Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (520)

Search Parameters:
Keywords = encryption and decryption

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 1326 KiB  
Article
ZigBeeNet: Decrypted Zigbee IoT Network Traffic Dataset in Smart Home Environment
by Nur Keleşoğlu and Łukasz Sobczak
Appl. Sci. 2024, 14(23), 10844; https://doi.org/10.3390/app142310844 (registering DOI) - 23 Nov 2024
Viewed by 223
Abstract
The number of smart homes is increasing steadily. One of the first technologies that comes to mind when talking about smart homes is Zigbee, which stands out for its low cost, low latency, low power consumption, and mesh networking capabilities. One of the [...] Read more.
The number of smart homes is increasing steadily. One of the first technologies that comes to mind when talking about smart homes is Zigbee, which stands out for its low cost, low latency, low power consumption, and mesh networking capabilities. One of the key features of Zigbee is the encryption of payloads within its frames for security purposes. However, being able to decrypt this payload is crucial for fully understanding its operation and for purposes such as testing the network’s security. Therefore, in this paper, we present the decrypted Zigbee IoT Network Traffic dataset, ZigBeeNet. We captured packets using Wireshark in real time from a smart home with 15 Zigbee devices over 20 days and saved them in pcap files. Additionally, we used a key extraction method to obtain the network key, decrypt the payload data, and analyze the characteristic features of network traffic, which we present in this paper. ZigBeeNet will be useful in wider areas than existing datasets with its ability to support network security research, pattern analysis, network performance analysis, and Zigbee traffic generator. We believe that this open-source dataset will contribute significantly to a wide range of industrial and academic research applications. Full article
(This article belongs to the Special Issue AI-Enabled Next-Generation Computing and Its Applications)
Show Figures

Figure 1

Figure 1
<p>Zigbee network topologies.</p>
Full article ">Figure 2
<p>Process flow diagram of the data collection.</p>
Full article ">Figure 3
<p>Plan of the smart-home installation.</p>
Full article ">Figure 4
<p>Example of a corrupted packet capture file in Wireshark.</p>
Full article ">Figure 5
<p>Overview of the dataset in Wireshark.</p>
Full article ">Figure 6
<p>Combined figure: (<b>a</b>–<b>c</b>) illustrate the graph of the number of packets in the dataset per second, per minute, and each 10 min, respectively.</p>
Full article ">Figure 7
<p>Zigbee traffic distribution by device type.</p>
Full article ">Figure 8
<p>Zigbee traffic distribution by network layer type.</p>
Full article ">Figure 9
<p>Comparison of (<b>a</b>) broadcast vs. unicast and (<b>b</b>) broadcast packet distribution by Zigbee layer.</p>
Full article ">Figure 10
<p>Packet transmission by network layer type: (<b>a</b>) overall, (<b>b</b>) Zigbee NWK, (<b>c</b>) Zigbee ZDP, (<b>d</b>) Zigbee HA.</p>
Full article ">Figure 11
<p>Packet type distributed by network layer type: (<b>a</b>) IEEE 802.15.4, (<b>b</b>) Zigbee NWK, (<b>c</b>) Zigbee ZDP, (<b>d</b>) Zigbee HA.</p>
Full article ">Figure 12
<p>Power source distribution of Zigbee traffic: (<b>a</b>) % of packets by source power and (<b>b</b>) average number of packets per device.</p>
Full article ">Figure 13
<p>Distribution of traffic for battery-powered devices.</p>
Full article ">
20 pages, 4822 KiB  
Article
Networking 3 K Two-Qubit Logic Gate Quantum Processors to Approach 1 Billion Logic Gate Performance
by Daniel Guidotti, Xiaoli Ma and Gee-Kung Chang
Electronics 2024, 13(23), 4604; https://doi.org/10.3390/electronics13234604 - 22 Nov 2024
Viewed by 295
Abstract
Outlined is a proposal designed to culminate in the foundry fabrication of arrays of singly addressable quantum dot sources deterministically emitting single pairs of energy-time entangled photons at C-band wavelengths, each pair having negligible spin-orbit fine structure splitting, each pair being channeled into [...] Read more.
Outlined is a proposal designed to culminate in the foundry fabrication of arrays of singly addressable quantum dot sources deterministically emitting single pairs of energy-time entangled photons at C-band wavelengths, each pair having negligible spin-orbit fine structure splitting, each pair being channeled into single mode pig-tail optical fibers. Entangled photons carry quantum state information among distributed quantum servers via I/O ports having two functions: the unconditionally secure distribution of decryption keys to decrypt publicly distributed, encrypted classical bit streams as input to generate corresponding qubit excitations and to convert a stream of quantum nondemolition measurements of qubit states into a classical bit stream. Outlined are key steps necessary to fabricate arrays of on-demand quantum dot sources of entangled photon pairs; the principles are (1) foundry fabrication of arrays of isolated quantum dots, (2) generation of localized sub-surface shear strain in a semiconductor stack, (3) a cryogenic anvil cell, (4) channeling entangled photons into single-mode optical fibers, (5) unconditionally secure decryption key distribution over the fiber network, (6) resonant excitation of a Josephson tunnel junction qubits from classical bits, and (7) conversion of quantum nondemolition measurements of qubit states into a classical bit. Full article
(This article belongs to the Special Issue Advances in Signals and Systems Research)
Show Figures

