29,370 results on '"DATA encryption"'
Search Results
2. Secured energy optimization of wireless sensor nodes on edge computing platform using hybrid data aggregation scheme and Q-based reinforcement learning technique
- Author
-
Kesavan, Rupa, Calpakkam, Yaashuwanth, Kanagaraj, Prathibanandhi, and Loganathan, Vijayaraja
- Published
- 2025
- Full Text
- View/download PDF
3. Data encryption/decryption and medical image reconstruction based on a sustainable biomemristor designed logic gate circuit
- Author
-
Lin, Fulai, Cheng, Yuchen, Li, Zhuoqun, Wang, Chengjiang, Peng, Wei, Cao, Zelin, Gao, Kaikai, Cui, Yu, Wang, Shiyang, Lu, Qiang, Zhu, Kun, Dong, Dinghui, Lyu, Yi, Sun, Bai, and Ren, Fenggang
- Published
- 2024
- Full Text
- View/download PDF
4. Shared file protection against unauthorised encryption using a Buffer-Based Signature Verification Method
- Author
-
Mahboubi, Arash, Camtepe, Seyit, Ansari, Keyvan, Pawłowski, Marcin, Morawiecki, Paweł, Aboutorab, Hamed, Pieprzyk, Josef, and Duda, Jarek
- Published
- 2024
- Full Text
- View/download PDF
5. Robust optical multi-image encryption with lossless decryption Recovery Based on phase recombination and vector decomposition
- Author
-
Guo, Yuan, Li, Wenpeng, Wu, Lanlan, and Zhai, Ping
- Published
- 2024
- Full Text
- View/download PDF
6. Secured Energy Efficient Chaotic Gazelle based Optimized Routing Protocol in mobile ad-hoc network
- Author
-
Ahirwar, Gajendra Kumar, Agarwal, Ratish, and Pandey, Anjana
- Published
- 2025
- Full Text
- View/download PDF
7. Belt and Braces: When Federated Learning Meets Differential Privacy.
- Author
-
Ren, Xuebin, Yang, Shusen, Zhao, Cong, McCann, Julie, and Xu, Zongben
- Subjects
- *
FEDERATED learning , *DATA privacy , *MACHINE learning , *DEEP learning , *DATA encryption - Abstract
This article explores the combination of federated learning (FL) and differential privacy (DP) in machine learning to allow for minimal raw data exposure and enhanced data privacy. The article provides an overview of both as well as a look at centralized and distributed DP for FL. Tools and platforms are examined with an emphasis on several areas including clipping-bound estimation and privacy-loss composition. Lastly, challenges including vertical/transfer federation and robustness are discussed.
- Published
- 2024
- Full Text
- View/download PDF
8. Efficient and lightweight data encryption scheme for embedded systems using 3D-LFS chaotic map and NFSR
- Author
-
Kumar, Manish and Kalra, Divye
- Published
- 2023
- Full Text
- View/download PDF
9. Confidential Container Groups.
- Author
-
Johnson, Matthew A., Volos, Stavros, Gordon, Ken, Allen, Sean T., Wintersteiger, Christoph M., Clebsch, Sylvan, Starks, John, and Costa, Manuel
- Subjects
- *
CLOUD computing security measures , *MICROSOFT Azure (Computing platform) , *COMPUTER architecture , *VIRTUAL machine systems , *CLOUD computing , *DATA integrity , *DATA security , *DATA encryption - Abstract
The article discusses the implementation of confidential container groups on Microsoft Azure, with particular emphasis given to experiments involving three configurations including Base, SNP, and Parma. The Parma architecture is described and security invariant discussed. Additional topics covered include cloud computing, utility virtual machines (UVMs), data integrity and security, and encryption key.
- Published
- 2024
- Full Text
- View/download PDF
10. Misinformation Campaigns through WhatsApp and Telegram in Presidential Elections in Brazil.
- Author
-
Benevenuto, Fabrício and Melo, Philipe
- Subjects
- *
MISINFORMATION , *SOCIAL media & politics , *ELECTIONS , *RADICALISM , *DATA encryption - Abstract
The article reports on misinformation campaigns that were utilized through social media messaging platforms WhatsApp and Telegram during the 2018 presidential elections in Brazil. The authors discuss how public groups are a perfect environment for radicalization, the viral content from public groups, and the viral forwarding under encryption.
- Published
- 2024
- Full Text
- View/download PDF
11. Efficient service gain centric trust analysis model for enhanced data security on EHR data using blockchain.
- Author
-
Shanmugam, Aruna Devi and Palanisamy, Valarmathie
- Subjects
- *
DATA security , *ELECTRONIC health records , *TRUST , *RESEARCH personnel , *BLOCKCHAINS , *DATA encryption - Abstract
A variety of approaches to the problem of data security in the cloud have been discussed by many researchers. The existing methods uses different features like profile, key, access grants and earlier access behaviors in restricting malformed access on Electronic Health Record(EHR) data. However, the methods endure deprived performance in access restriction and data security. To handle these issues, an efficient service gain centric trust analysis (SGCTA) model has been presented in this article. The SGCTA model tracks the access details of various users towards different services and performs trust analysis at service level. The trust analysis process computes different trust metrics for the user and based on that access restriction is enforced. Further, the method adapts blockchain technique in enforcing data security with Service Orient Blockchain Technique (SOBT), which performs data encryption according to the service nature. The model maintains different encryption schemes and keys which are categorized according to service nature. The model also picks optimal encryption schemes and keys according to the nature of service which supports the improvement of data security in EHR. The proposed SGCTA model improves the performance in data security and access restriction. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
12. How the European Data Regulation Enables Innovation for Platform Ecosystems?
- Author
-
Jutta Suksi and Pasi Pussinen
- Subjects
DATA protection ,ECOSYSTEMS ,ACTION research ,DATA encryption ,CUSTOMER cocreation - Abstract
The emergence of data-based economy is in the interest of the industry, academia and authorities. The EU has established several initiatives to support and control the emerging European data economy, mainly through data regulations and related implementation actions. A question remains, how the regulative actions taken by the EU support the innovation activities related to data platforms and ecosystems. We explore through action research the opportunities for the emergence of a data ecosystem based on a digital data marketplace within the smart city domain. Based on the learnings from our research, we highlight interlinkages between different platform options and recent European data regulations that aim to impact the formation of future European data markets. We propose academic and managerial insights into forming an ecosystem of actors and roles needed for the development of different types of data platforms and ecosystems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
13. Device Onboarding Using FDO and the Untrusted Installer Model.
- Author
-
Cooper, Geoffrey H.
- Subjects
- *
INTERNET of things , *COMPUTER security , *COMPUTER network protocols , *DATA structures , *WIRELESS Internet , *DATA encryption , *COMPUTER systems , *INSTALLATION of equipment - Abstract
The Internet of Things (IoT) market has expanded significantly, encompassing various sectors like home, retail, manufacturing, and transportation, with millions of devices and servers dedicated to monitoring real-world aspects. Regardless of the field, all IoT devices share the characteristic of transitioning from initial ownership to target application ownership to fulfill their intended functions, a process known as onboarding, which requires fast, reliable, and secure interaction between devices and servers. Two distinct approaches to onboarding, trusted and untrusted installers, exist, with trusted installers employing configurator tools to establish trust between devices and servers, while untrusted installers rely on mechanisms like ownership vouchers for authentication, offering scalability and parallel device onboarding.
- Published
- 2024
- Full Text
- View/download PDF
14. Indistinguishability Obfuscation from Well-Founded Assumptions.
- Author
-
Jain, Aayush, Lin, Huijia, and Sahai, Amit
- Subjects
- *
PUBLIC key cryptography , *POLYNOMIALS , *POLYNOMIAL time algorithms , *DATA encryption , *COMPUTER software , *RANDOM number generators - Abstract
This article discusses the application of indistinguishability obfuscation for circuits in the context of the pseudo-canonicalization. The article first discusses arithmetic circuits and the use of pseudo-canonical form for polynomials when hiding implementation choices, then applies this to computer programs with discussion of public-key cryptography and program obfuscation. Then the indistinguishability obfuscator for circuits is defined, its assumptions are detailed, and its applications are discussed.
