Encryption

加密
  • 文章类型: Journal Article
    图案化金属有机框架(MOFs)是必不可少的,用于传感,电子,光子学,和加密技术。然而,当前的光刻方法在图案化两个以上MOF的能力方面受到限制,阻碍创造先进的多功能表面的潜力。此外,平衡设计的灵活性,简单,成本往往会导致妥协。本研究通过将数字光处理(DLP)与毛细管辅助停止流系统相结合以实现多材料MOF图案化来解决这些挑战。它演示了跨厘米尺度区域的多路复用任意微图案的桌面制造,同时保留了MOF的孔隙可达性。墨水,由MOF晶体在低挥发性溶剂中的悬浮液组成,高分子量低聚物的混合物,和光引发剂,在DLP投影区域受到毛细管作用的限制,并使用注射泵快速交换。通过直接打印基于ZIF-8的发光氧传感器证明了该方法的多功能性,一种5分量动态信息隐藏方法,和基于PCN-224的胺比色传感器,覆盖不同的孔和分析物的大小。多MOF功能,简单,这一战略的可及性为MOF材料在广泛的应用中的便捷探索铺平了道路,具有显著加速基于MOF的器件的设计到应用周期的潜力。
    Patterning Metal-Organic Frameworks (MOFs) is essential for their use in sensing, electronics, photonics, and encryption technologies. However, current lithography methods are limited in their ability to pattern more than two MOFs, hindering the potential for creating advanced multifunctional surfaces. Additionally, balancing design flexibility, simplicity, and cost often results in compromises. This study addresses these challenges by combining Digital-Light Processing (DLP) with a capillary-assisted stop-flow system to enable multimaterial MOF patterning. It demonstrates the desktop fabrication of multiplexed arbitrary micropatterns across cm-scale areas while preserving the MOF\'s pore accessibility. The ink, consisting of a MOF crystal suspension in a low volatile solvent, a mixture of high molecular weight oligomers, and a photoinitiator, is confined by capillarity in the DLP projection area and quickly exchanged using syringe pumps. The versatility of this method is demonstrated by the direct printing of a ZIF-8-based luminescent oxygen sensor, a 5-component dynamic information concealment method, and a PCN-224-based colorimetric sensor for amines, covering disparate pore and analyte sizes. The multi-MOF capabilities, simplicity, and accessibility of this strategy pave the way for the facile exploration of MOF materials across a wide range of applications, with the potential to significantly accelerate the design-to-application cycle of MOF-based devices.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    医疗物联网(IoMT)通过连接医疗设备改变了医疗保健,传感器,和病人,显著改善患者护理。然而,通过IoMT交换的敏感数据容易受到安全攻击,引发严重的隐私问题。传统的密钥共享机制容易受到损害,对数据完整性构成风险。本文针对资源受限设备提出了一种基于时间戳的秘密密钥生成(T-SKG)方案,在患者的设备上生成密钥,并在医生的设备上重新生成密钥,从而消除了直接的密钥共享,并将密钥折衷风险降至最低。使用MATLAB和Java的仿真结果证明了T-SKG方案的抗猜测能力,生日,暴力攻击。具体来说,如果攻击者知道密钥序列模式,在猜测攻击中密钥泄露的可能性只有9%,而该计划在指定的时间范围内仍然可以抵御暴力和生日攻击。T-SKG方案集成到医疗保健框架中,以安全地传输使用MySignals传感器套件收集的生命体征。为了保密,具有各种密码块模式的数据加密标准(DES)(ECB、CBC,使用CTR)。
    The Internet of Medical Things (IoMT) has transformed healthcare by connecting medical devices, sensors, and patients, significantly improving patient care. However, the sensitive data exchanged through IoMT is vulnerable to security attacks, raising serious privacy concerns. Traditional key sharing mechanisms are susceptible to compromise, posing risks to data integrity. This paper proposes a Timestamp-based Secret Key Generation (T-SKG) scheme for resource-constrained devices, generating a secret key at the patient\'s device and regenerating it at the doctor\'s device, thus eliminating direct key sharing and minimizing key compromise risks. Simulation results using MATLAB and Java demonstrate the T-SKG scheme\'s resilience against guessing, birthday, and brute force attacks. Specifically, there is only a 9 % chance of key compromise in a guessing attack if the attacker knows the key sequence pattern, while the scheme remains secure against brute force and birthday attacks within a specified timeframe. The T-SKG scheme is integrated into a healthcare framework to securely transmit health vitals collected using the MySignals sensor kit. For confidentiality, the Data Encryption Standard (DES) with various Cipher Block modes (ECB, CBC, CTR) is employed.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    在治疗诊断中,心脏病的早期诊断和监测依赖于快速时间序列MRI数据处理.需要强大的加密技术来保证患者的机密性。而深度学习(DL)算法改进了医学成像,隐私和性能仍然很难平衡。在这项研究中,介绍了一种分析同质加密(HE)时间序列MRI数据的新方法:多面长短期记忆(MF-LSTM)。该方法包括隐私保护。MF-LSTM架构保护患者的隐私,同时准确分类和预测心脏病,准确度(97.5%),精度(96.5%),召回(98.3%),和F1评分(97.4%)。虽然分割方法有助于通过识别加密MRI图像中的重要区域来提高可解释性,广义直方图均衡(GHE)提高了图像质量。如果加密的时间序列MRI图像,则对选定的数据集进行广泛的测试证明了该方法的稳定性和有效性,优于以前的方法。该发现表明,所建议的技术可以解码医学图像以暴露视觉表示以及顺序移动,同时保护隐私并提供准确的医学图像评估。
    In therapeutic diagnostics, early diagnosis and monitoring of heart disease is dependent on fast time-series MRI data processing. Robust encryption techniques are necessary to guarantee patient confidentiality. While deep learning (DL) algorithm have improved medical imaging, privacy and performance are still hard to balance. In this study, a novel approach for analyzing homomorphivally-encrypted (HE) time-series MRI data is introduced: The Multi-Faceted Long Short-Term Memory (MF-LSTM). This method includes privacy protection. The MF-LSTM architecture protects patient\'s privacy while accurately categorizing and forecasting cardiac disease, with accuracy (97.5%), precision (96.5%), recall (98.3%), and F1-score (97.4%). While segmentation methods help to improve interpretability by identifying important region in encrypted MRI images, Generalized Histogram Equalization (GHE) improves image quality. Extensive testing on selected dataset if encrypted time-series MRI images proves the method\'s stability and efficacy, outperforming previous approaches. The finding shows that the suggested technique can decode medical image to expose visual representation as well as sequential movement while protecting privacy and providing accurate medical image evaluation.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    随着基于伪造的安全漏洞带来的威胁越来越多,多层次和特定的刺激响应防伪设备和消息加密方法已经引起了巨大的研究兴趣。来自基于聚集诱导发射(AIE)的材料的基于荧光的加密在相当大的程度上解决了这些问题。然而,开发具有分层安全级别以及动态显示的更智能模式仍然具有挑战性。为了筛选出这种并发症,我们提出了AIEgen和脂肪酸的pH可切换荧光组装。我们后来在化学触发调节的pH时钟的帮助下暂时指导分子组装,产生短暂的多色发射,包括瞬态白光的产生。在构建智能多输入荧光化学与门时进一步实现了pH依赖性发射。随后,我们集成了时间门控发射系统,以开发先进的多维安全数据加密策略。这种新颖的方法通过引入基于时间特性的附加安全层来增强防伪措施。
    With growing threats from counterfeiting-based security breaches, multi-level and specific stimuli-responsive anti-counterfeiting devices and message encryption methods have attracted immense research interest. Fluorescence-based encryption from aggregation-induced emission (AIE)-based materials solves the problems to a considerable extent. However, the development of smarter patterns with hierarchical security levels alongside dynamic display is still challenging. To screen out this complication, we bring forward a pH-switchable fluorescent assembly of an AIEgen and an aliphatic acid. We later temporally direct the molecular assembly with the aid of a chemical trigger-regulated pH clock, generating a transitory multicolor emission, including transient white light generation. The pH-dependent emissions were further implemented in constructing smart multi-input fluorescent chemical AND gates. Subsequently, we integrate the time-gated emissive system to develop an advanced multi-dimensionally secure data encryption strategy. This novel approach enhances anti-counterfeiting measures by introducing an additional layer of security based on temporal characteristics.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    物理不可克隆功能(PUF)由于其固有的不可克隆性质而成为现代信息安全和反伪造的前所未有的解决方案,随机生成的违背复制的物理模式。然而,创建可追溯的光学PUF标签仍然是一个巨大的挑战。这里,我们展示了一个可追溯的PUF系统,其不可克隆性来自钻石的随机分布和钻石内锗空位(GeV)的窄发射的随机强度。通过将金刚石颗粒混入聚二甲基硅氧烷(PDMS)中并策略性地将它们沉积到物体的表面上,可以在各种复杂的结构表面上制造防篡改PUF标签。由此产生的PUF代码基本上表现出完美的一致性,独特性,再现性,和大量的编码容量,使它们作为私钥适用,以满足流通商品的定制需求。通过整合数字化的“挑战-响应”协议,可以建立可追溯且高度安全的PUF系统,与当代数字信息技术无缝兼容。因此,GeV-PUF系统为数据安全和区块链反伪造应用提供了重要的前景,提供稳健和自适应的解决方案,以满足这些领域的动态需求。
    Physical unclonable functions (PUFs) have emerged as an unprecedented solution for modern information security and anticounterfeiting by virtue of their inherent unclonable nature derived from distinctive, randomly generated physical patterns that defy replication. However, the creation of traceable optical PUF tags remains a formidable challenge. Here, we demonstrate a traceable PUF system whose unclonability arises from the random distribution of diamonds and the random intensity of the narrow emission from germanium vacancies (GeV) within the diamonds. Tamper-resistant PUF labels can be manufactured on diverse and intricate structural surfaces by blending diamond particles into polydimethylsiloxane (PDMS) and strategically depositing them onto the surface of objects. The resulting PUF codes exhibit essentially perfect uniformity, uniqueness, reproducibility, and substantial encoding capacity, making them applicable as a private key to fulfill the customization demands of circulating commodities. Through integration of a digitized \"challenge-response\" protocol, a traceable and highly secure PUF system can be established, which is seamlessly compatible with contemporary digital information technology. Thus, the GeV-PUF system holds significant promise for applications in data security and blockchain anticounterfeiting, providing robust and adaptive solutions to address the dynamic demands of these domains.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    与整数阶系统相比,分数阶(FO)混沌系统表现出明显更复杂的随机序列。此功能使FO混沌系统更加安全,可以抵抗图像密码系统中的各种攻击。在这项研究中,通过相平面深入研究了FOSprottK混沌系统的动力学特性,分岔图,和Lyapunov指数谱将用于生物特征虹膜图像加密。数值研究证明,当系统阶数选择为0.9时,SprottK系统表现出混沌行为。之后,研究中引入了基于FOSprottK混沌系统的生物特征虹膜图像加密设计。根据加密设计的统计和攻击分析结果,使用所提出的加密设计,生物特征虹膜图像的安全传输是成功的。因此,FOSprottK混沌系统可以有效地应用于基于混沌的加密应用中。
    Fractional-order (FO) chaotic systems exhibit random sequences of significantly greater complexity when compared to integer-order systems. This feature makes FO chaotic systems more secure against various attacks in image cryptosystems. In this study, the dynamical characteristics of the FO Sprott K chaotic system are thoroughly investigated by phase planes, bifurcation diagrams, and Lyapunov exponential spectrums to be utilized in biometric iris image encryption. It is proven with the numerical studies the Sprott K system demonstrates chaotic behaviour when the order of the system is selected as 0.9. Afterward, the introduced FO Sprott K chaotic system-based biometric iris image encryption design is carried out in the study. According to the results of the statistical and attack analyses of the encryption design, the secure transmission of biometric iris images is successful using the proposed encryption design. Thus, the FO Sprott K chaotic system can be employed effectively in chaos-based encryption applications.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    背景:医学知识图谱提供了可解释的决策支持,帮助临床医生提供及时的诊断和治疗建议。然而,在现实世界的临床实践中,患者前往不同的医院寻求各种医疗服务,导致不同医院的患者数据分散。由于数据安全问题,数据碎片化限制了知识图的应用,因为单医院数据无法为生成精确的决策支持和全面的解释提供完整的证据。研究知识图谱系统多中心集成的新方法,信息敏感的医疗环境,使用零散的患者记录进行决策支持,同时保持数据隐私和安全性。
    目的:本研究旨在提出一种面向电子健康记录(EHR)的知识图谱系统,用于与多中心零散的患者医疗数据进行协作推理,同时保护数据隐私。
    方法:该研究引入了EHR知识图谱框架和新的协作推理过程,用于利用多中心碎片信息。该系统部署在每个医院中,并使用统一的语义结构和观察医疗结果伙伴关系(OMOP)词汇来标准化本地EHR数据集。该系统将本地EHR数据转换为语义格式并执行语义推理以生成中间推理结果。生成的中间发现使用hypernym概念来分离原始医疗数据。中间发现和哈希加密的患者身份通过区块链网络进行同步。多中心中间发现进行了最终推理和临床决策支持,而无需收集原始EHR数据。
    结果:通过一项应用研究对该系统进行了评估,该研究涉及利用多中心片段化的EHR数据来提醒非肾脏病临床医生注意被忽略的慢性肾脏病(CKD)患者。该研究涵盖了3家医院的非肾病科1185名患者。患者至少访问了两家医院。其中,通过使用多中心EHR数据进行协作推理,确定124例患者符合CKD诊断标准,而单独来自个别医院的数据不能促进这些患者CKD的识别.临床医生的评估表明,78/91(86%)患者为CKD阳性。
    结论:所提出的系统能够有效地利用多中心片段化的EHR数据进行临床应用。应用研究显示了该系统具有迅速和全面的决策支持的临床优势。
    BACKGROUND: The medical knowledge graph provides explainable decision support, helping clinicians with prompt diagnosis and treatment suggestions. However, in real-world clinical practice, patients visit different hospitals seeking various medical services, resulting in fragmented patient data across hospitals. With data security issues, data fragmentation limits the application of knowledge graphs because single-hospital data cannot provide complete evidence for generating precise decision support and comprehensive explanations. It is important to study new methods for knowledge graph systems to integrate into multicenter, information-sensitive medical environments, using fragmented patient records for decision support while maintaining data privacy and security.
    OBJECTIVE: This study aims to propose an electronic health record (EHR)-oriented knowledge graph system for collaborative reasoning with multicenter fragmented patient medical data, all the while preserving data privacy.
    METHODS: The study introduced an EHR knowledge graph framework and a novel collaborative reasoning process for utilizing multicenter fragmented information. The system was deployed in each hospital and used a unified semantic structure and Observational Medical Outcomes Partnership (OMOP) vocabulary to standardize the local EHR data set. The system transforms local EHR data into semantic formats and performs semantic reasoning to generate intermediate reasoning findings. The generated intermediate findings used hypernym concepts to isolate original medical data. The intermediate findings and hash-encrypted patient identities were synchronized through a blockchain network. The multicenter intermediate findings were collaborated for final reasoning and clinical decision support without gathering original EHR data.
    RESULTS: The system underwent evaluation through an application study involving the utilization of multicenter fragmented EHR data to alert non-nephrology clinicians about overlooked patients with chronic kidney disease (CKD). The study covered 1185 patients in nonnephrology departments from 3 hospitals. The patients visited at least two of the hospitals. Of these, 124 patients were identified as meeting CKD diagnosis criteria through collaborative reasoning using multicenter EHR data, whereas the data from individual hospitals alone could not facilitate the identification of CKD in these patients. The assessment by clinicians indicated that 78/91 (86%) patients were CKD positive.
    CONCLUSIONS: The proposed system was able to effectively utilize multicenter fragmented EHR data for clinical application. The application study showed the clinical benefits of the system with prompt and comprehensive decision support.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    多路复用技术为高密度信息编码创造了多个正交数据通道和维度,在大容量信息存储中不可替代,和沟通,等。复用维度由光属性和空间维度构成。然而,受光与材料结构参数相互作用的自由度的限制,复用维开发方法仍然很混乱。在这里,提出了一种7D自旋多路复用技术。具有四个独立属性的自旋结构(颜色中心类型,自旋轴,空间分布,和偶极方向)被构造为编码基本单位。基于四个独立的自旋物理效应,相应的光致发光波长,磁场,微波炉,和偏振被创建为四个正交复用维度。结合空间的3D,建立了7D复用方法,与先前研究中的6个维度相比,具有最高的维度数。基本自旋单元是通过自行开发的激光诱导制造工艺制备的。自旋的自由状态信息由四个物理量读出。基于多个维度,信息被高度动态地多路复用以提高信息存储效率。此外,演示了高动态原位图像加密/标记。它意味着超高容量存储和实时加密的新范例。
    Multiplexing technology creates several orthogonal data channels and dimensions for high-density information encoding and is irreplaceable in large-capacity information storage, and communication, etc. The multiplexing dimensions are constructed by light attributes and spatial dimensions. However, limited by the degree of freedom of interaction between light and material structure parameters, the multiplexing dimension exploitation method is still confused. Herein, a 7D Spin-multiplexing technique is proposed. Spin structures with four independent attributes (color center type, spin axis, spatial distribution, and dipole direction) are constructed as coding basic units. Based on the four independent spin physical effects, the corresponding photoluminescence wavelength, magnetic field, microwave, and polarization are created into four orthogonal multiplexing dimensions. Combined with the 3D of space, a 7D multiplexing method is established, which possesses the highest dimension number compared with 6 dimensions in the previous study. The basic spin unit is prepared by a self-developed laser-induced manufacturing process. The free state information of spin is read out by four physical quantities. Based on the multiple dimensions, the information is highly dynamically multiplexed to enhance information storage efficiency. Moreover, the high-dynamic in situ image encryption/marking is demonstrated. It implies a new paradigm for ultra-high-capacity storage and real-time encryption.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    我们完善并扩展了Ziv的模型和有关单个序列的完全安全加密的结果。根据这个模型,加密器和合法解密器共享不与未经授权的窃听者共享的公共密钥。窃听者知道加密方案,并且具有关于各个明文源序列的一些先验知识。这些先前的知识,结合密码,被窃听者利用,实现有限状态机作为接受或拒绝对明文源的猜测的机制。如果密码不向窃听者提供任何新信息,则加密被认为是完全安全的,该新信息可以增强他们的关于明文的知识,超出他们的现有知识。Ziv表明,完美保密所需的密钥速率基本上受明文序列的有限状态可压缩性的限制较低,通过Lempel-Ziv压缩,然后进行一次性pad加密,可以明显渐近地获得绑定。在这项工作中,我们考虑了一些更一般的有限状态窃听者类别,并得出了完美保密所需的关键速率的相应下限。这些界限比Ziv的界限更严格,更精致,并且它们是使用基于不同的通用无损压缩方案的加密方案获得的。我们还将我们的发现扩展到窃听者和合法解密器可获得辅助信息但加密器可能可用或不可用的情况。
    We refine and extend Ziv\'s model and results regarding perfectly secure encryption of individual sequences. According to this model, the encrypter and the legitimate decrypter share a common secret key that is not shared with the unauthorized eavesdropper. The eavesdropper is aware of the encryption scheme and has some prior knowledge concerning the individual plaintext source sequence. This prior knowledge, combined with the cryptogram, is harnessed by the eavesdropper, who implements a finite-state machine as a mechanism for accepting or rejecting attempted guesses of the plaintext source. The encryption is considered perfectly secure if the cryptogram does not provide any new information to the eavesdropper that may enhance their knowledge concerning the plaintext beyond their prior knowledge. Ziv has shown that the key rate needed for perfect secrecy is essentially lower bounded by the finite-state compressibility of the plaintext sequence, a bound that is clearly asymptotically attained through Lempel-Ziv compression followed by one-time pad encryption. In this work, we consider some more general classes of finite-state eavesdroppers and derive the respective lower bounds on the key rates needed for perfect secrecy. These bounds are tighter and more refined than Ziv\'s bound, and they are attained using encryption schemes that are based on different universal lossless compression schemes. We also extend our findings to the case where side information is available to the eavesdropper and the legitimate decrypter but may or may not be available to the encrypter.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    近年来在传统材料领域,传统的聚苯胺面临着许多科学问题,例如不规则的形态,结晶难度高,与相应的无机材料相比,难以形成有序结构。为了应对这些紧迫的问题,这项研究确定了如何在气液界面形成的聚苯胺中制备高度有序的结构。通过用十二烷基苯磺酸钠(SDBS)表面活性剂将苯胺单体动态排列为高度有序的结构,苯胺聚合在气液界面引发,产生具有高度有序结构的二维聚苯胺晶体片。通过阐明微观结构,结晶过程,和二维聚苯胺晶体片的分子结构,聚苯胺作为加密标签在电致变色领域的实际应用进一步扩大,从而使得聚苯胺在信息加密领域得到广泛的应用。因此,片状聚苯胺晶体片的合成具有科学研究和实际应用的作用,这将引起研究人员的兴趣和探索。
    In recent years in the field of traditional materials, traditional polyaniline has faced a number of scientific problems such as an irregular morphology, high difficulty in crystallization, and difficulty in forming an ordered structure compared to the corresponding inorganic materials. In response to these urgent issues, this study determines how to prepare a highly ordered structure in polyaniline formed at the gas-liquid interface. By dynamically arranging aniline monomers into a highly ordered structure with sodium dodecyl benzene sulfonate (SDBS) surfactant, aniline polymerization is initiated at the gas-liquid interface, resulting in two-dimensional polyaniline crystal sheets with a highly ordered structure. By elucidating the microstructure, crystallization process, and molecular structure of the two-dimensional polyaniline crystal sheets, the practical application of polyaniline as an encryption label in the field of electrochromism has been further expanded, thus making polyaniline widely used in the field of information encryption. Therefore, the synthesis of flaky polyaniline crystal sheets has a role in scientific research and practical application, which will arouse the interest and exploration of researchers.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

公众号