Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 20 de 69
Filter
1.
Front Med (Lausanne) ; 11: 1422911, 2024.
Article in English | MEDLINE | ID: mdl-39139786

ABSTRACT

In the Internet of Things (IoT) healthcare sector, the wireless body area network (WBAN) is being used to optimize medical results by tracking and treating patients as they go about their daily lives. Health insurance has also been one of the cybercriminal's main goals. The Systematic Review of IoT Healthcare systems particularly wireless body area networks is significant, to reach the benefits and challenges faced by existing methods in the domain. This study provides a systematic survey of WBAN data protection. Various types of devices are used in medical science to detect and diagnose diseases. The network is an integral part of medical science in today's era. In medical sciences, sensors take data from a problematic place like cancerous cells. This research discussed a lot of techniques in the literature review. Most of them are not able to fulfill the requirements. If an unauthorized person reaches the data that can be a severe issue, like the diagnosed disease was blood cancer, and after unauthorized access manipulation can change even the diagnosed issue in the database. A doctor can prescribe the medication based on provided data that has been manipulated by unauthorized persons. Several existing schemes are explored in the literature to determine how the protection of sharing patients' healthcare data can be improved. The systematic literature review (SLR) of multiple security schemes for WBAN is presented in this survey paper.

2.
Heliyon ; 10(12): e32404, 2024 Jun 30.
Article in English | MEDLINE | ID: mdl-38975165

ABSTRACT

To ensure secure and flexible data sharing in cloud storage, attribute-based encryption (ABE) is introduced to meet the requirements of fine-grained access control and secure one-to-many data sharing. However, the computational burden imposed by attribute encryption renders it unsuitable for resource-constrained environments such as the Internet of Things (IoT) and edge computing. Furthermore, the issue of accountability for illegal keys is crucial, as authorized users may actively disclose or sell authorization keys for personal gain, and keys may also passively leak due to management negligence or hacking incidents. Additionally, since all authorization keys are generated by the attribute authorization center, there is a potential risk of unauthorized key forgery. In response to these challenges, this paper proposes an efficient and accountable leakage-resistant scheme based on attribute encryption. The scheme adopts more secure online/offline encryption mechanisms and cloud server-assisted decryption to alleviate the computational burden on resource-constrained devices. For illegal keys, the scheme supports accountability for both users and the authorization center, allowing the revocation of decryption privileges for malicious users. In the case of passively leaked keys, timely key updates and revocation of decryption capabilities for leaked keys are implemented. Finally, the paper provides selective security and accountability proofs for the scheme under standard models. Efficiency analysis and experimental results demonstrate that the proposed scheme enhances encryption/decryption efficiency, and the storage overhead for accountability is also extremely low.

3.
Adv Mater ; 36(28): e2401589, 2024 Jul.
Article in English | MEDLINE | ID: mdl-38744437

ABSTRACT

Constructing an anti-counterfeiting material with non-interference dual optical modes is an effective way to improve information security. However, it remains challenging to achieve multistage secure information encryption due to the limited stimulus responsiveness and color tunability of the current dual-mode materials. Herein, a dual-mode hydrogel with both independently tunable structural and fluorescent colors toward multistage information encryption, is reported. In this hydrogel system, the rigid lamellar structure of poly(dodecylglyceryl itaconate) (pDGI) formed by shear flow-induced self-assembly provides the restricted domains wherein monomers undergo polymerization to form a hydrogel network, producing structural color. The introduction of fluorescent monomer 6-acrylamidopicolinate (6APA) as a complexation site provides the possibility of fluorescent color formation. The hydrogel's angle-dependent structural color can be controlled by adjusting the crosslinking density and water content. Additionally, the fluorescence color can be modulated by adjusting the ratio of lanthanide ions. Information of dual-mode can be displayed separately in different channels and synergistically overlayed to read the ultimate message. Thus, a multistage information encryption system based on this hydrogel is devised through the programed decryption process. This strategy holds tremendous potential as a platform for encrypting and safeguarding valuable and authentic information in the field of anti-counterfeiting.

4.
Neural Netw ; 176: 106404, 2024 Aug.
Article in English | MEDLINE | ID: mdl-38820802

ABSTRACT

In this paper, we design a new class of coupled neural networks with stochastically intermittent disturbances, in which the perturbation mechanism is different from other existed random neural networks. It is significant to construct the new models, which can simulate a class of the real neural networks in the disturbed environment, and the fast synchronization control strategies are studied by an adjustable parameter α. A controller with coupling signal is designed to study the exponential synchronization problem, meanwhile, another effective controller with not only adjustable synchronization rate but also with infinite gain avoided is used to investigate the preset-time synchronization. The fast synchronization conditions have been obtained by Lyapunov stability principle, Laplacian matrix and some inequality techniques. A numerical example shows the effectiveness of the control schemes, and the different control factors for synchronization rate are given to discuss the control effect. In particular, the image encryption-decryption based on drive-response networks has been successfully applied.