- Published
- 2024
- Full Text
- View/download PDF
15. Secure and energy-efficient inter- and intra-cluster optimization scheme for smart cities using UAV-assisted wireless sensor networks.
- Author
-
Gharaei, Niayesh and Alabdali, Aliaa M.
- Subjects
- *
TELECOMMUNICATION , *NETWORK performance , *DATA transmission systems , *WIRELESS sensor networks , *ENERGY levels (Quantum mechanics) , *DATA encryption - Abstract
In recent years, lightweight sensors have become essential for advancing technologies, particularly in wireless sensor networks (WSNs). A persistent challenge in WSNs is maintaining continuous operation while achieving balanced energy consumption across sensor nodes. Wireless mobile energy transmitters (WMETs) provide a promising solution by wirelessly recharging sensor nodes. However, most existing approaches fail to optimize WMET charging locations, resulting in energy imbalance and reduced network coverage. Furthermore, conventional clustering systems often overlook both inter- and intra-cluster energy balancing, degrading overall network performance. Security issues, such as insufficient data encryption, further exacerbate these challenges, leaving WSNs vulnerable to attacks. To address these gaps, we propose the secure and energy-efficient inter- and intra-cluster optimization scheme (SEI2), a novel WMET-based framework that ensures balanced energy utilization among cluster heads (CHs) and member nodes (MNs) while securing data transmission. The SEI2 system incorporates UAVs to dynamically recharge sensor nodes, determining optimal charging locations within clusters to maximize energy efficiency. Additionally, robust data encryption mechanisms are applied at both the CH and base station (BS) levels to safeguard transmitted data. Key parameters considered include node energy levels, data transmission rates, optimal charging locations, and encryption overhead. Experimental evaluations demonstrate that SEI2 improves network lifetime by 35%, reduces compromised data packets by 19%, enhances coverage time by 15%, and significantly minimizes energy variance by 62% for CHs and 88% for MNs. These results highlight SEI2's potential as a comprehensive solution for extending WSN lifetimes, enhancing energy efficiency, and strengthening data security, making it particularly suitable for smart city applications. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
16. An efficient medical data encryption scheme using selective shuffling and inter-intra pixel diffusion IoT-enabled secure E-healthcare framework.
- Author
-
Ravichandran, Dhivya, Jebarani, W. Sylvia Lilly, Mahalingam, Hemalatha, Meikandan, Padmapriya Velupillai, Pravinkumar, Padmapriya, and Amirtharajan, Rengarajan
- Subjects
- *
COMPUTER-assisted image analysis (Medicine) , *ARTIFICIAL intelligence , *DATA encryption , *RASPBERRY Pi , *ELECTRONIC health records , *IMAGE encryption - Abstract
Security in e-healthcare applications such as Telemedicine is crucial in safeguarding patients' sensitive data during transmission. The proposed system measures the patient's health parameters, such as body temperature and pulse rate, using LM35 and pulse sensors, respectively. The sensor data and the patient's medical image are encrypted in the Raspberry Pi 3 B + processor using Python's proposed text and medical image encryption scheme. The encrypted data is transmitted via the Thing Speak cloud and received by another Raspberry Pi at the receiver to decrypt the cipher data. The flask webserver can view the decrypted data by the doctor at the other end. This IoT implementation of secure Electronic Health Record (EHR) transmission employs text and medical image encryption schemes using a Combined Chaotic System (CCS). The CCS generates the chaotic key sequences to shuffle the medical image row-wise and column-wise. Then, selective shuffling between the cut-off points breaks the statistical relationship between the neighbouring pixels. Finally, the intra and inter-pixel diffusion is carried out using bit permutation and bit-wise XOR operation to create a highly random cipher image. The initial seed for inter-pixel diffusion is obtained from the hash of intra-pixel diffused images to resist chosen plain text and cipher text attacks. The efficiency of the developed medical image encryption algorithm is tested against various attack analyses. The results and the security analyses validate the effectiveness of the proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
17. Optimized Adaboost Support Vector Machine-Based Encryption for Securing IoT-Cloud Healthcare Data.
- Author
-
Abushark, Yoosef B., Hassan, Shabbir, and Khan, Asif Irshad
- Abstract
The Internet of Things (IoT) connects various medical devices that enable remote monitoring, which can improve patient outcomes and help healthcare providers deliver precise diagnoses and better service to patients. However, IoT-based healthcare management systems face significant challenges in data security, such as maintaining a triad of confidentiality, integrity, and availability (CIA) and securing data transmission. This paper proposes a novel AdaBoost support vector machine (ASVM) based on the grey wolf optimization and international data encryption algorithm (ASVM-based GWO-IDEA) to secure medical data in an IoT-enabled healthcare system. The primary objective of this work was to prevent possible cyberattacks, unauthorized access, and tampering with the security of such healthcare systems. The proposed scheme encodes the healthcare data before transmitting them, protecting them from unauthorized access and other network vulnerabilities. The scheme was implemented in Python, and its efficiency was evaluated using a Kaggle-based public healthcare dataset. The performance of the model/scheme was evaluated with existing strategies in the context of effective security parameters, such as the confidentiality rate and throughput. When using the suggested methodology, the data transmission process was improved and achieved a high throughput of 97.86%, an improved resource utilization degree of 98.45%, and a high efficiency of 93.45% during data transmission. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
18. An efficient snow flake schema with hash map using SHA-256 based on data masking for securing employee data.
- Author
-
Bharath, Tumkur Shankaregowda and Channakrishnaraju
- Subjects
DATA encryption ,WAVELET transforms ,DATABASES ,SIGNAL-to-noise ratio ,ERROR rates - Abstract
In various organizations and enterprises, data masking is used to store sensitive data efficiently and securely. The data encryption and secretsharing-based data deploying strategies secure privacy of subtle attributes but not secrecy. To solve this problem, the novel snowflake schema with the hash map using secure hash algorithm-256 (SHA-256) is proposed for the data masking. SHA-256 approach combines data masking by secret sharing for relational databases to secure both privacy as well as the confidentiality of secret employee data. The data masking approach supports preserving and protecting the privacy of sensitive and complex employee data. The data masking is developed on selected database fields to cover the sensitive data in the set of query outcomes. The proposed method embeds one or multiple secret attributes about multiple cover attributes in a similar relational database. The proposed method is validated through different performance metrics such as peak signal-to-noise ratio (PSNR) and error rate (ER) and it achieves the values of 50.084dB and 0.0281 when compared to the existing methods like Huffman-based lossless image coding and quad-tree partitioning and integer wavelet transform (IWT). [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
19. Digital Content Security by Butterfly and Elliptic Curve Cryptography with Channel Optimization.
- Author
-
Pandey, Kartikey and Sharma, Deepmala
- Subjects
ELLIPTIC curve cryptography ,DATA encryption ,DISCRETE wavelet transforms ,IMAGE processing ,GENETIC algorithms - Abstract
As more and more services and solutions are utilizing digital data, it becomes imperative to provide strong security mechanisms to safeguard sensitive content with a rapidly growing number of users. This is especially important for users who are not as techie, and thus do not have the knowledge or skill to implement their own protections. To this effect, the present paper proposes a new model for image validation at the receiver side. This model works on low bandwidth channel and provides same level of security as end-to-end encryption. The security of the images is realized by using elliptic curve cryptography (ECC), while the segmentation and discrete wavelet transform (DWT) cooperate for achieving both transmission efficiency and preservation of individual pixel data. The model utilizes watermark embedding and a butterfly selection method for image authentication. This involves a cognitive decision step thereby ensuring the highest possible effectiveness for integrity verification. Experiments on a standard image dataset show that the proposed model is able to be much more robust under different attack vectors. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
20. 3D printing of thermochromic multilayer flexible film for multilevel information encryption.
