Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 1.019
Filtrar
1.
J Colloid Interface Sci ; 677(Pt A): 99-107, 2025 Jan.
Artículo en Inglés | MEDLINE | ID: mdl-39083896

RESUMEN

Stimulus-responsive inverse opal photonic crystals (IOPCs) with tunable structural colors show significant promise in information security. To improve upon the traditional bilayer structure with limited color information and single decoding mode, this work developed an ethanol-responsive structure with multi-level information encryption ability by inserting a functional layer into two shielding layers (red Layer A with a photonic stop band (PSB) at 640 nm and green Layer C with a PSB at 530 nm). The functional layer was composed of colorless Layer B, a quick response (QR) code pattern made of TiO2 nanoparticles, and a dense polymer. Due to the isolation of distinct layers, different reflectance values, and different PSB positions of the three-layer IOPC, the structural color of Layer B could only be "turned on" by wetting the entire structure when its PSB redshifted from 360 nm to 460 nm. Specifically, when either side was individually wetted, the PSB of Layer A or C redshifted to 825 nm or 685 nm, and the color of the QR code was dominated by the unwetted red or green layer. After the entire structure had been soaked, the blue QR code was decoded. Meanwhile, when the detecting angle increased from 5° to 60°, the PSBs of Layers B and C in the wetted three-layer IOPC blueshifted from 460 nm to 365 nm and from 685 nm to 540 nm, respectively, which resulted in a cascade decoding process with a single- or mixed-color output. This structure provides a good foundation for multi-level information encryption.

2.
Spectrochim Acta A Mol Biomol Spectrosc ; 324: 124970, 2025 Jan 05.
Artículo en Inglés | MEDLINE | ID: mdl-39153349

RESUMEN

Due to their exceptional optical properties and adjustable functional characteristics, hydrogen-bonded organic frameworks (HOFs) demonstrate significant potential in applications such as sensing, information encryption. However, studies on the synthesis of HOFs designed to construct multifunctional platforms are scant. In this work, we report the synthesis of a new fluorescent HOF by assembling melem and isophthalic acid (IPA), designated as HOF-IPA. HOF-IPA exhibited good selectivity and sensitivity towards Fe3+, making it suitable as a fluorescent sensor for Fe3+ detection. The sensor achieved satisfactory recoveries ranging from 97.79 % to106.42 % for Fe3+ sensing, with a low relative standard deviation (RSD) of less than 3.33 %, indicating significant application potential for HOF-IPA. Due to the ability of F- to mask the electrostatic action on the surface of Fe3+ and inhibit the photoelectron transfer (PET) of HOF-IPA, the HOF-IPA - Fe3+ system can be utilized as a fluorescent "off-on" sensor for F- detection. Additionally, owing to the colorless, transparent property of HOF-IPA in aqueous solution under sunlight and its blue fluorescence property under UV light (color) or microplate reader (fluorescence intensity), HOF-IPA based ink can be used for various types of information encryption, and all yielding favorable outcomes.

3.
Adv Mater ; : e2406263, 2024 Oct 03.
Artículo en Inglés | MEDLINE | ID: mdl-39363684

RESUMEN

Digitization has brought a new era to the world, liberating information from physical media. The material structure-property relation is high-dimensional and nonlinear, and the digitization of structure-property relations may bring unprecedented functional programmability and diversity. Here, a new concept of digital mechanical metamaterial (DMM) is presented, where property design is realized by programming the digital states of the DMM to decouple the design of the structure and property. Transforming the binary stable states of a curved beam to the digital bit, one unit cell of DMM manifests three distinct deformation responses under compression, i.e., compression-twist coupling (CTC), compression-shear coupling (CSC), and pure compression (PC). These deformation modes show notable differences in motion and stiffness, which, by digitally programming a series of DMM, can yield a spectrum of functionalities, including information encryption, stress-strain relation customization, energy absorption in cushioning, effective vibration isolation, and tunable force transmission. This study pioneers a versatile material design paradigm that provides much greater freedom for the property design of intelligent mechanical metamaterials.