Subject(s)
Neural Networks, Computer , Algorithms , Computer Simulation , Stochastic Processes , Computer Security , Time Factors
5.
Sci Rep ; 14(1): 10532, 2024 May 08.
Article in English | MEDLINE | ID: mdl-38720092

ABSTRACT

The article introduces a revolutionary Nanorouter structure, which is a crucial component in the Nano communication regime. To complete the connection, many key properties of Nanorouters are investigated and merged. QCA circuits with better speed and reduced power dissipation aid in meeting internet standards. Cryptography based on QCA design methodologies is a novel concept in digital circuit design. Data security in nano-communication is crucial in data transmission and reception; hence, cryptographic approaches are necessary. The data entering the input line is encrypted by an encoder, and then sent to the designated output line, where it is decoded and transferred. The Nanorouter is offered as a data path selector, and the proposed study analyses the cell count of QCA and the circuit delay. In this manuscript, novel designs of (4:1)) Mux and (1:4) Demux designs are utilized to implement the proposed nanorouter design. The proposed (4:1) Mux design requires 3-5% fewer cell counts and 20-25% fewer area, and the propsoed (1:4) Demux designs require 75-80% fewer cell counts and 90-95% fewer area compared to their latest counterparts. The QCAPro utility is used to analyse the power consumption of several components that make up the router. QCADesigner 2.0.3 is used to validate the simulation results and output validity.

6.
Heliyon ; 10(9): e30353, 2024 May 15.
Article in English | MEDLINE | ID: mdl-38737253

ABSTRACT

This research paper proposes a novel approach for constructing substitution boxes (S-boxes) over Gaussian integers, which are complex numbers with integer coefficients. The proposed method is based on the properties of the Gaussian integers and their arithmetic operations and ensures the S-boxes exhibit strong cryptographic properties. Furthermore, the paper demonstrates how these S-boxes can be utilized for image encryption through a substitution-permutation network (SPN) over Gaussian integers. The SPN involves iteratively applying the S-box and a permutation layer to the input image, which effectively scrambles the image data. Experimental results show that the proposed method achieves high security and robustness against various attacks while providing efficient encryption and decryption performance. This research thus provides a promising avenue for developing secure image encryption schemes based on Gaussian integers.

7.
Adv Sci (Weinh) ; 11(18): e2309221, 2024 May.
Article in English | MEDLINE | ID: mdl-38454740

ABSTRACT

For enhanced security in hardware-based security devices, it is essential to extract various independent characteristics from a single device to generate multiple keys based on specific values. Additionally, the secure destruction of authentication information is crucial for the integrity of the data. Doped amorphous indium gallium zinc oxide (a-IGZO) thin-film transistors (TFTs) using poly(vinylidene fluoride-co-hexafluoropropylene) (PVDF-HFP) induce a dipole doping effect through a phase-transition process, creating physically unclonable function (PUF) devices for secure user information protection. The PUF security key, generated at VGS = 20 V in a 20 × 10 grid, demonstrates uniformity of 42% and inter-Hamming distance (inter-HD) of 49.79% in the ß-phase of PVDF-HFP. However, in the γ-phase, the uniformity drops to 22.5%, and inter-HD decreases to 35.74%, indicating potential security key destruction during the phase transition. To enhance security, a multi-factor authentication (MFA) system is integrated, utilizing five security keys extracted from various TFT parameters. The security keys from turn-on voltage (VON), VGS = 20 V, VGS = 30 V, mobility, and threshold voltage (Vth) exhibit near-ideal uniformities and inter-HDs, with the highest values of 58% and 51.68%, respectively. The dual security system, combining phase transition and MFA, establishes a robust protection mechanism for privacy-sensitive user information.