Figure 1

Figure 1
<p>A semiconductor optical resonator typically comprises two opposing semiconductor Bragg reflectors enclosing a source of light, in this case, one or more semiconductor quantum dots. When the source is electrically biased the structure functions as a semiconductor diode generating currents through the quantum dot that initiate a relaxation process to the ground state with the emission of light out of the upper port. Entangled photon pairs emanate from the top optical port. A bottom optical port may be used as an alternative means to optically pump the quantum dot. Optically transparent and electrically conducting Indium tin oxide (ITO) films may be used to aid in forming more uniform electric fields initiated at the optical contacts.</p>
Full article ">Figure 2
<p>The anvil cell comprises (1) a cell wall having a tapered top access port to channel entangled photons into a lensed optical fiber, (2) a bottom optical access port, (3) an electrical I/O port, and means to translate the lensed optical fiber in a horizontal plane provided by an x-y actuator block mounted externally to the upper cell wall. Compressive stress is provided by the action of a piezoelectric actuator and the elastic response to the anvil cell. The lens is used to provide localized subsurface shear strain and to channel entangled photons into the lensed optical fiber.</p>
Full article ">Figure 3
<p>Lensed optical fiber fine alignment. The optical fiber is represented by the core and cladding. x- and y-mounting blocks, fixed to the upper wall exterior, enable piezoelectric actuation of push rods to translate the optical fiber so as to maximize photon collection efficiency.</p>
Full article ">Figure 4
<p>Simplified side view of the optical system designed to optimize the channeling of entangled photon pairs emanating from a quantum dot in a quantum well layer formed between a p-type and an n-type compound semiconductor stack that comprises an optical field resonator shown in detail in <a href="#electronics-13-04604-f001" class="html-fig">Figure 1</a> and <a href="#electronics-13-04604-f002" class="html-fig">Figure 2</a>. The tip of the lensed optical fiber is represented by the tapered cladding and core fitting in a beveled access port in the top wall of the anvil cell.</p>
Full article ">Figure 5
<p>Perspective view of a quantum well (QW) layer fabricated between n-type and p-type semiconductor top Bragg reflectors (BR) and bottom Bragg reflector (BR) that form the optical resonator cavity as shown in <a href="#electronics-13-04604-f001" class="html-fig">Figure 1</a>. In the interest of clarity, the quantum dot distribution in the quantum well (QW) layer is not shown here.</p>
Full article ">Figure 6
<p>Hertzian theory of contacting surfaces. Depicted is a side view of the drawing in <a href="#electronics-13-04604-f005" class="html-fig">Figure 5</a> emphasizing a rendition of subsurface shear strain contours resulting when a spherical surface is in compressive contact with a planar surface [<a href="#B21-electronics-13-04604" class="html-bibr">21</a>,<a href="#B22-electronics-13-04604" class="html-bibr">22</a>,<a href="#B23-electronics-13-04604" class="html-bibr">23</a>].</p>
Full article ">Figure 7
<p>Shown is a gas flow cryogenic cell containing three anvil cells, some features of which are also depicted in <a href="#electronics-13-04604-f002" class="html-fig">Figure 2</a>, <a href="#electronics-13-04604-f003" class="html-fig">Figure 3</a> and <a href="#electronics-13-04604-f004" class="html-fig">Figure 4</a>. Gas ports allow for continuous gas flow, feed-thru ports allow for current flow while holes and seals enable sealed lensed optical fiber access. Quick-release connectors couple to outgoing optical fibers.</p>
Full article ">Figure 8
<p>Concept diagram for a secure external optical network enabling the exchange of classical bits between two quantum servers. QP-A, QP-B quantum processors; TQ R\O Transmon qubit read\out; CBM classical DRAM buffer; QD (A), QD (B) quantum dot transmitter; Rx (B) SNSPD BSM, Rx (A) SNSPD BSM are photon receivers and Bell state measurement stations; Sender (A) BSM and Sender (B) BSM are Bell state measurement (BSM) stations; TESG A and TESG B are Transmon excitation signal generators that generate Transmon qubit of generic frequency 5 GHz from a classical bit waveform. <b>qc1</b>, <b>qc2</b> are quantum channels and <b>pc1</b>, <b>pc2</b> are public channels.</p>
Full article ">Figure 9
<p>Concept drawing of networked quantum servers linked to a classical buffer memory via unconditionally secure quantum channels. The direction of the arrowhead indicates the direction of flow of classical bits, B. Q denotes a qubit, B/Q denotes a classical bit-to-qubit interface, and Q/B denotes a qubit-to-classical bit interface.</p>
Full article ">Figure 10
<p>The Bit/Qubit Interface. A quantum server receiving a classical bit stream with return-to-zero (RZ) coding is shown in the figure. The frequency spectrum of the classical bit (circled) is mixed with the frequency output of a local oscillator to generate a microwave frequency that is in resonance with the target Transmon qubit microwave energy. Adapted from <a href="#electronics-13-04604-f001" class="html-fig">Figure 1</a> in reference [<a href="#B24-electronics-13-04604" class="html-bibr">24</a>].</p>
Full article ">Figure 11
<p>Simplified schematic of a qubit readout through a nonlinear Purcell filter [<a href="#B31-electronics-13-04604" class="html-bibr">31</a>].</p>
Full article ">Figure 12
<p>Representation of a quantum server QS_<span class="html-italic">i</span> with an input bus providing streams of classical bits and an output bus delivering streams of readout bits “averaged” over a number of runs to achieve the required fidelity.</p>
Full article ">Figure 13
<p>A more detailed view of a quantum server network comprising the number of quantum servers denoted as QS_<span class="html-italic">i</span>, QS_<span class="html-italic">j</span>, QS_m, QS_n, classical DARM memory buffer that provides classical bits as inputs to quantum servers whose primary tasks are to process classical bits and to provide readouts that can be converted to classical bits after classical data post-processing by a “Post-QS Data Processor”.</p>
Full article ">
23 pages, 619 KiB  
Article
A System of Tensor Equations over the Dual Split Quaternion Algebra with an Application
by Liuqing Yang, Qing-Wen Wang and Zuliang Kou
Mathematics 2024, 12(22), 3571; https://doi.org/10.3390/math12223571 - 15 Nov 2024
Viewed by 315
Abstract
In this paper, we propose a definition of block tensors and the real representation of tensors. Equipped with the simplification method, i.e., the real representation along with the M-P inverse, we demonstrate the conditions that are necessary and sufficient for the system of [...] Read more.
In this paper, we propose a definition of block tensors and the real representation of tensors. Equipped with the simplification method, i.e., the real representation along with the M-P inverse, we demonstrate the conditions that are necessary and sufficient for the system of dual split quaternion tensor equations (ANX,XSC)=(B,D), when its solution exists. Furthermore, the general expression of the solution is also provided when the solution of the system exists, and we use a numerical example to validate it in the last section. To the best of our knowledge, this is the first time that the aforementioned tensor system has been examined on dual split quaternion algebra. Additionally, we provide its equivalent conditions when its Hermitian solution X=X and η-Hermitian solutions X=Xη exist. Subsequently, we discuss two special dual split quaternion tensor equations. Last but not least, we propose an application for encrypting and decrypting two color videos, and we validate this algorithm through a specific example. Full article
(This article belongs to the Special Issue Advances of Linear and Multilinear Algebra)
Show Figures

Figure 1

Figure 1
<p>The model for encrypting two videos.</p>
Full article ">Figure 2
<p>The original, encrypted, and decrypted images of randomly selected slices from color videos <math display="inline"><semantics> <msub> <mi mathvariant="script">X</mi> <mn>0</mn> </msub> </semantics></math> and <math display="inline"><semantics> <msub> <mi mathvariant="script">X</mi> <mn>1</mn> </msub> </semantics></math>.</p>
Full article ">
23 pages, 1244 KiB  
Article
Secure and Flexible Privacy-Preserving Federated Learning Based on Multi-Key Fully Homomorphic Encryption
by Jiachen Shen, Yekang Zhao, Shitao Huang and Yongjun Ren
Electronics 2024, 13(22), 4478; https://doi.org/10.3390/electronics13224478 - 14 Nov 2024
Viewed by 514
Abstract
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive [...] Read more.
Federated learning avoids centralizing data in a central server by distributing the model training process across devices, thus protecting privacy to some extent. However, existing research shows that model updates (e.g., gradients or weights) exchanged during federated learning may still indirectly leak sensitive information about the original data. Currently, single-key homomorphic encryption methods applied in federated learning cannot solve the problem of privacy leakage that may be caused by the collusion between the participant and the federated learning server, whereas existing privacy-preserving federated learning schemes based on multi-key homomorphic encryption in semi-honest environments have deficiencies and limitations in terms of security and application conditions. To this end, this paper proposes a privacy-preserving federated learning scheme based on multi-key fully homomorphic encryption to cope with the potential risk of privacy leakage in traditional federated learning. We designed a multi-key fully homomorphic encryption scheme, mMFHE, that encrypts by aggregating public keys and requires all participants to jointly participate in decryption sharing, thus ensuring data security and privacy. The proposed privacy-preserving federated learning scheme encrypts the model updates through multi-key fully homomorphic encryption, ensuring confidentiality under the CRS model and in a semi-honest environment. As a fully homomorphic encryption scheme, mMFHE supports homomorphic addition and homomorphic multiplication for more flexible applications. Our security analysis proves that the scheme can withstand collusive attacks by up to N1 users and servers, where N is the total number of users. Performance analysis and experimental results show that our scheme reduces the complexity of the NAND gate, which reduces the computational load and improves the efficiency while ensuring the accuracy of the model. Full article
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems, Volume II)
Show Figures

Figure 1

Figure 1
<p>Model of mMFHE-based PPFL scheme.</p>
Full article ">Figure 2
<p>Encryption process.</p>
Full article ">Figure 3
<p>Decryption process.</p>
Full article ">Figure 4
<p>Encryption and decryption.</p>
Full article ">Figure 5
<p>Addition.</p>
Full article ">Figure 6
<p>Multiplication.</p>
Full article ">Figure 7
<p>Memory consumption.</p>
Full article ">Figure 8
<p>Model accuracy.</p>
Full article ">
15 pages, 2604 KiB  
Article
A Deep Cryptographic Framework for Securing the Healthcare Network from Penetration
by Arjun Singh, Vijay Shankar Sharma, Shakila Basheer and Chiranji Lal Chowdhary
Sensors 2024, 24(21), 7089; https://doi.org/10.3390/s24217089 - 4 Nov 2024
Viewed by 619
Abstract
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced [...] Read more.
Ensuring the security of picture data on a network presents considerable difficulties because of the requirement for conventional embedding systems, which ultimately leads to subpar performance. It poses a risk of unauthorized data acquisition and misuse. Moreover, the previous image security-based techniques faced several challenges, including high execution times. As a result, a novel framework called Graph Convolutional-Based Twofish Security (GCbTS) was introduced to secure the images used in healthcare. The medical data are gathered from the Kaggle site and included in the proposed architecture. Preprocessing is performed on the data inserted to remove noise, and the hash 1 value is computed. Using the generated key, these separated images are put through the encryption process to encrypt what they contain. Additionally, to verify the user’s identity, the encrypted data calculates the hash 2 values contrasted alongside the hash 1 value. Following completion of the verification procedure, the data are restored to their original condition and made accessible to authorized individuals by decrypting them with the collective key. Additionally, to determine the effectiveness, the calculated results of the suggested model are connected to the operational copy, which depends on picture privacy. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>Difficulties with the traditional method.</p>
Full article ">Figure 2
<p>Proposed architecture.</p>
Full article ">Figure 3
<p>The process of the GCbTS.</p>
Full article ">Figure 4
<p>(<b>A</b>) input image, (<b>B</b>) encrypted image, and (<b>C</b>) decrypted image.</p>
Full article ">Figure 5
<p>Encryption time comparison.</p>
Full article ">Figure 6
<p>Decryption time comparison.</p>
Full article ">Figure 7
<p>MSE comparison.</p>
Full article ">Figure 8
<p>PSNR comparison.</p>
Full article ">Figure 9
<p>Throughput comparison.</p>
Full article ">Figure 10
<p>Error rate comparison.</p>
Full article ">
22 pages, 7112 KiB  
Article
A New Encryption Algorithm Utilizing DNA Subsequence Operations for Color Images
by Saeed Mirzajani, Seyed Shahabeddin Moafimadani and Majid Roohi
AppliedMath 2024, 4(4), 1382-1403; https://doi.org/10.3390/appliedmath4040073 - 4 Nov 2024
Viewed by 481
Abstract
The computer network has fundamentally transformed modern interactions, enabling the effortless transmission of multimedia data. However, the openness of these networks necessitates heightened attention to the security and confidentiality of multimedia content. Digital images, being a crucial component of multimedia communications, require robust [...] Read more.
The computer network has fundamentally transformed modern interactions, enabling the effortless transmission of multimedia data. However, the openness of these networks necessitates heightened attention to the security and confidentiality of multimedia content. Digital images, being a crucial component of multimedia communications, require robust protection measures, as their security has become a global concern. Traditional color image encryption/decryption algorithms, such as DES, IDEA, and AES, are unsuitable for image encryption due to the diverse storage formats of images, highlighting the urgent need for innovative encryption techniques. Chaos-based cryptosystems have emerged as a prominent research focus due to their properties of randomness, high sensitivity to initial conditions, and unpredictability. These algorithms typically operate in two phases: shuffling and replacement. During the shuffling phase, the positions of the pixels are altered using chaotic sequences or matrix transformations, which are simple to implement and enhance encryption. However, since only the pixel positions are modified and not the pixel values, the encrypted image’s histogram remains identical to the original, making it vulnerable to statistical attacks. In the replacement phase, chaotic sequences alter the pixel values. This research introduces a novel encryption technique for color images (RGB type) based on DNA subsequence operations to secure these images, which often contain critical information, from potential cyber-attacks. The suggested method includes two main components: a high-speed permutation process and adaptive diffusion. When implemented in the MATLAB software environment, the approach yielded promising results, such as NPCR values exceeding 98.9% and UACI values at around 32.9%, demonstrating its effectiveness in key cryptographic parameters. Security analyses, including histograms and Chi-square tests, were initially conducted, with passing Chi-square test outcomes for all channels; the correlation coefficient between adjacent pixels was also calculated. Additionally, entropy values were computed, achieving a minimum entropy of 7.0, indicating a high level of randomness. The method was tested on specific images, such as all-black and all-white images, and evaluated for resistance to noise and occlusion attacks. Finally, a comparison of the proposed algorithm’s NPCR and UAC values with those of existing methods demonstrated its superior performance and suitability. Full article
Show Figures

Figure 1

Figure 1
<p>DNA subsequence elongation and truncation processes.</p>
Full article ">Figure 2
<p>The schematic of the utilized procedure: (<b>a</b>) The schematic of the image encryption method, (<b>b</b>) The schematic of the decryption method.</p>
Full article ">Figure 3
<p>Encryption and decryption of images: (<b>a</b>–<b>d</b>): Plain images. (<b>e</b>–<b>h</b>): Respective encryption of images. (<b>i</b>–<b>l</b>): Respective decryption of images.</p>
Full article ">Figure 4
<p>(<b>a</b>) Original color image of Daryasar; (<b>b</b>–<b>d</b>) plain image histograms for R, G, and B, respectively; (<b>e</b>) cipher image; (<b>f</b>–<b>h</b>) cipher image histograms, respectively.</p>
Full article ">Figure 5
<p>Correlation histograms. (<b>a</b>,<b>c</b>,<b>e</b>) show the histograms for the original image, while (<b>b</b>,<b>d</b>,<b>f</b>) display the histograms for the encrypted image.</p>
Full article ">Figure 5 Cont.
<p>Correlation histograms. (<b>a</b>,<b>c</b>,<b>e</b>) show the histograms for the original image, while (<b>b</b>,<b>d</b>,<b>f</b>) display the histograms for the encrypted image.</p>
Full article ">Figure 6
<p>Encrypted images with correct and incorrect initial keys, and their differences from the original encrypted images: (<b>a</b>–<b>e</b>) depict five newly encrypted images using the specified keys, while (<b>f</b>–<b>j</b>) illustrate the differences between the incorrectly encrypted images and the original image.</p>
Full article ">Figure 7
<p>Evaluation with selected plain images for uniform color patterns: (<b>a</b>) image with all-white pixels, (<b>b</b>) encrypted version of the all-white image, (<b>c</b>) histogram of the red channel for the all-white image, (<b>d</b>) image with all-black pixels, (<b>e</b>) encrypted version of the all-black image, (<b>f</b>) histogram of the red channel for the all-black image.</p>
Full article ">Figure 8
<p>Outcomes of the noise attack evaluation for the “Guangzhou” image ((<b>a</b>,<b>b</b>): 10% noise attack, (<b>c</b>,<b>d</b>): 15% noise attack, (<b>e</b>,<b>f</b>): 20% noise attack).</p>
Full article ">
20 pages, 6087 KiB  
Article
An Efficient Pairing-Free Ciphertext-Policy Attribute-Based Encryption Scheme for Internet of Things
by Chong Guo, Bei Gong, Muhammad Waqas, Hisham Alasmary, Shanshan Tu and Sheng Chen
Sensors 2024, 24(21), 6843; https://doi.org/10.3390/s24216843 - 24 Oct 2024
Viewed by 532
Abstract
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering [...] Read more.
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering a solution to the IoT’s security issues. However, existing CP-ABE schemes are inefficient and unsuitable for IoT devices with limited computing resources. To address this problem, this paper proposes an efficient pairing-free CP-ABE scheme for the IoT. The scheme is based on lightweight elliptic curve scalar multiplication and supports multi-authority and verifiable outsourced decryption. The proposed scheme satisfies indistinguishability against chosen-plaintext attacks (CPA) under the elliptic curve decisional Diffie–Hellman (ECDDH) problem. Performance analysis shows that our proposed scheme is more efficient and better suited to the IoT environment compared to existing schemes. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>An example of the LSSS matrix representation access structure.</p>
Full article ">Figure 2
<p>System model.</p>
Full article ">Figure 3
<p>Overview of the proposed scheme.</p>
Full article ">
20 pages, 2973 KiB  
Article
Next-Generation Block Ciphers: Achieving Superior Memory Efficiency and Cryptographic Robustness for IoT Devices
by Saadia Aziz, Ijaz Ali Shoukat, Mohsin Iftikhar, Mohsin Murtaza, Abdulmajeed M. Alenezi, Cheng-Chi Lee and Imran Taj
Cryptography 2024, 8(4), 47; https://doi.org/10.3390/cryptography8040047 - 23 Oct 2024
Viewed by 756
Abstract
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide [...] Read more.
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide both high speed and robust security. Current solutions, primarily dependent on dynamic permutations, fall short in terms of encryption and decryption speeds, the cryptographic strength, and the memory efficiency. Consequently, the evolution of lightweight cryptographic algorithms incorporating randomised substitution properties is imperative to meet the stringent security demands of handheld devices effectively. In this paper, we present an advanced design of lightweight block ciphers that enhances traditional dynamic permutations with innovative randomised substitutions. This design utilises straightforward randomized encryption methods such as XOR, nibble swap, count ones, and left shift. The cryptographic robustness of our proposed block cipher has been rigorously tested through several standardised statistical tests, as recommended by the National Institute of Standards and Technology (NIST). These evaluations confirm that our algorithm maintains strong cryptographic properties with randomised substitutions and outperforms existing models in several key aspects. Moreover, comparative assessments reveal that our algorithm achieves a throughput of 853.31 Kbps while consuming only 1510 bytes of memory and demonstrating over 60% avalanche properties, significantly outperforming other solutions in terms of CPU utilisation and memory consumption. These results underscore the efficacy of our approach in fulfilling the advanced security requirements of modern handheld devices. Full article
Show Figures

