Academic literature on the topic 'DNA-based secure data storage'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'DNA-based secure data storage.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "DNA-based secure data storage"

1

P., Poonguzhali, Prajyot Dhanokar, M. K. Chaithanya, and Mahesh U. Patil. "Secure Storage of Data on Android Based Devices." International Journal of Engineering and Technology 8, no. 3 (March 2016): 177–82. http://dx.doi.org/10.7763/ijet.2016.v6.880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

P., Poonguzhali, Prajyot Dhanokar, M. K. Chaithanya, and Mahesh U. Patil. "Secure Storage of Data on Android Based Devices." International Journal of Engineering and Technology 8, no. 3 (March 2016): 177–82. http://dx.doi.org/10.7763/ijet.2016.v8.880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Kaikai, Jinbo Zhu, Filip Bošković, and Ulrich F. Keyser. "Nanopore-Based DNA Hard Drives for Rewritable and Secure Data Storage." Nano Letters 20, no. 5 (March 30, 2020): 3754–60. http://dx.doi.org/10.1021/acs.nanolett.0c00755.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Manimekalai, R., and M. Chandra Kumar Peter. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." International Journal of Trend in Scientific Research and Development Volume-2, Issue-4 (June 30, 2018): 252–54. http://dx.doi.org/10.31142/ijtsrd13014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

S, Rajasekaran, Kalifulla Y, Murugesan S, Ezhilvendan M, and Gunasekaran J. "Authentication Based Cloud Storage and Secure Data Forwarding." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 4, no. 1 (February 1, 2013): 106–10. http://dx.doi.org/10.24297/ijct.v4i1b.3068.

Full text
Abstract:
cloud storage system, consisting of a collection of storage servers, provides long-term storage services over the Internet. Storing data in a third party’s cloud system causes serious concern over data confidentiality. General encryption schemes protect data confidentiality, but also limit the functionality of the storage system because a few operations are supported over encrypted data. Constructing a secure storage system that supports multiple functions is challenging when the storage system is distributed and has no central authority. We propose a threshold proxy re-encryption scheme and integrate it with a decentralized erasure code such that a secure distributed storage system is formulated. The distributed storage system not only supports secure and robust data storage and retrieval, but also lets a user forward his data in the storage servers to another user without retrieving the data back. The main technical contribution is that the proxy re-encryption scheme supports encoding operations over encrypted messages as well as forwarding operations over encoded and encrypted messages. Our method fully integrates encrypting, encoding, and forwarding. We analyze and suggest suitable parameters for the number of copies of a message dispatched to storage servers and the number of storage servers queried by a key server. These parameters allow more flexible adjustment between the number of storage servers and robustness.
APA, Harvard, Vancouver, ISO, and other styles
6

Go, Woong, and Jin Kwak. "Dual server-based secure data-storage system for cloud storage." International Journal of Engineering Systems Modelling and Simulation 6, no. 1/2 (2014): 86. http://dx.doi.org/10.1504/ijesms.2014.058428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chenchen Han, Chenchen Han, Gwang-Jun Kim Chenchen Han, Osama Alfarraj Gwang-Jun Kim, Amr Tolba Osama Alfarraj, and Yongjun Ren Amr Tolba. "ZT-BDS: A Secure Blockchain-based Zero-trust Data Storage Scheme in 6G Edge IoT." 網際網路技術學刊 23, no. 2 (March 2022): 289–95. http://dx.doi.org/10.53106/160792642022032302009.

Full text
Abstract:
<p>With the rapid development of 6G communication technology, data security of the Internet of Things (IoT) has become a key challenge. This paper first analyzes the security issues and risks of IoT data storage in 6G, and then constructs a blockchain-based zero-trust data storage scheme (ZT-BDS) in 6G edge IoT to ensure data security. Under this framework, an improved scratch-off puzzle based on Proof of Recoverability (PoR) is firstly constructed to realize distributed IoT data storage, which can reduce resource consumption compared with other existing schemes. Secondly, the accumulator is used to replace the Merkle trees to store IoT data in the blockchain. Since the accumulator can provide not only membership proof, but also non-membership proof, the proposed blockchain-based data storage scheme is more secure. Thirdly, PoW is replaced by an improved PoR scheme as the consensus protocol. On the one hand, PoR can verify the integrity of data, which will further enhance the security of IoT data; on the other hand, the proposed PoR is composed of polynomial commitment, which can reduce bandwidth with the aid of the aggregation function of polynomial commitment. Experimental comparisons show that our scheme has better bandwidth and storage capacity.</p> <p>&nbsp;</p>
APA, Harvard, Vancouver, ISO, and other styles
8