4.
Adv Mater ; : e2412100, 2024 Oct 06.
Artículo en Inglés | MEDLINE | ID: mdl-39370766

RESUMEN

The development of stimuli-responsive and color-tunable chiral organic afterglow materials has attracted great attention but remains a daunting challenge. Here, a simple yet effective strategy through the construction of a dynamic H-bonding network is proposed to explore the multi-color stimuli-responsive chiral afterglow by doping a self-designed chiral phosphorescent chromophore into a polyvinyl alcohol matrix. A stimuli-responsive deep blue chiral afterglow system with a lifetime of up to 3.35 s, quantum yield of 25.0%, and luminescent dissymmetry factor of up to 0.05 is achieved through reversible formation and breakdown of the H-bonding network upon thermal-heating and water-fumigating. Moreover, multi-color stimuli-responsive chiral afterglow can be obtained by chiral and afterglow energy transfer, allowing the establishment of afterglow information displays and high-level 4D encryption. This work not only offers a facile platform to develop advanced stimuli-responsive materials but also opens a new avenue for developing next-generation optical information technology with enhanced functionality and responsiveness.

5.
J Colloid Interface Sci ; 679(Pt A): 393-402, 2024 Sep 27.
Artículo en Inglés | MEDLINE | ID: mdl-39366268

RESUMEN

The rapid development of anti-counterfeiting technology has brought new challenges to the repeatability and stability of reversible fluorescence/photochromic switching hydrogels. To address this issue, a series of chemical cross-linked cellulose-based intelligent responsive hydrogels were synthesized by free-radical graft copolymerization in a hydrothermal process. This strategy allows for the creation of a chemical cross-linked three-dimensional structure that anchors photochromic ammonium molybdate and fluorescent carbon dots together, resulting in enhanced stability and mechanical properties. Especially, the tensile and compressive strength of hydrogel reached a maximum value of 280 kPa and 560 kPa, respectively, which far exceeds that of some reported hydrogels. The resultant hydrogels exhibited desired reversible fluorescence/photochromic switching, reversible printing and erasing of patterns, and information encryption/decryption. Notably, the change of photochromism from yellow to green can be realized, and the self-fading process can be shortened to 25 min at 60 °C instead of 6 h at room temperature. More importantly, the fluorescence quenching phenomenon of the hydrogel occurs gradually after 2 min of continuous irradiation, and it can be recovered by selective treatment with ethanol. Overall, this study provides a simple strategy for the preparation of environmentally friendly reversible fluorescence/photochromic switching cellulose-based hydrogels for information encryption.

6.
Mater Today Bio ; 29: 101257, 2024 Dec.
Artículo en Inglés | MEDLINE | ID: mdl-39381266

RESUMEN

Memristors are considered one of the most promising new-generation memory technologies due to their high integration density, fast read/write speeds, and ultra-low power consumption. Natural biomaterials have attracted interest in integrated circuits and electronics because of their environmental friendliness, sustainability, low cost, and excellent biocompatibility. In this study, a sustainable biomemristor with Ag/mugwort:PVDF/ITO structure was prepared using spin-coating and magnetron sputtering methods, which exhibited excellent durability, significant resistance switching (RS) behavior and unidirectional conduction properties when three metals were used as top electrode. By studying the conductivity mechanism of the device, a charge conduction model was established by the combination of F-N tunneling, redox, and complexation reaction. Finally, the novel logic gate circuits were constructed using the as-prepared memristor, and further memristor based encryption circuit using 3-8 decoder was innovatively designed, which can realize uniform rule encryption and decryption of medical information for data and medical images. Therefore, this work realizes the integration of memristor with traditional electronic technology and expands the applications of sustainable biomemristors in digital circuits, data encryption, and medical image security.

7.
Anal Chim Acta ; 1329: 343263, 2024 Nov 15.
Artículo en Inglés | MEDLINE | ID: mdl-39396320

RESUMEN

N-acetylneuraminic acid (NANA) can be used as a biomarker for many types of cancers. Currently, there are various methods for detecting NANA but showing some shortcomings that limit the real-time diagnosis of cancer. In contrast, fluorescence analysis has obvious advantages such as low cost, fast response time, and easy operation, and it also enables visual detection for real-time cancer monitoring. Therefore, the establishment of an efficient and rapid detection method is essential for the early prevention and treatment of the disease. Based on the properties of layered rare-earth hydroxide (LRH), we synthesized a dual-emission fluorescent material (NDC/SDS-LEuH), and further fabricated a fluorescent nanoprobe (ANP) for the detection of NANA. The probe has the advantages of high sensitivity (LOD = 32.9 µM) and high selectivity with fast response. During the sensing process, the dual emission of the probe shows opposite changes due to the photoinduced electron transfer (PET) effect and the interaction between NANA and the probe. The color changes of the system can be observed under UV irradiation. Therefore, a visual platform was developed to detect NANA with a LOD of 0.09 mM. In addition, a probe hydrogel was prepared, which can be applied in the anti-counterfeiting to improve the difficulty of counterfeiting and the security of anti-counterfeiting. The probe achieves ratiometric fluorescence detection of NANA, which reduces background interference and improves the accuracy of detection. A visual detection platform was fabricated to realize the real-time detection. In addition, the prepared probe hydrogel showed the potential applications in anti-counterfeiting, which provided new ideas for the design and application of anti-counterfeiting materials.


Asunto(s)
Colorantes Fluorescentes , Ácido N-Acetilneuramínico , Nanoestructuras , Colorantes Fluorescentes/química , Nanoestructuras/química , Ácido N-Acetilneuramínico/análisis , Ácido N-Acetilneuramínico/química , Espectrometría de Fluorescencia , Humanos , Límite de Detección
8.
Artículo en Inglés | MEDLINE | ID: mdl-39405077

RESUMEN

X-ray imaging has garnered widespread interest in biomedical diagnosis and nondestructive detection. The exploration of radio-photoluminescence has hastened the advancement of X-ray information storage. However, significant challenges persist in achieving the prolonged imaging of curved objects without attenuation. Here, europium-doped strontium fluoride (SrF2:Eu) is meticulously created to exhibit a linear response to an extensive range of X-ray doses (maximum dose > 5000 Gy), showcasing excellent X-ray information reading/erasing reusability properties (10 cycles). This is accompanied by a red-to-blue emission transition under UV excitation, sustaining for 150 days without attenuation. To elucidate the phenomena of irradiated photoluminescent discoloration and the reversible X-ray storage of SrF2:Eu, we propose an electron-vacancy trap (valence conversion) mechanism, information stably retained by the SrF2:Eu-based device under ambient conditions due to high energy barriers. The time-lapse readout capability is further demonstrated for three-dimensional imaging of curved objects (10 lp mm-1) based on SrF2:Eu embedded within a polydimethylsiloxane (SrF2:Eu@PDMS). The SrF2:Eu demonstrates time-lapse imaging, reversible radio-photoluminescence, and recoverable X-ray storage, offering a promising avenue for optical information encryption and anticounterfeiting applications.

9.
Small ; : e2406470, 2024 Oct 13.
Artículo en Inglés | MEDLINE | ID: mdl-39396380

RESUMEN

Conventional cryptographic methods rely on increased computational complexity to counteract the threat posed by growing computing power for sustainable protection. DNA cryptography circumvents this threat by leveraging complex DNA recognition to maintain information security. Specifically, DNA origami has been repurposed for cryptography, using programmable folding of the long scaffold strand carrying additional tagged strands for information encryption. Herein, a subtraction-based cryptographic strategy is presented that uses structural defects on DNA origami to contain encrypted information. Designated staple strands are removed from the staple pool with "hook" strands to create active defect sites on DNA origami for information encryption. These defects can be filled by incubating the structures with the intact pool of biotinylated staple strands, resulting in biotin patterns that can be used for protein-binding steganography. The yields of individual protein pixels reached over 91%, and self-correction codes are implemented to aid the information recovery. Furthermore, the encrypted organization of defective DNA origami structures is investigated to explore the potential of this method for scalable information storage. This method uses DNA origami to encrypt information in hidden structural features, utilizing subtraction for robust cryptography while ensuring the safety and recovery of data.

10.
Sensors (Basel) ; 24(19)2024 Sep 28.
Artículo en Inglés | MEDLINE | ID: mdl-39409330

RESUMEN

As technology advances rapidly, a diverse array of Internet of Things (IoT) devices finds widespread application across numerous fields. The intelligent nature of these devices not only gives people more convenience, but also introduces new challenges especially in security when transmitting data in fog-based cloud environments. In fog computing environments, data need to be transmitted across multiple devices, increasing the risk of data being intercepted or tampered with during transmission. To securely share cloud ciphertexts, an alleged proxy re-encryption approach is a commonly adopted solution. Without decrypting the original ciphertext, such a mechanism permits a ciphertext intended for user A to be easily converted into the one intended for user B. However, to revoke the decryption privilege of data users usually relies on the system authority to maintain a user revocation list which inevitably increases the storage space. In this research, the authors come up with a fog-based proxy re-encryption system with revocable identity. Without maintaining the traditional user revocation list, the proposed scheme introduces a time-updated key mechanism. The time-update key could be viewed as a partial private key and should be renewed with different time periods. A revoked user is unable to obtain the renewed time-update key and hence cannot share or decrypt cloud ciphertexts. We formally demonstrate that the introduced scheme satisfies the security of indistinguishability against adaptively chosen identity and chosen plaintext attacks (IND-PrID-CPA) assuming the hardness of the Decisional Bilinear Diffie-Hellman (DBDH) problem in the random oracle model. Furthermore, compared with similar systems, the proposed one also has lower computational complexity as a whole.

11.
Adv Sci (Weinh) ; : e2408097, 2024 Sep 30.
Artículo en Inglés | MEDLINE | ID: mdl-39348236

RESUMEN

Applying the orthogonal principle for distinguishable second near-infrared (NIR-II) emissions has brought new dimensions for ratio fluorescence imaging (RFI) detection and information encryption, deepening the tissue detection depth and improving signal-to-noise ratio and information security. However, the orthogonal NIR-II emissions underlying these advanced optical applications have been reported only in heterogeneous structures and mixtures, limiting their practicality and potential impact. Herein, NIR-I-activated orthogonal NIR-IIb/c (1530/1825 nm) emissions nanoparticles (ONNPs) are developed by spatially separated doping of Tm3+ and Er3+ emitter upon switching 808 and 980 nm excitations. RFI techniques and orthogonal NIR-II emission ONNPs are used to demonstrate vessel depth detection based on wavelength-dependent optical attenuation properties in tissue. The superiority of the optical coding and encoding process in a 4 × 1 binary matrix is demonstrated for anticounterfeiting and decryption imaging of quick-response (QR) code for information storage. The research progress of this NIR-II orthogonal emissions probe will drive the development of biomedical sensing, imaging safety, and future biophotonics technologies.

12.
Entropy (Basel) ; 26(9)2024 Aug 27.
Artículo en Inglés | MEDLINE | ID: mdl-39330064

RESUMEN

In recent years, research on attribute-based encryption (ABE) has expanded into the quantum domain. Because a traditional single authority can cause the potential single point of failure, an improved lattice-based quantum-resistant identity authentication and policy attribute encryption scheme is proposed, in which the generation of random values is optimized by adjusting parameters in the Gaussian sampling algorithm to improve overall performance. Additionally, in the key generation phase, attributes are processed according to their shared nature, which reduces the computational overhead of the authorization authority. In the decryption phase, the basis transformation of the Lenstra-Lenstra-Lovász (LLL) lattice reduction algorithm is utilized to rapidly convert shared matrices into the shortest vector form, which can reduce the computational cost of linear space checks. The experimental results demonstrate that the proposed method not only improves efficiency but also enhances security compared with related schemes.

13.
Entropy (Basel) ; 26(9)2024 Sep 05.
Artículo en Inglés | MEDLINE | ID: mdl-39330093

RESUMEN

The diffusion phenomenon that exhibits intrinsic similarities is pervasive in cryptography and natural systems, evident in liquid diffusion, epidemic spread, animal migration, and encryption techniques. In cryptography, bytes are systematically diffused in a sequential manner to encrypt the value of each byte in the plaintext in a linear fashion. In contrast, within an epidemic spreading model, the diffusion process can be represented within a complex, multilayered network, encompassing layers such as familial and social transmission dynamics. Transmission links establish connections both within and between individual layers. It has had a more rapid spread than linear approaches due to the particularization of non-linear transmission. In this study, the novelty of a cryptography diffusion strategy based on an epidemic model is first proposed, in which pixels and their dynamic adjacency are considered as vertices and edges, respectively, within a complex network framework. Subsequently, the encryption process is governed by the Susceptible-Vaccinated-Infected-Recovered (SVIR) model integrated with chaotic dynamics. Simulation results demonstrate that the proposed algorithm exhibits faster encryption speed while effectively resisting brute force, statistical, and differential attacks. Furthermore, it demonstrates strong robustness against noise interference and data loss.

