Query:
Refining:
Year
Type
Indexed by
Colleges
Complex
Language
Clean All
Abstract :
Multi-dimensional multiplexed metasurface holography extends holographic information capacity and promises revolutionary advancements for vivid imaging, information storage, and encryption. However, achieving multifunctional metasurface holography by forward design method is still difficult because it relies heavily on Jones matrix engineering, which places high demands on physical knowledge and processing technology. To break these limitations and simplify the design process, here, an end-to-end inverse design framework is proposed. By directly linking the metasurface to the reconstructed images and employing a loss function to guide the update of metasurface, the calculation of hologram can be omitted; thus, greatly simplifying the design process. In addition, the requirements on the completeness of meta-library can also be significantly reduced, allowing multi-channel hologram to be achieved using meta-atoms with only two degrees of freedom, which is very friendly to processing. By exploiting the proposed method, metasurface hologram containing up to 12 channels of multi-wavelength, multi-plane, and multi-polarization is designed and experimentally demonstrated, which exhibits the state-of-the-art information multiplexing capacity of the metasurface composed of simple meta-atoms. This method is conducive to promoting the intelligent design of multifunctional meta-devices, and it is expected to eventually accelerate the application of meta-devices in colorful display, imaging, storage and other fields. An end-to-end inverse design framework is proposed. By representing the entire process of meta-atom mapping and scattered field diffraction propagation as differentiable, the parameters of metasurface can be directly output after inputting target images. Metasurface hologram containing up to 12 channels is designed and experimentally demonstrated by using simple meta-atoms with two degrees of freedom. image
Keyword :
inverse design hologram metasurface end-to-end
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Yin, Yongyao , Jiang, Qiang , Wang, Hongbo et al. Multi-Dimensional Multiplexed Metasurface Holography by Inverse Design [J]. | ADVANCED MATERIALS , 2024 , 36 (21) . |
MLA | Yin, Yongyao et al. "Multi-Dimensional Multiplexed Metasurface Holography by Inverse Design" . | ADVANCED MATERIALS 36 . 21 (2024) . |
APA | Yin, Yongyao , Jiang, Qiang , Wang, Hongbo , Liu, Jianghong , Xie, Yiyang , Wang, Qiuhua et al. Multi-Dimensional Multiplexed Metasurface Holography by Inverse Design . | ADVANCED MATERIALS , 2024 , 36 (21) . |
Export to | NoteExpress RIS BibTex |
Abstract :
A verifiable visually meaningful image encryption algorithm based on compressive sensing and (t, n)-threshold secret sharing is proposed. Firstly, the plain image is compressed and encrypted by 2D block compressive sensing to obtain the pre-encrypted image. During this process, the enhanced logistic map and the enhanced tent map are used to generate the measurement matrix and the permutation sequence, respectively. Secondly, multiple shadow images of the pre-encrypted image are generated by using the (t, n)-threshold secret sharing scheme, and then each shadow image is further encrypted by using the encryption matrix generated by the chaotic system. Meanwhile, the signatures of the shadow images are obtained by using RSA signature algorithm. Finally, the shadow images and their corresponding signatures are embedded into the carrier image to generate the cipher image with high visual quality by using the LSB method. Additionally, the present algorithm can resist known-plaintext and chosen-plaintext attacks by incorporating the hash value of the plain image as part of the key. Meanwhile, the use of 2D block compressive sensing significantly reduces the reconstruction time. Simulation results demonstrate that the proposed algorithm achieves excellent decryption quality and operational efficiency.
Keyword :
(t, n)-threshold secret sharing RSA visually meaningful image encryption compressive sensing
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Yang, Yu-Guang , Wang, Tao , Zhou, Yi-Hua et al. Verifiable visually meaningful image encryption algorithm based on compressive sensing and (t, n)-threshold secret sharing [J]. | PHYSICA SCRIPTA , 2024 , 99 (2) . |
MLA | Yang, Yu-Guang et al. "Verifiable visually meaningful image encryption algorithm based on compressive sensing and (t, n)-threshold secret sharing" . | PHYSICA SCRIPTA 99 . 2 (2024) . |
APA | Yang, Yu-Guang , Wang, Tao , Zhou, Yi-Hua , Shi, Wei-Min , Jiang, Dong-Hua , Liao, Xin . Verifiable visually meaningful image encryption algorithm based on compressive sensing and (t, n)-threshold secret sharing . | PHYSICA SCRIPTA , 2024 , 99 (2) . |
Export to | NoteExpress RIS BibTex |
Abstract :
Wearable computing has shown tremendous potential to revolutionize and uplift the standard of our lives. However, researchers and field experts have often noted several privacy and security vulnerabilities in the field of wearable computing. In order to tackle these problems, various schemes have been proposed in the literature to improve the efficiency of authentication and key establishment procedure. However, the existing schemes have relatively high computation and communication overheads and are not resilient to various potential security attacks, which reduces their significance for applicability in constrained wearable devices. In this work, we propose an efficient and anonymous authenticated key exchange scheme for wearable computing (EAKE-WC), which performs mutual authentication between the user and the wearable device, and between the cloud server and the user. It also establishes secret session keys for each session to secure communication among the communicating entities. Additionally, the proposed EAKE-WC scheme is designed using authenticated encryption with associated data (AEAD) primitives like ASCON, bitwise XOR, and hash functions. Our results from the security analysis depict compliance of the proposed EAKE-WC with wearable computing's security criteria. In addition, we also demonstrate through a comprehensive comparative analysis that the proposed scheme, EAKE-WC, outperforms the existing benchmark schemes in various key performance areas, including lower communication and computational overheads, enhanced security, and added functionality.
Keyword :
security wearable computing Authenticated encryption with associated data authentication key exchange
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Tu, Shanshan , Badshah, Akhtar , Alasmary, Hisham et al. EAKE-WC: Efficient and Anonymous Authenticated Key Exchange Scheme for Wearable Computing [J]. | IEEE TRANSACTIONS ON MOBILE COMPUTING , 2024 , 23 (5) : 4752-4763 . |
MLA | Tu, Shanshan et al. "EAKE-WC: Efficient and Anonymous Authenticated Key Exchange Scheme for Wearable Computing" . | IEEE TRANSACTIONS ON MOBILE COMPUTING 23 . 5 (2024) : 4752-4763 . |
APA | Tu, Shanshan , Badshah, Akhtar , Alasmary, Hisham , Waqas, Muhammad . EAKE-WC: Efficient and Anonymous Authenticated Key Exchange Scheme for Wearable Computing . | IEEE TRANSACTIONS ON MOBILE COMPUTING , 2024 , 23 (5) , 4752-4763 . |
Export to | NoteExpress RIS BibTex |
Abstract :
The current traceability methods for electronic medical record data face three primary challenges. Firstly, prevailing data privacy protection strategies predominantly rely on traditional asymmetric encryption technology, which, however, falls short in achieving fine-grained access control. This limitation complicates the tracking of dynamic data sharing. Secondly, existing encryption approaches often employ linear encryption for single processes, resulting in slow encryption and decryption rates for large storage space files, such as medical image data. Lastly, a substantial heterogeneity exists among blockchain platforms utilized by different hospitals, posing obstacles to seamless data sharing and exchange and contributing to the creation of data silos.This paper proposes an innovative electronic medical record data traceability method based on attribute encryption to address the aforementioned issues. The method employs attribute encryption to regulate ciphertext access, enabling dynamic sharing of private data. Simultaneously, the performance of traditional attribute encryption schemes is enhanced, and a fragment algorithm is introduced to accelerate the encryption and decryption processes for large files. Additionally, a blockchain cross-chain middleware is designed to facilitate data sharing between heterogeneous blockchains.
Keyword :
Cross-Chain Sharding Algorithm Attribute Encryption Blockchain
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Zhao, Zhe , Yu, Xuejun , Ma, Zhongcheng . Attribute encryption based blockchain electronic medical record traceability method [J]. | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 , 2024 : 17-24 . |
MLA | Zhao, Zhe et al. "Attribute encryption based blockchain electronic medical record traceability method" . | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 (2024) : 17-24 . |
APA | Zhao, Zhe , Yu, Xuejun , Ma, Zhongcheng . Attribute encryption based blockchain electronic medical record traceability method . | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 , 2024 , 17-24 . |
Export to | NoteExpress RIS BibTex |
Abstract :
Halide perovskite presents great competitive advantages in the new generation of stimuli-responsive materials, while the tuning of fluorescence emission is still limited by irritative factors and external conditions. Herein, antisolvent assisted crystallization and in-situ synthesis are innovatively combined to accomplish the fiberized selfassembly of copper-based perovskite quantum dots economically and environmentally, which makes humidity a novel stimulus for luminescence regulation. Under the excitation of medium-wave UV, the original Cs3Cu2I5CsCu2I3@polyacrylonitrile (CCI@PAN) fibers exhibit a main emission peak of 460 nm with a shoulder at 550 nm, and the intensity of shoulder peak is gradually increased with the continuous addition of moisture. Switching from blue to yellow fluorescence is achieved in CCI@PAN fiber membrane by the introduction of water, which is attributed to the ultra-high solubility of CsI in water. Moreover, owing to the spatial limitation of the nanofibers, the unique incomplete reversibility exhibited by the nanofiber membrane during water removal predicts that the nanofiber membrane can be used as a permanent recording material. Overall, this work deeply explores the influence of humidity on the fluorescence and structure of perovskite quantum dots, providing a method to synthesize innovative perovskite nanofiber composites based on emission conversion, which has broad prospects in advanced anti-counterfeiting, biological protection display, information encryption and smart wearable devices.
Keyword :
Super flexibility Incomplete reversibility Fiberized self-assembly Copper-based perovskites Hydrochromic materials
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Liang, Li , Tong, Junze , Shen, Lifan et al. Hydrochromic convertibility on fiberized self-assembling of copper-based perovskite quantum dots [J]. | CHEMICAL ENGINEERING JOURNAL , 2024 , 489 . |
MLA | Liang, Li et al. "Hydrochromic convertibility on fiberized self-assembling of copper-based perovskite quantum dots" . | CHEMICAL ENGINEERING JOURNAL 489 (2024) . |
APA | Liang, Li , Tong, Junze , Shen, Lifan , Zhang, Yuhang , Pun, Edwin Yue Bun , Lin, Hai . Hydrochromic convertibility on fiberized self-assembling of copper-based perovskite quantum dots . | CHEMICAL ENGINEERING JOURNAL , 2024 , 489 . |
Export to | NoteExpress RIS BibTex |
Abstract :
Data outsourcing has become more and more popular due to its low cost and flexibility. However, there is a problem that the cloud server used to store data is partially trusted. Searchable encryption is an efficient technology that is devoted to helping people conduct accurate searches without leaking information. Nonetheless, most existing schemes cannot support dynamic updates or meet the privacy requirements of all users. There have been some experiments to solve these issues by implementing a dynamically searchable asymmetric encryption scheme. This paper proposes an efficient searchable encryption scheme based on the Authenticator Bloom Filter (ABF). The solution can support dynamic updates and multiple users and meet forward and backward security. This paper uses an ABF to improve the efficiency of searches and updates while playing a significant role in dynamic updates. This paper designs a new token encryption scheme and file set encryption scheme, which not only helps users reduce time in searches and updates but also supports multi-user modes. Experiments show that the proposed scheme takes less time in searching and updating algorithms, especially when the keyword does not exist. The solution also takes into account the problem of history storage when updating, which reduces the unnecessary consumption of memory and avoids multiple storage states for the same file.
Keyword :
backward privacy forwardprivacy multi-user Bloom filter asymmetric searchable encryption
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Jin, Ziqi , Li, Dongmei , Zhang, Xiaomei et al. Research on Dynamic Searchable Encryption Method Based on Bloom Filter [J]. | APPLIED SCIENCES-BASEL , 2024 , 14 (8) . |
MLA | Jin, Ziqi et al. "Research on Dynamic Searchable Encryption Method Based on Bloom Filter" . | APPLIED SCIENCES-BASEL 14 . 8 (2024) . |
APA | Jin, Ziqi , Li, Dongmei , Zhang, Xiaomei , Cai, Zhi . Research on Dynamic Searchable Encryption Method Based on Bloom Filter . | APPLIED SCIENCES-BASEL , 2024 , 14 (8) . |
Export to | NoteExpress RIS BibTex |
Abstract :
Federated learning, leveraging distributed data from multiple nodes to train a common model, allows for the use of more data to improve the model while also protecting the privacy of original data. However, challenges still exist in ensuring privacy and security within the interactions. To address these issues, this article proposes a federated learning approach that incorporates blockchain, homomorphic encryption, and reputation. Using homomorphic encryption, edge nodes possessing local data can complete the training of ciphertext models, with their contributions to the aggregation being evaluated by a reputation mechanism. Both models and reputations are documented and verified on the blockchain through the consensus process, which then determines the rewards based on the incentive mechanism. This approach not only incentivizes participation in training, but also ensures the privacy of data and models through encryption. Additionally, it addresses security risks associated with both data and network attacks, ultimately leading to a highly accurate trained model. To enhance the efficiency of learning and the performance of the model, a joint adaptive aggregation and resource optimization algorithm is introduced. Finally, simulations and analyses demonstrate that the proposed scheme enhances learning accuracy while maintaining privacy and security.
Keyword :
Industrial Internet of Things (IIoT) federated learning security Blockchain privacy
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Yang, Ruizhe , Zhao, Tonghui , Yu, F. Richard et al. Blockchain-Based Federated Learning With Enhanced Privacy and Security Using Homomorphic Encryption and Reputation [J]. | IEEE INTERNET OF THINGS JOURNAL , 2024 , 11 (12) : 21674-21688 . |
MLA | Yang, Ruizhe et al. "Blockchain-Based Federated Learning With Enhanced Privacy and Security Using Homomorphic Encryption and Reputation" . | IEEE INTERNET OF THINGS JOURNAL 11 . 12 (2024) : 21674-21688 . |
APA | Yang, Ruizhe , Zhao, Tonghui , Yu, F. Richard , Li, Meng , Zhang, Dajun , Zhao, Xuehui . Blockchain-Based Federated Learning With Enhanced Privacy and Security Using Homomorphic Encryption and Reputation . | IEEE INTERNET OF THINGS JOURNAL , 2024 , 11 (12) , 21674-21688 . |
Export to | NoteExpress RIS BibTex |
Abstract :
The Internet of Vehicles (IoV) is a wireless network composed of intelligent driving vehicles and roadside units that collaborate to improve transportation services. On the one hand, this revolutionary mode of transportation optimizes traffic efficiency, reducing congestion and accidents. On the other hand, it raises security and privacy concerns. Therefore, the design of a method adopting anonymous techniques and secure data processing procedures becomes particularly urgent. To address this issue, this paper combines attribute-based credentials with multi-receiver encryption and proposes a Multi-Receiver Conditional Anonymous Signcryption based on Multi-Dimensional Decision Attributes (MRCAS-MDDA) scheme for secure challenges for trustworthy data transmission in IoV. Specifically, it achieves conditional anonymous authentication with selective attribute disclosure, allowing data owners to self-disclose certain attributes, anonymously authenticate their attribute qualifications, and achieve traceability of malicious behavior. Simultaneously, through data signature encryption and non-signature encryption, it enables secure one-to-many data sharing, preventing the leakage of sensitive IoV data and alleviating the waste of limited computational resources. In addition, rigorous security analysis indicates that the MRCAS-MDDA scheme achieves the expected properties of confidentiality, anonymity, fine-grained identity verification, traceability, and non-repudiation. Experimental results further demonstrate the computational effectiveness of MRCAS-MDDA.
Keyword :
Data Transmission Signcryption IoV
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Zhang, Jiangjiang , Luo, Yihang . Multi-receiver Conditional Anonymous Signcryption Mechanism based on Multi-dimensional Decision Attributes for IoV [J]. | 2024 6TH INTERNATIONAL CONFERENCE ON BIG-DATA SERVICE AND INTELLIGENT COMPUTATION, BDSIC 2024 , 2024 : 1-7 . |
MLA | Zhang, Jiangjiang et al. "Multi-receiver Conditional Anonymous Signcryption Mechanism based on Multi-dimensional Decision Attributes for IoV" . | 2024 6TH INTERNATIONAL CONFERENCE ON BIG-DATA SERVICE AND INTELLIGENT COMPUTATION, BDSIC 2024 (2024) : 1-7 . |
APA | Zhang, Jiangjiang , Luo, Yihang . Multi-receiver Conditional Anonymous Signcryption Mechanism based on Multi-dimensional Decision Attributes for IoV . | 2024 6TH INTERNATIONAL CONFERENCE ON BIG-DATA SERVICE AND INTELLIGENT COMPUTATION, BDSIC 2024 , 2024 , 1-7 . |
Export to | NoteExpress RIS BibTex |
Abstract :
The end-edge cloud architecture is a hierarchical distributed computing model that can satisfy the needs of various applications in high computing capacity service, high storage capacity service and low latency capacity service, however, the lack of an effective trusted storage mechanism under the end-edge cloud structure leads to a series of data leakage phenomena: firstly, the existence of the edge terminal devices leads to the data susceptibility to attacks and loss of data; secondly, the complexity of the node interaction in the edge scenario resulting in impaired data accuracy. In this paper, we focus on the problem of storage trustworthiness of edge nodes under the end-edge cloud structure, which mainly includes the two aspects of trustworthy storage of data and efficient interaction of data, in order to solve these problems, this paper proposes a blockchain-based data proxy re-encryption privacy protection method. By combining the blockchain mechanism and proxy re-encryption algorithm, the data resources of the edge nodes are re-encrypted and then uplinked for storage, which not only protects the security of transactions, but also realizes the double protection of user privacy and resources.
Keyword :
Edge nodes blockchain proxy re-encryption
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Huang, Wenjin , Yu, Xuejun , Ma, Zhongcheng . A Study on Blockchain-Based Data Proxy Re-Encryption Privacy Protection [J]. | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 , 2024 : 25-29 . |
MLA | Huang, Wenjin et al. "A Study on Blockchain-Based Data Proxy Re-Encryption Privacy Protection" . | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 (2024) : 25-29 . |
APA | Huang, Wenjin , Yu, Xuejun , Ma, Zhongcheng . A Study on Blockchain-Based Data Proxy Re-Encryption Privacy Protection . | PROCEEDINGS OF 2024 3RD INTERNATIONAL CONFERENCE ON CRYPTOGRAPHY, NETWORK SECURITY AND COMMUNICATION TECHNOLOGY, CNSCT 2024 , 2024 , 25-29 . |
Export to | NoteExpress RIS BibTex |
Abstract :
This paper presents the introduction of an innovative chaotic system termed ECNCM, which is based on two improved chaos models, improves the chaos of the model, and uses it as a new PRNG. Consequently, a novel image encryption technique has been crafted. The initial step involves generating a primary key, which is associated with the plaintext, using the SHA-256 hash of the plaintext image and additional relevant manipulations. Then a chaos matrix is generated based on the key, and the plaintext is encrypted through an index mapping algorithm. The image is scrambled for pixels, and finally the ciphertext image is obtained through encryption operations based on the chaotic array generated by ECNCM. The security of the algorithm is improved through the substitution-permutation network. The algorithm was tested and analyzed based on experiments. The experimental outcomes demonstrate that the algorithm provides notable effectiveness in encryption and strong security attributes, successfully protecting the data against common types of assaults, such as chosen plaintext attacks and noise injection attacks. © 2024 SPIE.
Keyword :
Chaotic systems Network security Image processing Cryptography Conformal mapping
Cite:
Copy from the list or Export to your reference management。
GB/T 7714 | Rao, Yuhang . A novel image encryption system based on chaotic system and index mapping [C] . 2024 . |
MLA | Rao, Yuhang . "A novel image encryption system based on chaotic system and index mapping" . (2024) . |
APA | Rao, Yuhang . A novel image encryption system based on chaotic system and index mapping . (2024) . |
Export to | NoteExpress RIS BibTex |
Export
Results: |
Selected to |
Format: |