Yuliang Shi, Kun Zhang, and Qingzhong Li. "Meta-data Driven Data Chunk Based Secure Data Storage for SaaS." International Journal of Digital Content Technology and its Applications 5, no. 1 (January 31, 2011): 173–85. http://dx.doi.org/10.4156/jdcta.vol5.issue1.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hsiao-Ying Lin and Wen-Guey Tzeng. "A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding." IEEE Transactions on Parallel and Distributed Systems 23, no. 6 (June 2012): 995–1003. http://dx.doi.org/10.1109/tpds.2011.252.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Javed, Muhammad Umar, Mubariz Rehman, Nadeem Javaid, Abdulaziz Aldegheishem, Nabil Alrajeh, and Muhammad Tahir. "Blockchain-Based Secure Data Storage for Distributed Vehicular Networks." Applied Sciences 10, no. 6 (March 16, 2020): 2011. http://dx.doi.org/10.3390/app10062011.

Full text
Abstract:
In this paper, a blockchain-based secure data sharing mechanism is proposed for Vehicular Networks (VNs). Edge service providers are introduced along with ordinary nodes to efficiently manage service provisioning. The edge service providers are placed in the neighborhood of the ordinary nodes to ensure smooth communication between them. The huge amount of data generated by smart vehicles is stored in a distributed file storage system, known as Interplanetary File System (IPFS). It is used to tackle the issues related to data storage in centralized architectures, such as data tampering, lack of privacy, vulnerability to hackers, etc. Monetary incentives are given to edge vehicle nodes to motivate them for accurate and timely service provisioning to ordinary nodes. In response, ordinary nodes give reviews to the edge nodes against the services provided by them, which are further stored in a blockchain to ensure integrity, security and transparency. Smart contracts are used to automate the system processes without the inclusion of an intermediate party and to check the reviews given to the edge nodes. To optimize gas consumption and to enhance the system performance, a Proof of Authority (PoA) consensus mechanism is used to validate the transactions. Moreover, a caching system is introduced at the edge nodes to store frequently used services. Furthermore, both security and privacy are enhanced in the proposed system by incorporating a symmetric key cryptographic mechanism. A trust management mechanism is also proposed in this work to calculate the nodes’ reputation values based upon their trust values. These values determine the authenticity of the nodes involved in the network. Eventually, it is concluded from the simulation results that the proposed system is efficient for VNs.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "DNA-based secure data storage"

1

Yu, Shucheng. "Data Sharing on Untrusted Storage with Attribute-Based Encryption." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/321.

