1,296 research outputs found

    Crystalline Order On Riemannian Manifolds With Variable Gaussian Curvature And Boundary

    Get PDF
    We investigate the zero temperature structure of a crystalline monolayer constrained to lie on a two-dimensional Riemannian manifold with variable Gaussian curvature and boundary. A full analytical treatment is presented for the case of a paraboloid of revolution. Using the geometrical theory of topological defects in a continuum elastic background we find that the presence of a variable Gaussian curvature, combined with the additional constraint of a boundary, gives rise to a rich variety of phenomena beyond that known for spherical crystals. We also provide a numerical analysis of a system of classical particles interacting via a Coulomb potential on the surface of a paraboloid.Comment: 12 pages, 8 figure

    Strengthening steganoghraphy by using crow search algorithm of fingerprint image

    Get PDF
    In image steganography, secret communication is implemented to hide secret information into the cover image (used as the carrier to embed secret information) and generate a stego-image (generated image carrying hidden secret information).Nature provides many ideas for computer scientists. One of these ideas is the orderly way in which the organisms work in nature when they are in groups. If the group itself is treated as an individual (the swarm), the swarm is more intelligent than any individual in the group. Crow Search Algorithm (CSA) is a meta-heuristic optimizer where individuals emulate the intelligent behavior in a group of crows. It is based on simulating the intelligent behavior of crow flocks and attempts to imitate the social intelligence of a crow flock in their food gathering process. This paper presents a novel meta-heuristic approach based on the Crow Search Algorithm (CSA), where at the beginning the color cover image is converted into three channels (RGB) and then those channels are converted into three spaces, which are Y, Cb, Cr. After applying Discrete wavelet transform (DWT) on each space separately, the CSA algorithm is used on each space (YCbCr) to find the best location that will be used to hide secret information, the CSA is used to increase the security force by finding the best locations that have high frequency and are invulnerable to attacks, the DWT is used to increase robustness against noise. The proposed system is implemented on three fingerprint cover images for experiments, for the quality of stego image the histogram, Mean Squared Error (MSE), Peak Signal-to-Noise Ratio (PSNR), Number of Pixel Change Rate Test (NPCR), Structural Similarity Index Metric (SSIM) and Correlation Coefficients (CC) are computed. The result demonstrated the strength of the CSA to hide data, also discovered that using CSA may lead to finding favorable results compared to the other algorithm

    Strengthening steganoghraphy by using crow search algorithm of fingerprint image

    Get PDF
    In image steganography, secret communication is implemented to hide secret information into the cover image (used as the carrier to embed secret information) and generate a stego-image (generated image carrying hidden secret information).Nature provides many ideas for computer scientists. One of these ideas is the orderly way in which the organisms work in nature when they are in groups. If the group itself is treated as an individual (the swarm), the swarm is more intelligent than any individual in the group. Crow Search Algorithm (CSA) is a meta-heuristic optimizer where individuals emulate the intelligent behavior in a group of crows. It is based on simulating the intelligent behavior of crow flocks and attempts to imitate the social intelligence of a crow flock in their food gathering process. This paper presents a novel meta-heuristic approach based on the Crow Search Algorithm (CSA), where at the beginning the color cover image is converted into three channels (RGB) and then those channels are converted into three spaces, which are Y, Cb, Cr. After applying Discrete wavelet transform (DWT) on each space separately, the CSA algorithm is used on each space (YCbCr) to find the best location that will be used to hide secret information, the CSA is used to increase the security force by finding the best locations that have high frequency and are invulnerable to attacks, the DWT is used to increase robustness against noise. The proposed system is implemented on three fingerprint cover images for experiments, for the quality of stego image the histogram, Mean Squared Error (MSE), Peak Signal-to-Noise Ratio (PSNR), Number of Pixel Change Rate Test (NPCR), Structural Similarity Index Metric (SSIM) and Correlation Coefficients (CC) are computed. The result demonstrated the strength of the CSA to hide data, also discovered that using CSA may lead to finding favorable results compared to the other algorithm

    Privacy-preserving information hiding and its applications

    Get PDF
    The phenomenal advances in cloud computing technology have raised concerns about data privacy. Aided by the modern cryptographic techniques such as homomorphic encryption, it has become possible to carry out computations in the encrypted domain and process data without compromising information privacy. In this thesis, we study various classes of privacy-preserving information hiding schemes and their real-world applications for cyber security, cloud computing, Internet of things, etc. Data breach is recognised as one of the most dreadful cyber security threats in which private data is copied, transmitted, viewed, stolen or used by unauthorised parties. Although encryption can obfuscate private information against unauthorised viewing, it may not stop data from illegitimate exportation. Privacy-preserving Information hiding can serve as a potential solution to this issue in such a manner that a permission code is embedded into the encrypted data and can be detected when transmissions occur. Digital watermarking is a technique that has been used for a wide range of intriguing applications such as data authentication and ownership identification. However, some of the algorithms are proprietary intellectual properties and thus the availability to the general public is rather limited. A possible solution is to outsource the task of watermarking to an authorised cloud service provider, that has legitimate right to execute the algorithms as well as high computational capacity. Privacypreserving Information hiding is well suited to this scenario since it is operated in the encrypted domain and hence prevents private data from being collected by the cloud. Internet of things is a promising technology to healthcare industry. A common framework consists of wearable equipments for monitoring the health status of an individual, a local gateway device for aggregating the data, and a cloud server for storing and analysing the data. However, there are risks that an adversary may attempt to eavesdrop the wireless communication, attack the gateway device or even access to the cloud server. Hence, it is desirable to produce and encrypt the data simultaneously and incorporate secret sharing schemes to realise access control. Privacy-preserving secret sharing is a novel research for fulfilling this function. In summary, this thesis presents novel schemes and algorithms, including: • two privacy-preserving reversible information hiding schemes based upon symmetric cryptography using arithmetic of quadratic residues and lexicographic permutations, respectively. • two privacy-preserving reversible information hiding schemes based upon asymmetric cryptography using multiplicative and additive privacy homomorphisms, respectively. • four predictive models for assisting the removal of distortions inflicted by information hiding based respectively upon projection theorem, image gradient, total variation denoising, and Bayesian inference. • three privacy-preserving secret sharing algorithms with different levels of generality

    Vers une arithmétique efficace pour le chiffrement homomorphe basé sur le Ring-LWE

    Get PDF
    Fully homomorphic encryption is a kind of encryption offering the ability to manipulate encrypted data directly through their ciphertexts. In this way it is possible to process sensitive data without having to decrypt them beforehand, ensuring therefore the datas' confidentiality. At the numeric and cloud computing era this kind of encryption has the potential to considerably enhance privacy protection. However, because of its recent discovery by Gentry in 2009, we do not have enough hindsight about it yet. Therefore several uncertainties remain, in particular concerning its security and efficiency in practice, and should be clarified before an eventual widespread use. This thesis deals with this issue and focus on performance enhancement of this kind of encryption in practice. In this perspective we have been interested in the optimization of the arithmetic used by these schemes, either the arithmetic underlying the Ring Learning With Errors problem on which the security of these schemes is based on, or the arithmetic specific to the computations required by the procedures of some of these schemes. We have also considered the optimization of the computations required by some specific applications of homomorphic encryption, and in particular for the classification of private data, and we propose methods and innovative technics in order to perform these computations efficiently. We illustrate the efficiency of our different methods through different software implementations and comparisons to the related art.Le chiffrement totalement homomorphe est un type de chiffrement qui permet de manipuler directement des données chiffrées. De cette manière, il est possible de traiter des données sensibles sans avoir à les déchiffrer au préalable, permettant ainsi de préserver la confidentialité des données traitées. À l'époque du numérique à outrance et du "cloud computing" ce genre de chiffrement a le potentiel pour impacter considérablement la protection de la vie privée. Cependant, du fait de sa découverte récente par Gentry en 2009, nous manquons encore de recul à son propos. C'est pourquoi de nombreuses incertitudes demeurent, notamment concernant sa sécurité et son efficacité en pratique, et devront être éclaircies avant une éventuelle utilisation à large échelle.Cette thèse s'inscrit dans cette problématique et se concentre sur l'amélioration des performances de ce genre de chiffrement en pratique. Pour cela nous nous sommes intéressés à l'optimisation de l'arithmétique utilisée par ces schémas, qu'elle soit sous-jacente au problème du "Ring-Learning With Errors" sur lequel la sécurité des schémas considérés est basée, ou bien spécifique aux procédures de calculs requises par certains de ces schémas. Nous considérons également l'optimisation des calculs nécessaires à certaines applications possibles du chiffrement homomorphe, et en particulier la classification de données privées, de sorte à proposer des techniques de calculs innovantes ainsi que des méthodes pour effectuer ces calculs de manière efficace. L'efficacité de nos différentes méthodes est illustrée à travers des implémentations logicielles et des comparaisons aux techniques de l'état de l'art

    Streaming Social Event Detection and Evolution Discovery in Heterogeneous Information Networks

    Get PDF
    Events are happening in real world and real time, which can be planned and organized for occasions, such as social gatherings, festival celebrations, influential meetings, or sports activities. Social media platforms generate a lot of real-time text information regarding public events with different topics. However, mining social events is challenging because events typically exhibit heterogeneous texture and metadata are often ambiguous. In this article, we first design a novel event-based meta-schema to characterize the semantic relatedness of social events and then build an event-based heterogeneous information network (HIN) integrating information from external knowledge base. Second, we propose a novel Pairwise Popularity Graph Convolutional Network, named as PP-GCN, based on weighted meta-path instance similarity and textual semantic representation as inputs, to perform fine-grained social event categorization and learn the optimal weights of meta-paths in different tasks. Third, we propose a streaming social event detection and evolution discovery framework for HINs based on meta-path similarity search, historical information about meta-paths, and heterogeneous DBSCAN clustering method. Comprehensive experiments on real-world streaming social text data are conducted to compare various social event detection and evolution discovery algorithms. Experimental results demonstrate that our proposed framework outperforms other alternative social event detection and evolution discovery techniques
    corecore