whole routine. We have tested our selective encryption scheme by C(++) and it was compiled with Code::Blocks using a MinGW GCC compiler. RESULTS: The experimental results showed that our selective encryption scheme achieves a faster execution speed of encryption/decryption. In future work, we intend to use resource optimization to enhance the round operations, such as SubByte/InvSubByte, by exploiting similarities between encryption and decryption. CONCLUSIONS: As encryption schemes become more widely used, the concept of hardware and software co-design is also a growing new area of interest.

12.
Sensors (Basel) ; 9(11): 9300-31, 2009.
Artigo em Inglês | MEDLINE | ID: mdl-22291566

RESUMO

In this paper, a novel portable hard-disk encryption/decryption system with a MEMS coded lock is presented, which can authenticate the user and provide the key for the AES encryption/decryption module. The portable hard-disk encryption/decryption system is composed of the authentication module, the USB portable hard-disk interface card, the ATA protocol command decoder module, the data encryption/decryption module, the cipher key management module, the MEMS coded lock controlling circuit module, the MEMS coded lock and the hard disk. The ATA protocol circuit, the MEMS control circuit and AES encryption/decryption circuit are designed and realized by FPGA(Field Programmable Gate Array). The MEMS coded lock with two couplers and two groups of counter-meshing-gears (CMGs) are fabricated by a LIGA-like process and precision engineering method. The whole prototype was fabricated and tested. The test results show that the user's password could be correctly discriminated by the MEMS coded lock, and the AES encryption module could get the key from the MEMS coded lock. Moreover, the data in the hard-disk could be encrypted or decrypted, and the read-write speed of the dataflow could reach 17 MB/s in Ultra DMA mode.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA