Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 6 de 6
Filter
Add more filters











Database
Language
Publication year range
1.
Math Biosci Eng ; 20(10): 18146-18172, 2023 Sep 21.
Article in English | MEDLINE | ID: mdl-38052552

ABSTRACT

In conventional message communication systems, the practice of multi-message multi-receiver signcryption communication encounters several challenges, including the vulnerability to Key Generation Center (KGC) attacks, privacy breaches and excessive communication data volume. The KGC necessitates a secure channel to transmit partial private keys, thereby rendering the security of these partial private keys reliant on the integrity of the interaction channel. This dependence introduces concerns regarding the confidentiality of the private keys. Our proposal advocates for the substitution of the KGC in traditional certificateless schemes with blockchain and smart contract technology. Parameters are publicly disclosed on the blockchain, leveraging its tamper-proof property to ensure security. Furthermore, this scheme introduces conventional encryption techniques to achieve user identity privacy in the absence of a secure channel, effectively resolving the issue of user identity disclosure inherent in blockchain-based schemes and enhancing communication privacy. Moreover, users utilize smart contract algorithms to generate a portion of the encrypted private key, thereby minimizing the possibility of third-party attacks. In this paper, the scheme exhibits resilience against various attacks, including KGC leakage attacks, internal privilege attacks, replay attacks, distributed denial of service attacks and Man-in-the-Middle (MITM) attacks. Additionally, it possesses desirable security attributes such as key escrow security and non-repudiation. The proposed scheme has been theoretically and experimentally analyzed under the random oracle model, based on the computational Diffie-Hellman problem and the discrete logarithm problem. It has been proven to possess confidentiality and unforgeability. Compared with similar schemes, our scheme has lower computational cost and shorter ciphertext length. It has obvious advantages in communication and time overhead.

2.
Med Phys ; 50(3): 1660-1669, 2023 Mar.
Article in English | MEDLINE | ID: mdl-36585806

ABSTRACT

BACKGROUND: Phase-based electrical property tomography (EPT) is a technique that allows conductivity reconstruction with only phase of the B1 field under the assumption that the magnitude of the B1 fields are homogeneous. The more this assumption is violated, the less accurate the reconstructed conductivity. Thus, a method that ensures homogeneity of | B 1 - | $| {{\rm{B}}_1^ - } |$ field is important for breast image using multi-receiver coil. PURPOSE: To develop a method for multi-receiver combination for phase-based EPT usable for breast EPT imaging in the clinic. METHODS: Theory of the proposed method is presented. To validate the proposed method, the phantom and in-vivo experiments were conducted. Conductivity images were reconstructed using the transceive phase of the combined image and results were compared with another combination method. RESULTS: The proposed method's conductivity results were more stable than those of the previous method when | B 1 + | $| {{\rm{B}}_1^ + } |$ was not homogeneous and when the homogeneous contrast region was small. The phantom and in-vivo results indicate that the proposed method produces improved conductivity images than the previous method. The proposed combination method also increased the conductivity contrast between benign and cancerous tissues. CONCLUSION: The proposed method produced more stable multi-receiver combination for phase-based EPT of the breast in a clinical environment.


Subject(s)
Brain , Magnetic Resonance Imaging , Magnetic Resonance Imaging/methods , Algorithms , Tomography/methods , Electric Conductivity , Phantoms, Imaging , Image Processing, Computer-Assisted/methods
3.
Sensors (Basel) ; 20(9)2020 May 11.
Article in English | MEDLINE | ID: mdl-32403404

ABSTRACT

This paper presents the concept of precise navigation based on SBAS technology and CORS stations. In a kinematic test, three rover Global Positioning System (GPS) receivers, properly spaced relatively to each other, were used in order to estimate reliable and redundant GPS/EGNOS positions. Next, the Kalman filter was employed to give the final solution. It was proven that EGNOS positioning allows to obtain an accuracy in the range of about 0.5-1.5 m. The proposed solution involving the use of three mobile receivers and Kalman filtering allowed to reduce the 3D error to a level below 0.3 m. Such an accuracy was achieved using only GPS L1 code observations and EGNOS corrections. Additionally, a reliable monitoring of quality of GPS/EGNOS positioning in the test area based on CORS stations was presented.

4.
J Biomol NMR ; 74(4-5): 267-285, 2020 May.
Article in English | MEDLINE | ID: mdl-32333193

ABSTRACT

Ultrafast magic angle spinning (MAS) technology and 1H detection have dramatically enhanced the sensitivity of solid-state NMR (ssNMR) spectroscopy of biopolymers. We previously showed that, when combined with polarization optimized experiments (POE), these advancements enable the simultaneous acquisition of multi-dimensional 1H- or 13C-detected experiments using a single receiver. Here, we propose a new sub-class within the POE family, namely HC-DUMAS, HC-MEIOSIS, and HC-MAeSTOSO, that utilize dual receiver technology for the simultaneous detection of 1H and 13C nuclei. We also expand this approach to record 1H-, 13C-, and 15N-detected homonuclear 2D spectra simultaneously using three independent receivers. The combination of POE and multi-receiver technology will further shorten the total experimental time of ssNMR experiments for biological solids.


Subject(s)
Nuclear Magnetic Resonance, Biomolecular/methods , Carbon Isotopes/chemistry , Hydrogen/chemistry , Nuclear Magnetic Resonance, Biomolecular/instrumentation , Time Factors
5.
Sensors (Basel) ; 20(1)2019 Dec 25.
Article in English | MEDLINE | ID: mdl-31881766

ABSTRACT

Basic safety message (BSM) are messages that contain core elements of a vehicle such as vehicle's size, position, speed, acceleration and others. BSM are lightweight messages that can be regularly broadcast by the vehicles to enable a variety of applications. On the other hand, event-driven message (EDM) are messages generated at the time of occurrence such as accidents or roads sliding and can contain much more heavy elements including pictures, audio or videos. Security, architecture and communication solutions for BSM use cases have been largely documented on in the literature contrary to EDM due to several concerns such as the variant size of EDM, the appropriate architecture along with latency, privacy and security. In this paper, we propose a secure and blockchain based EDM protocol for 5G enabled vehicular edge computing. To offer scalability and latency for the proposed scenario, we adopt a 5G cellular architecture due to its projected features compared to 4G tong-term evaluation (LTE) for vehicular communications. We consider edge computing to provide local processing of EDM that can improve the response time of public agencies (ambulances or rescue teams) that may intervene to the scene. We make use of lightweight multi-receiver signcryption scheme without pairing that offers low time consuming operations, security, privacy and access control. EDM records need to be kept into a distributed system which can guarantee reliability and auditability of EDM. To achieve this, we construct a private blockchain based on the edge nodes to store EDM records. The performance analysis of the proposed protocol confirms its efficiency.

6.
Sensors (Basel) ; 19(2)2019 Jan 15.
Article in English | MEDLINE | ID: mdl-30650609

ABSTRACT

Smart cameras are key sensors in Internet of Things (IoT) applications and often capture highly sensitive information. Therefore, security and privacy protection is a key concern. This paper introduces a lightweight security approach for smart camera IoT applications based on elliptic-curve (EC) signcryption that performs data signing and encryption in a single step. We deploy signcryption to efficiently protect sensitive data onboard the cameras and secure the data transfer from multiple cameras to multiple monitoring devices. Our multi-sender/multi-receiver approach provides integrity, authenticity, and confidentiality of data with decryption fairness for multiple receivers throughout the entire lifetime of the data. It further provides public verifiability and forward secrecy of data. Our certificateless multi-receiver aggregate-signcryption protection has been implemented for a smart camera IoT scenario, and the runtime and communication effort has been compared with single-sender/single-receiver and multi-sender/single-receiver setups.

SELECTION OF CITATIONS
SEARCH DETAIL