- Author
-
Li, Zhenghao, Li, Yang, Zhou, Mingwei, Zhu, Xiaoyang, Wang, Rui, Zhang, Yuan-Fang, Sun, Wenzheng, Li, Hongke, Zhang, Houchao, Li, Peng, Liu, Chaohong, Yang, Jianjun, and Lan, Hongbo
- Subjects
- *
INFRARED technology , *DATA encryption , *THREE-dimensional printing , *THERMOGRAPHY , *IMAGE encryption - Abstract
[Display omitted] Flexible thermal-responsive encryption devices are widely employed in information encryption and anti-counterfeiting due to their cost-effectiveness and dynamic data encryption and decryption capabilities. However, most current devices are limited to a single layer of encryption, resulting in restricted decryption methods and storage capacity, as well as reliance on external heating. In this study, we integrate multiple layers of encryption within a single device and introduce self-heating thermochromic technology along with infrared thermal imaging encryption to establish a novel concept of a multilayer flexible encryption system. By combining infrared encryption and thermochromic encryption in three-dimensional space enhances the difficulty level for decryption while achieving high storage capacity for information. The internally integrated conductive heating layer within the multilayer structure facilitates rapid and adjustable heating for thermochromic patterns, eliminating the need for external heat sources. Furthermore, we employ a low-cost customizable multi-material integrated 3D printing process for manufacturing multilayer flexible encryption devices. This research presents an innovative solution for designing and fabricating high-density multilevel flexible encryption devices. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
21. A sector fast encryption algorithm for color images based on one-dimensional composite sinusoidal chaos map.
- Author
-
Tao, Ye, Cui, Wenhua, Wang, Shanshan, and Wang, Yayun
- Subjects
- *
DATA encryption , *CHAOS theory , *ENTROPY (Information theory) , *ALGORITHMS , *PIXELS , *IMAGE encryption - Abstract
Images are important information carriers in our lives, and images should be secure when transmitted and stored. Image encryption algorithms based on chaos theory emerge in endlessly. Based on previous various chaotic image fast encryption algorithms, this paper proposes a color image sector fast encryption algorithm based on one-dimensional composite sinusoidal chaotic mapping. The main purpose of this algorithm is to improve the encryption and decryption speed of color images and improve the efficiency of image encryption in the big data era. First, four basic chaos maps are combined in pairs and added with sine operations. Six one-dimensional composite sinusoidal chaos maps (CSCM) were obtained. Secondly, select the two best chaotic mappings LCS and SCS. The randomness of these two chaotic mappings was verified through Lyapunov index and NIST SP 800–22 randomness tests. Thirdly, the encryption process is carried out according to the shape of a traditional Chinese fan, and the diffusion and scrambling of each pixel of the image are performed in parallel. This greatly improves encryption speed. When diffusing, changing the value of one pixel can affect the values of multiple subsequent pixels. When scrambling, each pixel changes position with the three pixels before it according to the chaotic sequence. Finally, through many experiments, it is proved that the image encryption algorithm not only greatly improves the encryption and decryption speed, but also improves various indexes. The key space reached 2192, the average information entropy was 7.9994, the average NPCR was 99.6172, and the average UACI was 33.4646. The algorithm can also resist some common attacks and accidents, such as exhaustion attack, differential attack, noise attack, information loss and so on. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
22. Input Aware Lightweight Cryptosystem for IoT Infrastructure – Design, Implementation and Validation on Reconfigurable Hardware.
- Author
-
Sivaraman, R., Naresh Kumar, H., Sriram, S., and Shankar Sriram, V. S.
- Subjects
- *
FRACTALS , *DATA encryption , *EDGE computing , *CYCLONES , *INTERNET of things , *BLOCK ciphers - Abstract
The rise of IoT has also brought technological developments and threats. Edge computing has become a vital solution for most networks and demands resource-constrained operations. This work presents a lightweight data encryption scheme based on the Sierpinski Triangle Fractal, Chaotic Logistic map and their FPGA implementation on Intel Cyclone IV E. The size of the fractal geometry emerges from the number of bits in the input. Hence, this algorithm is an input-aware cryptosystem that simultaneously handles all input bits using rotation, random data fitting and diffusion. Further, round keys are supplied through the logistic map, and three incarnations of their FPGA implementations were investigated against randomness. Worst-case inputs have been taken to evaluate the design, and the results are validated through standard metrics. Round keys and cipher data have passed the NIST SP 800–22 test suites, thus evidence of the randomness. The proposed cryptosystem consumes only 944 logic elements (0.8%) and cipher 27/128/256 bits of data concurrently on Cyclone IV E FPGA. Encryption time has been calculated as 400 ns for 50 MHz of operating clock. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
23. A synchronous compression and encryption method for massive electricity consumption data privacy preserving.
- Author
-
Zhao, Ruifeng, Lu, Jiangang, Yu, Zhiwen, and Zeng, Kaiwen
- Subjects
DATA privacy ,DATA compression ,DATA encryption ,ELECTRIC power consumption ,COMPRESSED sensing ,RSA algorithm - Abstract
The demand for fine-grained perception of electricity usage information in the new power system is continuously increasing, making it a challenge to address potential unauthorized data access while ensuring channel security. This paper addresses privacy in power systems requiring efficient source-load interactions by introducing a novel data compression synchronous encryption algorithm within a compressed sensing framework. Our proposed algorithm uses a ternary Logistic-Tent chaotic system for generating a chaotic measurement matrix, allowing simultaneous data compression and encryption of user-side voltage and current data. This mitigates high-frequency sampling overload and ensures data confidentiality. The implementation of a joint random model at both compression and reconstruction stages eliminates the need for key transmission, reducing management costs and leakage risks. The proposed algorithm was validated using the PLAID dataset, demonstrating that the time required for a single encryption-decryption operation can be reduced by up to 81.99% compared to the asymmetric RSA algorithm. Additionally, compared to the symmetric AES algorithm, the proposed method significantly enhances confidentiality. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
24. Design of a Multi-Layer Symmetric Encryption System Using Reversible Cellular Automata.
- Author
-
Stănică, George Cosmin and Anghelescu, Petre
- Subjects
- *
CELLULAR automata , *DATA encryption , *DATA security , *DATA integrity , *DYNAMICAL systems - Abstract
The increasing demand for secure and efficient encryption algorithms has intensified the exploration of alternative cryptographic solutions, including biologically inspired systems like cellular automata. This study presents a symmetric block encryption design based on multiple reversible cellular automata (RCAs) that can assure both computational efficiency and reliable restoration of original data. The encryption key, with a length of 224 bits, is composed of specific rules used by the four distinct RCAs: three with radius-2 neighborhoods and one with a radius-3 neighborhood. By dividing plaintext into 128-bit blocks, the algorithm performs iterative transformations over multiple rounds. Each round includes forward or backward evolution steps, along with dynamically computed shift values and reversible transformations to securely encrypt or decrypt data. The encryption process concludes with an additional layer of security by encrypting the final RCA configurations, further protecting against potential attacks on the encrypted data. Additionally, the 224-bit key length provides robust resistance against brute force attacks. Testing and analysis were performed using a custom-developed software (version 1.0) application, which helped demonstrate the algorithm's robustness, encryption accuracy, and ability to maintain data integrity. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
25. In-memory encryption using the advanced encryption standard.
- Author
-
Kovats, Tobias, Rameshan, Navaneeth, Karunaratne, Kumudu Geethan, Giannopoulos, Iason, and Sebastian, Abu
- Subjects
- *
SYMMETRIC-key algorithms , *ADVANCED Encryption Standard , *DATA encryption , *TECHNOLOGICAL innovations , *PHASE change memory - Abstract
Encryption and decryption of data with very low latency and high energy efficiency is desirable in almost every application that deals with sensitive data. The advanced encryption standard (AES) is a widely adopted algorithm in symmetric key cryptography with numerous efficient implementations. Nonetheless, in scenarios involving extensive data processing, the primary limitations on performance and efficiency arise from data movement between memory and the processor, rather than data processing itself. In this article, we present a novel in-memory computing (IMC) approach for AES encryption and key-expansion, and experimentally validate it on an IMC prototype chip based on phase-change memory (PCM) technology. We leverage operators stored in PCM crossbar arrays to achieve the flexibility to tune performance at runtime based on the amount of free storage available in the memory system. In addition, we introduce a method for parallel in-memory polynomial modular multiplication and evaluate the potential of intrinsic stochastic properties of PCM devices for random key generation. We show how to further improve efficiency with minimal additional auxiliary circuitry. To evaluate the performance within a custom-built large-scale in-memory AES system, we design and implement a cycle-accurate simulator that integrates parameters from Spice simulations for detailed latency and energy consumption analysis of the AES algorithm. Our evaluations indicate that our IMC-based AES approach outperforms state-of-the-art methods, achieving speed factor improvements of up to 19.7 at equivalent energy efficiency. This article is part of the theme issue 'Emerging technologies for future secure computing platforms'. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
26. Enterprise internal audit data encryption based on blockchain technology.
- Author
-
Gao, Lixia
- Subjects
- *
INTERNAL auditing , *AUDIT trails , *DATA privacy , *MULTI-factor authentication , *DATA encryption , *BLOCKCHAINS - Abstract
Internal auditing demands innovative and secure solutions in today's business environment, with increasing competitive pressure and frequent occurrences of risky and illegal behaviours. Blockchain along with secure databases like encryption improves internal audit security through immutability and transparency. Hence integrating blockchain with homomorphic encryption and multi-factor authentication improves privacy and mitigates computational overhead. Recently, blockchain applications for internal audits in the enterprise sector are still emerging. Thus, blockchain technology in auditing provides the benefits of enhanced transparency and immutability in data processing, which can establish new solutions for internal auditing but still lacks encryption techniques. The research proposed a framework called "BlockCryptoAudit" to enhance internal audit processes through cryptographic encryption methods and blockchain technology, ensuring secure and transparent audit operations. The proposed approach integrates an additive homomorphic Paillier encryption scheme with blockchain to create a safe and tamper-resident audit trail. Utilizing homomorphic Paillier encryption, BlockCryptoAudit ensures that computations may be performed on encrypted audit data while safeguarding data privacy. The applied blockchain hyperledger component guarantees the immutability and transparency of encrypted audit records, resulting in a decentralized and tamper-resistant record. By limiting data accessibility to authorized individuals based on specified responsibilities, role-based access restrictions handled using smart contracts further strengthen security. The study protects audit data's security and confidentiality by encrypting it and putting it on a blockchain. The study compares the proposed BlockCryptoAudit with models like B-OAP, BSE-DF, and EG-FLB regarding risk mitigation, audit quality, security overhead, and audit trail effectiveness. With little security overhead, BlockCryptoAudit beats out B-OAP, BSE-DF, and EG-FLB in terms of risk mitigation (98%) and audit quality (99%). It is an effective way to improve internal audit processes and guarantee data integrity due to its high performance. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
27. ANALYSIS OF THE DEVELOPMENT OF AN EARLY DETECTION SYSTEM FOR CRYPTOGRAPHIC-BASED RANSOMWARE ATTACKS IN A CLOUD ENVIRONMENT.
- Author
-
Bryanhartono and Zaejuli, Hamdoni
- Subjects
- *
ADVANCED Encryption Standard , *CLOUD computing security measures , *DIGITAL technology , *DATA encryption , *DATA protection , *DATA security - Abstract
In the digital era, ransomware attacks have become a significant threat to security systems, especially in cloud computing environments. These attacks encrypt victim data and demand ransom, causing considerable financial and operational losses. This Study aims to develop a cryptography-based early detection system for ransomware attacks to protect data in cloud environments. Using the Systematic Literature Review (SLR) approach, this Study analyzes literature related to ransomware attacks, cryptographic algorithms, and cloud security. Data are obtained from indexed journals, books, and conferences. The Study's results showed that the implementation of cryptographic algorithms, such as Advanced Encryption Standard (AES), can improve the efficiency and effectiveness of ransomware detection. This system managed to reduce detection time by 48.28%, increase the success rate of data protection from 60% to 95%, and almost double the amount of data protected. This implementation strengthens data security, minimizes the impact of ransomware, and ensures the continuity of cloud user operations. The implications of this Study support the existing literature on the importance of cryptography in mitigating digital security threats while providing practical guidance for organizations in adopting this technology. Further research is recommended to integrate cryptographic algorithms with technologies such as blockchain to increase the scale and complexity of data protection in a broader cloud environment. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
28. Encrypted Engagement: Mapping Messaging App Use in European News Consumption Patterns.
- Author
-
Rughiniș, Răzvan, Țurcanu, Dinu, Vulpe, Simona-Nicoleta, and Radovici, Alexandru
- Subjects
- *
DATA encryption , *NEWS consumption , *K-means clustering , *ATTRIBUTION of news , *DIGITAL media - Abstract
This study examines the emerging role of messaging apps and end-to-end encryption in news consumption patterns across the European Union. Using data from the Flash Eurobarometer 3153 "Media and News Survey 2023", we employed K-Means cluster analysis to identify five distinct news consumer profiles. Our findings reveal that while messaging apps are used by 15% of EU residents for news consumption, their adoption varies significantly across demographic groups and regions. Notably, omnivorous news consumers show the highest usage (61%) and trust in these platforms, indicating a complementary role to traditional news sources. The study highlights a generational divide, with younger users and those still in education showing a stronger preference for messaging apps. Surprisingly, individuals without formal education also demonstrate high usage, challenging assumptions about the digital divide. This research offers updated, large-scale information on the evolving European news ecosystem, where private, encrypted channels are gaining importance alongside public platforms. Our findings have significant implications for media strategies, policymaking, and understanding the future of news dissemination in an increasingly digital and privacy-conscious Europe. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
29. Towards Secure Internet of Things: A Coercion-Resistant Attribute-Based Encryption Scheme with Policy Revocation.
- Author
-
Zhai, Yuan, Wang, Tao, Zhou, Yanwei, Zhu, Feng, and Yang, Bo
- Subjects
- *
DATA privacy , *WEARABLE technology , *DATA encryption , *ACCESS control , *INTERNET of things - Abstract
With the development and application of the Internet of Things (IoT), the volume of data generated daily by IoT devices is growing exponentially. These IoT devices, such as smart wearable devices, produce data containing sensitive personal information. However, since IoT devices and users often operate in untrusted external environments, their encrypted data remain vulnerable to potential privacy leaks and security threats from malicious coercion. Additionally, access control and management of these data remain critical issues. To address these challenges, this paper proposes a novel coercion-resistant ciphertext-policy attribute-based encryption scheme. The scheme leverages chameleon hashing to enhance deniable encryption, achieving coercion resistance, thereby enabling IoT data to resist coercion attacks. Moreover, the scheme employs attribute-based encryption to secure IoT data, enabling fine-grained access control and dynamic user access management, providing a secure and flexible solution for vast IoT data. We construct the scheme on a composite order bilinear group and provide formal proofs for its coercion resistance, correctness, and security. Finally, through experimental comparisons, we demonstrate the efficiency and feasibility of the proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
30. Differential sensing approaches for scattering-based holographic encryption.
- Author
-
Taghavi, Mohammadrasoul and Marengo, Edwin A
- Subjects
- *
MULTIPLE scattering (Physics) , *IMAGE encryption , *DATA encryption , *IMAGING systems , *COMPUTER simulation - Abstract
We develop a new scattering-based framework for the holographic encryption of analog and digital signals. The proposed methodology, termed 'differential sensing', involves encryption of a wavefield image by means of two hard-to-guess, complex and random scattering media, namely, a background and a total (background plus scatterer) medium. Unlike prior developments in this area, not one but two scattering media are adopted for scrambling of the probing wavefields (as encoded, e.g. in a suitable ciphertext hologram) and, consequently, this method offers enhanced security. In addition, while prior works have addressed methods based on physical imaging in the encryption phase followed by computational imaging in the decryption stage, we examine the complementary modality wherein encryption is done computationally while decryption is done analogically, i.e. via the materialization of the required physical imaging system comprising the ciphertext hologram and the two unique (background and total) media. The practical feasibility of the proposed differential sensing approach is examined with the help of computer simulations incorporating multiple scattering. The advantages of this method relative to the conventional single-medium approach are discussed for both analog and digital signals. The paper also develops algorithms for the required in situ holography as well as a new wavefield-nulling-based approach for scattering-based encryption with envisioned applications in real-time customer validation and secure communication. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
31. OSL-ABE: an optimal secure and lightweight attribute-based encryption method for blockchain-enabled IoT-based healthcare systems.
- Author
-
Vinnarasi, A. Preethi and Dayana, R.
- Subjects
- *
DATA encryption , *CYBERTERRORISM , *TRADE secrets , *DATA security , *INTERNET of things , *ACCESS control - Abstract
A secure IoT system can provide end-to-end encryption, secure communication protocols, mechanisms for access control, and intrusion detection and prevention systems to protect against various cyber threats. This paper presents a novel method to guarantee the secured and privateness of information in healthcare system that is Internet of Things based. This proposed method, called optimal secure and lightweight attribute-based encryption (OSL-ABE), is designed to provide an efficient and effective solution for secure data storage in the blockchain. By leveraging ABE, this method enables fine-grained access control over data, ensuring that only authorized users with specific attributes can access the data. Current ABE systems, including those used in IoT applications, often neglect privacy protection, during the key generation phase which is a significant threat to confidentiality of industrial secrets. Therefore, an optimal key generation method is proposed using modified sandpiper optimization (MSO) algorithm to ensure privacy preservation. In addition, it is incorporated with an enhanced gravitational search (EGS) algorithm in this proposed method to facilitate secure key revocations. It uses a single short broadcast message, which helps to maintain the IoT systems with confidentiality and integrity. Based on the simulation results, NPCR and UACI results exhibit 99.76% and 34%, respectively, and the entropy value is also obtained with a safe value of 8 which can withstand brute force attacks; it is found that the OSL-ABE method provides a comprehensive and effective solution for ensuring data security, preserving privacy, and facilitating secure key revocations in blockchain-enabled IoT-based healthcare systems. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
32. AFCP Data Security Model for EHR Data Using Blockchain.
- Author
-
Selvaraj, D., Jasmine, J. Jeno, Ramani, R., Dhinakaran, D., and Prabaharan, G.
- Subjects
DATA encryption ,DATA modeling ,BLOCKCHAINS ,POLYNOMIALS ,CIPHERS ,DATA security - Abstract
The problem of data security in EHR is deeply concerning, as well as the methods used in session, feature, service, rule, and access restriction models. However, they fail to achieve higher security performance, which degrades the trust of data owners. To handle this issue, an efficient Adaptive Feature Centric Polynomial (AFCP) data security model is described here. The proposed method can be adapted to enforce security on any kind of data. The AFCP scheme classifies the features of EHR data under different categories based on their importance in being identified from the data taxonomy. By maintaining different categories of data encryption schemes and keys, the model selects a specific key for a unique feature with the use of the polynomial function. The method is designed to choose a dynamic polynomial function in the form of m(x) n, where the values of m and n are selected in a dynamic way. The method generates a blockchain according to the feature values and adapts the cipher text generated by applying a polynomial function to data encryption. The same has been reversed to produce the original EHR data by reversing the operation. The method enforces the Healthy Trust Access Restriction scheme in restricting malicious access. By adapting the AFCP model, the security performance is improved by up to 98%, and access restriction performance is improved by up to 97%. The proposed method increases the access restriction performance in the ratio of 19%, 16%, and 11% to HCA-ECC, EHRCHAIN, and PCH methods. Similarly, security performance is increased by 17% 13%, and 11% to HCA-ECC, EHRCHAIN, and PCH methods. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
33. Data Security in Autonomous Driving: Multifaceted Challenges of Technology, Law, and Social Ethics.
- Author
-
Xu, Yao, Wei, Jixin, Mi, Ting, and Chen, Zhihua
- Subjects
DATA security ,DATA protection ,DATA encryption ,SOCIAL ethics ,ACCESS control - Abstract
The widespread adoption of autonomous driving technology heavily relies on data acquisition and processing, which, while providing an intelligent experience for users, also raises concerns about data security, personal privacy, and data exploitation. The data security of autonomous driving faces challenges from three aspects: technology, law, and social ethics. Thus, this article adopts interdisciplinary research methods to identify these challenges and provide solutions from diverse disciplinary perspectives. (a) Technologically, issues such as data leakage, storage vulnerabilities, and the risk of re-identifying anonymous data persist; (b) legally, there is an urgent need to clarify the responsible parties and address issues related to outdated data security legislation and legal conflicts arising from cross-border data flows; (c) socially and ethically, the risks of data misuse and the emergence of exploitative contracts have triggered public concerns about data privacy. To address these challenges, this article proposes technical countermeasures such as utilizing diverse Privacy Enhancing Technologies (PETs) to enhance data anonymity, optimizing data encryption techniques, and reinforcing data monitoring and access control management. Legal measures should include establishing a comprehensive data security protection framework, clarifying accountability, and developing standards for the classification and grading of autonomous vehicle data. In the field of social ethics, emphasis is placed on safeguarding the public's right to know, establishing a transparent system for data use, offering an alternative "data security" solution that allows users to choose between heightened privacy protection and enhanced personalized services, and also advocating ethical data utilization and technological development. By implementing these comprehensive strategies, we aim to establish a secure and barrier-free data protection system for autonomous driving, thereby laying a solid foundation for the widespread adoption of autonomous driving technology. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
34. SECURE DIGITAL DATA VISUAL SHARING SCHEMES IN MULTI-OWNER PUBLIC CLOUD ENVIRONMENT APPLICATIONS.
- Author
-
BABU, CHEKKA RATNA and BABU, B. RAVEENDRA
- Subjects
VISUAL cryptography ,DATA privacy ,SERVER farms (Computer network management) ,INTERNET privacy ,DATA security ,DATA encryption - Abstract
The use of cloud computing for storing and processing cyber data via the internet has grown widespread in the field of cyber security. Ensuring the secure sharing of cyber data, including texts, images, audio, and video, over the cloud is paramount. However, cloud computing encounters significant challenges concerning cyber data security, authentication, and privacy. The prevailing approaches to data security encounter challenges such as the generation of intricate keys, intensive computation for large keys, and susceptibility to attacks by intruders. Scalability presents its own set of obstacles in maintaining cyber data privacy and ensuring secure communication. A significant privacy concern arises from the frequent changes in membership and data sharing among multiple owners. This paper introduces a novel approach to secure data sharing within data centres by proposing a scheme that employs Private Key Dynamic Visual Cryptography (PK-DVC), Multiple Key Encryption Visual One-Time Pad (MK-VOTP), and visual steganography for encoding and decoding. MK-VOTP is used for data encryption, facilitating data owners' encryption via utilising their identity with supplementary security features. Subsequently, the encrypted data is kept in the cloud, guaranteeing heightened security protocols. Visual steganography is employed for further authentication purposes. Decrypting the original data requires users who fulfil the encrypted properties. This increases security and reduces critical size, allowing several authenticated owners to share data without conflicts. Combining all shares recreates the original picture. The approach described in the paper sounds innovative and addresses several key challenges in ensuring secure data sharing within data centers, particularly in the context of cloud computing. The proposed scheme main components are Private Key Dynamic Visual Cryptography (PK-DVC), Multiple Key Encryption Visual One-Time Pad (MK-VOTP), and Visual Steganography. These three components plays important role in further authenticating the encrypted data or providing additional security measures beyond encryption. By combining these techniques, the proposed scheme aims to provide robust security for sharing cyber data in cloud environments. The use of dynamic keys, multiple encryption layers, and steganography can enhance data security, making it challenging for intruders to access or decipher sensitive information. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
35. A Survey of Blockchain Applications for Management in Agriculture and Livestock Internet of Things.
- Author
-
Yang, Yang, Lin, Min, Lin, Yangfei, Zhang, Chen, and Wu, Celimuge
- Subjects
ANIMAL culture ,DATA encryption ,INTERNET of things ,AGRICULTURAL development ,FARM supplies ,AGRICULTURAL technology ,BLOCKCHAINS - Abstract
In the area of agriculture and livestock management, the integration of the Internet of Things (IoT) has emerged as a groundbreaking strategy to enhance operational efficiency and advance intelligent process management. However, this sector faces significant challenges, including ambiguity in product origins and limited regulatory oversight of IoT devices. This paper explores the innovative integration of blockchain technology within the agricultural and livestock IoT, highlighting how this convergence significantly enhances operational security and transparency. We provide an in-depth review of the latest applications and advancements of blockchain in these domains, offering a comprehensive analysis of the current state of technology and its implications. Furthermore, this paper discusses the potential future development trajectories in agricultural and livestock IoT, emphasizing blockchain's role in addressing current challenges and shaping future innovations. The findings suggest that blockchain technology not only improves data security and trustworthiness but also opens new avenues for efficient and transparent management in agriculture and animal husbandry. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
36. Construction of embedded online teaching platform based on AES-RSA encryption algorithm.
- Author
-
Kong, Xiaojing and Yue, Guanli
- Subjects
EULER theorem ,ADVANCED Encryption Standard ,INFORMATION technology security ,ONLINE education ,DATA encryption ,RSA algorithm - Abstract
With the development of economy, people's demand for high-quality and diversified educational resources increases. However, under the frequent occurrence of network attacks, data leakage and other events, network security and information security need to be solved urgently by the current online teaching platform. To this end, the research adopts Advanced Encryption Standard encryption algorithm and introduces Rivest-Shamir-Adleman to improve it, and applies it to construct an embedded online teaching platform, aiming to ensure user's personal information security. Experimentally, the decryption speed of the Advanced Encryption Standard-Rivest-Shamir-Adleman encryption algorithm stays around 100 ms when the number of bytes is below 60. When file size increasing, the encryption time of the proposed algorithm increases minimally. Also, the key generation time of the algorithm is always less than 1500 ms, and the average time taken to defend the online teaching platform against brute force attacks can be up to 232.1 ms. In addition, the research algorithm has the best scalability, the platform obfuscation is better, and the platform always has the lowest ciphertext bit count. In conclusion, it can be seen that the embedded online teaching platform of the study has the best confidentiality of user information, which guarantees the confidentiality and integrity of learners' personal information and teaching resources. Strong encryption technology provides solid security for the application of online education platforms, allowing educational innovation to take place in a more secure and controlled environment. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. An Audio Encryption Algorithm Based on 2D Chaotic Map and Dynamic S-Box.
- Author
-
Wang, Qiankun, Wei, Qiao, and Jie, Sun
- Subjects
- *
DATA encryption , *CROSS correlation , *AUDIO communication , *SOUND systems , *IMAGE encryption , *ALGORITHMS - Abstract
With the development of Internet, the security of information transmission has drawn widespread attention. In order to enhance the security of audio data communication, we propose an audio encryption algorithm using a two-dimensional chaotic map and dynamic S-box. To address the drawbacks of single control parameters and small chaotic space in one-dimensional chaotic map, we integrate Sine map and Fuchunao map to generate a new two-dimensional chaotic map 2D-SIFN. This map has two control parameters and a larger chaotic space. Then we generate chaotic sequences using the 2D-SIFN, construct dynamic S-boxes using these sequences for permutation operations, and finally apply chaotic sequences for diffusion operations to confuse audio data. The simulation experiment results show that the proposed algorithm performs excellently in metrics such as Number of Sample Change Rate (NSCR) and Normalized Cross-correlation (NCC) analysis, proving the feasibility of applying S-boxes to audio data encryption algorithms and proposing a feasible new approach in the field of secure communication. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Fused Multi-Domains and Adaptive Variational Mode Decomposition ECG Feature Extraction for Lightweight Bio-Inspired Key Generation and Encryption.
- Author
-
Agbehadji, Israel Edem, Millham, Richard C., Freeman, Emmanuel, Wu, Wanqing, and Zhang, Xianbin
- Subjects
- *
FEATURE extraction , *DATA encryption , *MEDICAL equipment , *STANDARD deviations , *ELECTROCARDIOGRAPHY , *BIOLOGICALLY inspired computing - Abstract
Security is one of the increasingly significant issues given advancements in technology that harness data from multiple devices such as the internet of medical devices. While protecting data from unauthorized user access, several techniques are used including fingerprints, passwords, and others. One of the techniques that has attracted much attention is the use of human features, which has proven to be most effective because of the difficulties in impersonating human-related features. An example of a human-related attribute includes the electrical signal generated from the heart, mostly referred to as an Electrocardiogram (ECG) signal. The methods to extract features from ECG signals are time domain-based; however, the challenge with relying only on the time-domain or frequency-domain method is the inability to capture the intra-leading relationship of Variational Mode Decomposition signals. In this research, fusing multiple domains ECG feature and adaptive Variational Mode Decomposition approaches are utilized to mitigate the challenge of losing the intra-leading correlations of mode decompositions, which might reduce the robustness of encryption algorithms. The features extracted using the reconstructed signal have a mean (0.0004), standard deviation (0.0391), skewness (0.1562), and kurtosis (1.2205). Among the lightweight encryption methods considered, Chacha20 has a total execution time of 27µs. The study proposes a lightweight encryption technique based on the fused vector representation of extracted features to provide an encryption scheme in addition to a bio-inspired key generation technique for data encryption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Data Security Using Crypto Bipartite Graph Theory with Modified Diffie–Hellman Algorithm.
- Author
-
Shastri, V. Harsha and Pragathi, C.
- Subjects
ENCRYPTION protocols ,ARTIFICIAL intelligence ,DATA security ,DATA encryption ,GRAPH theory - Abstract
Sharing confidential information over an unprotected channel is prone to privacy breaches since unauthorized parties can steal the data. Therefore, developing a cryptosystem that ensures the security criteria for transmitted data's secrecy, integrity, and validity is necessary and inevitable. This paper proposes a unique graph-based crypto-system to guarantee data integrity during user-to-user communication. In the proposed work, the data is encrypted using a crypto bipartite graph theory (CBGT), which uses a creative strategy to safeguard communication by utilizing the structural characteristics of bipartite graphs. Random key selection may result in poor security and lead the CBGT to potential cryptographic attacks. In a CBGT based cryptosystem, the key is a set of edges that join the vertices belonging to the two sets. Here, improved teacher learning based optimization (iTLBO) is used to select a secure and optimized set of edges, which improves the encryption security without compromising the decryption efficiency. Moreover, a modified Diffie Hellman (m-DH) algorithm is used for key exchange. Here, Euler's coefficient and modulo inverse are used in the private key generation to strengthen the m-DH security. Python is used to implement the simulations, and the outcomes demonstrate that the proposed method performs better than existing methods like Data Encryption Standard (DES), Advanced Encryption Standard (AES), Blowfish, and Rivest–Shamir–Adleman (RSA) in terms of encryption time, decryption time, execution time and throughput. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. A memristor‐sourced key for encrypted power and data synchronous transmission in switched mode power supplies.
- Author
-
Maxwell, Chiemeka L., Wang, Zixiang, Yu, Dongsheng, Pastor, Marek, Yu, Samson S., and Alkahtani, Mohammed
- Subjects
SWITCHING power supplies ,PHASE shift keying ,SIGNAL processing ,POWER electronics ,DATA encryption - Abstract
In power and data synchronous transmission (PDST), it is crucial to modulate additional signals onto the voltage bus of the converters. This reduces the cost of monitoring and control of the power grid. There is thus the need to ensure that the data transmitted is well secured. This study, designs an electronic system that uses the common coupling point for PDST. Then Chua's memristive circuit is introduced as an entropy source for generating a random bit sequence for encrypted PDST in a switched mode power supply. The encrypted data signal is modulated using phase shift key modulation. Thereafter, the carrier signal is pulse width modulation modulated to control the switching operation of the power switch. The use of Chua's memristive circuit for generating a random number is not new; however, there is little study directly adopting its use in PDST. This allows for resource sharing since multiple signal sources can share the same bus without interference or security risk. The generated random bits are tested for randomness using National Institute of Standards and Technology test suite and autocorrelation test. MATLAB/Simulink and experimental results both confirm the effectiveness of the proposed data encryption method. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. Fully Resistive In‐Memory Cryptographic Engine with Dual‐Polarity Memristive Crossbar Array.
- Author
-
Kim, Yeong Rok, Shin, Dong Hoon, Ghenzi, Néstor, Cheong, Sunwoo, Cho, Jea Min, Shim, Sung Keun, Lee, Jung Kyu, Kim, Byeong Su, Yim, Seongpil, Park, Taegyun, and Hwang, Cheol Seong
- Subjects
- *
IMAGE encryption , *MEMRISTORS , *ELECTRONIC data processing , *SUPPLY & demand , *CRYPTOGRAPHY - Abstract
As data volume and complexity increase, conventional software‐based encryption methods face significant challenges, including vulnerability to attacks and high computational demands. This study proposes a hardware‐based cryptographic engine using a dual‐polarity memristive crossbar array with Ta/HfO2/RuO2 memristors, utilizing stochastic and deterministic operations for enhanced security and efficiency. The system integrates random key generation and XOR‐based logic operations within the memristive array, enabling robust encryption and decryption of binary data with a fully resistive data representation. Experimental validation of alphabet image data encryption and the array scale simulation of individual fingerprint authentication are conducted to validate the robustness of the proposed hardware and cryptographic method. The results demonstrate the potential of the proposed hardware for homomorphic encryption, enabling secure data processing without decryption, which can pave the way for memristive hardware to evolve into resistance‐based digital computing hardware. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Eu‐Doped Polyurethane with Efficient Multicolor Fluorescence, Self‐Healing, Stimuli‐Responsiveness and Its Diverse Applications.
- Author
-
Wang, Yujun, Wang, Ruiqing, Kong, Xiang Zheng, Jiang, Xubao, Zhu, Xiaoli, and Li, Shusheng
- Subjects
- *
DATA encryption , *ENERGY transfer , *POLYURETHANES , *FLUORESCENCE , *POLYMERS - Abstract
Multicolor lanthanide‐doped polymers have found versatile applications in data encryption, sensing, and smart display. However, multiple components, sophisticated design, and complex preparation procedures are often required. In contrast, their intrinsic and multicolor fluorescence emission is been effectively used. Herein, Eu‐doped polyurethane (ETP@PU), integrating tunable multicolor emission, self‐healing, and multi‐responsiveness, is prepared through a facile route via step‐growth polymerization of PU using commercial Eu‐ligand (Eu(TTA)3Phen, ETP) as a fluorophore. FTIR and XPS analysis demonstrate the successful coordination of Eu3+ with carbamate groups of PU, which not only enhances the mechanical properties of PU but also bestows unique luminescent properties. With increasing ETP content, the intrinsic fluorescence of PU declines, while that of Eu displays a discernible enhancement, resulting in the tunable multicolor emission. The highest quantum yield of Eu‐related emission reaches 71.3% due to the robust coordination and efficient energy transfer between Eu3+ and PU. Moreover, the ETP@PU exhibits excellent self‐healing capacity and multi‐responsiveness, and their potential applications are also investigated in the field of light‐emitting diodes, data encryption, and self‐healing process monitoring. This work provides a facile and efficient strategy to develop multicolor lanthanide‐doped polymers promising for various applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. Non‐volatile and Secure Optical Storage Medium with Multilevel Information Encryption.
- Author
-
Shao, Jie, Li, Xiyang, Liu, Meng, Sun, Haiqin, Peng, Dengfeng, Liu, Fuchi, and Zhang, Qiwei
- Subjects
- *
INFORMATION technology security , *DATA encryption , *DATA warehousing , *PHOTOCHROMISM , *STORAGE - Abstract
Non‐volatile photomemory based on photomodulated luminescent materials offers unique advantages over voltage‐driven memory, including low residual crosstalk and high storage speed. However, conventional materials have thus far been volatile and insecure for data storage because of low trap depth and single‐level storage channels. Therefore, the development of a novel non‐volatile multilevel storage medium for data encryption remains a challenge. Herein, a robust, non‐volatile, multilevel optical storage medium is reported, based on a photomodulated Ba3MgSi2O8:Eu3+, which combined the merits of light‐induced valence (Eu3+ → Eu2+) and photochromic phenomena using optical stimulation effects, accompanied by larger luminescent and color contrasts (>90%). These two unique features provided dual‐level storage channels in a single host, significantly improving the data storage security. Notably, dual‐level optical signals could be written and erased simultaneously by alternating 265 and 365 nm light stimuli. Theoretical calculations indicated that robust color centers induced by intrinsic interstitial Mg and vacancy defects with suitable trap depths enable excellent reversibility and long‐term storage capability. By relying on different luminescent readout mechanisms, the encrypted dual‐level information can be accurately decrypted by separately probing the Eu2+ and Eu3+ signals, thus ensuring information security. This study proposes a novel approach for constructing multilevel information storage channels for information security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Privacy-Preserving Process Mining: A Blockchain-Based Privacy-Aware Reversible Shared Image Approach.
- Author
-
Fang, Xianwen and Li, Mengyao
- Subjects
- *
DATA privacy , *DATA security failures , *ARTIFICIAL intelligence , *PROCESS mining , *DATA protection , *DATA encryption , *IMAGE encryption - Abstract
Deeper integration of cross-organizational business process sharing and process mining has advanced the Industrial Internet. Privacy breaches and data security risks limit its use. Scrambling or anonymizing event data frequently preserves privacy in established studies. The scrambling mechanism or random noise injection corrupts event log process information and lowers process mining outcomes. This research presents a blockchain-based privacy-aware reversible shared image approach using chaotic image and privacy-aware theory for privacy-preserving process mining. Avoiding data loss, disclosure concerns, correlation attacks, and encrypted sharing is possible with the method. First, process data is turned into color images with chaotic image encryption to safeguard privacy and allow reversible reproduction. Second, the on-chain-off-chain paradigm helps handle information lightly; finally, attribute encryption of multi-view event data for correlation resistance and on-demand data encryption sharing. Simulations on common datasets reveal that: 1. The system performance of the proposed method outperforms the baseline method by 57%. 2. The strategy greatly enhances categorical and numerical data privacy. 3. It performs better in event data privacy protection and process mining fitness and precision. The proposed method ensures the secure flow of cross-organizational information in the Industrial Internet and provides a novel privacy-secure computational approach for the growing Artificial Intelligence. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. WhatsApp: From a one-to-one Messaging App to a Global Communication Platform: By Amelia Johns, Ariadna Matamoros-Fernández, and Emma Baulch. 2024. Polity Press, 220pp. ISBN 9781509550524.
- Author
-
Pettis, Ben T.
- Subjects
- *
SOCIAL media , *ELECTRONIC commerce , *DATA encryption , *DIGITAL technology , *SMALL business , *APPLICATION program interfaces - Abstract
The book "WhatsApp: From a one-to-one Messaging App to a Global Communication Platform" by Amelia Johns, Ariadna Matamoros-Fernández, and Emma Baulch explores the transformation of WhatsApp from a simple chat app to a significant global platform. The authors discuss how WhatsApp's acquisition by Meta Platforms led to a shift in priorities towards profit and business goals, impacting user experiences and privacy concerns. Through detailed case studies and ethnographic work, the book highlights WhatsApp's evolution, challenges, and implications within the broader context of platform capitalism and the modern digital economy. The authors provide valuable insights for researchers and scholars studying digital media, cultural studies, and communication studies, making it an essential resource for understanding the complexities of online platforms and their impact on society. [Extracted from the article]
- Published
- 2024
- Full Text
- View/download PDF
46. Ferroelectric‐Switchable Single Photodetector Implementing Complex Optoelectronic Logics.
- Author
-
Jiang, Yurong, Song, Yifan, Zhang, Yan, Yu, Leiming, Zhang, Suicai, Li, Xueping, Song, Xiaohui, and Xia, Congxin
- Subjects
- *
OPEN-circuit voltage , *LOGIC circuits , *DATA encryption , *IMAGE recognition (Computer vision) , *MANUFACTURING processes , *COMPLEMENTARY metal oxide semiconductors - Abstract
Optoelectronic logic gates (OELGs) are promising building blocks of edge extraction, image recognition, and data encryption in logic circuits. However, implementing complex OELGs based on CMOS devices needs additional circuit configuration due to the fixed photodetection mode, which inevitably makes the manufacturing process of chip complicated and large. This work proposes a ferroelectric‐switchable photodetector (FeS‐PD) in 2D α‐In2Se3/WSe2 heterojunction, which can implement the complex OELG functions. The FeS‐PD exhibits the ferroelectric‐tunability between the photovoltaic and photoconductive mode via the sign and amplitude of polarization voltage, as well as accompanied by a high current photo/dark ratio. Moreover, the non‐volatile‐tunability of photovoltaic voltage (opening circuit voltage) distinctively enables the bias one input of logics, which enables a single device to implement the complex XOR and AND logic functions via programming gate pulse voltage, light input, and bias. Compared to the traditional CMOS‐based logic gate, FeS‐PD significantly reduces the transistor number by 91.7% and 50% for nonlinear XOR and linear AND logics, respectively. The research provides a simple platform for on‐chip optoelectronic‐logic computing circuits. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
47. Design of High-Secure Digital/Optical Double Color Image Encryption Assisted by 9D Chaos and DnCNN.
- Author
-
Muttashar, Rusul Abdulridha and Fyath, Raad Sami
- Subjects
- *
IMAGE encryption , *CONVOLUTIONAL neural networks , *DATA encryption , *DIFFRACTION patterns , *RANDOM noise theory - Abstract
With the rapid development of multimedia technology, securing the transfer of images becomes an urgent matter. Therefore, designing a high-speed/secure system for color images is a real challenge. A nine-dimensional (9D) chaoticbased digital/optical encryption schem is proposed for double-color images in this paper. The scheme consists of cascaded digital and optical encryption parts. The nine chaotic sequences are grouped into three sets, where each set is responsible for encryption one of the RGB channels independently. One of them controls the fusion, XOR operation, and scrambling-based digital part. The other two sets are used for controlling the optical part by constructing two independent chaotic phase masks in the optical Fourier transforms domain. A denoising convolution neural network (DnCNN) is designed to enhance the robustness of the decrypted images against the Gaussian noise. The simulation results prove the robustness of the proposed scheme as the entropy factor reaches an average of 7.997 for the encrypted color lena-baboon images with an infinite peak signal-to-noise ratio (PSNR) for the decrypted images. The designed DnCNN operates efficiently with the proposed encryption scheme as it enhances the performance against the Gaussian noise, where the PSNR of the decrypted Lena image is enhanced from 27.01 dB to 32.56 dB after applying the DnCNN. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
48. A Framework for Full Decentralization in Blockchain Interoperability.
- Author
-
Kotey, Seth Djanie, Tchao, Eric Tutu, Agbemenu, Andrew Selasi, Ahmed, Abdul-Rahman, and Keelson, Eliel
- Subjects
- *
DATA encryption , *DATA integrity , *SECURITY systems , *PAYMENT - Abstract
Blockchain interoperability is one of the major challenges that has sprung up with the advancement of blockchain technology. A vast number of blockchains has been developed to aid in the continuous adoption of blockchain technology. These blockchains are developed without a standard protocol, therefore making them unable to interoperate with other blockchains directly. In this paper, we present a framework to enable blockchains to interoperate in a decentralized setup. This framework maintains the decentralized property of blockchains. Additionally, an encryption of data is employed in the transfer of data between blockchains with hash-based verification ensuring the integrity of data transferred. Light client verification, based on Simplified Payment Verification, is used as a final security measure to ensure only valid transactions go through consensus to be appended to the destination blockchain. A peer-to-peer network setup modified for use in the proposed framework is also presented. The peer-to-peer setup is tested and compared with a single client–server setup to determine the computational impact it will have when implemented. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
49. A novel and efficient undeniable signature scheme based on group ring: A novel and efficient undeniable signature...: G. Mittal et al.
- Author
-
Mittal, Gaurav, Kumar, Sandeep, Kumar, Sunil, and Mittal, Shubham
- Subjects
- *
DATA encryption , *GROUP rings , *INVERSE problems , *IMPERSONATION , *LOGARITHMS - Abstract
The concept of undeniable signature scheme was proposed by Chaum and Antwerpen in 1989. In this scheme, the signature can only be verified by the verifier with the co-operation of the signer. In this paper, we propose a novel undeniable signature scheme based on the structure of group ring. We consider the well studied hard problems, that is, inverse computation problem (ICP) and discrete logarithm problem (DLP) in group ring and show that under the chosen message attack, our scheme is strongly unforgeable, invisible and secure against impersonation attack. These security notions, that is, strongly unforgeability, invisibility and impersonation are defined through three different games. In order to practically realize the scheme, we discuss a case study in which we generate the signature for a message and then verify it through the verification algorithm. Finally, we compare our scheme with several other renowned schemes available in the literature and show it is efficient in terms of the total execution time. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. A Structured Lightweight Encryption Architecture for Data Protection in IoT.
- Author
-
Sarmila, K. B. and Manisekaran, S. V.
- Subjects
- *
DATA distribution , *DATA encryption , *DENIAL of service attacks , *CLOUD storage , *DATA warehousing , *BLOCK ciphers - Abstract
Accelerated growth in networking and semiconductor devices led to the increase of Internet-connected devices over recent years. The applications of IoT provide pervasive admittance, scalability, and distribution of data using the cloud for the storage and processing of data. All the actors involved in the grid affect the trust. Managing security and deploying it throughout the IoT environment is required to audit and protect sensitive data. Security management involves authentication to avoid unauthorized entry and encryption at transmission. Though there are standard methodologies employed in data protection in the cloud and network layers, there is a requirement for solutions with low foot-prints suitable for constrained IoT devices. While there are existing lightweight cipher designs performing well with less memory footprint, the performance in the cloud is less compared to traditional cipher techniques. So, a balanced solution with less memory footprint and resistance against various attacks in the cloud environment is required. A lightweight cipher design is proposed to enable secure communication among devices through the cloud, which is combined with Elliptic Light (ELLI) and an Authentication Function (AF) is proposed using RC4 to ensure integrity and authentication and exchange secret key. The cipher design proposed provides increased efficiency and fixes the weakness in standard lightweight algorithms. This algorithm is simple and efficient, with 60% less memory utilization and 53% less execution time than other lightweight solutions. The stability is high in linear and differential cryptanalysis and resistive against DDoS attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.