1,053 research outputs found

    Color Image Encryption using Chaotic Algorithm and 2D Sin-Cos Henon Map for High Security

    Get PDF
    In every form of electronic communication, data security must be an absolute top priority. As the prevalence of Internet and other forms of electronic communication continues to expand, so too does the need for visual content. There are numerous options for protecting transmitted data. It's important that the transmission of hidden messages in images remain unnoticed to avoid raising any red flags. In this paper, we propose a new deep learning-based image encryption algorithm for safe image retrieval. The proposed algorithm employs a deep artificial neural network model to extract features via sample training, allowing for more secure image network transmission. The algorithm is incorporated into a deep learning-based image retrieval process with Convolution Neural Networks(CNN), improving the efficiency of retrieval while also guaranteeing the security of ciphertext images. Experiments conducted on five different datasets demonstrate that the proposed algorithm vastly improves retrieval efficiency and strengthens data security. Also hypothesised a 2D Sin-Cos-Henon (2D-SCH)-based encryption algorithm for highly secure colour images. We demonstrate that this algorithm is secure against a variety of attacks and that it can encrypt all three colour channels of an image simultaneously

    Discrete Chaotic Fuzzy Neural Network (DC-FNN) Based Smart Watch Embedded Devices for Sports and Health Monitoring

    Get PDF
    Improved athletic performance is expected to result from the convergence of semiconductor technology from the wearable device equipped with physiology and its clinical and translation tools. The increasing usage of smart wearable devices has made an impact not only on the lifestyle of the users, but also on biological research and personalized healthcare services.This research optimises the usage of smart watch integrated devices through wireless connection, which sheds light on wearable sensors used in sports medicine. The major objective of this article is to provide a recommended method of using wearable technology for evaluating the efficacy of health and sports monitoring. Any sport at any level may stand to profit from this embedded technology, as might academic research labs, sports medicine practises, and professional sports teams all working toward the same goal of improving player and team performance. As the primary data generated by wearable devices include the heartbeat rate, step count, and energy consumed, researchers have concentrated on associating cardiovascular disorders with these data. A Discrete Chaotic Fuzzy Neural Network (DC-FNN) model was presented to analyse smart watch functionality for use in fitness and health tracking. This study used machine learning algorithm for analyzing the performance of wearing smart watch embedded device among sports players. The study employs discrete chaotic Fuzzy neural network for evaluating the recognition time and efficiency of the embedded device. The Discrete Chaotic Fuzzy Neural Network (DC-FNN) theories focus on the expertise and experience of specialists who understand how sports system works in different parameters. The major elements of the DC-FNN strategy are based mostly on expert expertise. This research work highlights how wearable sensors can help players and trainers keep tabs on athletes\u27 biomechanical and physiological health in real time, preventing or delaying the start of injuries and providing a more accurate picture of how they are doing. Athlete involvement risk is mediated by the interplay between tissue health and training

    Energy saving chaotic sequence based encryption, authentication and hashing for M2M communication of IoT device

    Get PDF
    In this paper, the secure low-power Internet of Things (IoT) transmission methods for encryption and digital signature are presented. The main goal was to develop energy-efficient method to provide IoT devices with data confidentiality, integrity, and authenticity. The cryptograph energy efficient and security algorithms modifications for IoT domain were made. The novelty in our solution is the usage of encryption method popular in the image processing in the domain of the Internet of Things. Proposed modification improves immunity for the brute-force and plain-text attacks. Furthermore, we propose the modifications for hash calculation method to transform it into digital signature calculation method that is very sensitive to input parameters. The results indicate low energy consumption of both methods, however it varies significantly depending on the architecture of the devices

    Overview of compressed sensing: Sensing model, reconstruction algorithm, and its applications

    Get PDF
    With the development of intelligent networks such as the Internet of Things, network scales are becoming increasingly larger, and network environments increasingly complex, which brings a great challenge to network communication. The issues of energy-saving, transmission efficiency, and security were gradually highlighted. Compressed sensing (CS) helps to simultaneously solve those three problems in the communication of intelligent networks. In CS, fewer samples are required to reconstruct sparse or compressible signals, which breaks the restrict condition of a traditional Nyquist-Shannon sampling theorem. Here, we give an overview of recent CS studies, along the issues of sensing models, reconstruction algorithms, and their applications. First, we introduce several common sensing methods for CS, like sparse dictionary sensing, block-compressed sensing, and chaotic compressed sensing. We also present several state-of-the-art reconstruction algorithms of CS, including the convex optimization, greedy, and Bayesian algorithms. Lastly, we offer recommendation for broad CS applications, such as data compression, image processing, cryptography, and the reconstruction of complex networks. We discuss works related to CS technology and some CS essentials. © 2020 by the authors

    An overview of memristive cryptography

    Full text link
    Smaller, smarter and faster edge devices in the Internet of things era demands secure data analysis and transmission under resource constraints of hardware architecture. Lightweight cryptography on edge hardware is an emerging topic that is essential to ensure data security in near-sensor computing systems such as mobiles, drones, smart cameras, and wearables. In this article, the current state of memristive cryptography is placed in the context of lightweight hardware cryptography. The paper provides a brief overview of the traditional hardware lightweight cryptography and cryptanalysis approaches. The contrast for memristive cryptography with respect to traditional approaches is evident through this article, and need to develop a more concrete approach to developing memristive cryptanalysis to test memristive cryptographic approaches is highlighted.Comment: European Physical Journal: Special Topics, Special Issue on "Memristor-based systems: Nonlinearity, dynamics and applicatio

    Symmetric encryption relying on chaotic henon system for secure hardware-friendly wireless communication of implantable medical systems

    Get PDF
    Healthcare remote devices are recognized as a promising technology for treating health related issues. Among them are the wireless Implantable Medical Devices (IMDs): These electronic devices are manufactured to treat, monitor, support or replace defected vital organs while being implanted in the human body. Thus, they play a critical role in healing and even saving lives. Current IMDs research trends concentrate on their medical reliability. However, deploying wireless technology in such applications without considering security measures may offer adversaries an easy way to compromise them. With the aim to secure these devices, we explore a new scheme that creates symmetric encryption keys to encrypt the wireless communication portion. We will rely on chaotic systems to obtain a synchronized Pseudo-Random key. The latter will be generated separately in the system in such a way that avoids a wireless key exchange, thus protecting patients from the key theft. Once the key is defined, a simple encryption system that we propose in this paper will be used. We analyze the performance of this system from a cryptographic point of view to ensure that it offers a better safety and protection for patients. 2018 by the authors.Acknowledgments: This publication was made possible by NPRP grant #8-408-2-172 from the Qatar National Research Fund (a member of Qatar Foundation). The statements made herein are solely the responsibility of the authors.Scopu
    corecore