Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 4 de 4
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Sci Rep ; 14(1): 16223, 2024 Jul 13.
Artigo em Inglês | MEDLINE | ID: mdl-39003319

RESUMO

Advancements in cloud computing, flying ad-hoc networks, wireless sensor networks, artificial intelligence, big data, 5th generation mobile network and internet of things have led to the development of smart cities. Owing to their massive interconnectedness, high volumes of data are collected and exchanged over the public internet. Therefore, the exchanged messages are susceptible to numerous security and privacy threats across these open public channels. Although many security techniques have been designed to address this issue, most of them are still vulnerable to attacks while some deploy computationally extensive cryptographic operations such as bilinear pairings and blockchain. In this paper, we leverage on biometrics, error correction codes and fuzzy commitment schemes to develop a secure and energy efficient authentication scheme for the smart cities. This is informed by the fact that biometric data is cumbersome to reproduce and hence attacks such as side-channeling are thwarted. We formally analyze the security of our protocol using the Burrows-Abadi-Needham logic logic, which shows that our scheme achieves strong mutual authentication among the communicating entities. The semantic analysis of our protocol shows that it mitigates attacks such as de-synchronization, eavesdropping, session hijacking, forgery and side-channeling. In addition, its formal security analysis demonstrates that it is secure under the Canetti and Krawczyk attack model. In terms of performance, our scheme is shown to reduce the computation overheads by 20.7% and hence is the most efficient among the state-of-the-art protocols.

2.
PLoS One ; 19(4): e0301277, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38662720

RESUMO

Outsourcing data to remote cloud providers is becoming increasingly popular amongst organizations and individuals. A semi-trusted server uses Searchable Symmetric Encryption (SSE) to keep the search information under acceptable leakage levels whilst searching an encrypted database. A dynamic SSE (DSSE) scheme enables the adding and removing of documents by performing update queries, where some information is leaked to the server each time a record is added or removed. The complexity of structures and cryptographic primitives in most existing DSSE schemes makes them inefficient, in terms of storage, and query requests generate overhead costs on the Smart Device Client (SDC) side. Achieving constant storage cost for SDCs enhances the viability, efficiency, and easy user experience of smart devices, promoting their widespread adoption in various applications while upholding robust privacy and security standards. DSSE schemes must address two important privacy requirements: forward and backward privacy. Due to the increasing number of keywords, the cost of storage on the client side is also increasing at a linear rate. This article introduces an innovative, secure, and lightweight Dynamic Searchable Symmetric Encryption (DSSE) scheme, ensuring Type-II backward and forward privacy without incurring ongoing storage costs and high-cost query generation for the SDC. The proposed scheme, based on an inverted index structure, merges the hash table with linked nodes, linking encrypted keywords in all hash tables. Achieving a one-time O(1) storage cost without keyword counters on the SDC side, the scheme enhances security by generating a fresh key for each update. Experimental results show low-cost query generation on the SDC side (6,460 nanoseconds), making it compatible with resource-limited devices. The scheme outperforms existing ones, reducing server-side search costs significantly.


Assuntos
Segurança Computacional , Humanos , Computação em Nuvem , Armazenamento e Recuperação da Informação/métodos , Algoritmos , Privacidade
3.
PLoS One ; 19(1): e0296469, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38170722

RESUMO

This study presents a lightweight, secure audio steganography system for hiding text messages for transmission over the Internet, with the aim of addressing the current problems of high computational cost and insufficient security identified in earlier studies. We propose a two-phase functioning mechanism. Text characters are first transformed into ASCII code and stored in a vector, which is then divided into three sub-vectors. These sub-vectors are scrambled using two low-complexity operations, namely a forward-backward reading technique and an odd-even index. Two scrambling loops are performed, the first on the small sub-vectors the second on the vector as a whole. In the hiding phase, the speech signal samples are divided into 256 blocks using only 200 values per block, and low-complexity quadratic and the Hénon maps are used to hide the speech signal in a random manner. The conditional LSB is applied as a low-complexity algorithm to identify hidden bits, and a special hyperchaotic map algorithm is developed to randomly choose locations. The proposed approach provides good security for a scrambled text message, with high SNR and PSNR, small MSE and PESQ, a SSIM value of close to one (As indicated in Tables 1, 2, 3, and 4), a BER value of close to zero (as shown in table 8), NCC value near +1 (as shown in table 8), and an MOS value of near five (as described in table 6), as well as a low computational hiding cost.


Assuntos
Dislexia , Envio de Mensagens de Texto , Humanos , Fala , Segurança Computacional , Algoritmos
4.
PLoS One ; 19(1): e0296781, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38261555

RESUMO

The incorporation of information and communication technologies in the power grids has greatly enhanced efficiency in the management of demand-responses. In addition, smart grids have seen considerable minimization in energy consumption and enhancement in power supply quality. However, the transmission of control and consumption information over open public communication channels renders the transmitted messages vulnerable to numerous security and privacy violations. Although many authentication and key agreement protocols have been developed to counter these issues, the achievement of ideal security and privacy levels at optimal performance still remains an uphill task. In this paper, we leverage on Hamming distance, elliptic curve cryptography, smart cards and biometrics to develop an authentication protocol. It is formally analyzed using the Burrows-Abadi-Needham (BAN) logic, which shows strong mutual authentication and session key negotiation. Its semantic security analysis demonstrates its robustness under all the assumptions of the Dolev-Yao (DY) and Canetti- Krawczyk (CK) threat models. From the performance perspective, it is shown to incur communication, storage and computation complexities compared with other related state of the art protocols.


Assuntos
Cartões Inteligentes de Saúde , Unionidae , Animais , Biometria , Comunicação , Sistemas Computacionais , Fontes de Energia Elétrica
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...