14.
Entropy (Basel) ; 26(9)2024 Sep 14.
Artículo en Inglés | MEDLINE | ID: mdl-39330120

RESUMEN

Protecting sensitive patient data, such as electrocardiogram (ECG) signals, during RF wireless transmission is essential due to the increasing demand for secure telemedicine communications. This paper presents an innovative chaotic-based encryption system designed to enhance the security and integrity of telemedicine data transmission. The proposed system utilizes a multi-scroll chaotic system for ECG signal encryption based on master-slave synchronization. The ECG signal is encrypted by a master system and securely transmitted to a remote location, where it is decrypted by a slave system using an extended state observer. Synchronization between the master and slave is achieved through the Lyapunov criteria, which ensures system stability. The system also supports Orthogonal Frequency Division Multiplexing (OFDM) and adaptive n-quadrature amplitude modulation (n-QAM) schemes to optimize signal discretization. Experimental validations with a custom transceiver scheme confirmed the system's effectiveness in preventing channel overlap during 2.5 GHz transmissions. Additionally, a commercial RF Power Amplifier (RF-PA) for LTE applications and a development board were integrated to monitor transmission quality. The proposed encryption system ensures robust and efficient RF transmission of ECG data, addressing critical challenges in the wireless communication of sensitive medical information. This approach demonstrates the potential for broader applications in modern telemedicine environments, providing a reliable and efficient solution for the secure transmission of healthcare data.

15.
Entropy (Basel) ; 26(9)2024 Sep 16.
Artículo en Inglés | MEDLINE | ID: mdl-39330126

RESUMEN

The existing lattice-based cut-and-choose oblivious transfer protocol is constructed based on the learning-with-errors (LWE) problem, which generally has the problem of inefficiency. An efficient cut-and-choose oblivious transfer protocol is proposed based on the difficult module-learning-with-errors (MLWE) problem. Compression and decompression techniques are introduced in the LWE-based dual-mode encryption system to improve it to an MLWE-based dual-mode encryption framework, which is applied to the protocol as an intermediate scheme. Subsequently, the security and efficiency of the protocol are analysed, and the security of the protocol can be reduced to the shortest independent vector problem (SIVP) on the lattice, which is resistant to quantum attacks. Since the whole protocol relies on the polynomial ring of elements to perform operations, the efficiency of polynomial modulo multiplication can be improved by using fast Fourier transform (FFT). Finally, this paper compares the protocol with an LWE-based protocol in terms of computational and communication complexities. The analysis results show that the protocol reduces the computation and communication overheads by at least a factor of n while maintaining the optimal number of communication rounds under malicious adversary attacks.

16.
Sci Rep ; 14(1): 22354, 2024 09 27.
Artículo en Inglés | MEDLINE | ID: mdl-39333305

RESUMEN

Expert system recommendation assists the healthcare system to develop in real-time monitoring and diagnosis of patient conditions over several healthcare institutions. Privacy concerns, however, present significant problems since patient data leaks can lead to big effects including financial losses for hospitals and invasions of personal privacy for people. To address these issues, the research introduces a privacy-preserving collaborative medical diagnosis (CMD) method on a federated learning (FL). FL maintains patient privacy and data localization by spreading only model parameters, therefore enabling training models on remote datasets. The combination of Partially Homomorphic Cryptosystem (PHC) and Residual Learning based Deep Belief Network (RDBN) ensures an accurate and safe classification of patient physiological data. Experimental results show that the proposed method is successful in maintaining the diagnostic accuracy over numerous healthcare institutions and protecting privacy. The results show that the RDBN and PHC computations requires around 1000 ms and 150 ms, respectively for classification and privacy; the data transmission from the user to server and from server to user is 5 MB and 4 MB, respectively. Finally with a 30% reduction in overhead, the proposed approach offers an average increase in classification accuracy of 10% over multiple datasets.


Asunto(s)
Privacidad , Humanos , Sistemas Especialistas , Algoritmos , Seguridad Computacional
17.
Sci Rep ; 14(1): 22413, 2024 09 28.
Artículo en Inglés | MEDLINE | ID: mdl-39341963

RESUMEN

The multifaceted, multivendor-based global design supply chain induces hardware threats of intellectual property (IP) piracy for modern computing and electronic systems. Current hardware watermarking techniques fall short either in terms of watermark strength (size of covert constraints generated) or number of security layers/variables involved in the security constraints generation process. This paper presents a novel approach for high level synthesis (HLS) watermarking by bio-mimicking DNA fingerprint profiling to counter hardware IP piracy. The proposed approach effectively captures the vital DNA fingerprint profiling phases such as DNA sequencing, DNA fragmentation, fragment replication, DNA ligase, etc. and bio-mimics them to generate a digital watermarking framework. The presented approach has been demonstrated on convolutional layer and JPEG compression-decompression (CODEC) algorithms that are widely used in several medical and machine learning applications. The proposed approach has been thoroughly compared with several state-of-the-art approaches. The proposed approach depicts superior security in the probability of coincidence of up to ~ 104 and tamper tolerance of up to ~ 10368 at 0% overhead as compared to the prior approaches.


