Resource Type

Journal Article 114

Year

2023 13

2022 13

2021 9

2020 11

2019 16

2018 10

2017 12

2016 8

2015 1

2014 2

2013 1

2012 1

2011 1

2008 1

2007 3

2006 2

2005 1

2004 3

2003 1

2002 1

open ︾

Keywords

Deep learning 5

Encryption 4

Attribute-based encryption 3

Cloud storage 3

Access control 2

Block cipher 2

Compressive sensing 2

Data hiding 2

Dictionary learning 2

Embedded security 2

Ensemble learning 2

High-speed railway 2

Hypervelocity impact 2

Image segmentation 2

heavy oil 2

> existence theorem 1

AF/PSTM 1

Accumulated settlement 1

Adaptive patch based processing 1

open ︾

Search scope:

排序: Display mode:

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations Research Articles

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.1900709

Abstract: A novel algorithm based on dynamic deoxyribonucleic acid (DNA) encoding and chaos is presented. A three-neuron fractional-order discrete Hopfield neural network (FODHNN) is employed as a pseudo-random chaotic sequence generator. Its initial value is obtained with the secret key generated by a five-parameter external key and a hash code of the plain image. The external key includes both the FODHNN discrete step size and order. The hash is computed with the SHA-2 function. This ensures a large secret key space and improves the algorithm sensitivity to the plain image. Furthermore, a new three-dimensional projection confusion method is proposed to scramble the pixels among red, green, and blue color components. DNA encoding and diffusion are used to diffuse the image information. Pseudo-random sequences generated by FODHNN are employed to determine the encoding rules for each pixel and to ensure the diversity of the encoding methods. Finally, confusion II and XOR are used to ensure the security of the encryption. Experimental results and the security analysis show that the proposed algorithm has better performance than those reported in the literature and can resist typical attacks.

Keywords: 分数阶离散系统;神经网络;DNA加密;彩色图像加密    

A two-stage parametric subspace model for efficient contrast-preserving decolorization Article

Hong-yang LU, Qie-gen LIU, Yu-hao WANG, Xiao-hua DENG

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 11,   Pages 1874-1882 doi: 10.1631/FITEE.1600017

Abstract: The RGB2GRAY conversion model is the most popular and classical tool for image decolorization. A recent study showed that adapting the three weighting parameters in this first-order linear model with a discrete searching solver has a great potential in its conversion ability. In this paper, we present a two-step strategy to efficiently extend the parameter searching solver to a two-order multivariance polynomial model, as a sum of three subspaces. We show that the first subspace in the two-order model is the most important and the second one can be seen as a refinement. In the first stage of our model, the gradient correlation similarity (Gcs) measure is used on the first subspace to obtain an immediate grayed image. Then, Gcs is applied again to select the optimal result from the immediate grayed image plus the second subspace-induced candidate images. Experimental results show the advantages of the proposed approach in terms of quantitative evaluation, qualitative evaluation, and algorithm complexity.

Keywords: Color-to-gray conversion     Subspace modeling     Two-order polynomial model     Gradient correlation similarity     Discrete searching    

Discrete fractional watermark technique Correspondence

Zai-rong Wang, Babak Shiri, Dumitru Baleanu,wangzr@njtc.edu.cn,shire_babak@yahoo.com,dumitru@cankaya.edu.tr

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 6,   Pages 809-962 doi: 10.1631/FITEE.2000133

Abstract: The fractional logistic map holds rich dynamics and is adopted to generate chaotic series. A image is then encrypted and inserted into the original images. Since the encryption image takes the fractional order within (0, 1], it increases the key space and becomes difficult to attack. This study provides a robust method in the protection of the copyright of hardware, images, and other electronic files.