Figure 1

Figure 1
<p>Working scheme of the proposed method.</p>
Full article ">Figure 2
<p>Working scheme of key generation of proposed method.</p>
Full article ">Figure 3
<p>Comparison of brute force attack with existing algorithms.</p>
Full article ">Figure 4
<p>Comparison of the average avalanche for the plaintext [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 5
<p>Comparison of the average avalanche effect for the key [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B11-cryptography-08-00047" class="html-bibr">11</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 6
<p>Memory comparison with proposed algorithm.</p>
Full article ">Figure 7
<p>Throughput comparison with proposed algorithm [<a href="#B3-cryptography-08-00047" class="html-bibr">3</a>,<a href="#B4-cryptography-08-00047" class="html-bibr">4</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 8
<p>Statistical test for randomness.</p>
Full article ">
15 pages, 388 KiB  
Article
An Enhanced Learning with Error-Based Cryptosystem: A Lightweight Quantum-Secure Cryptography Method
by Mostefa Kara, Konstantinos Karampidis, Giorgos Papadourakis, Mohammad Hammoudeh and Muath AlShaikh
J 2024, 7(4), 406-420; https://doi.org/10.3390/j7040024 - 13 Oct 2024
Viewed by 903
Abstract
Quantum-secure cryptography is a dynamic field due to its crucial role in various domains. This field aligns with the ongoing efforts in data security. Post-quantum encryption (PQE) aims to counter the threats posed by future quantum computers, highlighting the need for further improvement. [...] Read more.
Quantum-secure cryptography is a dynamic field due to its crucial role in various domains. This field aligns with the ongoing efforts in data security. Post-quantum encryption (PQE) aims to counter the threats posed by future quantum computers, highlighting the need for further improvement. Based on the learning with error (LWE) system, this paper introduces a novel asymmetric encryption technique that encrypts entire messages of n bits rather than just 1 bit. This technique offers several advantages including an additive homomorphic cryptosystem. The robustness of the proposed lightweight public key encryption method, which is based on a new version of LWE, ensures that private keys remain secure and that original data cannot be recovered by an attacker from the ciphertext. By improving encryption and decryption execution time—which achieve speeds of 0.0427 ms and 0.0320 ms, respectively—and decreasing ciphertext size to 708 bits for 128-bit security, the obtained results are very promising. Full article
Show Figures

Figure 1

Figure 1
<p>Illustration of uv-CCA.</p>
Full article ">Figure 2
<p>Illustration of uv-CPA.</p>
Full article ">
18 pages, 7228 KiB  
Article
RBFNN-PSO Intelligent Synchronisation Method for Sprott B Chaotic Systems with External Noise and Its Application in an Image Encryption System
by Yanpeng Zhang, Jian Zeng, Wenhao Yan and Qun Ding
Entropy 2024, 26(10), 855; https://doi.org/10.3390/e26100855 - 10 Oct 2024
Viewed by 547
Abstract
In the past two decades, research in the field of chaotic synchronization has attracted extensive attention from scholars, and at the same time, more synchronization methods, such as chaotic master–slave synchronization, projection synchronization, sliding film synchronization, fractional-order synchronization and so on, have been [...] Read more.
In the past two decades, research in the field of chaotic synchronization has attracted extensive attention from scholars, and at the same time, more synchronization methods, such as chaotic master–slave synchronization, projection synchronization, sliding film synchronization, fractional-order synchronization and so on, have been proposed and applied to chaotic secure communication. In this paper, based on radial basis function neural network theory and the particle swarm optimisation algorithm, the RBFNN-PSO synchronisation method is proposed for the Sprott B chaotic system with external noise. The RBFNN controller is constructed, and its parameters are used as the particle swarm particle optimisation parameters, and the optimal values of the controller parameters are obtained by the PSO training method, which overcomes the influence of external noise and achieves the synchronisation of the master–slave system. Then, it is shown by numerical simulation and analysis that the scheme has a good performance against external noise. Because the Sprott B system has multiple chaotic attractors with richer dynamics, the synchronization system based on Sprott B chaos is applied to the image encryption system. In particular, the Zigzag disambiguation method for top corner rotation and RGB channel selection is proposed, and the master–slave chaotic system synchronisation sequences are diffused to the disambiguated data streams, respectively. Therefore, the encryption and decryption of image transmission are implemented and the numerical simulation results are given, the random distribution characteristics of encrypted images are analysed using histogram and Shannon entropy methods, and the final results achieve the expected results. Full article
Show Figures

Figure 1

Figure 1
<p>Block diagram of the structure of the radial basis function neural network.</p>
Full article ">Figure 2
<p>Attractor trajectory diagrams of the Sprott B system corresponding to different initial conditions, with initial condition <math display="inline"><semantics> <mrow> <msub> <mi>x</mi> <mn>0</mn> </msub> <mo>=</mo> <mo stretchy="false">[</mo> <mn>0.1</mn> <mo>,</mo> <mn>0.1</mn> <mo>,</mo> <mn>1</mn> <mo stretchy="false">]</mo> </mrow> </semantics></math> and <math display="inline"><semantics> <mrow> <msub> <mi>x</mi> <mn>1</mn> </msub> <mo>=</mo> <mo stretchy="false">[</mo> <mo>−</mo> <mn>0.1</mn> <mo>,</mo> <mo>−</mo> <mn>0.1</mn> <mo>,</mo> <mn>1</mn> <mo stretchy="false">]</mo> </mrow> </semantics></math>.</p>
Full article ">Figure 3
<p>Block diagram of master–slave Sprott B hybrid system synchronisation scheme.</p>
Full article ">Figure 4
<p>Comparison of simulation results: (<b>a</b>) phase diagram of a state variable under a linear feedback synchronization scheme; (<b>c</b>) state error of a state variable under a linear feedback synchronization scheme; (<b>e</b>) attractor phase diagram of a state variable under a linear feedback synchronization scheme; (<b>b</b>) phase diagram of state variables under the RBFNN-PSO synchronization scheme; (<b>d</b>) state errors under the RBFNN-PSO synchronization scheme; (<b>f</b>) attractor phase diagram under the RBFNN-PSO synchronization scheme.</p>
Full article ">Figure 4 Cont.
<p>Comparison of simulation results: (<b>a</b>) phase diagram of a state variable under a linear feedback synchronization scheme; (<b>c</b>) state error of a state variable under a linear feedback synchronization scheme; (<b>e</b>) attractor phase diagram of a state variable under a linear feedback synchronization scheme; (<b>b</b>) phase diagram of state variables under the RBFNN-PSO synchronization scheme; (<b>d</b>) state errors under the RBFNN-PSO synchronization scheme; (<b>f</b>) attractor phase diagram under the RBFNN-PSO synchronization scheme.</p>
Full article ">Figure 5
<p>Block diagram of the training scheme for the overall RBFNN-PSO algorithm.</p>
Full article ">Figure 6
<p>Trajectory diagram of the Sprott B master–slave chaotic system trained by PSO.</p>
Full article ">Figure 7
<p>State trajectory of the Sprott B master–slave system after being trained by the PSO algorithm.</p>
Full article ">Figure 8
<p>Block diagram of image encryption scheme.</p>
Full article ">Figure 9
<p>Schematic diagram of enhanced Zigzag disambiguation algorithm (4 × 4 RGB image).</p>
Full article ">Figure 10
<p>Encryption and decryption performance based on Sprott B master–slave chaotic system: (<b>a</b>) plaintext image; (<b>b</b>) histogram of the R, G, and B channels of the plaintext data; (<b>c</b>) ciphertext image; (<b>d</b>) histogram of the R, G, and B channels of the ciphertext data; (<b>e</b>) decrypted image; (<b>f</b>) histogram of the R, G, and B channels of the decrypted image data.</p>
Full article ">Figure 10 Cont.
<p>Encryption and decryption performance based on Sprott B master–slave chaotic system: (<b>a</b>) plaintext image; (<b>b</b>) histogram of the R, G, and B channels of the plaintext data; (<b>c</b>) ciphertext image; (<b>d</b>) histogram of the R, G, and B channels of the ciphertext data; (<b>e</b>) decrypted image; (<b>f</b>) histogram of the R, G, and B channels of the decrypted image data.</p>
Full article ">Figure 11
<p>The correlation distributions: (<b>a</b>) the plaintext image and correlation distributions of three directions; (<b>b</b>) the ciphertext image and correlation distributions of three directions.</p>
Full article ">Figure 11 Cont.
<p>The correlation distributions: (<b>a</b>) the plaintext image and correlation distributions of three directions; (<b>b</b>) the ciphertext image and correlation distributions of three directions.</p>
Full article ">
10 pages, 6163 KiB  
Article
Diffractive Optical Encryption Systems Based on Multiple Wavelengths and Multiple Distances
by Yitong Wu, Haowei Duan, Yuze He and Yuanyuan Liu
Photonics 2024, 11(10), 922; https://doi.org/10.3390/photonics11100922 - 30 Sep 2024
Viewed by 602
Abstract
Coherent diffractive imaging is an optical methodology that encodes information about an object within the diffraction intensity. Here, we introduce a diffractive optical encryption system that utilizes multiple wavelengths and multiple distances, significantly expanding the size of the secret key space and enhancing [...] Read more.
Coherent diffractive imaging is an optical methodology that encodes information about an object within the diffraction intensity. Here, we introduce a diffractive optical encryption system that utilizes multiple wavelengths and multiple distances, significantly expanding the size of the secret key space and enhancing the overall security of the system by incorporating these parameters as keys. The system adopts single optical path design, compact structure and is easy to implement, overcoming the disadvantage of single key space of traditional encryption system. This system can encrypt images into a series of diffraction intensity maps (i.e., ciphertexts), and exhibits a high sensitivity to minor variations in wavelength or distance during the process of decryption, showing excellent anti-cracking ability. Furthermore, the system also has considerable robustness, ensuring that the information still can be effectively recovered even in instances of partial loss. Numerical simulation results are presented to demonstrate feasibility and effectiveness of the proposed method. Our study provides novel concepts and methodologies to the advancement of optical encryption technology, while also offering significant technical assistance to the domain of information security. Full article
(This article belongs to the Section Optical Interaction Science)
Show Figures

