Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 7 de 7
Filtrar
Más filtros










Base de datos
Intervalo de año de publicación
1.
Sensors (Basel) ; 23(15)2023 Aug 06.
Artículo en Inglés | MEDLINE | ID: mdl-37571769

RESUMEN

This study introduces a monopole 4 × 4 Ultra-Wide-Band (UWB) Multiple-Input Multiple-Output (MIMO) antenna system with a novel structure and outstanding performance. The proposed design has triple-notched characteristics due to CSRR etching and a C-shaped curve. The notching occurs in 4.5 GHz, 5.5 GHz, and 8.8 GHz frequencies in the C-band, WLAN band, and satellite network, respectively. Complementary Split-Ring Resonators (CSRR) are etched at the feed line and ground plane, and a C-shaped curve is used to reduce interference between the ultra-wide band and narrowband. The mutual coupling of CSRR enables the MIMO architecture to achieve high isolation and polarisation diversity. With prototype dimensions of (60.4 × 60.4) mm2, the proposed antenna design is small. The simulated and measured results show good agreement, indicating the effectiveness of the UWB-MIMO antenna for wireless communication and portable systems.

2.
Sensors (Basel) ; 23(3)2023 Jan 17.
Artículo en Inglés | MEDLINE | ID: mdl-36772107

RESUMEN

The Internet of Drones (IoD) is a network for drones that utilizes the existing Internet of Things (IoT) infrastructure to facilitate mission fulfilment through real-time data transfer and navigation services. IoD deployments, on the other hand, are often conducted in public wireless settings, which raises serious security and privacy concerns. A key source of these security and privacy concerns is the fact that drones often connect with one another through an unprotected wireless channel. Second, limits on the central processing unit (CPU), sensor, storage, and battery capacity make the execution of complicated cryptographic methods onboard a drone impossible. Signcryption is a promising method for overcoming these computational and security limitations. Additionally, in an IoD setting, drones and the ground station (GS) may employ various cryptosystems in a particular region. In this article, we offer a heterogeneous signcryption scheme with a conditional privacy-preservation option. In the proposed scheme, identity-based cryptography (IBC) was used by drones, while the public key infrastructure (PKI) belonged to the GS. The proposed scheme was constructed by using the hyperelliptic curve cryptosystem (HECC), and its security robustness was evaluated using the random oracle model (ROM). In addition, the proposed scheme was compared to the relevant existing schemes in terms of computation and communication costs. The results indicated that the proposed scheme was both efficient and secure, thereby proving its feasibility.

3.
Sensors (Basel) ; 23(3)2023 Jan 18.
Artículo en Inglés | MEDLINE | ID: mdl-36772158

RESUMEN

Thanks to the widespread availability of Fifth Generation (5G) wireless connectivity, it is now possible to provide preventative or proactive healthcare services from any location and at any time. As a result of this technological improvement, Wireless Body Area Networks (WBANs) have emerged as a new study of research in the field of healthcare in recent years. WBANs, on the one hand, intend to gather and monitor data from the human body and its surroundings; on the other hand, biomedical devices and sensors interact through an open wireless channel, making them exposed to a range of cyber threats. However, WBANs are a heterogeneous-based system; heterogeneous cryptography is necessary, in which the transmitter and receiver can employ different types of public key cryptography. This article proposes an improved and efficient heterogeneous authentication scheme with a conditional privacy-preserving strategy that provides secure communication in WBANs. In the proposed scheme, we employed certificateless cryptography on the client side and Identity-Based Cryptography on the receiver side. The proposed scheme employs Hyperelliptic Curve Cryptography (HECC), a more advanced variation of Elliptic Curve Cryptography (ECC). HECC achieves the same level of security with a smaller key size and a more efficient approach than its counterpart methods. The proposed scheme not only meets the security and privacy standards of WBANs but also enhances efficiency in terms of computation and communication costs, according to the findings of the security and performance analysis.

4.
Micromachines (Basel) ; 13(11)2022 Nov 08.
Artículo en Inglés | MEDLINE | ID: mdl-36363947

RESUMEN

Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite their many benefits, MAVs often encounter obstacles due to limitations in the embedded system (such as memory, processing power, energy, etc.). Due to these obstacles and the use of open wireless communication channels, MAVs are vulnerable to a variety of cyber-physical attacks. Consequently, MAVs cannot execute complex cryptographic algorithms due to their limited computing power. In light of these considerations, this article proposes a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. Elliptic Curve Cryptography (ECC), with a key size of 160 bits, is used in the proposed scheme. The proposed scheme's security robustness has been analyzed using the Random Oracle Model (ROM), a formal security evaluation method. The proposed scheme is also compared in terms of computation cost, communication cost and memory overhead against relevant existing schemes. The total computation cost of the proposed scheme is 7.76 ms, which is 8.14%, 5.20%, and 11.40% schemes. The results show that the proposed scheme is both efficient and secure, proving its viability.

