Resource Type

Journal Article 113

Year

2023 13

2022 13

2021 9

2020 11

2019 16

2018 10

2017 12

2016 8

2015 1

2014 2

2013 1

2012 1

2011 1

2008 1

2007 3

2006 2

2005 1

2004 3

2003 1

2001 2

open ︾

Keywords

Deep learning 5

Encryption 4

Attribute-based encryption 3

Cloud storage 3

Access control 2

Block cipher 2

Compressive sensing 2

Data hiding 2

Dictionary learning 2

Embedded security 2

Ensemble learning 2

High-speed railway 2

Hypervelocity impact 2

Image segmentation 2

heavy oil 2

> existence theorem 1

AF/PSTM 1

Accumulated settlement 1

Adaptive patch based processing 1

open ︾

Search scope:

排序: Display mode:

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations Research Articles

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.1900709

Abstract: A novel algorithm based on dynamic deoxyribonucleic acid (DNA) encoding and chaos is presented. A three-neuron fractional-order discrete Hopfield neural network (FODHNN) is employed as a pseudo-random chaotic sequence generator. Its initial value is obtained with the secret key generated by a five-parameter external key and a hash code of the plain image. The external key includes both the FODHNN discrete step size and order. The hash is computed with the SHA-2 function. This ensures a large secret key space and improves the algorithm sensitivity to the plain image. Furthermore, a new three-dimensional projection confusion method is proposed to scramble the pixels among red, green, and blue color components. DNA encoding and diffusion are used to diffuse the image information. Pseudo-random sequences generated by FODHNN are employed to determine the encoding rules for each pixel and to ensure the diversity of the encoding methods. Finally, confusion II and XOR are used to ensure the security of the encryption. Experimental results and the security analysis show that the proposed algorithm has better performance than those reported in the literature and can resist typical attacks.

Keywords: 分数阶离散系统;神经网络;DNA加密;彩色图像加密    

Discrete fractional watermark technique Correspondence

Zai-rong Wang, Babak Shiri, Dumitru Baleanu,wangzr@njtc.edu.cn,shire_babak@yahoo.com,dumitru@cankaya.edu.tr

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.2000133

Abstract: The fractional logistic map holds rich dynamics and is adopted to generate chaotic series. A image is then encrypted and inserted into the original images. Since the encryption image takes the fractional order within (0, 1], it increases the key space and becomes difficult to attack. This study provides a robust method in the protection of the copyright of hardware, images, and other electronic files.

Keywords: 离散分数阶微积分;图像加密;水印    

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data Research Articles

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 7,   Pages 940-956 doi: 10.1631/FITEE.2000071

Abstract: Healthcare and telemedicine industries are relying on technology that is connected to the Internet. Digital health data are more prone to cyber attacks because of the treasure trove of personal data they possess. This necessitates protection of digital medical images and their secure transmission. In this paper, an encryption technique based on mutated with Lorenz and Lü is employed to generate high pseudo-random key streams. The proposed chaos- cryptic system operates on the integer wavelet transform (IWT) domain and a bio-inspired , unit for enhancing the confusion and diffusion phase in an approximation coefficient. Finally, an XOR operation is performed with a quantised chaotic set from the developed combined attractors. The algorithm attains an average entropy of 7.9973, near-zero correlation with an NPCR of 99.642%, a UACI of 33.438%, and a keyspace of 10. Further, the experimental analyses and NIST statistical test suite have been designed such that the proposed technique has the potency to withstand any statistical, differential, and brute force attacks.

Keywords: 医学图像加密;DNA;混沌吸引子;交叉;突变;电子医疗    

Image Engineering and Its Research Status in China

Zhang Yujin

Strategic Study of CAE 2000, Volume 2, Issue 8,   Pages 91-94

Abstract:

This paper provides a well-regulated explanation of the definition as well as contents of image engineering, a classification of the theories of image engineering and the applications of image technology. In addition, a comprehensive survey on important Chinese publications about image engineering in the past five years is carried out. An analysis and a discussion of the statistics made on the classification results are also presented. This work shows a general and up-to-date picture of the current status, progress trends and application areas of image engineering in China. It also supplies useful information for readers doing research and/or application works in this field, and provides a helpful reference for editors of journals and potential authors of papers.

Keywords: image engineering     publication     survey    

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data Regular Papers

Mukti PADHYA, Devesh C. JINWALA

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 12,   Pages 1717-1748 doi: 10.1631/FITEE.1800192

Abstract: Recent attempts at key-aggregate searchable encryption (KASE) combine the advantages of searching encrypted data with support for data owners to share an aggregate searchable key with a user delegating search rights to a set of data. A user, in turn, is required to submit only one single aggregate trapdoor to the cloud to perform a keyword search across the shared set of data. However, the existing KASE methods do not support searching through data that are shared by multiple owners using a single aggregate trapdoor. Therefore, we propose a MULKASE method that allows a user to search across different data records owned by multiple users using a single trapdoor. In MULKASE, the size of the aggregate key is independent of the number of documents held by a data owner. The size of an aggregate key remains constant even though the number of outsourced ciphertexts goes beyond the predefined limit. Security analysis proves that MULKASE is secure against chosen message attacks and chosen keyword attacks. In addition, the security analysis confirms that MULKASE is secure against cross-pairing attacks and provides query privacy. Theoretical and empirical analyses show that MULKASE performs better than the existing KASE methods. We also illustrate how MULKASE can carry out federated searches.

Keywords: Searchable encryption     Cloud storage     Key-aggregate encryption     Data sharing    

TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion Research Article

Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG,chaixiuli@henu.edu.cn,2923105987@qq.com,1060734169@qq.com,zuofang@henu.edu.cn,gzh@henu.edu.cn,yushu@nuaa.edu.cn

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 8,   Pages 1169-1180 doi: 10.1631/FITEE.2200498

Abstract: With the substantial increase in image transmission, the demand for image security is increasing. Noise-like images can be obtained by conventional encryption schemes, and although the security of the images can be guaranteed, the noise-like images cannot be directly previewed and retrieved. Based on the rank-then-encipher method, some researchers have designed a three-pixel exact thumbnail preserving encryption (TPE2) scheme, which can be applied to balance the security and availability of images, but this scheme has low encryption efficiency. In this paper, we introduce an efficient exact thumbnail preserving encryption scheme. First, blocking and bit-plane decomposition operations are performed on the plaintext image. The zigzag scrambling model is used to change the bit positions in the lower four bit planes. Subsequently, an operation is devised to permute the higher four bit planes, which is an extended application of the . Finally, according to the difference in bit weights in each bit plane, a bit-level rule is established to generate an encrypted image and still maintain the same sum of pixels within the block. Simulation results show that the proposed scheme improves the encryption efficiency and can guarantee the availability of images while protecting their privacy.

Keywords: Hidden Markov model     Weighted diffusion     Balance between usability and privacy     Image encryption    

A joint image compression and encryption scheme based on a novel coupled map lattice system and DNA operations Research Article

Yuanyuan LI, Xiaoqing YOU, Jianquan LU, Jungang LOU,jqluma@seu.edu.cn

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 6,   Pages 813-827 doi: 10.1631/FITEE.2200645

Abstract: In this paper, an efficient image encryption scheme based on a novel mixed linear–nonlinear coupled map lattice (NMLNCML) system and is presented. The proposed NMLNCML system strengthens the chaotic characteristics of the system, and is applicable for image encryption. The main advantages of the proposed method are embodied in its extensive key space; high sensitivity to secret keys; great resistance to chosen-plaintext attack, statistical attack, and differential attack; and good robustness to noise and data loss. Our image cryptosystem adopts the architecture of scrambling, compression, and diffusion. First, a plain image is transformed to a sparsity coefficient matrix by discrete wavelet transform, and plaintext-related Arnold scrambling is performed on the coefficient matrix. Then, (STP) is employed to compress and encrypt the coefficient matrix. Finally, the compressed coefficient matrix is diffused by DNA random encoding, DNA addition, and bit XOR operation. The NMLNCML system is applied to generate chaotic elements in the STP measurement matrix of and the pseudo-random sequence in . An SHA-384 function is used to produce plaintext secret keys and thus makes the proposed encryption algorithm highly sensitive to the original image. Simulation results and performance analyses verify the security and effectiveness of our scheme.

Keywords: Compressive sensing     Coupled map lattice (CML)     DNA operations     Semi-tensor product    

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Strategic Study of CAE 2000, Volume 2, Issue 2,   Pages 41-46

Abstract:

The conception of the generating lock  P <G ,X, X´> and the central encrypting system composed of P<G ,X, X´>with data generating technology are proposed in this paper[3〜6]. These systems include the generating lock P<G ,X, X´> and single-tooth central encrypting system, and the generating lock P <G ,X, X´> and multi-tooth central encrypting system. The single-tooth encrypting-decrypting algorithm multi-tooth encrypting-decrypting algorithm, multi-tooth static encrypting-decrypting algorithm, multi-tooth dynamic encrypting-decrypting algorithm as well as the structure character of central encrypting system are provided. The paper points out that arbitrary two persons A and B can choose irregular distributed positive integer sets, XA={x1, x2, …,xn}, XB ={x1,x2,…xm}, m≥4, n≥4, XAXB , respectively and complete their secret communication with P < G, X, X´>. The experiment result shows that the method proposed has good application character and security character.

Keywords: the generating lock     the central encrypting system     multi-tooth encrypting-decrypting algorithm     P    X     X'     > existence theorem     digital signature uniqueness theorem    

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Engineering 2020, Volume 6, Issue 5,   Pages 489-490 doi: 10.1016/j.eng.2020.03.011

High-payload completely reversible data hiding in encrypted images by an interpolation technique Article

Di XIAO, Ying WANG, Tao XIANG, Sen BAI

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 11,   Pages 1732-1743 doi: 10.1631/FITEE.1601067

Abstract: We present a new high-payload joint reversible data-hiding scheme for encrypted images. Instead of embedding data in the encrypted image directly, the content owner first uses an interpolation technique to estimate whether the location can be used for embedding and generates a location map before encryption. Next, the data hider embeds the additional data through flipping the most significant bits (MSBs) of the encrypted image according to the location map. At the receiver side, before extracting the additional data and reconstructing the image, the receiver decrypts the image first. Experimental results demonstrate that the proposed method can achieve real reversibility, which means data extraction and image recovery are free of error. Moreover, our scheme can embed more payloads than most existing reversible data hiding schemes in encrypted images.

Keywords: Encrypted image     Data hiding     Image recovery     Real reversibility     Interpolation    

Constructing pairing-free certificateless public key encryption with keyword search Research Articles

Yang LU, Ji-guo LI

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 8,   Pages 1049-1060 doi: 10.1631/FITEE.1700534

Abstract: Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents. It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems. Certificateless cryptography (CLC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems. Motivated by the appealing features of CLC, three certificateless encryption with keyword search (CLEKS) schemes were presented in the literature. However, all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power. So, it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing. In this study, we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing. We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model. Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes. In addition, we briefly introduce three extensions of the proposed CLEKS scheme.

Keywords: Searchable public key encryption     Certificateless public key encryption with keyword search     Bilinear pairing     Computational Diffie-Hellman problem    

Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing Research Article

Xuehu YAN, Longlong LI, Jia CHEN, Lei SUN,publictiger@126.com

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 1,   Pages 88-103 doi: 10.1631/FITEE.2200118

Abstract: (ISS) is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing. generally includes shadow image detection and identification, and plays an important role in ISS. However, traditional dealer-participatory methods, which suffer from significant or storing auxiliary information, authenticate the shadow image mainly during the decoding phase, also known as unidirectional authentication. The authentication of the shadow image in the distributing (encoding) phase is also important for the participant. In this study, we introduce a based bidirectional method in ISS without for a (k,n) threshold. When the dealer distributes each shadow image to a corresponding participant, the participant can authenticate the received shadow image with his/her private key. In the decoding phase, the dealer can authenticate each received shadow image with a secret key; in addition, the dealer can losslessly decode the secret image with any k or more shadow images. The proposed method is validated using theoretical analyses, illustrations, and comparisons.

Keywords: Image secret sharing     Shadow image authentication     Public key     Pixel expansion     Lossless decoding    

Efficient hierarchical identity based encryption scheme in the standard model over lattices Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 8,   Pages 781-791 doi: 10.1631/FITEE.1500219

Abstract: Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption (HIBE) scheme in the standard model whose public key size is only ( ) log bits and whose message-ciphertext expansion factor is only log , where is the maximum hierarchical depth and ( ) are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2 such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is (2 ) log . To reduce the message-ciphertext expansion factor of the proposed scheme to log , the encryption algorithm of this scheme is built based on Gentry’s encryption scheme, by which m bits of plaintext are encrypted into m log q bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks.

Keywords: Hierarchical identity based encryption scheme     Lattice-based cryptography     Standard model     Learning with errors problem     Gaussian    

Research on overall encryption adjustment technology of offshore oil field

Zhang Fengjiu,Luo Xianbo,Liu Yingxian,Zhao Chunming

Strategic Study of CAE 2011, Volume 13, Issue 5,   Pages 34-40

Abstract:

Take SZ36-1 oilfield as an example, offshore fields of heavy oil have stepped into later stage in development life and revealed problems gradually for serious injection/production contradiction, big variation for producing reserves in interlayer and plane, much higher for well-controlled reserves, lower for both of oil production rate and oil recovery, changing fast for composite water cut rising and production decline. In view of the challenge for development of offshore fields of heavy oil in China, we put forward the study of comprehensive adjustment for offshore fields in large scale firstly. Because of the special development mode of offshore fields, the proven research thinking and technical route for comprehensive adjustment used by onshore oilfields could not be copied to offshore fields. The research technology of comprehensive adjustment for integral well pattern thickening faces many technical difficulties, so now this research makes a combination of self-characteristics and development mode of SZ36-1 oilfield to put forward a full suite of research thinking and research methods for integral potential tapping and adjustment, and the proposal of comprehensive adjustment for integral well pattern thickening in SZ36-1 oilfield phase I. A water injection well pattern of inverted nine spot is transformed into a well pattern of line drive after pattern adjustment to try a development modes of "direction well & horizontal well network" . The implementation effect of integral well pattern thickening makes a good effect for greatly improved state of water flooding, improved from 80.5 % before adjustment to 91.3 % after adjustment for producing degree of water flooding, forecasting greatly improved recovery for 10.4 %. The technique of adjustment for integral well pattern thickening is sure to be popularized and applied among the similar oilfields.

Keywords: heavy oil     overall encryption     well pattern adjustment     water flooding     simulation    

Recent Advances in Passive Digital Image Security Forensics: A Brief Review Review

Xiang Lin, Jian-Hua Li, Shi-Lin Wang, Alan-Wee-Chung Liew, Feng Cheng, Xiao-Sa Huang

Engineering 2018, Volume 4, Issue 1,   Pages 29-39 doi: 10.1016/j.eng.2018.02.008

Abstract:

With the development of sophisticated image editing and manipulation tools, the originality and authenticity of a digital image is usually hard to determine visually. In order to detect digital image forgeries, various kinds of digital image forensics techniques have been proposed in the last decade. Compared with active forensics approaches that require embedding additional information, passive forensics approaches are more popular due to their wider application scenario, and have attracted increasing academic and industrial research interests. Generally speaking, passive digital image forensics detects image forgeries based on the fact that there are certain intrinsic patterns in the original image left during image acquisition or storage, or specific patterns in image forgeries left during the image storage or editing. By analyzing the above patterns, the originality of an image can be authenticated. In this paper, a brief review on passive digital image forensic methods is presented in order to provide a comprehensive introduction on recent advances in this rapidly developing research area. These forensics approaches are divided into three categories based on the various kinds of traces they can be used to track—that is, traces left in image acquisition, traces left in image storage, and traces left in image editing. For each category, the forensics scenario, the underlying rationale, and state-of-the-art methodologies are elaborated. Moreover, the major limitations of the current image forensics approaches are discussed in order to point out some possible research directions or focuses in these areas.

Keywords: Digital image forensics     Image-tampering detection     Multimedia security    

Title Author Date Type Operation

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Journal Article

Discrete fractional watermark technique

Zai-rong Wang, Babak Shiri, Dumitru Baleanu,wangzr@njtc.edu.cn,shire_babak@yahoo.com,dumitru@cankaya.edu.tr

Journal Article

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Journal Article

Image Engineering and Its Research Status in China

Zhang Yujin

Journal Article

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data

Mukti PADHYA, Devesh C. JINWALA

Journal Article

TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion

Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG,chaixiuli@henu.edu.cn,2923105987@qq.com,1060734169@qq.com,zuofang@henu.edu.cn,gzh@henu.edu.cn,yushu@nuaa.edu.cn

Journal Article

A joint image compression and encryption scheme based on a novel coupled map lattice system and DNA operations

Yuanyuan LI, Xiaoqing YOU, Jianquan LU, Jungang LOU,jqluma@seu.edu.cn

Journal Article

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Journal Article

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Journal Article

High-payload completely reversible data hiding in encrypted images by an interpolation technique

Di XIAO, Ying WANG, Tao XIANG, Sen BAI

Journal Article

Constructing pairing-free certificateless public key encryption with keyword search

Yang LU, Ji-guo LI

Journal Article

Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing

Xuehu YAN, Longlong LI, Jia CHEN, Lei SUN,publictiger@126.com

Journal Article

Efficient hierarchical identity based encryption scheme in the standard model over lattices

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Journal Article

Research on overall encryption adjustment technology of offshore oil field

Zhang Fengjiu,Luo Xianbo,Liu Yingxian,Zhao Chunming

Journal Article

Recent Advances in Passive Digital Image Security Forensics: A Brief Review

Xiang Lin, Jian-Hua Li, Shi-Lin Wang, Alan-Wee-Chung Liew, Feng Cheng, Xiao-Sa Huang

Journal Article