Keywords: 离散分数阶微积分;图像加密;水印    

A novel hybrid cryptosystem based on DQFrFT watermarking and 3D-CLM encryption for healthcare services Research Article

Fatma KHALLAF, Walid EL-SHAFAI, El-Sayed M. EL-RABAIE, Naglaa F. SOLIMAN, Fathi E. Abd EL-SAMIE,fatma.mohammed333@gmail.com,eng.waled.elshafai@gmail.com,elsayedelrabaie@gmail.com,nfsoliman@pnu.edu.sa,fathi_sayed@yahoo.com

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 7,   Pages 1045-1061 doi: 10.1631/FITEE.2200372

Abstract: algebra has been used to apply the fractional Fourier transform (FrFT) to color images in a comprehensive approach. However, the discrete fractional random transform (DFRNT) with adequate basic randomness remains to be examined. This paper presents a novel multistage privacy system for s based on discrete fractional Fourier transform (DQFrFT) watermarking and . First, we describe DFRNT (QDFRNT), which generalizes DFRNT to handle signals effectively, and then use QDFRNT to perform . To efficiently evaluate QDFRNT, this study derives the relationship between the QDFRNT of a signal and the four components of the DFRNT signal. Moreover, it uses the human vision system’s (HVS) masking qualities of edge, texture, and color tone immediately from the color host image to adaptively modify the watermark strength for each block in the using the QDFRNT-based and support vector machine (SVM) techniques. The limitations of watermark embedding are also explained to conserve watermarking energy. Second, 3D-CLM is employed to improve the system’s security and efficiency, allowing it to be used as a multistage privacy system. The proposed security system is effective against many types of channel noise attacks, according to simulation results.

Keywords: Color medical image     Quaternion     Adaptive watermarking     Encryption     Fractional transform     Three-dimensional chaotic logistic map (3D-CLM)    

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data Research Articles

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 7,   Pages 940-956 doi: 10.1631/FITEE.2000071

Abstract: Healthcare and telemedicine industries are relying on technology that is connected to the Internet. Digital health data are more prone to cyber attacks because of the treasure trove of personal data they possess. This necessitates protection of digital medical images and their secure transmission. In this paper, an encryption technique based on mutated with Lorenz and Lü is employed to generate high pseudo-random key streams. The proposed chaos- cryptic system operates on the integer wavelet transform (IWT) domain and a bio-inspired , unit for enhancing the confusion and diffusion phase in an approximation coefficient. Finally, an XOR operation is performed with a quantised chaotic set from the developed combined attractors. The algorithm attains an average entropy of 7.9973, near-zero correlation with an NPCR of 99.642%, a UACI of 33.438%, and a keyspace of 10. Further, the experimental analyses and NIST statistical test suite have been designed such that the proposed technique has the potency to withstand any statistical, differential, and brute force attacks.

Keywords: 医学图像加密;DNA;混沌吸引子;交叉;突变;电子医疗    

Determination and Division of Radiative Color Gamut in Primary-Color Method for Temperature Measurement

Wang Anquan,Cheng Xiaofang,Lu Shaosong

Strategic Study of CAE 2002, Volume 4, Issue 8,   Pages 54-57

Abstract:

The principle of primary-color method for temperature measurement is firstly introduced in this article. Based on the lineal model of spectral emissivity in the range of visible spectrum, the formulation of radiative chrominance of real bodies is put forward. Afterwards, it's made clear that two temperature solutions can be derived from one specific chrominance at most. The radiative color gamut is determined and divided into two components, the single-solution gamut and the dual-solution gamut.

Keywords: temperature measurement     primary-color method     color gamut     emissivity    

Ablock-based secure and robustwatermarking scheme for color images based onmulti-resolution decomposition and de-correlation Research Articles

Muhammad IMRAN, Bruce A. HARVEY, Muhammad ATIF, Adnan Ali MEMON

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 7,   Pages 946-963 doi: 10.1631/FITEE.1700667

Abstract:

This paper presents a block-based secure and robust watermarking technique for color images based on multi-resolution decomposition and de-correlation. The principal objective of the presented scheme is to simultaneously meet all the four requirements (robustness, security, imperceptibility, and capacity) of a good watermarking scheme. The contribution of this study is to basically achieve the four contradictory requirements that a good watermarking scheme must meet. To do so, different approaches are combined in a way that the four requirements are achieved. For instance, to obtain imperceptibility, the three color channels (red, green, and blue) are de-correlated using principal component analysis, and the first principal component (de-correlated red channel) is chosen for watermark embedding. Afterwards, to achieve robustness, the de-correlated channel is decomposed using a discrete wavelet transform (DWT), and the approximate band (the other three bands are kept intact to preserve the edge information) is further decomposed into distinct blocks. The random blocks are chosen based on a random generated key. The random selected blocks are further broken down into singular values and vectors. Based on the mutual dependency on singular values and vectors’ matrices, the values are modified depending on the watermarking bits, and their locations are saved and used as another key, required when the watermark is to be extracted. Consequently, two-level authentication levels ensure the security, and using both singular values and vectors increases the capacity of the presented scheme. Moreover, the involvement of both left and right singular vectors along with singular values in the watermarking embedding process strengthens the robustness of the proposed scheme. Finally, to compare the presented scheme with the state-of-the-art schemes in terms of imperceptibility (peak signal-to-noise ratio and structural similarity index), security (with numerous fake keys), robustness (normalized correlation and bit error rate), and capacity, the Gonzalez and Kodak datasets are used. The comparison shows significant improvement of the proposed scheme over existing schemes.

Keywords: Copyright protection     Data hiding     Multi-resolution decomposition     De-correlation     Security    

Image Engineering and Its Research Status in China

Zhang Yujin

Strategic Study of CAE 2000, Volume 2, Issue 8,   Pages 91-94

Abstract:

This paper provides a well-regulated explanation of the definition as well as contents of image engineering, a classification of the theories of image engineering and the applications of image technology. In addition, a comprehensive survey on important Chinese publications about image engineering in the past five years is carried out. An analysis and a discussion of the statistics made on the classification results are also presented. This work shows a general and up-to-date picture of the current status, progress trends and application areas of image engineering in China. It also supplies useful information for readers doing research and/or application works in this field, and provides a helpful reference for editors of journals and potential authors of papers.

Keywords: image engineering     publication     survey    

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data Regular Papers

Mukti PADHYA, Devesh C. JINWALA

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 12,   Pages 1717-1748 doi: 10.1631/FITEE.1800192

Abstract: Recent attempts at key-aggregate searchable encryption (KASE) combine the advantages of searching encrypted data with support for data owners to share an aggregate searchable key with a user delegating search rights to a set of data. A user, in turn, is required to submit only one single aggregate trapdoor to the cloud to perform a keyword search across the shared set of data. However, the existing KASE methods do not support searching through data that are shared by multiple owners using a single aggregate trapdoor. Therefore, we propose a MULKASE method that allows a user to search across different data records owned by multiple users using a single trapdoor. In MULKASE, the size of the aggregate key is independent of the number of documents held by a data owner. The size of an aggregate key remains constant even though the number of outsourced ciphertexts goes beyond the predefined limit. Security analysis proves that MULKASE is secure against chosen message attacks and chosen keyword attacks. In addition, the security analysis confirms that MULKASE is secure against cross-pairing attacks and provides query privacy. Theoretical and empirical analyses show that MULKASE performs better than the existing KASE methods. We also illustrate how MULKASE can carry out federated searches.

Keywords: Searchable encryption     Cloud storage     Key-aggregate encryption     Data sharing    

TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion Research Article

Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG,chaixiuli@henu.edu.cn,2923105987@qq.com,1060734169@qq.com,zuofang@henu.edu.cn,gzh@henu.edu.cn,yushu@nuaa.edu.cn

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 8,   Pages 1169-1180 doi: 10.1631/FITEE.2200498

Abstract: With the substantial increase in image transmission, the demand for image security is increasing. Noise-like images can be obtained by conventional encryption schemes, and although the security of the images can be guaranteed, the noise-like images cannot be directly previewed and retrieved. Based on the rank-then-encipher method, some researchers have designed a three-pixel exact thumbnail preserving encryption (TPE2) scheme, which can be applied to balance the security and availability of images, but this scheme has low encryption efficiency. In this paper, we introduce an efficient exact thumbnail preserving encryption scheme. First, blocking and bit-plane decomposition operations are performed on the plaintext image. The zigzag scrambling model is used to change the bit positions in the lower four bit planes. Subsequently, an operation is devised to permute the higher four bit planes, which is an extended application of the . Finally, according to the difference in bit weights in each bit plane, a bit-level rule is established to generate an encrypted image and still maintain the same sum of pixels within the block. Simulation results show that the proposed scheme improves the encryption efficiency and can guarantee the availability of images while protecting their privacy.

Keywords: Hidden Markov model     Weighted diffusion     Balance between usability and privacy     Image encryption    

A joint image compression and encryption scheme based on a novel coupled map lattice system and DNA operations Research Article

Yuanyuan LI, Xiaoqing YOU, Jianquan LU, Jungang LOU,jqluma@seu.edu.cn

Frontiers of Information Technology & Electronic Engineering 2023, Volume 24, Issue 6,   Pages 813-827 doi: 10.1631/FITEE.2200645

Abstract: In this paper, an efficient image encryption scheme based on a novel mixed linear–nonlinear coupled map lattice (NMLNCML) system and is presented. The proposed NMLNCML system strengthens the chaotic characteristics of the system, and is applicable for image encryption. The main advantages of the proposed method are embodied in its extensive key space; high sensitivity to secret keys; great resistance to chosen-plaintext attack, statistical attack, and differential attack; and good robustness to noise and data loss. Our image cryptosystem adopts the architecture of scrambling, compression, and diffusion. First, a plain image is transformed to a sparsity coefficient matrix by discrete wavelet transform, and plaintext-related Arnold scrambling is performed on the coefficient matrix. Then, (STP) is employed to compress and encrypt the coefficient matrix. Finally, the compressed coefficient matrix is diffused by DNA random encoding, DNA addition, and bit XOR operation. The NMLNCML system is applied to generate chaotic elements in the STP measurement matrix of and the pseudo-random sequence in . An SHA-384 function is used to produce plaintext secret keys and thus makes the proposed encryption algorithm highly sensitive to the original image. Simulation results and performance analyses verify the security and effectiveness of our scheme.

Keywords: Compressive sensing     Coupled map lattice (CML)     DNA operations     Semi-tensor product    

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Strategic Study of CAE 2000, Volume 2, Issue 2,   Pages 41-46

Abstract:

The conception of the generating lock  P <G ,X, X´> and the central encrypting system composed of P<G ,X, X´>with data generating technology are proposed in this paper[3〜6]. These systems include the generating lock P<G ,X, X´> and single-tooth central encrypting system, and the generating lock P <G ,X, X´> and multi-tooth central encrypting system. The single-tooth encrypting-decrypting algorithm multi-tooth encrypting-decrypting algorithm, multi-tooth static encrypting-decrypting algorithm, multi-tooth dynamic encrypting-decrypting algorithm as well as the structure character of central encrypting system are provided. The paper points out that arbitrary two persons A and B can choose irregular distributed positive integer sets, XA={x1, x2, …,xn}, XB ={x1,x2,…xm}, m≥4, n≥4, XAXB , respectively and complete their secret communication with P < G, X, X´>. The experiment result shows that the method proposed has good application character and security character.

Keywords: the generating lock     the central encrypting system     multi-tooth encrypting-decrypting algorithm     P    X     X'     > existence theorem     digital signature uniqueness theorem    

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Engineering 2020, Volume 6, Issue 5,   Pages 489-490 doi: 10.1016/j.eng.2020.03.011

High-payload completely reversible data hiding in encrypted images by an interpolation technique Article

Di XIAO, Ying WANG, Tao XIANG, Sen BAI

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 11,   Pages 1732-1743 doi: 10.1631/FITEE.1601067

Abstract: We present a new high-payload joint reversible data-hiding scheme for encrypted images. Instead of embedding data in the encrypted image directly, the content owner first uses an interpolation technique to estimate whether the location can be used for embedding and generates a location map before encryption. Next, the data hider embeds the additional data through flipping the most significant bits (MSBs) of the encrypted image according to the location map. At the receiver side, before extracting the additional data and reconstructing the image, the receiver decrypts the image first. Experimental results demonstrate that the proposed method can achieve real reversibility, which means data extraction and image recovery are free of error. Moreover, our scheme can embed more payloads than most existing reversible data hiding schemes in encrypted images.

Keywords: Encrypted image     Data hiding     Image recovery     Real reversibility     Interpolation    

Constructing pairing-free certificateless public key encryption with keyword search Research Articles

Yang LU, Ji-guo LI

Frontiers of Information Technology & Electronic Engineering 2019, Volume 20, Issue 8,   Pages 1049-1060 doi: 10.1631/FITEE.1700534

Abstract: Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents. It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems. Certificateless cryptography (CLC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems. Motivated by the appealing features of CLC, three certificateless encryption with keyword search (CLEKS) schemes were presented in the literature. However, all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power. So, it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing. In this study, we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing. We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model. Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes. In addition, we briefly introduce three extensions of the proposed CLEKS scheme.

Keywords: Searchable public key encryption     Certificateless public key encryption with keyword search     Bilinear pairing     Computational Diffie-Hellman problem    

Title Author Date Type Operation

A novel color image encryption algorithm based on a fractional-order discrete chaotic neural network and DNA sequence operations

Li-ping Chen, Hao Yin, Li-guo Yuan, António M. Lopes, J. A. Tenreiro Machado, Ran-chao Wu,lip_chenhut@126.com

Journal Article

A two-stage parametric subspace model for efficient contrast-preserving decolorization

Hong-yang LU, Qie-gen LIU, Yu-hao WANG, Xiao-hua DENG

Journal Article

Discrete fractional watermark technique

Zai-rong Wang, Babak Shiri, Dumitru Baleanu,wangzr@njtc.edu.cn,shire_babak@yahoo.com,dumitru@cankaya.edu.tr

Journal Article

A novel hybrid cryptosystem based on DQFrFT watermarking and 3D-CLM encryption for healthcare services

Fatma KHALLAF, Walid EL-SHAFAI, El-Sayed M. EL-RABAIE, Naglaa F. SOLIMAN, Fathi E. Abd EL-SAMIE,fatma.mohammed333@gmail.com,eng.waled.elshafai@gmail.com,elsayedelrabaie@gmail.com,nfsoliman@pnu.edu.sa,fathi_sayed@yahoo.com

Journal Article

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Journal Article

Determination and Division of Radiative Color Gamut in Primary-Color Method for Temperature Measurement

Wang Anquan,Cheng Xiaofang,Lu Shaosong

Journal Article

Ablock-based secure and robustwatermarking scheme for color images based onmulti-resolution decomposition and de-correlation

Muhammad IMRAN, Bruce A. HARVEY, Muhammad ATIF, Adnan Ali MEMON

Journal Article

Image Engineering and Its Research Status in China

Zhang Yujin

Journal Article

MULKASE: a novel approach for key-aggregate searchable encryption formulti-owner data

Mukti PADHYA, Devesh C. JINWALA

Journal Article

TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion

Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG,chaixiuli@henu.edu.cn,2923105987@qq.com,1060734169@qq.com,zuofang@henu.edu.cn,gzh@henu.edu.cn,yushu@nuaa.edu.cn

Journal Article

A joint image compression and encryption scheme based on a novel coupled map lattice system and DNA operations

Yuanyuan LI, Xiaoqing YOU, Jianquan LU, Jungang LOU,jqluma@seu.edu.cn

Journal Article

The Generating Lock P<G,X,X'>and Its Central Encrypting System

Shi Kaiquan,Chen Zexiong

Journal Article

Will Cryptocurrencies Break the Energy Bank?

Mitch Leslie

Journal Article

High-payload completely reversible data hiding in encrypted images by an interpolation technique

Di XIAO, Ying WANG, Tao XIANG, Sen BAI

Journal Article

Constructing pairing-free certificateless public key encryption with keyword search

Yang LU, Ji-guo LI

Journal Article