Figure 1

Figure 1
<p>(<b>a</b>) The schematic of the proposed encryption system. (<b>b</b>) The flowchart of obtaining ciphertext. (<b>c</b>) The BS used to avoid mechanical errors.</p>
Full article ">Figure 2
<p>The flowchart of the decryption process.</p>
Full article ">Figure 3
<p>Simulation results based on a multiple wavelengths and multiple distances DPRE system. (<b>a</b>) Plaintext image to be encrypted. (<b>b</b>) RPM1. (<b>c</b>) RPM2. (<b>d1</b>–<b>f2</b>) Ciphertext image at different wavelengths and distances.</p>
Full article ">Figure 4
<p>Decrypted images. (<b>a</b>) Recovered image. (<b>b</b>) The SSE curve varies with the number of iterations. (<b>c</b>) The CC values with the number of iterations.</p>
Full article ">Figure 5
<p>Simulation result: (<b>a</b>,<b>b</b>) The decrypted images and the CC values varying with the number of iterations when the wavelength offset is <math display="inline"><semantics> <mrow> <mo>Δ</mo> <mi>λ</mi> <mo>=</mo> <mn>5</mn> </mrow> </semantics></math> nm. (<b>c</b>) The CC values curves with different wavelengths offsets. (<b>d</b>,<b>e</b>) The decrypted images and the CC values varying with the number of iterations when the distance offset <math display="inline"><semantics> <mrow> <mo>Δ</mo> <mi>d</mi> </mrow> </semantics></math> = 0.2 mm. (<b>f</b>) The CC values curves with different distances of offsets.</p>
Full article ">Figure 6
<p>Robustness verification results: (<b>a</b>–<b>d</b>) Ciphertext images with 10%, 20%, 30% and 50% occlusion. (<b>a1</b>–<b>d1</b>) Decrypted images from the above ciphertexts.</p>
Full article ">Figure 7
<p>(<b>a</b>,<b>b</b>) The ciphertext with salt and pepper noise added and its decrypted image. (<b>c</b>,<b>d</b>) The ciphertext with Gaussian noise added and its decrypted image.</p>
Full article ">
15 pages, 1348 KiB  
Article
Revocable and Fog-Enabled Proxy Re-Encryption Scheme for IoT Environments
by Han-Yu Lin and Pei-Ru Chen
Sensors 2024, 24(19), 6290; https://doi.org/10.3390/s24196290 - 28 Sep 2024
Viewed by 489
Abstract
As technology advances rapidly, a diverse array of Internet of Things (IoT) devices finds widespread application across numerous fields. The intelligent nature of these devices not only gives people more convenience, but also introduces new challenges especially in security when transmitting data in [...] Read more.
As technology advances rapidly, a diverse array of Internet of Things (IoT) devices finds widespread application across numerous fields. The intelligent nature of these devices not only gives people more convenience, but also introduces new challenges especially in security when transmitting data in fog-based cloud environments. In fog computing environments, data need to be transmitted across multiple devices, increasing the risk of data being intercepted or tampered with during transmission. To securely share cloud ciphertexts, an alleged proxy re-encryption approach is a commonly adopted solution. Without decrypting the original ciphertext, such a mechanism permits a ciphertext intended for user A to be easily converted into the one intended for user B. However, to revoke the decryption privilege of data users usually relies on the system authority to maintain a user revocation list which inevitably increases the storage space. In this research, the authors come up with a fog-based proxy re-encryption system with revocable identity. Without maintaining the traditional user revocation list, the proposed scheme introduces a time-updated key mechanism. The time-update key could be viewed as a partial private key and should be renewed with different time periods. A revoked user is unable to obtain the renewed time-update key and hence cannot share or decrypt cloud ciphertexts. We formally demonstrate that the introduced scheme satisfies the security of indistinguishability against adaptively chosen identity and chosen plaintext attacks (IND-PrID-CPA) assuming the hardness of the Decisional Bilinear Diffie–Hellman (DBDH) problem in the random oracle model. Furthermore, compared with similar systems, the proposed one also has lower computational complexity as a whole. Full article
Show Figures

Figure 1

Figure 1
<p>Illustration of re-encryption processes.</p>
Full article ">Figure 2
<p>Illustration of the proposed system model.</p>
Full article ">Figure 3
<p>Comparisons of estimated running time.</p>
Full article ">
20 pages, 415 KiB  
Article
Efficient Graph Algorithms in Securing Communication Networks
by Syed Ahtsham Ul Haq Bokhary, Athar Kharal, Fathia M. Al Samman, Mhassen. E. E. Dalam and Ameni Gargouri
Symmetry 2024, 16(10), 1269; https://doi.org/10.3390/sym16101269 - 26 Sep 2024
Viewed by 781
Abstract
This paper presents three novel encryption and decryption schemes based on graph theory that aim to improve security and error resistance in communication networks. The novelty of this work lies in the application of complete bipartite graphs in two of the schemes and [...] Read more.
This paper presents three novel encryption and decryption schemes based on graph theory that aim to improve security and error resistance in communication networks. The novelty of this work lies in the application of complete bipartite graphs in two of the schemes and the Cartesian product of graphs in the third, representing a unique approach to cryptographic algorithm development. Unlike traditional cryptographic methods, these graph-based schemes use structural properties of graphs to achieve robust encryption, providing greater resistance to attacks and corruption. Each scheme is illustrated with detailed examples that show how the algorithms can be successfully implemented. The algorithms are written in standard mathematical notation, making them adaptable for machine implementation and scalable for real-world use. The schemes are also rigorously analyzed and compared in terms of their temporal and spatial complexities, using Big O notation. This comprehensive evaluation focuses on their effectiveness, providing valuable insights into their potential for secure communication in modern networks. Full article
(This article belongs to the Special Issue Symmetry and Graph Theory, 2nd Edition)
Show Figures

Figure 1

Figure 1
<p>Labeling of vertices and edges of the graph obtained from Algorithm 1 for the word MATH.</p>
Full article ">Figure 2
<p>Labeling of vertices and edges of the graph obtained from CBG-I for the word MAY.</p>
Full article ">Figure 3
<p>Labeling of vertices and edges of the graph obtained from Algorithm 3 for the word Key.</p>
Full article ">Figure 4
<p>Time complexity plots.</p>
Full article ">Figure 5
<p>Space complexity plots.</p>
Full article ">
16 pages, 7263 KiB  
Article
Asymmetric Optical Scanning Holography Encryption with Elgamal Algorithm
by Chunying Wu, Yinggang Ding, Aimin Yan, Ting-Chung Poon and Peter Wai Ming Tsang
Photonics 2024, 11(9), 878; https://doi.org/10.3390/photonics11090878 - 19 Sep 2024
Viewed by 733
Abstract
This paper proposes an asymmetric scanning holography cryptosystem based on the Elgamal algorithm. The method encodes images with sine and cosine holograms. Subsequently, each hologram is divided into a signed bit matrix and an unsigned hologram matrix, both encrypted using the sender’s private [...] Read more.
This paper proposes an asymmetric scanning holography cryptosystem based on the Elgamal algorithm. The method encodes images with sine and cosine holograms. Subsequently, each hologram is divided into a signed bit matrix and an unsigned hologram matrix, both encrypted using the sender’s private key and the receiver’s public key. The resulting ciphertext matrices are then transmitted to the receiver. Upon receipt, the receiver decrypts the ciphertext matrices using their private key and the sender’s public key. We employ an asymmetric single-image encryption method for key management and dispatch for securing imaging and transmission. Furthermore, we conducted a sensitivity analysis of the encryption system. The image encryption metrics, including histograms of holograms, adjacent pixel correlation, image correlation, the peak signal-to-noise ratio, and the structural similarity index, were also examined. The results demonstrate the security and stability of the proposed method. Full article
(This article belongs to the Special Issue Holographic Information Processing)
Show Figures