Full text
Abstract:
"Storing data on untrusted storage makes secure data sharing a challenge issue. On one hand, data access policies should be enforced on these storage servers; on the other hand, confidentiality of sensitive data should be well protected against them. Cryptographic methods are usually applied to address this issue -- only encrypted data are stored on storage servers while retaining secret key(s) to the data owner herself; user access is granted by issuing the corresponding data decryption keys. The main challenges for cryptographic methods include simultaneously achieving system scalability and fine-grained data access control, efficient key/user management, user accountability and etc. To address these challenge issues, this dissertation studies and enhances a novel public-key cryptography -- attribute-based encryption (ABE), and applies it for fine-grained data access control on untrusted storage. The first part of this dissertation discusses the necessity of applying ABE to secure data sharing on untrusted storage and addresses several security issues for ABE. More specifically, we propose three enhancement schemes for ABE: In the first enhancement scheme, we focus on how to revoke users in ABE with the help of untrusted servers. In this work, we enable the data owner to delegate most computation-intensive tasks pertained to user revocation to untrusted servers without disclosing data content to them. In the second enhancement scheme, we address key abuse attacks in ABE, in which authorized but malicious users abuse their access privileges by sharing their decryption keys with unauthorized users. Our proposed scheme makes it possible for the data owner to efficiently disclose the original key owner's identity merely by checking the input and output of a suspicious user's decryption device. Our third enhancement schemes study the issue of privacy preservation in ABE. Specifically, our proposed schemes hide the data owner's access policy not only to the untrusted servers but also to all the users. The second part presents our ABE-based secure data sharing solutions for two specific applications -- Cloud Computing and Wireless Sensor Networks (WSNs). In Cloud Computing cloud servers are usually operated by third-party providers, which are almost certain to be outside the trust domain of cloud users. To secure data storage and sharing for cloud users, our proposed scheme lets the data owner (also a cloud user) generate her own ABE keys for data encryption and take the full control on key distribution/revocation. The main challenge in this work is to make the computation load affordable to the data owner and data consumers (both are cloud users). We address this challenge by uniquely combining various computation delegation techniques with ABE and allow both the data owner and data consumers to securely mitigate most computation-intensive tasks to cloud servers which are envisaged to have unlimited resources. In WSNs, wireless sensor nodes are often unattendedly deployed in the field and vulnerable to strong attacks such as memory breach. For securing storage and sharing of data on distributed storage sensor nodes while retaining data confidentiality, sensor nodes encrypt their collected data using ABE public keys and store encrypted data on storage nodes. Authorized users are given corresponding decryption keys to read data. The main challenge in this case is that sensor nodes are extremely resource-constrained and can just afford limited computation/communication load. Taking this into account we divide the lifetime of sensor nodes into phases and distribute the computation tasks into each phase. We also revised the original ABE scheme to make the overhead pertained to user revocation minimal for sensor nodes. Feasibility of the scheme is demonstrated by experiments on real sensor platforms. "
APA, Harvard, Vancouver, ISO, and other styles
2

Mészáros, István. "Distributed P2P Data Backup System." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2013. http://www.nusl.cz/ntk/nusl-236378.

Full text
Abstract:
Tato diplomová práce představuje model a prototyp kooperativního distributivního systému zálohování dat založeném na P2P komunikační síti. Návrh systému umožňuje uživatelům přispět svým lokálním volným místem na disku do systému výměnou za spolehlivé úložiště jejich dat u jiných uživatelů. Představené řešení se snaží splnit požadavky uživatelů na ukládání dat, zároveň však také řeší, jak se vypořádat s mírou nepředvídatelnosti uživatelů  ohledně poskytování volného místa. To je prováděno dvěma způsoby - využitím Reed - Solomon kódů a zároveň také tím, že poskytuje možnost nastavení parametrů dostupnosti. Jedním z těchto parametrů je časový rozvrh, který značí, kdy uživatel může nabídnout předvídatelný přínos do systému. Druhý parametr se týká spolehlivosti konkrétního uživatele v rámci jeho slíbeného časového úseku. Systém je schopen najít synchronizaci ukládaných dat na základě těchto parametrů. Práce se zaměřuje rovněž na řešení zabezpečení systému proti širšímu spektru možných útoků. Hlavním cílem je publikovat koncept a prototyp. Jelikož se jedná o relativně nové řešení, je důležitá také zpětná vazba od široké veřejnosti, která může produkt používat. Právě jejich komentáře a připomínky jsou podnětem pro další vývoj systému.
APA, Harvard, Vancouver, ISO, and other styles
3

Sharma, Munish. "SHARIF: Solid Pod based Secured Healthcare Information Storage and Exchange Solution." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105147.

Full text
Abstract:
Health Informatics has enlightened by the recent development in the internet of medical things 4.0. Healthcare services have seen greater acceptance of Information and Communications Technology (ICT) in recent years; in light of the increasing volume of patient data, the traditional way of storing data in physical files has eventually moved to a digital alternative such as Electronic Health Record (EHR). However, the conventional healthcare data systems are plagued with a single point of failure, security issues, mutable logging, and inefficient methods to retrieve healthcare records. Solid (Social Linked Data) has been developed as a decentralized technology to alter digital data sharing and ownership for its users radically. However, Solid alone cannot address all the security issues posed to data exchange and storage. This work combines two decentralized technologies, Solid ecosystem and Blockchain technology, to tackle potential security issues using Solidity-based Smart Contracts, thereby providing a secure patient centric design. This research evaluates a model solution for secure storage, emphasizing secure auditing of accessing the data stored. The architecture will also come with algorithms that will provide developers with logical instructions to implement the artefact.
APA, Harvard, Vancouver, ISO, and other styles
4

Germishuizen, Willem Andreas. "Dielectrophoresis as an addressing mechanism in a novel data storage system based on DNA." Thesis, University of Cambridge, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.615680.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Framner, Erik. "A Configuration User Interface for Multi-Cloud Storage Based on Secret Sharing : An Exploratory Design Study." Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-71354.

