2 research outputs found

    A Smart Content-Based Image Retrieval Approach Based on Texture Feature and Slantlet Transform

    Get PDF
    With the advancement of digital storing and capturing technologies in recent years, an image retrieval system has been widely known for Internet usage. Several image retrieval methods have been proposed to find similar images from a collection of digital images to a specified query image. Content-based image retrieval (CBIR) is a subfield of image retrieval techniques that extracts features and descriptions content such as color, texture, and shapes from a huge database of images. This paper proposes a two-tier image retrieval approach, a coarse matching phase, and a fine-matching phase. The first phase is used to extract spatial features, and the second phase extracts texture features based on the Slantlet transform. The findings of this study revealed that texture features are reliable and capable of producing excellent results and unsusceptible to low resolution and proved that the SLT-based texture feature is the perfect mate. The proposed method\u27s experimental results have outperformed the benchmark results with precision gaps of 28.0 % for the Caltech 101 dataset. The results demonstrate that the two-tier strategy performed well with the successive phase (fine-matching) and the preceding phase (coarse matching) working hand in hand harmoniously

    Simple Lightweight Cryptographic Algorithm to Secure Imbedded IoT Devices

    No full text
    The internet of things (IoT) revolution has been sparked by the exponential increase in connected devices caused by recent advances in wireless technology. These embedded devices gather, analyze, and send vast data via the network. Data transmission security is a primary problem in IoT networks. Several lightweight encryption/decryption algorithms have been developed for such resource-constraint devices. One of most effective and fast lightweight encryption algorithms for IoT applications is the Tiny Encryption Algorithm (TEA). TEA has few lines source of codes to implement and based on Feistel structure to provide cryptographic primitive confusion and diffusion features in order to hide statistical aspects of plaintext. However, it is vulnerable to assaults using equivalent and related key attacks. This study suggested modifying TEA by employing a new proposed generating keys function using two Linear Feedback Shift Registers (LFSRs) as a combination to address the security flaw caused by utilizing different keys for each round function. The key sensitivity, Avalanche effect, and a completeness test were used to evaluate its security performance. The key sensitivity of the proposed modified TEA outperforms original TEA by 50.18 % to 44.88 %. The modified TEA avalanche effect outperforms TEA by 52.57 % to 47.69 %, and its completeness test outperforms TEA by 51.75 % to 48.36 %. Experimental results indicates that, the encryption performance of proposed modified TEA is better than original TEA
    corecore