5.
Micromachines (Basel) ; 13(10)2022 Oct 10.
Artículo en Inglés | MEDLINE | ID: mdl-36296055

RESUMEN

Dengue is a mosquito-borne viral infection, found in tropical and sub-tropical climates worldwide, mostly in urban and semi-urban areas. Countries like Pakistan receive heavy rains annually resulting in floods in urban cities due to poor drainage systems. Currently, different cities of Pakistan are at high risk of dengue outbreaks, as multiple dengue cases have been reported due to poor flood control and drainage systems. After heavy rain in urban areas, mosquitoes are provided with a favorable environment for their breeding and transmission through stagnant water due to poor maintenance of the drainage system. The history of the dengue virus in Pakistan shows that there is a closed relationship between dengue outbreaks and a rainfall. There is no specific treatment for dengue; however, the outbreak can be controlled through internet of medical things (IoMT). In this paper, we propose a novel privacy-preserved IoMT model to control dengue virus outbreaks by tracking dengue virus-infected patients based on bedding location extracted using call data record analysis (CDRA). Once the bedding location of the patient is identified, then the actual infected spot can be easily located by using geographic information system mapping. Once the targeted spots are identified, then it is very easy to eliminate the dengue by spraying the affected areas with the help of unmanned aerial vehicles (UAVs). The proposed model identifies the targeted spots up to 100%, based on the bedding location of the patient using CDRA.

6.
Sensors (Basel) ; 22(14)2022 Jul 14.
Artículo en Inglés | MEDLINE | ID: mdl-35890950

RESUMEN

Locating a missing child or elderly person in a large gathering through face recognition in videos is still challenging because of various dynamic factors. In this paper, we present an intelligent mechanism for tracking missing persons in an unconstrained large gathering scenario of Al-Nabawi Mosque, Madinah, KSA. The proposed mechanism in this paper is unique in two aspects. First, there are various proposals existing in the literature that deal with face detection and recognition in high-quality images of a large crowd but none of them tested tracking of a missing person in low resolution images of a large gathering scenario. Secondly, our proposed mechanism is unique in the sense that it employs four phases: (a) report missing person online through web and mobile app based on spatio-temporal features; (b) geo fence set estimation for reducing search space; (c) face detection using the fusion of Viola Jones cascades LBP, CART, and HAAR to optimize the results of the localization of face regions; and (d) face recognition to find a missing person based on the profile image of reported missing person. The overall results of our proposed intelligent tracking mechanism suggest good performance when tested on a challenging dataset of 2208 low resolution images of large crowd gathering.


Asunto(s)
Algoritmos , Reconocimiento de Normas Patrones Automatizadas , Anciano , Niño , Aglomeración , Cara , Humanos , Reconocimiento de Normas Patrones Automatizadas/métodos , Reconocimiento en Psicología
7.
J Healthc Eng ; 2020: 6654063, 2020.
Artículo en Inglés | MEDLINE | ID: mdl-33489059

RESUMEN

The Internet of Health Things (IoHT) is an extended breed of the Internet of Things (IoT), which plays an important role in the remote sharing of data from various physical processes such as patient monitoring, treatment progress, observation, and consultation. The key benefit of the IoHT platform is the ease of time-independent interaction from geographically distant locations by offering preventive or proactive healthcare services at a lower cost. The communication, integration, computation, and interoperability in IoHT are provided by various low-power biomedical sensors equipped with limited computational capabilities. Therefore, conventional cryptographic solutions are not feasible for the majority of IoHT applications. In addition, executing computing-intensive tasks will lead to a slow response time that can deteriorate the performance of IoHT. We strive to resolve such a deficiency, and thus a new scheme has been proposed in this article, called an online-offline signature scheme in certificateless settings. The scheme divides the signing part into two phases, i.e., online and offline. In the absence of a message, the offline phase performs computationally intensive tasks, while lighter computations are executed in the online phase when there is a message. Security analyses and comparisons with the respective existing schemes are carried out to show the feasibility of the proposed scheme. The results obtained authenticate that the proposed scheme offers enhanced security with lower computational and communication costs.


Asunto(s)
Internet de las Cosas , Algoritmos , Seguridad Computacional , Confidencialidad , Humanos , Internet
SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA
...