Full text
Abstract:
Storing personal information in a secure and reliable manner may be crucial for organizational as well as private users. Encryption protects the confidentiality of data against adversaries but if the cryptographic key is lost, the information will not be obtainable for authorized individuals either. Redundancy may protect information against availability issues or data loss, but also comes with greater storage overhead and cost. Cloud storage serves as an attractive alternative to traditional storage as one is released from maintenance responsibilities and does not have to invest in in-house IT-resources. However, cloud adoption is commonly hindered due to privacy concerns. Instead of relying on the security of a single cloud, this study aims to investigate the applicability of a multi-cloud solution based on Secret Sharing, and to identify suitable options and guidelines in a configuration user interface (UI). Interviews were conducted with technically skilled people representing prospective users, followed by walkthroughs of a UI prototype. Although the solution would (theoretically) allow for employment of less “trustworthy” clouds without compromising the data confidentiality, the research results indicate that trust factors such as compliance with EU laws may still be a crucial prerequisite in order for users to utilize cloud services. Users may worry about cloud storage providers colluding, and the solution may not be perceived as adequately secure without the use of encryption. The configuration of the Secret Sharing parameters are difficult to comprehend even for technically skilled individuals and default values could/should be recommended to the user.
PRISMACLOUD
APA, Harvard, Vancouver, ISO, and other styles
6

Camerlengo, Terry Luke. "Techniques for Storing and Processing Next-Generation DNA Sequencing Data." The Ohio State University, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=osu1388502159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shi, Peihan, and 施姵含. "Security Mechanisms for Cloud Data Storage based on Bitemporal Database and Secret Sharing." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/34059819805318604766.

Full text
Abstract:
碩士
中國文化大學
資訊安全產業研發碩士專班
100
In recent years, cloud computing is not only a technical issue but also a popular commercial issue. It supplies services as well as resources through the Internet. Though cloud computing brings a lot of convenience, some people have doubt about its security. This study focuses on data and accounts protection on the cloud. We proposed security mechanisms to improve confidentiality, integrity, authentication, access control and audit in the cloud. The proposed security mechanisms are divided into two parts. The first part is for security of data storage, which combines the concept of RAID 5 with secret sharing. The second part is for account protection, which stores two time dimensions to make use of bitemporal databases. Before being uploaded, data are split using of the first part mechanisms. Even if someone steals some data, he couldn’t read and use them. The first part mechanisms will achieve confidentiality and integrity. When consumers perform some actions on cloud bitemporal databases, corresponding transaction times will be recorded and checked with their valid times. Thus we can audit consumers’ transactions. Herewith the second part mechanisms will achieve authentication, access control and auditing. Therefore, the security mechanisms can secure data and protect accounts.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "DNA-based secure data storage"

1

Wang, Yuhua, Xin Tang, Yiteng Zhou, Xiguang Chen, and Yudan Zhu. "Blockchain-Based Integrity Auditing with Secure Deduplication in Cloud Storage." In Data Mining and Big Data, 303–18. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-8991-9_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Yuan, Xiaodong Lin, and Chunxiang Xu. "Blockchain-Based Secure Data Provenance for Cloud Storage." In Information and Communications Security, 3–19. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01950-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Moosavi, Sanaz Rahimi, and Arman Izadifar. "End-to-End Security Scheme for E-Health Systems Using DNA-Based ECC." In Silicon Valley Cybersecurity Conference, 77–89. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96057-5_6.