Asunto(s)
Algoritmos , Seguridad Computacional , Dermatoglifia del ADN , Dermatoglifia del ADN/métodos , Humanos , Computadores , ADN
18.
J Med Eng Technol ; 48(3): 100-117, 2024 Apr.
Artículo en Inglés | MEDLINE | ID: mdl-39282806

RESUMEN

In recent years, transmitting medical data has been a regular process. Although strong, safe, and dependable encryption techniques are necessary for medical data, cryptography is largely a computational process. The research presents a selective encryption approach for the transfer of sensitive data. This study proposes a novel technique for selecting the optimal keys to offer more security to medical data. Initially, the medical data is encrypted using the hybrid AES-DES technique. To make an efficient encryption method, the most optimal keys are selected utilising an improved Cheetah optimisation algorithm (ICO). Finally, the keys are optimised, and the input medical data is safely kept in the cloud system according to the established model. As a result, the proposed approach utilises the Python tool to evaluate the results. The simulation results show that the proposed method outperforms others in terms of encryption time 96 s, decryption time 92 s, memory usage (16), and latency (0.006).


Asunto(s)
Algoritmos , Nube Computacional , Seguridad Computacional , Humanos
19.
Sensors (Basel) ; 24(18)2024 Sep 10.
Artículo en Inglés | MEDLINE | ID: mdl-39338608

RESUMEN

The Military Internet of Things (MIoT) has emerged as a new research area in military intelligence. The MIoT frequently has to constitute a federation-capable IoT environment when the military needs to interact with other institutions and organizations or carry out joint missions as part of a coalition such as in NATO. One of the main challenges of deploying the MIoT in such an environment is to acquire, analyze, and merge vast amounts of data from many different IoT devices and disseminate them in a secure, reliable, and context-dependent manner. This challenge is one of the main challenges in a federated environment and forms the basis for establishing trusting relationships and secure communication between IoT devices belonging to different partners. In this work, we focus on the problem of fulfillment of the data-centric security paradigm, i.e., ensuring the secure management of data along the path from its origin to the recipients and implementing fine-grained access control mechanisms. This problem can be solved using innovative solutions such as applying attribute-based encryption (ABE). In this work, we present a comprehensive solution for secure data dissemination in a federated MIoT environment, enabling the use of distributed registry technology (Hyperledger Fabric), a message broker (Apache Kafka), and data processing microservices implemented using the Kafka Streams API library. We designed and implemented ABE cryptography data access control methods using a combination of pairings-based elliptic curve cryptography and lightweight cryptography and confirmed their suitability for the federations of military networks. Experimental studies indicate that the proposed cryptographic scheme is viable for the number of attributes typically assumed to be used in battlefield networks, offering a good trade-off between security and performance for modern cryptographic applications.

20.
ACS Nano ; 18(40): 27642-27653, 2024 Oct 08.
Artículo en Inglés | MEDLINE | ID: mdl-39344103

RESUMEN

The increasing menace of counterfeiting and information theft underscores the urgent need for security platforms compatible with both micro- and nanoelectronics. Existing methods for anticounterfeiting labeling and cryptographic systems rely on unclonable patterns derived from the unpredictable variability of physical phenomena. However, these approaches impose limitations on the scalability of security components. Here we present a scalable platform for photoresponsive physically unclonable functions based on oxide particle kinetics in polymer solutions. The stochastic agglomeration process occurring during the formation of polymer films with dispersed oxide particles yields random patterns, with pixel sizes scalable from micro to nanoscales. We produce mechanically flexible and self-destructible optical unclonable function patterns utilizing oxide aggregates on a polymer film. Moreover, we establish a strategy for generating electrical unclonable patterns on a conducting polymer film. This involves covering the polymer film with an aggregate pattern mask, which serves as an ultraviolet-blocking layer for randomly exposing the film to ultraviolet ozone treatment. These unclonable patterns constitute robust and compact security systems, exhibiting effective resilience against machine-learning attacks (∼50% prediction error for training data sets of 1000). The developed scalable platforms for physically unclonable functions provide a hardware solution for robust cryptographic applications.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA