45 research outputs found

    EBBINNOT: A Hardware Efficient Hybrid Event-Frame Tracker for Stationary Dynamic Vision Sensors

    Full text link
    As an alternative sensing paradigm, dynamic vision sensors (DVS) have been recently explored to tackle scenarios where conventional sensors result in high data rate and processing time. This paper presents a hybrid event-frame approach for detecting and tracking objects recorded by a stationary neuromorphic sensor, thereby exploiting the sparse DVS output in a low-power setting for traffic monitoring. Specifically, we propose a hardware efficient processing pipeline that optimizes memory and computational needs that enable long-term battery powered usage for IoT applications. To exploit the background removal property of a static DVS, we propose an event-based binary image creation that signals presence or absence of events in a frame duration. This reduces memory requirement and enables usage of simple algorithms like median filtering and connected component labeling for denoise and region proposal respectively. To overcome the fragmentation issue, a YOLO inspired neural network based detector and classifier to merge fragmented region proposals has been proposed. Finally, a new overlap based tracker was implemented, exploiting overlap between detections and tracks is proposed with heuristics to overcome occlusion. The proposed pipeline is evaluated with more than 5 hours of traffic recording spanning three different locations on two different neuromorphic sensors (DVS and CeleX) and demonstrate similar performance. Compared to existing event-based feature trackers, our method provides similar accuracy while needing approx 6 times less computes. To the best of our knowledge, this is the first time a stationary DVS based traffic monitoring solution is extensively compared to simultaneously recorded RGB frame-based methods while showing tremendous promise by outperforming state-of-the-art deep learning solutions.Comment: 16 pages, 13 figure

    On the Provable Security of Multi-Receiver Signcryption Schemes

    Get PDF
    In ATC 2007, an identity based signcryption scheme for multiple receivers was proposed by Yu et al. In this paper, we first show that Yu et al.\u27s signcryption scheme is insecure by demonstrating an universal forgeability attack - anyone can generate a valid signcryption on any message on behalf of any legal user for any set of legal receivers without knowing the secret keys of the legal users. Also, we point out a subtle flaw in the proof of confidentiality given by Yu et al. and show that the scheme does not provide confidentiality. Further, we propose a corrected version of Yu et al.\u27s scheme and formally prove its security (confidentiality and unforgeability) under the existing security model for signcryption.\\ In another direction, Fagen Li et al. have proposed a pairing based multi-recipient signcryption scheme which works in public key infrastructure (PKI). We show that, the scheme proposed by Fagen Li et al. is not adaptive chosen ciphertext secure. We propose a new PKI based multi-receiver signcryption scheme and formally prove confidentiality and unforgeability of the scheme. Since all the previously reported schemes are shown to have flaws either in this paper or else where, the schemes reported in this paper are the only correct and efficient ones (both identity based and PKI based) for multi-receiver signcryption

    Cryptanalysis of Bohio et al.\u27s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-hoc Networks

    Get PDF
    Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In 2004, Bohio et al. [4] proposed an ID-based broadcast signcryption (IBBSC) scheme which achieves constant ciphertext size. They claim that their scheme provides both message authentication and confidentiality, but do not give formal proofs. In this paper, we demonstrate how a legitimate user of the scheme can forge a valid signcrypted ciphertext, as if generated by the broadcaster. Moreover, we show that their scheme is not IND-CCA secure. Following this, we propose a fix for Bohio et al.\u27s scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA). While fixing the scheme, we also improve its efficiency by reducing the ciphertext size to two elements compared to three in [4]

    Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme

    Get PDF
    With the advent of mobile and portable devices such as cell phones and PDAs, wireless content distribution has become a major means of communications and entertainment. In such applications, a central authority needs to deliver encrypted data to a large number of recipients in such a way that only a privileged subset of users can decrypt it. A broadcasting news channel may face this problem, for example, when a large number of people subscribe to a daily exclusive news feature. This is exactly the kind of problem that \textit{broadcast encryption} attempts to efficiently solve. On top of this, especially in the current digital era, junk content or spam is a major turn off in almost every Internet application. If all the users who subscribe to the news feed receive meaningless noise or any unwanted content, then the broadcaster is going to lose them. This results in the additional requirement that subscribers have source authentication with respect to their broadcaster. \textit{Broadcast signcryption}, which enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step, provides the most efficient solution to the dual problem of confidentiality and authentication. Efficiency is a major concern, because mobile devices have limited memory and computational power and wireless bandwidth is an extremely costly resource. While several alternatives exist in implementing broadcast signcryption schemes, identity-based (ID-based) schemes are arguably the best suited because of the unique advantage that they provide --- any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In ASIAN 2004, Mu et al. \cite{MSLR04} propose what they call an ID-based authenticated broadcast encryption scheme, which is also a broadcast signcryption scheme, as the security goals are the same. They claim that their scheme provides message authentication and confidentiality and formally prove that the broadcaster\u27s secret is not compromised, but in this paper, we demonstrate that even without knowing the broadcaster\u27s secret, it is possible for a legal user to impersonate the broadcaster. We demonstrate this by mounting a universal forgeability attack --- any valid user, on receiving and decrypting a valid ciphertext from a broadcaster, can generate a valid ciphertext on any message on behalf of that broadcaster for the same set of legal receivers to which the broadcaster signcrypted the earlier message, without knowing any secrets. Following this, we propose a new ID-based broadcast signcryption (IBBSC) scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA2)

    Fermentative valorisation of xylose-rich hemicellulosic hydrolysates from agricultural waste residues for lactic acid production under non-sterile conditions

    Get PDF
    Lactic acid (LA) is a platform chemical with diverse industrial applications. Presently, commercial production of LA is dominated by microbial fermentation using sugary or starch-based feedstocks. Research pursuits emphasizing towards sustainable production of LA using non-edible and renewable feedstocks have accelerated the use of lignocellulosic biomass (LCB). The present study focuses on the valorisation of xylose derived from sugarcane bagasse (SCB) and olive pits (OP) through hydrothermal and dilute acid pretreatment, respectively. The xylose-rich hydrolysate obtained was used for LA production by homo-fermentative and thermophilic Bacillus coagulans DSM2314 strain under non-sterile conditions. The fed-batch mode of fermentation resulted in maximum LA titers of 97.8, 52.4 and 61.3 g/L with a yield of 0.77, 0.66 and 0.71 g/g using pure xylose, xylose-rich SCB and OP hydrolysates, respectively. Further, a two-step aqueous two-phase system (ATPS) extraction technique was employed for the separation and recovery of LA accumulated on pure and crude xylose. The LA recovery was 45 – 65% in the first step and enhanced to 80–90% in the second step.The study demonstrated an efficient integrated biorefinery approach to valorising the xylose-rich stream for cost-effective LA production and recovery.Biotechnology and Biological Sciences Research Council (BBSRC): BB/S011951/1. Engineering and Physical Sciences Research Council (EPSRC): EP/L016389/1. Innovate UK. Department of Biotechnology, Indi

    Molecular biology interventions for activity improvement and production of industrial enzymes

    Get PDF
    Metagenomics and directed evolution technology have brought a revolution in search of novel enzymes from extreme environment and improvement of existing enzymes and tuning them towards certain desired properties. Using advanced tools of molecular biology i.e. next generation sequencing, site directed mutagenesis, fusion protein, surface display, etc. now researchers can engineer enzymes for improved activity, stability, and substrate specificity to meet the industrial demand. Although many enzymatic processes have been developed up to industrial scale, still there is a need to overcome limitations of maintaining activity during the catalytic process. In this article recent developments in enzymes industrial applications and advancements in metabolic engineering approaches to improve enzymes efficacy and production are reviewe

    Process optimisation for production and recovery of succinic acid using xylose-rich hydrolysates by Actinobacillus succinogenes

    Get PDF
    Succinic acid (SA) is a top platform chemical obtainable from biomass. The current study evaluated the potential of Actinobacillus succinogenes for SA production using xylose-rich hemicellulosic fractions of two important lignocellulosic feedstocks, olive pits (OP) and sugarcane bagasse (SCB) and the results were compared with pure xylose. Initial experiments were conducted in shake flask followed by batch and fed-batch cultivation in bioreactor. Further separation of SA from the fermented broth was carried out by adapting direct crystallisation method. During fed-batch culture, maximum SA titers of 36.7, 33.6, and 28.7 g/L was achieved on pure xylose, OP and SCB hydrolysates, respectively, with same conversion yield of 0.27 g/g. The recovery yield of SA accumulated on pure xylose, OP and SCB hydrolysates was 79.1, 76.5, and 75.2%, respectively. The results obtained are of substantial value and pave the way for development of sustainable SA biomanufacturing in an integrated biorefinery
    corecore