Full text
Abstract:
AbstractToday, the amount of data produced and stored in computing Internet of Things (IoT) devices is growing. Massive volumes of sensitive information are exchanged between these devices making it critical to ensure the security of these data. Cryptography is a widely used method for ensuring data security. Many lightweight cryptographic algorithms have been developed to address the limitations of resources on the IoT devices. Such devices have limited processing capabilities in terms of memory, processing power, storage, etc. The primary goal of exploiting cryptographic technique is to send data from the sender to the receiver in the most secure way to prevent eavesdropping of the content of the original data. In this paper, we propose an end-to-end security scheme for IoT system. The proposed scheme consists of (i) a secure and efficient mutual authentication scheme based on the Elliptic Curve Cryptography (ECC) and the Quark lightweight hash design, and (ii) a secure end-to-end communication based on Deoxyribonucleic Acid (DNA) and ECC. DNA Cryptography is the cryptographic technique to encrypt and decrypt the original data using DNA sequences based on its biological processes. It is a novel technique to hide data from unauthorized access with the help of DNA. The security analysis of the proposed scheme reveals that it is secure against the relevant threat models and provides a higher security level than the existing related work in the literature.
APA, Harvard, Vancouver, ISO, and other styles
4

Doss, Bandi, P. Balamuralikrishna, C. H. Nagaraju, Dayadi Lakshmaiah, and S. Naresh. "Blockchain-Based Secure Big Data Storage on the Cloud." In Blockchain Technology for IoT and Wireless Communications, 11–18. Boca Raton: CRC Press, 2023. http://dx.doi.org/10.1201/9781003269991-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Manchao, Hong Zhu, and Kai Jiang. "Secure Cross-Domain Data Sharing Technology Based on Blockchain." In Security, Privacy, and Anonymity in Computation, Communication, and Storage, 27–38. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-68884-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rashmi, M., P. William, N. Yogeesh, and D. K. Girija. "Blockchain-Based Cloud Storage Using Secure and Decentralised Solution." In Proceedings of International Conference on Data Analytics and Insights, ICDAI 2023, 269–79. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-3878-0_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jing, Zhaoxing, Chunjie Cao, Longjuan Wang, and Yulian Sang. "Secure Data Storage Scheme of Judicial System Based on Blockchain." In Communications in Computer and Information Science, 339–50. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-7242-3_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yatribi, Anouar, Mostafa Belkasmi, and Fouad Ayoub. "An Efficient and Secure Forward Error Correcting Scheme for DNA Data Storage." In Proceedings of the Tenth International Conference on Soft Computing and Pattern Recognition (SoCPaR 2018), 226–37. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-17065-3_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhou, Lan, Vijay Varadharajan, and Michael Hitchens. "Cryptographic Role-Based Access Control for Secure Cloud Data Storage Systems." In Security, Privacy and Trust in Cloud Systems, 313–44. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38586-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kanakamedala, Phaneendra, Abburi Akhil, Triveni Buska, Kandimalla Koteswara Rao, and Mallela Sireesha. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." In Advances in Intelligent Systems and Computing, 81–89. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7330-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "DNA-based secure data storage"