Figure 1

Figure 1
<p>Diagram of optical scanning holographic system. <math display="inline"><semantics> <mrow> <mi>B</mi> <msub> <mi>S</mi> <mi>i</mi> </msub> <mrow> <mo>(</mo> <mrow> <mi>i</mi> <mo>=</mo> <mn>1</mn> <mo>,</mo> <mn>2</mn> </mrow> <mo>)</mo> </mrow> </mrow> </semantics></math>: beam splitter; <math display="inline"><semantics> <mrow> <mi>AOM</mi> </mrow> </semantics></math>: acousto-optic modulator; <math display="inline"><semantics> <mrow> <msub> <mi>M</mi> <mi>i</mi> </msub> <mrow> <mo>(</mo> <mrow> <mi>i</mi> <mo>=</mo> <mn>1</mn> <mo>,</mo> <mn>2</mn> </mrow> <mo>)</mo> </mrow> <mo>:</mo> </mrow> </semantics></math> silver mirrors; <math display="inline"><semantics> <mrow> <msub> <mi>L</mi> <mi>i</mi> </msub> <mrow> <mo>(</mo> <mrow> <mi>i</mi> <mo>=</mo> <mn>1</mn> <mo>,</mo> <mn>2</mn> </mrow> <mo>)</mo> </mrow> <mo>:</mo> </mrow> </semantics></math> Fourier lenses; <math display="inline"><semantics> <mrow> <msub> <mi>L</mi> <mn>3</mn> </msub> <mo> </mo> <mi>a</mi> <mi>n</mi> <mi>d</mi> <mo> </mo> <msub> <mi>L</mi> <mn>4</mn> </msub> <mo>:</mo> <mo> </mo> <mi>lenses</mi> </mrow> </semantics></math> for collecting light energy; <math display="inline"><semantics> <mrow> <mi>P</mi> <mi>D</mi> </mrow> </semantics></math> and <span class="html-italic">PD</span><sub>1</sub>: photo-detectors; <math display="inline"><semantics> <mrow> <mi>BPF</mi> <mo>:</mo> <mrow> <mo> </mo> <mi>band</mi> </mrow> <mo>−</mo> <mrow> <mi>pass</mi> <mo> </mo> <mi>filter</mi> <mo> </mo> <mi>tuned</mi> <mo> </mo> <mi>at</mi> <mo> </mo> <mi mathvariant="sans-serif">Ω</mi> </mrow> <mo>;</mo> </mrow> </semantics></math> <math display="inline"><semantics> <mrow> <mi>LPF</mi> </mrow> </semantics></math>: low-pass filter; <math display="inline"><semantics> <mrow> <mi>ADC</mi> </mrow> </semantics></math>: analog-to-digital converter; <math display="inline"><semantics> <mrow> <mi>PC</mi> </mrow> </semantics></math>: digital computer.</p>
Full article ">Figure 2
<p>A simplified Elgamal encryption algorithm as part of our proposed method.</p>
Full article ">Figure 3
<p>Our proposed three-round handshake Elgamal encryption algorithm.</p>
Full article ">Figure 4
<p>Our proposed OSH system with Elgamal encryption.</p>
Full article ">Figure 5
<p>(<b>a</b>) Four-sheep original image. (<b>b</b>) Cosine hologram. (<b>c</b>) Sine hologram.</p>
Full article ">Figure 6
<p>(<b>a</b>) Cosine sign ciphertext. (<b>b</b>) Unsigned cosine fractional XOR ciphertext. (<b>c</b>) Sine sign ciphertext. (<b>d</b>) Unsigned sine fractional XOR ciphertext.</p>
Full article ">Figure 7
<p>The reconstructed (<b>a</b>) cosine hologram and (<b>b</b>) sine hologram. (<b>c</b>) The decrypted image.</p>
Full article ">Figure 8
<p>Histograms of the (<b>a</b>) cosine hologram, (<b>b</b>) unsigned cosine fractional XOR ciphertext, (<b>c</b>) cosine sign ciphertext, (<b>d</b>) sine hologram, (<b>e</b>) unsigned sine fractional XOR ciphertext, and (<b>f</b>) sine sign ciphertext.</p>
Full article ">Figure 9
<p>Adjacent pixel distributions in the horizontal, vertical, and diagonal directions of (<b>a</b>–<b>c</b>) the cosine hologram and (<b>d</b>–<b>f</b>) the sine hologram.</p>
Full article ">Figure 10
<p>Adjacent pixel distributions in the horizontal, vertical, and diagonal directions of (<b>a</b>–<b>c</b>) the cosine sign ciphertext and (<b>d</b>–<b>f</b>) the sine sign ciphertext.</p>
Full article ">Figure 10 Cont.
<p>Adjacent pixel distributions in the horizontal, vertical, and diagonal directions of (<b>a</b>–<b>c</b>) the cosine sign ciphertext and (<b>d</b>–<b>f</b>) the sine sign ciphertext.</p>
Full article ">Figure 11
<p>Salt-and-pepper noise attack analysis: (<b>a</b>) decrypted images with noise intensity with variance of 0.01; (<b>b</b>) decrypted results with noise intensity with variance of 0.05.</p>
Full article ">
21 pages, 4992 KiB  
Article
Enhancing Security of Telemedicine Data: A Multi-Scroll Chaotic System for ECG Signal Encryption and RF Transmission
by José Ricardo Cárdenas-Valdez, Ramón Ramírez-Villalobos, Catherine Ramirez-Ubieta and Everardo Inzunza-Gonzalez
Entropy 2024, 26(9), 787; https://doi.org/10.3390/e26090787 - 14 Sep 2024
Viewed by 984
Abstract
Protecting sensitive patient data, such as electrocardiogram (ECG) signals, during RF wireless transmission is essential due to the increasing demand for secure telemedicine communications. This paper presents an innovative chaotic-based encryption system designed to enhance the security and integrity of telemedicine data transmission. [...] Read more.
Protecting sensitive patient data, such as electrocardiogram (ECG) signals, during RF wireless transmission is essential due to the increasing demand for secure telemedicine communications. This paper presents an innovative chaotic-based encryption system designed to enhance the security and integrity of telemedicine data transmission. The proposed system utilizes a multi-scroll chaotic system for ECG signal encryption based on master–slave synchronization. The ECG signal is encrypted by a master system and securely transmitted to a remote location, where it is decrypted by a slave system using an extended state observer. Synchronization between the master and slave is achieved through the Lyapunov criteria, which ensures system stability. The system also supports Orthogonal Frequency Division Multiplexing (OFDM) and adaptive n-quadrature amplitude modulation (n-QAM) schemes to optimize signal discretization. Experimental validations with a custom transceiver scheme confirmed the system’s effectiveness in preventing channel overlap during 2.5 GHz transmissions. Additionally, a commercial RF Power Amplifier (RF-PA) for LTE applications and a development board were integrated to monitor transmission quality. The proposed encryption system ensures robust and efficient RF transmission of ECG data, addressing critical challenges in the wireless communication of sensitive medical information. This approach demonstrates the potential for broader applications in modern telemedicine environments, providing a reliable and efficient solution for the secure transmission of healthcare data. Full article
Show Figures

Figure 1

Figure 1
<p>Chaotic attractor.</p>
Full article ">Figure 2
<p>Error state responses.</p>
Full article ">Figure 3
<p>Architecture of n-QAM scheme.</p>
Full article ">Figure 4
<p>Overall diagram scheme.</p>
Full article ">Figure 5
<p>Block diagram of the transmission testbed proposed. Part A: Signal transmission and control. Part B: Signal path and measurement.</p>
Full article ">Figure 6
<p>Photo of the experimental testbed. Equipment pertinent to the setup: (<b>A</b>) Altera Cyclone V FPGA SoC-Kit. (<b>B</b>) AD9361 RF Agile Transceiver operating at a center frequency of 2.45 GHz. (<b>C</b>) Mini-circuits ZFBP-2400-S+ bandpass filter. (<b>D</b>) Mini-circuits for power amplifiers ZX60-V63+. (<b>E</b>) Coupler mini-circuits ZHDC-16-63-S+. (<b>F</b>) SIGLENT SSA 3032X Spectrum Analyzer. (<b>G</b>) GW INSTEK GPS-3303 Power Supply. (<b>H</b>) Display HOST PC-MATLAB R2024a.</p>
Full article ">Figure 7
<p>A 128-QAM with a power amplifier using a scale factor of 0.05.</p>
Full article ">Figure 8
<p>An ECG signal decrypted under a 128-QAM scheme.</p>
Full article ">Figure 9
<p>ECG signal encrypted under the 128-QAM modulation scheme.</p>
Full article ">Figure 10
<p>ECG signal with tachycardia encrypted under the 128-QAM modulation scheme.</p>
Full article ">Figure 11
<p>128-QAM constellation of an encrypted ECG signal.</p>
Full article ">Figure 12
<p>Cross-correlation of ideal received signal and transmitted–received ECG signal.</p>
Full article ">Figure 13
<p>Discrete Fourier transform of transmitted and received ECG signal.</p>
Full article ">Figure 14
<p>Histogram of transmitted and received ECG signal.</p>
Full article ">
Back to TopTop