8.
Sci Rep ; 14(1): 6104, 2024 Mar 13.
Article in English | MEDLINE | ID: mdl-38480860

ABSTRACT

Information exchange and communication through the Internet are one of the most crucial aspects of today's information technology world. The security of information transmitted online has grown to be a critical concern, particularly in the transfer of medical data. To overcome this, the data must be delivered securely without being altered or lost. This can be possibly done by combining the principles of cryptography and steganography. In the recent past, steganography is used with simpler methods like the least significant bit manipulation technique, in order to encode a lower-resolution image into a higher-resolution image. Here, we attempt to use deep neural networks to combine many two-dimensional colour images of the same resolution into a single cover image with the same resolution. In this technique, many secret images are concealed inside a single cover image using deep neural networks. The embedded cover image is then encrypted using a 3D chaotic map for diffusion and elliptic curve cryptography (ECC) for confusion to increase security.Supporting the fact that neural networks experience losses, the proposed system recovers up to 93% of the hidden image concealed in the original image. As the secret image features are identified and combined along with the cover image, the time complexity involved in the security process is minimized by 78% compared to securing the original data.

9.
Heliyon ; 10(3): e25373, 2024 Feb 15.
Article in English | MEDLINE | ID: mdl-38352773

ABSTRACT

This study pioneers an innovative approach to fortifying online voting systems, leveraging RSA (Rivest-Shamir-Adleman) encryption and decryption techniques for robust data protection. Through a comprehensive amalgamation of advanced security layers, including MobileFaceNet-driven face verification, device fingerprint matching, and multi-factor authentication, this system engenders a resilient shield against cyber vulnerabilities. By harnessing a Firebase database, user information is securely stored and authenticated, affirming their pivotal role in the democratic process. The symphony of RSA encryption and decryption orchestrates a formidable fortress around data transmission and storage, ensuring impregnable security against digital threats. This paradigm shift in voting technology strives to not only elevate security but also enhance accessibility and convenience, ultimately contributing to the evolution of online voting systems and fostering greater participation rates and reducing associated costs in the digital era.

10.
Heliyon ; 10(4): e25470, 2024 Feb 29.
Article in English | MEDLINE | ID: mdl-38370193

ABSTRACT

In 1999, the Polynomial Reconstruction Problem (PRP) was put forward as a new hard mathematics problem. A univariate PRP scheme by Augot and Finiasz was introduced at Eurocrypt in 2003, and this cryptosystem was fully cryptanalyzed in 2004. In 2013, a bivariate PRP cryptosystem was developed, which is a modified version of Augot and Finiasz's original work. This study describes a decryption failure that can occur in both cryptosystems. We demonstrate that when the error has a weight greater than the number of monomials in a secret polynomial, p, decryption failure can occur. The result of this study also determines the upper bound that should be applied to avoid decryption failure.

11.
Adv Mater ; 36(8): e2305872, 2024 Feb.
Article in English | MEDLINE | ID: mdl-38016803

ABSTRACT

The development of an integrated material system capable of effectively organizing and combining multisource information, such as dynamic pigmentary, structural, and fluorescent colors, is significant and challenging. Achieving such programmable dynamic information storage can considerably enhance the diversity and security of information deliveries. Here, a polymer-stabilized cholesteric liquid crystal system with highly temperature-sensitive structural color and light-sensitive pigmentary and fluorescence colors is presented. The prepared cholesteric liquid crystals (clcs) can reversibly change their structural color from red to blue within variational 3 °C near room temperature, and exhibit a gradually adjustable fluorescence which can transform from blue to pink and finally to bright red. All this dynamic information is programmable and tailored, hundreds of thousands of (>540 000) pattern combinations can easily be achieved by optical writing with a "bagua" pattern photomask. Therefore, if the corresponding code combinations to the pattern are assigned particular meanings, encrypted transmission of information with very high security can be achieved by utilizing applicable information encoding tables and decryption rules.

12.
Carbohydr Polym ; 326: 121610, 2024 Feb 15.
Article in English | MEDLINE | ID: mdl-38142072

ABSTRACT

Inspired by "disappear after reading", a time-modulated encryption hydrogel was synthesized by carboxymethyl cellulose with carbon quantum dots. Carboxymethyl cellulose in this system stabilized carbon quantum dots, which ensured the whole hydrogel worked well. The encryption/decryption of information depended on pH adjustment, application of EDTA and Cr (VI). Furthermore, an in-depth analysis of the fluorescence change mechanism uncovered that fluorescence quenching was potentially influenced by internal filtering effects and static quenching, which involved the amino, carboxyl, and hydroxyl groups present within the hydrogel.

13.
Article in English | MEDLINE | ID: mdl-37878837

ABSTRACT

Hydrogels have attracted widespread attention in anticounterfeiting due to their unique physical/chemical properties and designability. However, hydrogels' poor mechanical properties and sluggish response to chemical stimuli pose challenges for their wide application. A fluorescent tough organohydrogel capable of freeform writing of information is reported in this work. By incorporation of the fluorescent monomer 7-methylacryloxy-4-methylcoumarin into the polyacrylamide network in a covalently cross-linked manner while intertwining with the carboxymethyl cellulose sodium network, a fluorescent tough organohydrogel with a dual-network structure is prepared. The organohydrogel shows acid-base-mediated adjustable fluorescence through the transformation of fluorescent monomers. Ion printing and electrical stimulation design achieved free information storage and encryption. In addition, the prepared organohydrogel has good antifreezing properties and can be encrypted and decrypted at subzero temperatures. The encrypted information in the organohydrogel can be read only after UV-light irradiation. These patterned fluorescent organohydrogels should find applications in protected message displays for improved information security.

14.
Nano Lett ; 23(19): 8932-8939, 2023 Oct 11.
Article in English | MEDLINE | ID: mdl-37724871

ABSTRACT

Hybrid metal halides with reversible transformation of structure and luminescence properties have attracted significant attention in anticounterfeiting. However, their long transition time and slow response rate may hinder the rapid identification of confidential information. Here, a one-dimensional hybrid manganese-based halide, i.e., (C5H11N3)MnCl2Br2·H2O, is prepared and demonstrates the phenomenon of water-molecule-induced reversible photoluminescence transformation. Heating for <40 s induces a dynamic transfer of red-emissive (C5H11N3)MnCl2Br2·H2O to green-emissive (C5H11N3)MnCl2Br2. In addition, the green emission can gradually revert to red emission during a cooling process in a moist environment, demonstrating excellent reversibility. It is found that the water molecule acts as an external stimulus to realize the reversible transition between red and green emission, which also exhibits remarkable stability during repeated cycles. Furthermore, with the assistance of heating and cooling, a complex digital encryption-decryption and an optical "AND" logical gate are achieved, facilitating the development of anticounterfeiting information security.

15.
Neural Netw ; 165: 755-773, 2023 Aug.
Article in English | MEDLINE | ID: mdl-37418859

ABSTRACT

In this paper, we investigate a novel framework for achieving prescribed-time (PAT), fixed-time (FXT) and finite-time (FNT) stochastic synchronization control of semi-Markov switching quaternion-valued neural networks (SMS-QVNNs), where the setting time (ST) of PAT/FXT/FNT stochastic synchronization control is effectively preassigned beforehand and estimated. Different from the existing frameworks of PAT/FXT/FNT control and PAT/FXT control (where PAT control is deeply dependent on FXT control, meaning that if the FXT control task is removed, it is impossible to implement the PAT control task), and different from the existing frameworks of PAT control (where a time-varying control gain such as µ(t)=T/(T-t) with t∈[0,T) was employed, leading to an unbounded control gain as t→T- from the initial time to prescribed time T), the investigated framework is only built on a control strategy, which can accomplish its three control tasks (PAT/FXT/FNT control), and the control gains are bounded even though time t tends to the prescribed time T. Four numerical examples and an application of image encryption/decryption are given to illustrate the feasibility of our proposed framework.


Subject(s)
Algorithms , Neural Networks, Computer , Stochastic Processes , Time Factors
16.
ACS Appl Mater Interfaces ; 15(20): 24713-24723, 2023 May 24.
Article in English | MEDLINE | ID: mdl-37171065

ABSTRACT

In recent years, ATP has emerged as an anionic biocomponent for the design of dynamic and stimuli-responsive supramolecular assemblies. Herein, we present ATP-enhanced Förster resonance energy transfer (FRET) in the coassemblies of pyrene-imidazolium amphiphiles with pyrene acting as an excellent donor for the coembedded acceptor dyes to generate tunable multiluminescent materials in aqueous solutions and in polymer and solid films. We achieved high energy transfer efficiency up to 95% even at a donor/acceptor (D/A) ratio of 100:1. By a simple variation of the D/A ratio, emission covering almost the whole range of the visible spectrum from blue to red including white light was obtained in solution and in solid and polymer films. Furthermore, the systems exhibited FRET ON/OFF features controlled by various stimuli such as temperature, pH, and metal ions. Most notably, a ratiometric and linear luminescence response to temperature and pH was observed. The stimuli-responsive tunable solid-state emission was further exploited in encryption-decryption applications.

17.
Sensors (Basel) ; 23(9)2023 Apr 28.
Article in English | MEDLINE | ID: mdl-37177587

ABSTRACT

As medical data become increasingly important in healthcare, it is crucial to have proper access control mechanisms, ensuring that sensitive data are only accessible to authorized users while maintaining privacy and security. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is an attractive access control solution that can offer effective, fine-grained and secure medical data sharing, but it has two major drawbacks: Firstly, decryption is computationally expensive for resource-limited data users, especially when the access policy has many attributes, limiting its use in large-scale data-sharing scenarios. Secondly, existing schemes are based on data users' attributes, which can potentially reveal sensitive information about the users, especially in healthcare data sharing, where strong privacy and security are essential. To address these issues, we designed an improved CP-ABE scheme that provides efficient and verifiable outsourced access control with fully hidden policy named EVOAC-HP. In this paper, we utilize the attribute bloom filter to achieve policy hiding without revealing user privacy. For the purpose of alleviating the decryption burden for data users, we also adopt the technique of outsourced decryption to outsource the heavy computation overhead to the cloud service provider (CSP) with strong computing and storage capabilities, while the transformed ciphertext results can be verified by the data user. Finally, with rigorous security and reliable performance analysis, we demonstrate that EVOAC-HP is both practical and effective with robust privacy protection.

18.
Molecules ; 28(9)2023 May 08.
Article in English | MEDLINE | ID: mdl-37175384

ABSTRACT

Peroxyoxalate chemiluminescence (PO-CL) is one of the most popular cold light sources, yet the drawback of aggregation-caused quenching limits their use. Here, we report a new kind of efficient bifunctional emitter derived from salicylic acid, which not only exhibits typical aggregation-induced emission (AIE) character but also has the ability to catalyze the CL process under basic conditions based on base sensitivity. By taking advantage of these unique features, we successfully confine the CL process on the surface of solid bases and provide a high-contrast visualization of CL emission. This method allows most of the common basic salts like sodium carbonate to be invisible encryption information ink and PO-CL solution to be a decryption tool to visualize the hidden information. The current study opens up an appealing way for the development of multifunction CL emitters for information encryption and decryption applications.

19.
Stud Health Technol Inform ; 302: 1071-1072, 2023 May 18.
Article in English | MEDLINE | ID: mdl-37203584

ABSTRACT

Genomics has significantly impacted the field of medicine, with advances in DNA sequencing leading to personalized medicine and a deeper understanding of the genomic basis of various diseases. The ability to share genomic data is crucial for advancing this field and developing new approaches to understanding the genome. However, the sensitive nature of this data requires secure methods for protecting it during storage and transfer. In this paper, we present a new tool for the secure encryption and decryption of FASTA files without sharing a common secret and with a reduced number of shared keys between the pairs. Our proposal combines symmetric and asymmetric encryption techniques, including the AES (Advanced Encryption Standard) cypher and RSA (Rivest-Shamir-Adleman). The tool is fast, reliable, and secure, outperforming existing tools in terms of security and ease of use. This makes it a valuable solution for the secure sharing and use of sensitive genomic data, representing a significant advancement in the field of genomics.


Subject(s)
Computer Security , Genomics
20.
Entropy (Basel) ; 25(4)2023 Apr 04.
Article in English | MEDLINE | ID: mdl-37190404

ABSTRACT

Devices in the Internet of Things (IoT) usually use cloud storage and cloud computing to save storage and computing cost. Therefore, the efficient realization of one-to-many communication of data on the premise of ensuring the security of cloud storage data is a challenge. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) can not only protect the security of data in the cloud and achieve one-to-many communication but also achieve fine-grained access control for data. However, the single-authority CP-ABE faces the crisis of single point of failure. In order to improve security, the Multi-Authority CP-ABE (MA-CP-ABE) is adopted. Although there are provably-secure MA-CP-ABE schemes, Edward Snowden's research shows that provably-secure cryptographic schemes are vulnerable to backdoor attacks, resulting in secret disclosure, and thus threatening security. In addition, ABE requires huge computational overhead in key generation, encryption and decryption, which increase with the increase in the number of attributes and the complexity of the access structure, and there are a large number of resource-constrained devices in the IoT. To mitigate this issue, we construct the Online/Offline MA-CP-ABE with Cryptographic Reverse Firewalls (OO-MA-CP-ABE-CRFs) scheme. This scheme not only uses Cryptographic Reverse Firewall (CRF) to resist backdoor attacks but also uses online/offline key generation, online/offline encryption and outsourcing encryption technology to optimize the efficiency of the MA-CP-ABE scheme with reverse firewall, reducing the storage and computing cost of users. Finally, the security of the OO-MA-CP-ABE-CRFs scheme is proved, and the experimental results indicate that the scheme is efficient and practical.

SELECTION OF CITATIONS
SEARCH DETAIL