1

S, Sudersan, Sowmiya B, Abhijith V.S, Thangavel M, and Varalakshmi P. "Enhanced DNA Cryptosystem for Secure Cloud Data Storage." In 2021 2nd International Conference on Secure Cyber Computing and Communications (ICSCCC). IEEE, 2021. http://dx.doi.org/10.1109/icsccc51823.2021.9478177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Elmoselhy, A., and E. S. M. El-Alfy. "On DNA cryptography for secure data storage and transfer." In 3rd Smart Cities Symposium (SCS 2020). Institution of Engineering and Technology, 2021. http://dx.doi.org/10.1049/icp.2021.0900.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Elminaam, Diaa Salama Abd, Menna Allah Wafik Mousa, and Mohamed Abd El Fattah. "Secure Data Storage in The Cloud by Using DNA and Chaos Cryptography." In 2022 2nd International Mobile, Intelligent, and Ubiquitous Computing Conference (MIUCC). IEEE, 2022. http://dx.doi.org/10.1109/miucc55081.2022.9781704.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhou, Su, Wenjie Chen, Wentao Chang, Rongrong Li, Xiaoying Ye, and Xiaoyue Li. "Secure Blockchain-based Storage for Electricity Marketing Data." In 2023 Panda Forum on Power and Energy (PandaFPE). IEEE, 2023. http://dx.doi.org/10.1109/pandafpe57779.2023.10141324.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Saeed, Sameera Abubaker, Marghny Hassan Mohamed, and Mamdouh Farouk Mohamed. "Secure Storage of Data on Devices-Android based." In 2021 International Conference on Software Engineering & Computer Systems and 4th International Conference on Computational Science and Information Management (ICSECS-ICOCSIM). IEEE, 2021. http://dx.doi.org/10.1109/icsecs52883.2021.00084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhao, Li, Bo Zhang, and Jiang Li. "Secure cloud storage system based on ciphertext retrieval." In 2020 International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE). IEEE, 2020. http://dx.doi.org/10.1109/icbaie49996.2020.00032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nadiya, Ulfah, Muhammad Ilham Rizqyawan, and Oka Mahnedra. "Blockchain-based Secure Data Storage for Door Lock System." In 2019 4th International Conference on Information Technology, Information Systems and Electrical Engineering (ICITISEE). IEEE, 2019. http://dx.doi.org/10.1109/icitisee48480.2019.9003904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lin, Chu-Hsing, Sin-Ping Li, Yu-Chiao Lin, and Chiao-Hsu Tsai. "Blockchain-based Secure Storage System for Medical Image Data." In 2023 IEEE 3rd International Conference on Electronic Communications, Internet of Things and Big Data (ICEIB). IEEE, 2023. http://dx.doi.org/10.1109/iceib57887.2023.10170051.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gejibo, S. H., F. Mancini, K. A. Mughal, R. A. B. Valvik, and J. Klungsoyr. "Secure data storage for Java ME-based mobile data collection systems." In 2012 IEEE 14th International Conference on e-Health Networking, Applications and Services (Healthcom 2012). IEEE, 2012. http://dx.doi.org/10.1109/healthcom.2012.6379471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Langheinrich, Marc. "FragDB - Secure Localized Storage Based on Super-Distributed RFID-Tag Infrastructures." In 2007 International Conference on Mobile Data Management. Conference and Custom Publishing, 2007. http://dx.doi.org/10.1109/mdm.2007.49.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "DNA-based secure data storage"

1

Koduru, Smitha. PR-244-193800-R01 Quantification of ILI Sizing for Severe Anomalies. Chantilly, Virginia: Pipeline Research Council International, Inc. (PRCI), June 2020. http://dx.doi.org/10.55274/r0011682.

Full text
Abstract:
PRCI research project, EC-4-6 Improving Corrosion ILI Sizing Models for Long Complex Corrosion Anomalies (Koduru 2018), performed by C-FER Technologies (1999) Inc. ("C-FER"), involved collecting in-ditch high-resolution laser scan records, identifying complex corrosion anomalies, and conducting a burst pressure assessment considering inline inspection (ILI) sizing errors and the effect of interaction rules. A methodology for classifying complex corrosion using high-resolution laser scans was developed in that project. In addition, a secure database was developed to store the anonymized high-resolution laser scan data collected during the project. The project described in this report expanded the database with more than 100 high-resolution laser scans and associated ILI data. Severity criteria based on the corrosion cluster attributes that represent the corrosion morphology were developed using the expanded dataset. Exploratory data analysis was conducted to identify the relationship between ILI sizing errors and corrosion cluster attributes. Sizing errors were defined as a function of cluster dimensions, and sizing correction models were developed to estimate the actual maximum depth and length from the ILI maximum depth and length. The correction models were validated against matched pairs of laser scan and ILI severe corrosion clusters. Applying sizing corrections to severe clusters is shown to reduce the error in the estimated burst pressure capacity.
APA, Harvard, Vancouver, ISO, and other styles
2

Rodriguez Muxica, Natalia. Open configuration options Bioinformatics for Researchers in Life Sciences: Tools and Learning Resources. Inter-American Development Bank, February 2022. http://dx.doi.org/10.18235/0003982.

Full text
Abstract:
The COVID-19 pandemic has shown that bioinformatics--a multidisciplinary field that combines biological knowledge with computer programming concerned with the acquisition, storage, analysis, and dissemination of biological data--has a fundamental role in scientific research strategies in all disciplines involved in fighting the virus and its variants. It aids in sequencing and annotating genomes and their observed mutations; analyzing gene and protein expression; simulation and modeling of DNA, RNA, proteins and biomolecular interactions; and mining of biological literature, among many other critical areas of research. Studies suggest that bioinformatics skills in the Latin American and Caribbean region are relatively incipient, and thus its scientific systems cannot take full advantage of the increasing availability of bioinformatic tools and data. This dataset is a catalog of bioinformatics software for researchers and professionals working in life sciences. It includes more than 300 different tools for varied uses, such as data analysis, visualization, repositories and databases, data storage services, scientific communication, marketplace and collaboration, and lab resource management. Most tools are available as web-based or desktop applications, while others are programming libraries. It also includes 10 suggested entries for other third-party repositories that could be of use.
APA, Harvard, Vancouver, ISO, and other styles
3

Lichter, Amnon, Gopi K. Podila, and Maria R. Davis. Identification of Genetic Determinants that Facilitate Development of B. cinerea at Low Temperature and its Postharvest Pathogenicity. United States Department of Agriculture, March 2011. http://dx.doi.org/10.32747/2011.7592641.bard.

Full text
Abstract:
Botrytis cinerea is the postharvest pathogen of many agricultural produce with table grapes, strawberries and tomatoes as major targets. The high efficiency with which B. cinerea causes disease on these produce during storage is attributed in part due to its exceptional ability to develop at very low temperature. Our major goal was to understand the genetic determinants which enable it to develop at low temperature. The specific research objectives were: 1. Identify expression pattern of genes in a coldenriched cDNA library. 2. Identify B. cinerea orthologs of cold-induced genes 3. Profile protein expression and secretion at low temperature on strawberry and grape supplemented media. 4. Test novel methods for the functional analysis of coldresponsive genes. Objective 1 was modified during the research because a microarray platform became available and it allowed us to probe the whole set of candidate genes according to the sequence of 2 strains of the fungus, BO5.10 and T4. The results of this experiment allowed us to validate some of our earlier observations which referred to genes which were the product of a SSH suppression-subtraction library. Before the microarray became available during 2008 we also analyzed the expression of 15 orthologs of cold-induced genes and some of these results were also validated by the microarray experiment. One of our goals was also to perform functional analysis of cold-induced genes. This goal was hampered for 3 years because current methodology for transformation with ‘protoplasts’ failed to deliver knockouts of bacteriordopsin-like (bR) gene which was our primary target for functional analysis. Consequently, we developed 2 alternative transformation platforms, one which involves an air-gun based technique and another which involves DNA injection into sclerotia. Both techniques show great promise and have been validated using different constructs. This contribution is likely to serve the scientific community in the near future. Using these technologies we generated gene knockout constructs of 2 genes and have tested there effect on survival of the fungus at low temperature. With reference to the bR genes our results show that it has a significant effect on mycelial growth of the B. cinerea and the mutants have retarded development at extreme conditions of ionic stress, osmotic stress and low temperature. Another gene of unknown function, HP1 is still under analysis. An ortholog of the yeast cold-induced gene, CCH1 which encodes a calcium tunnel and was shown to be cold-induced in B. cinerea was recently cloned and used to complement yeast mutants and rescue them from cold-sensitivity. One of the significant findings of the microarray study involves a T2 ribonuclease which was validated to be cold-induced by qPCR analysis. This and other genes will serve for future studies. In the frame of the study we also screened a population of 631 natural B. cinerea isolates for development at low temperature and have identified several strains with much higher and lower capacity to develop at low temperature. These strains are likely to be used in the future as candidates for further functional analysis. The major conclusions from the above research point to specific targets of cold-induced genes which are likely to play a role in cold tolerance. One of the most significant observations from the microarray study is that low temperature does not induce ‘general stress response in B. cinerea, which is in agreement to its exceptional capacity to develop at low temperature. Due to the tragic murder of the Co-PI Maria R. Davis and GopiPodila on Feb. 2010 it is impossible to deliver their contribution to the research. The information of the PI is that they failed to deliver objective 4 and none of the information which relates to objective 3 has been delivered to the PI before the murder or in a visit to U. Alabama during June, 2010. Therefore, this report is based solely on the IS data.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography