Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 1.000
Filtrar
1.
Spectrochim Acta A Mol Biomol Spectrosc ; 324: 124970, 2025 Jan 05.
Artículo en Inglés | MEDLINE | ID: mdl-39153349

RESUMEN

Due to their exceptional optical properties and adjustable functional characteristics, hydrogen-bonded organic frameworks (HOFs) demonstrate significant potential in applications such as sensing, information encryption. However, studies on the synthesis of HOFs designed to construct multifunctional platforms are scant. In this work, we report the synthesis of a new fluorescent HOF by assembling melem and isophthalic acid (IPA), designated as HOF-IPA. HOF-IPA exhibited good selectivity and sensitivity towards Fe3+, making it suitable as a fluorescent sensor for Fe3+ detection. The sensor achieved satisfactory recoveries ranging from 97.79 % to106.42 % for Fe3+ sensing, with a low relative standard deviation (RSD) of less than 3.33 %, indicating significant application potential for HOF-IPA. Due to the ability of F- to mask the electrostatic action on the surface of Fe3+ and inhibit the photoelectron transfer (PET) of HOF-IPA, the HOF-IPA - Fe3+ system can be utilized as a fluorescent "off-on" sensor for F- detection. Additionally, owing to the colorless, transparent property of HOF-IPA in aqueous solution under sunlight and its blue fluorescence property under UV light (color) or microplate reader (fluorescence intensity), HOF-IPA based ink can be used for various types of information encryption, and all yielding favorable outcomes.

2.
Adv Mater ; : e2409620, 2024 Sep 19.
Artículo en Inglés | MEDLINE | ID: mdl-39300862

RESUMEN

Water-soluble smart materials with multi-stimuli-responsiveness and ultra-long room-temperature phosphorescence (RTP) have garnered broad attention. Herein, a water-soluble terpyridine zinc complex (MeO-Tpy-Zn-OAc), featuring a simple donor-π-acceptor (D-π-A) structure is presented, which responds to a variety of stimuli, including changes in solvents, pH, temperature, and the addition of amino acids. Notably, MeO-Tpy-Zn-OAc functions as a fluorescence probe, capable of visually and selectively discriminating aspartate or histidine among other common amino acids in water. Additionally, when incorporated into polyvinyl alcohol (PVA) to form the composite MeO-Tpy-Zn-OAc@PVA, the material exhibits reversible writing, photochromism, and a prolonged RTP with a 14 s afterglow. These unique properties enable the composite to be utilized in potential applications such as secure data encryption and inkless printing.

3.
BioData Min ; 17(1): 33, 2024 Sep 10.
Artículo en Inglés | MEDLINE | ID: mdl-39252108

RESUMEN

PURPOSE: The objective of this research is to explore the applicability of machine learning and fully homomorphic encryption (FHE) in the private pathological assessment, with a focus on the inference phase of support vector machines (SVM) for the classification of confidential medical data. METHODS: A framework is introduced that utilizes the Cheon-Kim-Kim-Song (CKKS) FHE scheme, facilitating the execution of SVM inference on encrypted datasets. This framework ensures the privacy of patient data and negates the necessity of decryption during the analytical process. Additionally, an efficient feature extraction technique is presented for the transformation of medical imagery into vectorial representations. RESULTS: The system's evaluation across various datasets substantiates its practicality and efficacy. The proposed method delivers classification accuracy and performance on par with traditional, non-encrypted SVM inference, while upholding a 128-bit security level against established cryptographic attacks targeting the CKKS scheme. The secure inference process is executed within a temporal span of mere seconds. CONCLUSION: The findings of this study underscore the viability of FHE in enhancing the security and efficiency of bioinformatics analyses, potentially benefiting fields such as cardiology, oncology, and medical imagery. The implications of this research are significant for the future of privacy-preserving machine learning, promoting progress in diagnostic procedures, tailored medical treatments, and clinical investigations.

4.
iScience ; 27(9): 110574, 2024 Sep 20.
Artículo en Inglés | MEDLINE | ID: mdl-39252955

RESUMEN

Image encryption is crucial for protecting image privacy and ensuring security. Encrypting large batches of images of different types and sizes simultaneously with losslessly decryption is often necessary. This paper proposes an optical asymmetric multi-image encryption algorithm to meet these demands. First, plaintext images are converted into one-dimensional pixels and blocked. Image information, image count, and pixels are stored in corresponding areas and reassembled. Unit equal-modulus vector decomposition (UEMD) and phase truncation generate the ciphertext image and keys. The decrypted image is reconstructed from the ciphertext's information and quantity areas. Asymmetric encryption with different keys for encryption and decryption enhances security, while UEMD ensures lossless recovery and robustness. Experiments demonstrate the proposed algorithm's efficiency in encrypting multiple grayscale and color images of varying sizes, providing high security, and lossless recovery. This technology offers superior protection for sensitive image data, enhancing encryption system practicality and digital security.

5.
Neural Netw ; 180: 106671, 2024 Sep 06.
Artículo en Inglés | MEDLINE | ID: mdl-39260012

RESUMEN

This paper designs the sampled-data control (SDC) scheme to delve into the synchronization problem of fuzzy inertial cellular neural networks (FICNNs). Technically, the rate at which the information or activation of cellular neuronal transmission made can be described in a first-order differential model, but the network response concerning the received information may be dependent on time that can be modeled as a second-order (inertial) cellular neural network (ICNN) model. Generally, a fuzzy cellular neural network (FCNN) is a combination of fuzzy logic and a cellular neural network. Fuzzy logic models are composed of input and output templates which are in the form of a sum of product operations that help to evaluate the information transmission on a rule-basis. Hence, this study proposes a user-controlled FICNNs model with the same dynamic properties as FICNN model. In this regard, the synchronization approach is considerably effective in ensuring the dynamical properties of the drive (without control input) and response (with external control input). Theoretically, the synchronization between the drive-response can be ensured by analyzing the error model derived from the drive-response but due to nonlinearities, the Lyapunov stability theory can be utilized to derive sufficient stability conditions in terms of linear matrix inequalities (LMIs) that will guarantee the convergence of the error model onto the origin. Distinct from the existing stability conditions, this paper derives the stability conditions by involving the delay information in the form of a quadratic function with lower and upper bounds, which are evaluated through the negative determination lemma (NDL). Besides, numerical simulations that support the validation of proposed theoretical frameworks are discussed. As a direct application, the FICNN model is considered as a cryptosystem in image encryption and decryption algorithm, and the corresponding outcomes are illustrated along with security measures.

6.
Heliyon ; 10(16): e36269, 2024 Aug 30.
Artículo en Inglés | MEDLINE | ID: mdl-39224301

RESUMEN

The Internet of Medical Things (IoMT) has transformed healthcare by connecting medical devices, sensors, and patients, significantly improving patient care. However, the sensitive data exchanged through IoMT is vulnerable to security attacks, raising serious privacy concerns. Traditional key sharing mechanisms are susceptible to compromise, posing risks to data integrity. This paper proposes a Timestamp-based Secret Key Generation (T-SKG) scheme for resource-constrained devices, generating a secret key at the patient's device and regenerating it at the doctor's device, thus eliminating direct key sharing and minimizing key compromise risks. Simulation results using MATLAB and Java demonstrate the T-SKG scheme's resilience against guessing, birthday, and brute force attacks. Specifically, there is only a 9 % chance of key compromise in a guessing attack if the attacker knows the key sequence pattern, while the scheme remains secure against brute force and birthday attacks within a specified timeframe. The T-SKG scheme is integrated into a healthcare framework to securely transmit health vitals collected using the MySignals sensor kit. For confidentiality, the Data Encryption Standard (DES) with various Cipher Block modes (ECB, CBC, CTR) is employed.

7.
Patterns (N Y) ; 5(8): 101031, 2024 Aug 09.
Artículo en Inglés | MEDLINE | ID: mdl-39233693

RESUMEN

The amount of biomedical data continues to grow rapidly. However, collecting data from multiple sites for joint analysis remains challenging due to security, privacy, and regulatory concerns. To overcome this challenge, we use federated learning, which enables distributed training of neural network models over multiple data sources without sharing data. Each site trains the neural network over its private data for some time and then shares the neural network parameters (i.e., weights and/or gradients) with a federation controller, which in turn aggregates the local models and sends the resulting community model back to each site, and the process repeats. Our federated learning architecture, MetisFL, provides strong security and privacy. First, sample data never leave a site. Second, neural network parameters are encrypted before transmission and the global neural model is computed under fully homomorphic encryption. Finally, we use information-theoretic methods to limit information leakage from the neural model to prevent a "curious" site from performing model inversion or membership attacks. We present a thorough evaluation of the performance of secure, private federated learning in neuroimaging tasks, including for predicting Alzheimer's disease and for brain age gap estimation (BrainAGE) from magnetic resonance imaging (MRI) studies in challenging, heterogeneous federated environments where sites have different amounts of data and statistical distributions.

8.
Sensors (Basel) ; 24(17)2024 Aug 30.
Artículo en Inglés | MEDLINE | ID: mdl-39275535

RESUMEN

Oracle is a data supply mechanism that provides real-world data for blockchain. It serves as a bridge between blockchain and the IoT world, playing a crucial role in solving problems such as data sharing and device management in the IoT field. The main challenge at this stage is determining how to achieve data privacy protection in distributed Oracle machines to safeguard the value hidden in data on the blockchain. In this paper, we propose an improved scheme for distributed Oracle data aggregation based on Paillier encryption algorithm, which achieves end-to-end data privacy protection from devices to users. To address the issue of dishonest distributed Oracle machines running out of funds, we have designed an algorithm called PICA (Paillier-based InChain Aggregation). Based on the aggregation on the Chainlink chain and the Paillier encryption algorithm, random numbers are introduced to avoid the problem of dishonest Oracle machines running out of funds. We use the traffic coverage method to solve the problem of exposed request paths in distributed Oracle machines. Simulation and experimental results show that in small and medium-sized IoT application scenarios with 10,000 data nodes, each additional false request in a single request will result in a delay of about 2 s in data acquisition and can achieve a request response time of 20 s. The proposed method can achieve user data privacy protection.

9.
Small ; : e2405243, 2024 Sep 18.
Artículo en Inglés | MEDLINE | ID: mdl-39291889

RESUMEN

The ability to reversibly exhibit structural color patterns has positioned photonic crystals (PCs) at the forefront of anti-counterfeiting. However, the security offered by the mere reversible display is susceptible to illicit alteration and disclosure. Herein, inspired by the electronic message captcha, bilayer photonic crystal (BPC) systems with integrated decryption and verification modules, are realized by combining inverse opal (IO) and double inverse opal (DIO) with polyacrylate polymers. When the informationized BPC is immersed in ethanol or water, the DIO layer displayed encrypted information due to the solvent-induced ordered rearrangement of polystyrene (PS) microspheres. The verification step is established based on the different structural colors of the IO layer pattern, which result from the deformation or recovery of the macroporous skeleton induced by solvent evaporation. Moreover, through the evaporation-induced random self-assembly of PS@SiO2 and SiO2 microspheres, unclonable structurally colored identifying codes are created in the IO layer, ensuring the uniqueness upon the verification. The decrypted code in the DIO layer is valid only when the IO layer displays the pattern with the predetermined structural color; otherwise, it is a pseudo-code. This structural color-based "decryption-verification" approach offers innovative anti-counterfeiting applications in nanophotonics.

10.
Nano Lett ; 24(37): 11411-11418, 2024 Sep 18.
Artículo en Inglés | MEDLINE | ID: mdl-39225470

RESUMEN

Most modern optical display and sensing devices utilize a limited number of spectral units within the visible range, based on human color perception. In contrast, the rapid advancement of machine-based pattern recognition and spectral analysis could facilitate the use of multispectral functional units, yet the challenge of creating complex, high-definition, and reproducible patterns with an increasing number of spectral units limits their widespread application. Here, we report a technique for optical lithography that employs a single-shot exposure to reproduce perovskite films with spatially controlled optical band gaps through light-induced compositional modulations. Luminescent patterns are designed to program correlations between spatial and spectral information, covering the entire visible spectral range. Using this platform, we demonstrate multispectral encoding patterns for encryption and multivariate optical converters for dispersive optics-free spectroscopy with high spectral resolution. The fabrication process is conducted at room temperature and can be extended to other material and device platforms.

11.
Adv Mater ; : e2406149, 2024 Sep 16.
Artículo en Inglés | MEDLINE | ID: mdl-39279608

RESUMEN

Metamaterials are emerging as an unconventional platform to perform computing abstractions in physical systems by processing environmental stimuli into information. While computation functions have been demonstrated in mechanical systems, they rely on compliant mechanisms to achieve predefined states, which impose inherent design restrictions that limit their miniaturization, deployment, reconfigurability, and functionality. Here, a metamaterial system is described based on responsive magnetoactive Janus particle (MAJP) swarms with multiple programmable functions. MAJPs are designed with tunable structure and properties in mind, that is, encoded swarming behavior and fully reversible switching mechanisms, to enable programmable dynamic display, non-volatile and semi-volatile memory, Boolean logic, and information encryption functions in soft, wearable devices. MAJPs and their unique swarming behavior open new functions for the design of multifunctional and reconfigurable display devices, and constitute a promising building block to develop the next generation of soft physical computing devices, with growing applications in security, defense, anti-counterfeiting, camouflage, soft robotics, and human-robot interaction.

12.
Adv Mater ; : e2408770, 2024 Sep 10.
Artículo en Inglés | MEDLINE | ID: mdl-39252650

RESUMEN

Patterning Metal-Organic Frameworks (MOFs) is essential for their use in sensing, electronics, photonics, and encryption technologies. However, current lithography methods are limited in their ability to pattern more than two MOFs, hindering the potential for creating advanced multifunctional surfaces. Additionally, balancing design flexibility, simplicity, and cost often results in compromises. This study addresses these challenges by combining Digital-Light Processing (DLP) with a capillary-assisted stop-flow system to enable multimaterial MOF patterning. It demonstrates the desktop fabrication of multiplexed arbitrary micropatterns across cm-scale areas while preserving the MOF's pore accessibility. The ink, consisting of a MOF crystal suspension in a low volatile solvent, a mixture of high molecular weight oligomers, and a photoinitiator, is confined by capillarity in the DLP projection area and quickly exchanged using syringe pumps. The versatility of this method is demonstrated by the direct printing of a ZIF-8-based luminescent oxygen sensor, a 5-component dynamic information concealment method, and a PCN-224-based colorimetric sensor for amines, covering disparate pore and analyte sizes. The multi-MOF capabilities, simplicity, and accessibility of this strategy pave the way for the facile exploration of MOF materials across a wide range of applications, with the potential to significantly accelerate the design-to-application cycle of MOF-based devices.

13.
Adv Mater ; : e2406717, 2024 Sep 13.
Artículo en Inglés | MEDLINE | ID: mdl-39268796

RESUMEN

The field of optical systems with asymmetric responses has grown significantly due to their various potential applications. Janus metasurfaces are noteworthy for their ability to control light asymmetrically at the pixel level within thin films. However, previous demonstrations are restricted to the partial control of asymmetric transmission for a limited set of input polarizations, focusing primarily on scalar functionalities. Here, optical bi-layer metasurfaces that achieve a fully generalized form of asymmetric transmission for any input polarization are presented. The designs owe much to the theoretical model of asymmetric transmission in reciprocal systems, which elucidates the relationship between front- and back-side Jones matrices in general cases. This model reveals a fundamental correlation between the polarization-direction channels of opposing sides. To circumvent this constraint, partitioning the transmission space is utilized to realize four distinct vector functionalities within the target volume. As a proof of concept, polarization-direction-multiplexed Janus vectorial holograms generating four vectorial holographic images are experimentally demonstrated. When integrated with computational vector polarizer arrays, this approach enables optical encryption with a high level of obscurity. The proposed mathematical framework and novel material systems for generalized asymmetric transmission may pave the way for applications such as optical computation, sensing, and imaging.

14.
J Med Eng Technol ; : 1-18, 2024 Sep 16.
Artículo en Inglés | MEDLINE | ID: mdl-39282806

RESUMEN

In recent years, transmitting medical data has been a regular process. Although strong, safe, and dependable encryption techniques are necessary for medical data, cryptography is largely a computational process. The research presents a selective encryption approach for the transfer of sensitive data. This study proposes a novel technique for selecting the optimal keys to offer more security to medical data. Initially, the medical data is encrypted using the hybrid AES-DES technique. To make an efficient encryption method, the most optimal keys are selected utilising an improved Cheetah optimisation algorithm (ICO). Finally, the keys are optimised, and the input medical data is safely kept in the cloud system according to the established model. As a result, the proposed approach utilises the Python tool to evaluate the results. The simulation results show that the proposed method outperforms others in terms of encryption time 96 s, decryption time 92 s, memory usage (16), and latency (0.006).

15.
Sci Rep ; 14(1): 19391, 2024 Aug 20.
Artículo en Inglés | MEDLINE | ID: mdl-39169081

RESUMEN

At present, social networks have become an indispensable medium in people's daily life and work. However, concerns about personal privacy leakage and identity information theft have also emerged. Therefore, a communication network system based on network slicing is constructed to strengthen the protection of communication network privacy. The chameleon hash algorithm is used to optimize attribute-based encryption and enhance the privacy protection of communication networks. On the basis of optimizing the combination of attribute encryption and homomorphic encryption,, a communication network privacy protection method using homomorphic encryption for network slicing and attribute is designed. The results show that the designed network energy consumption is low, the average energy consumption calculation is reduced by 8.69%, and the average energy consumption calculation is reduced by 14.3%. During data transmission, the throughput of the designed network can reach about 700 Mbps at each stage, which has a high efficiency.. The above results demonstrate that the designed communication network provides effective privacy protection. Encrypted data can be decrypted and tracked in the event of any security incident. This is to protect user privacy and provide strong technical support for communication network security.

16.
ACS Appl Mater Interfaces ; 16(33): 44328-44339, 2024 Aug 21.
Artículo en Inglés | MEDLINE | ID: mdl-39106123

RESUMEN

Physical unclonable functions (PUFs) have emerged as an unprecedented solution for modern information security and anticounterfeiting by virtue of their inherent unclonable nature derived from distinctive, randomly generated physical patterns that defy replication. However, the creation of traceable optical PUF tags remains a formidable challenge. Here, we demonstrate a traceable PUF system whose unclonability arises from the random distribution of diamonds and the random intensity of the narrow emission from germanium vacancies (GeV) within the diamonds. Tamper-resistant PUF labels can be manufactured on diverse and intricate structural surfaces by blending diamond particles into polydimethylsiloxane (PDMS) and strategically depositing them onto the surface of objects. The resulting PUF codes exhibit essentially perfect uniformity, uniqueness, reproducibility, and substantial encoding capacity, making them applicable as a private key to fulfill the customization demands of circulating commodities. Through integration of a digitized "challenge-response" protocol, a traceable and highly secure PUF system can be established, which is seamlessly compatible with contemporary digital information technology. Thus, the GeV-PUF system holds significant promise for applications in data security and blockchain anticounterfeiting, providing robust and adaptive solutions to address the dynamic demands of these domains.

17.
ACS Nano ; 18(32): 21504-21511, 2024 Aug 13.
Artículo en Inglés | MEDLINE | ID: mdl-39096499

RESUMEN

Multiplexed ultraviolet (UV) metaholograms, which are capable of displaying multiple holographic images from a single-layer device, are promising for enhancing tamper resistance and functioning as optical encryption devices. Despite considerable interest in optical security, the commercialization of UV metaholograms encounters obstacles, such as high-resolution patterning and material choices. Here, we realize spin-multiplexed UV metaholograms using a high-throughput printable platform that incorporates a zirconium dioxide (ZrO2) particle-embedded resin (PER). Utilizing ZrO2 PER, which is transparent and exhibits a refractive index of approximately 1.8 at 320 nm, we fabricated a single device capable of encoding dual holographic information depending on polarization states is fabricated. We demonstrate UV metaholograms achieving efficiencies of 56.23% with left circularly polarized incident beams and 57.28% with right circularly polarized incident beams. These multiplexed UV metaholograms fabricated using a one-step platform enable real-world applications in anticounterfeiting and encryption.

18.
Angew Chem Int Ed Engl ; : e202410416, 2024 Aug 12.
Artículo en Inglés | MEDLINE | ID: mdl-39134476

RESUMEN

Precise control over the organic composition is crucial for tailoring the distinctive structures and properties of hybrid metal halides. However, this approach is seldom utilized to develop materials that exhibit stimuli-responsive circularly polarized luminescence (CPL). Herein, we present the synthesis and characterization of enantiomeric hybrid zinc bromides: biprotonated ((R/S)-C12H16N2)ZnBr4 ((R/S-LH2)ZnBr4) and monoprotonated ((R/S)-C12H15N2)2ZnBr4 ((R/S-LH1)2ZnBr4), derived from the chiral organic amine (R/S)-2,3,4,9-Tetrahydro-1H-carbazol-3-amine ((R/S)-C12H14N2). These compounds showcase luminescent properties; the zero-dimensional biprotonated form emits green light at 505 nm, while the monoprotonated form, with a pseudo-layered structure, displays red luminescence at 599 and 649 nm. Remarkably, the reversible local protonation-deprotonation behavior of the organic cations allows for exposure to polar solvents and heating to induce reversible structural and luminescent transformations between the two forms. Theoretical calculations reveal that the lower energy barrier associated with the deprotonation process within the pyrrole ring is responsible for the local protonation-deprotonation behavior observed. These enantiomorphic hybrid zinc bromides also exhibit switchable circular dichroism (CD) and CPL properties. Furthermore, their chloride counterparts were successfully obtained by adjusting the halogen ions. Importantly, the unique stimuli-responsive CPL characteristics position these hybrid zinc halides as promising candidates for applications information storage, anti-counterfeiting, and information encryption.

19.
J Fluoresc ; 2024 Aug 13.
Artículo en Inglés | MEDLINE | ID: mdl-39136912

RESUMEN

Carbon quantum dots are a new type of fluorescent carbon-based nanomaterials, and their excellent properties have provoked a strong research interest. Herein, blue-fluorescent carbon quantum dots (k-CQDs) were successfully synthesized by a simple one-step hydrothermal method using chitosan and ethylenediaminetetraacetic acid as precursors. It was found that Fe3+ could quench the fluorescence of k-CQDs by a dynamic quenching mechanism that increased the positive charge in solution. Due to ascorbic acid (AA) can reduce Fe3+ to Fe2+, the positive charge in solution was reduced and the fluorescence of k-CQDs was restored. Based on the mechanism of the fluorescence "on-off-on", k-CQDs were used for the detection of Fe3+ and AA with strong antijamming capability. The LOD for Fe3+ concentrations in the ranges of 0 to 30 µM and 30 to 100 µM were 0.3 µM and 0.76 µM, respectively. The LOD for AA concentrations in the ranges of 0 to 82.5 µM and 82.5 to 172.5 µM were 3.93 µM and 1.63 µM, respectively. Spiking recoveries of Fe3+ in tap water, AA in orange juice and tomato juice were 87.93 ∼ 101.13%, 86.77 ∼ 105.15% and 86.43 ∼ 103.80%, respectively. Meanwhile, k-CQDs also showed good potential for anti-counterfeiting encryption.

20.
Angew Chem Int Ed Engl ; : e202414239, 2024 Aug 22.
Artículo en Inglés | MEDLINE | ID: mdl-39171779

RESUMEN

With growing threats from counterfeiting-based security breaches, multi-level and specific stimuli-responsive anti-counterfeiting devices and message encryption methods have attracted immense research interest. Fluorescence-based encryption from aggregation-induced emission (AIE)-based materials solves the problems to a considerable extent. However, the development of smarter patterns with hierarchical security levels alongside dynamic display is still challenging. To screen out this complication, we bring forward a pH-switchable fluorescent assembly of an AIEgen and an aliphatic acid. We later temporally direct the molecular assembly with the aid of a chemical trigger-regulated pH clock, generating a transitory multicolor emission, including transient white light generation. The pH-dependent emissions were further implemented in constructing smart multi-input fluorescent chemical AND gates. Subsequently, we integrate the time-gated emissive system to develop an advanced multi-dimensionally secure data encryption strategy. This novel approach enhances anti-counterfeiting measures by introducing an additional layer of security based on temporal characteristics.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA