Artículos de revistas sobre el tema "3D security"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: 3D security.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "3D security".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Lizée, Pierre P. "Human Security in Vietnam, Laos, and Cambodia". Contemporary Southeast Asia 24, n.º 3 (diciembre de 2002): 509–27. http://dx.doi.org/10.1355/cs24-3d.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Jansen, David. "Relations among Security and Law Enforcement Institutions in Indonesia". Contemporary Southeast Asia 30, n.º 3 (diciembre de 2008): 429–54. http://dx.doi.org/10.1355/cs30-3d.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Raval, Dhatri y Abhilash Shukla. "Security using 3D Password". International Journal of Computer Applications 120, n.º 7 (18 de junio de 2015): 36–38. http://dx.doi.org/10.5120/21242-4024.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Gabriëlse, Robbert. "A 3D Approach to Security and Development". Connections: The Quarterly Journal 06, n.º 2 (2007): 67–74. http://dx.doi.org/10.11610/connections.06.2.02.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Martín del Rey, A., J. L. Hernández Pastora y G. Rodríguez Sánchez. "3D medical data security protection". Expert Systems with Applications 54 (julio de 2016): 379–86. http://dx.doi.org/10.1016/j.eswa.2016.02.001.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Mayer, Frederik, Stefan Richter, Philipp Hübner, Toufic Jabbour y Martin Wegener. "3D Fluorescence-Based Security Features by 3D Laser Lithography". Advanced Materials Technologies 2, n.º 11 (21 de septiembre de 2017): 1700212. http://dx.doi.org/10.1002/admt.201700212.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Gomes de Almeida, Franklin Epiphanio. "3D PRINTING AND NEW SECURITY THREATS". Revista do Instituto Brasileiro de Segurança Pública (RIBSP) 3, n.º 7 (2 de septiembre de 2020): 197–210. http://dx.doi.org/10.36776/ribsp.v3i7.92.

Texto completo
Resumen
The present study is a horizon scanning report based on the British model Sigma Scan. It explores possible future issues and trends in 3D printing and its potential impact on society, particularly with regard to new security threats that its spread is expected to cause. This exercise allows for an examination based on the best predictions of how the future of this disruptive and, at the same time, enabling technology is likely to be, in order to better understand the uncertainties that its development will bring. This report addresses the potential implications of the development of 3D printing, in particular for crimes, the likely early indicators of the development of this technology, the simultaneous developments that can serve as inhibitors and drivers, the potential crime preventers and promoters, and the evidence that indicates the possibility of the predicted events. Keywords: 3D printing, additive manufacturing, disruptive technology, enabling technology, security risks.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Kirkpatrick, Keith. "3D sensors provide security, better games". Communications of the ACM 61, n.º 6 (23 de mayo de 2018): 15–17. http://dx.doi.org/10.1145/3204449.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Zakaria, Abdul Alif, Azni Haslizan Ab Halim, Farida Ridzuan, Nur Hafiza Zakaria y Maslina Daud. "LAO-3D: A Symmetric Lightweight Block Cipher Based on 3D Permutation for Mobile Encryption Application". Symmetry 14, n.º 10 (30 de septiembre de 2022): 2042. http://dx.doi.org/10.3390/sym14102042.

Texto completo
Resumen
Data transmissions between smartphone users require security solutions to protect communications. Hence, encryption is an important tool that must be associated with smartphones to keep the user’s data safe. One proven solution to enhance the security of encryption algorithms is by using 3D designs on symmetric block ciphers. Although a 3D cipher design could improve the algorithms, the existing methods enlarge the block sizes that will also expand the key sizes and encryption rounds, thus decreasing their efficiency. Therefore, we propose the LAO-3D block cipher using a 3D permutation that offers security by providing confusion and diffusion characteristics. Five security analyses were conducted to assess the strengths of LAO-3D. The findings suggest that LAO-3D achieves better results compared to other existing lightweight block ciphers, with 98.2% non-linearity, 50% bit error rates for both plaintext and key modifications, surpasses 100% of the randomness test, and is immune to differential and linear cryptanalysis attacks. Moreover, the block cipher obtains competitive performance results in software applications. From the security analyses and performance tests, it is proven that LAO-3D can provide sufficient security at low costs in mobile encryption applications.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Kaur, Veerpal, Devershi Pallavi Bhatt, Pradeep Kumar Tiwari y Sumegh Tharewal. "Blockchain technology combined with the CNN and Hashing algorithms enabled the secure storage of 3D biometric face and ear data". Journal of Discrete Mathematical Sciences & Cryptography 26, n.º 3 (2023): 729–38. http://dx.doi.org/10.47974/jdmsc-1745.

Texto completo
Resumen
The integration of biometrics and blockchain is proposed as a sophisticated and enduring security strategy to protect sensitive information in the digital era. 3D biometric data will not be affected by changes in posture and changes of illumination. This research proposed a security model for 3D multimodal (face and ear). To secure the 3D data uses the convolutional neural networks (CNNs) for 3D image feature extraction based on fusion of 3D face and ear data. Further compare the different hashing algorithms for the security of 3D multimodal Biometric model in Blockchain. This research also compares the different hashing algorithm efficiency and impact of blockchain mechanism on 3D face and ear data.
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Kerboua, Adlen y Mohamed Batouche. "3D Skeleton Action Recognition for Security Improvement". International Journal of Intelligent Systems and Applications 11, n.º 3 (8 de marzo de 2019): 42–52. http://dx.doi.org/10.5815/ijisa.2019.03.05.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Li Yu, L. Harrison, Aidong Lu, Zhiwei Li y Weichao Wang. "3D Digital Legos for Teaching Security Protocols". IEEE Transactions on Learning Technologies 4, n.º 2 (abril de 2011): 125–37. http://dx.doi.org/10.1109/tlt.2010.19.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Xie, Yang, Chongxi Bao, Caleb Serafy, Tiantao Lu, Ankur Srivastava y Mark Tehranipoor. "Security and Vulnerability Implications of 3D ICs". IEEE Transactions on Multi-Scale Computing Systems 2, n.º 2 (1 de abril de 2016): 108–22. http://dx.doi.org/10.1109/tmscs.2016.2550460.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Koch, D. B. "3D visualization to support airport security operations". IEEE Aerospace and Electronic Systems Magazine 19, n.º 6 (junio de 2004): 23–28. http://dx.doi.org/10.1109/maes.2004.1308826.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Bhatnagar, Gaurav, Jonathan Wu y Balasubramanian Raman. "A robust security framework for 3D images". Journal of Visualization 14, n.º 1 (9 de diciembre de 2010): 85–93. http://dx.doi.org/10.1007/s12650-010-0067-5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Yang, Chengshuai, Yuyang Ding, Jinyang Liang, Fengyan Cao, Dalong Qi, Tianqing Jia, Zhenrong Sun et al. "Compressed 3D Image Information and Communication Security". Advanced Quantum Technologies 1, n.º 2 (22 de junio de 2018): 1800034. http://dx.doi.org/10.1002/qute.201800034.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Zeltmann, Steven Eric, Nikhil Gupta, Nektarios Georgios Tsoutsos, Michail Maniatakos, Jeyavijayan Rajendran y Ramesh Karri. "Manufacturing and Security Challenges in 3D Printing". JOM 68, n.º 7 (11 de mayo de 2016): 1872–81. http://dx.doi.org/10.1007/s11837-016-1937-7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Ali, Nashwan Alsalam, Abdul Monem S. Rahma y Shaimaa H. Shaker. "Multi-level encryption for 3D mesh model based on 3D Lorenz chaotic map and random number generator". International Journal of Electrical and Computer Engineering (IJECE) 12, n.º 6 (1 de diciembre de 2022): 6486. http://dx.doi.org/10.11591/ijece.v12i6.pp6486-6495.

Texto completo
Resumen
<span lang="EN-US">The increasing 3D model applications in various areas of life and widespread use like industry leads to 3D models being stolen and attacked by hackers; therefore, 3D model protection is a fundamental matter nowadays. In this paper, the proposed scheme will provide stringent security for the 3D models by implementing multiple levels of security with preserving the original dimensionality of the 3D model using the weight factor (w). The first level of security is achieved by applying a shuffling process for the vertices based on a key from random number generator (RNG), which provides good confusion. The second level is implemented by modifying the vertices values based on 3D keys from 3D Lorenz chaotic map, which provides good diffusion. The proposed scheme was applied on different 3D models varying in the vertices and faces number. The results illustrate that the proposed scheme deforms the entire 3D model based on Hausdorff distance (HD) approximately 100 after the encryption process, making it resist statistical attack. The scheme provides high security against brute force attack because it has a large key space equal to 10,105 and high security against deferential attack through secret key sensitivity using number of pixels change rate (NPCR) near to 99:6% and unified average changing intensity (UACI) near to 33:4%.</span>
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Nikam, Nilima D. y Amol P. Pande. "Two Way Authentication System 3D Password-3 Levels of Security". International Journal of Scientific Research 3, n.º 1 (1 de junio de 2012): 154–57. http://dx.doi.org/10.15373/22778179/jan2014/50.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Филяк, Петр Юрьевич, Денис Алексеевич Пажинцев, Илья Алексеевич Тырин, Александр Григорьевич Остапенко y Юрий Юрьевич Громов. "3D PRINTERS - REALITY AND FUTURE. ASPECTS OF INFORMATION SECURITY". ИНФОРМАЦИЯ И БЕЗОПАСНОСТЬ, n.º 4(-) (25 de diciembre de 2020): 525–34. http://dx.doi.org/10.36622/vstu.2020.23.4.005.

Texto completo
Resumen
На сегодняшний день на современном уровне развития технического прогресса человечество разработало множество устройств и способов создания трехмерных тел (объемных тел), каждый из которых имеет как свои преимущества, так и недостатки. Среди этого перечня особого внимания заслуживают устройства, которые имеют целый ряд неоспоримых преимуществ. Во-первых, они позволяют тиражировать трехмерные тела практически в неограниченных количествах. Во-вторых, точность построения объемных фигур очень высока. В-третьих, они позволяют работать с любыми материалами, в зависимости от применения которых, могут получаться различные трехмерные объекты - от реальных строительных объектов - до реальных тканей и органов растительных и живых организмов. Причем объектов, как макроскопических размеров - десятки метров, так и микроскопических, вплоть до нано уровня. Эти устройства вошли в обиход под названием «3D - принтеры». 3D-принтер - это периферийное устройство для создания физического объекта путем послойного формирования его по его цифровой 3D-модели. Данное устройство тесно связано с нашей жизнью. С каждым днем человек находит новое применение для 3D-принтеров, эти устройства уже являются незаменимыми помощниками во многих сферах нашей жизнедеятельности. Создание 3D-принтера, несомненно, является технологическим прорывом. To date, at the current level of technological progress, humanity has developed many devices and ways to create three-dimensional bodies (volume bodies), each of which has both its advantages and disadvantages.khmer body almost unlimited quantities. Secondly, the accuracy of building 3D shapes is very high. Thirdly, they allow you to work with any materials, depending on the use of which, can be obtained a variety of three-dimensional objects - from real construction sites - to real tissues and organs of plant and living organisms. And objects, both macroscopic sizes - tens of meters, and microscopic, up to the nano level. These devices came into use under the name "3D printers." 3D-printer is a peripheral device for creating a physical object by layering it on its digital 3D-model.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Liu, Yiqun, Xiaorui Wang, Jianqi Zhang, Minqing Zhang, Peng Luo y Xu An Wang. "An Improved Security 3D Watermarking Method Using Computational Integral Imaging Cryptosystem". International Journal of Technology and Human Interaction 12, n.º 2 (abril de 2016): 1–21. http://dx.doi.org/10.4018/ijthi.2016040101.

Texto completo
Resumen
Robustness and security are difficult to be solved by conventional two-dimensional (2D) digital watermarking technology. In recent years, three-dimensional (3D) digital watermarking has become a new hotspot in optical information security. This paper presents a new improved security 3D digital watermarking method based on computational integrated imaging cryptosystem. Firstly, 3D digital watermarking is generated and encrypted by computational integral imaging cryptosystem that is implemented with smart pseudoscopic-to-orthoscopic conversion (SPOC) model. Secondly, discrete wavelet transform algorithm is applied to embed and extract the 3D digital watermarking. Finally, the extracted watermark is decrypted, and3D digital watermarking is displayed by integral imaging system. The feasibility and effectiveness of the proposed method is demonstrated by experiment. A primary implication of encrypted processing is that the majority of integral imaging cryptosystem will be encryption-in-the-loop applications, and the majority of system will improve the security and robustness of 3D digital watermarking. The new method is able to meet the requirements of robustness and security. Image quality and display quality achieve these criterions of the human visual model. The proposed method can be applied in the aspects of cloud computing and big data.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Sun, Ning, Sai Tang, Ju Zhang, Jiaxin Wu y Hongwei Wang. "Food Security: 3D Dynamic Display and Early Warning Platform Construction and Security Strategy". International Journal of Environmental Research and Public Health 19, n.º 18 (6 de septiembre de 2022): 11169. http://dx.doi.org/10.3390/ijerph191811169.

Texto completo
Resumen
Since it affects a nation’s economy and people’s wellbeing, food security is a crucial national security requirement. In order to realize multi-angle grain data presentation and analysis and achieve the goal of deep mining, we propose a 3D dynamic visualization analysis method of multidimensional agricultural spatial–temporal data based on the self-organizing map. This method realizes the multi-angle display and analysis of grain data and achieves the purpose of deep mining. With the outbreak of COVID-19, the global food security situation is not optimistic, so it is necessary to use the food security early warning system to solve the food security issue. Machine learning has emerged widely in recent years and has been applied in various fields. Therefore, it is an excellent way to solve food security to apply the model in machine learning to construct a food security early warning system. Afterward, a food security early warning platform is developed with a support vector regression (SVR) model to ensure food security. Finally, we analyze China’s medium and long-term food security policy in line with modernization objectives. The experimental results show that the food security early warning platform based on the SVR model from 2007 to 2016 is effective compared with the actual situation every year. Through analyses, we should improve the stability, reliability, and sustainability of food supply, firmly hold the food security initiative, and construct a national food security guarantee system matching the goal of modernization.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Park, Young-Tae y Dae-Ho Lee. "3D Vision-based Security Monitoring for Railroad Stations". Journal of the Optical Society of Korea 14, n.º 4 (25 de diciembre de 2010): 451–57. http://dx.doi.org/10.3807/josk.2010.14.4.451.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Nguyen, Vu Duc, Yang-Wai Chow y Willy Susilo. "On the security of text-based 3D CAPTCHAs". Computers & Security 45 (septiembre de 2014): 84–99. http://dx.doi.org/10.1016/j.cose.2014.05.004.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Liu, Yuntao, Daniel Xing, Isaac McDaniel, Olsan Ozbay, Abir Akib, Mumtahina Islam Sukanya, Sanjay Rekhi y Ankur Srivastava. "Security Advantages and Challenges of 3D Heterogeneous Integration". Computer 57, n.º 3 (marzo de 2024): 107–12. http://dx.doi.org/10.1109/mc.2023.3340798.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Дурлевич, С. Р. "Computer synthesis of diffractive optical elements for forming 3D images". Numerical Methods and Programming (Vychislitel'nye Metody i Programmirovanie), n.º 1 (28 de febrero de 2017): 11–19. http://dx.doi.org/10.26089/nummet.v18r102.

Texto completo
Resumen
Предложен метод расчета и синтеза микрорельефа дифракционного оптического элемента, формирующего новый визуальный защитный признак - эффект смены одного 3D-изображения на другое 3D-изображение при повороте дифракционного оптического элемента на 90 градусов. Разработаны эффективные алгоритмы расчета микрорельефа дифракционного оптического элемента. Методами математического моделирования определены оптимальные параметры дифракционного оптического элемента. С помощью электронно-лучевой технологии изготовлены образцы оптических защитных элементов, формирующих визуальный эффект смены 3D-изображений при освещении оптического элемента белым светом. Разработанные оптические элементы могут тиражироваться с помощью стандартного оборудования, используемого для изготовления защитных голограмм. Новый защитный признак легко контролируется визуально, надежно защищен от подделки и предназначен для защиты банкнот, документов, идентификационных карт и др. A method is proposed to compute and synthesize the microrelief of a diffractive optical element to produce a new visual security feature: alternation of two 3D color images when the diffractive element is rotated by 90 degrees. Effective algorithms for computing the micro-relief of an optical element are developed. Optimal parameters of the diffractive optical element are determined using methods of mathematical modeling. Sample optical security elements that produce 3D to 3D visual switch effect when illuminated by white light were manufactured using the electron-beam lithography. The optical elements developed can be replicated using a standard equipment employed for manufacturing security holograms. The new optical security feature is easy to control visually, safely protected against counterfeit, and designed to protect banknotes, documents, ID cards, etc.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Liu, Si Ping. "Research on Cloud Computing Strategy Based on Security Model". Applied Mechanics and Materials 644-650 (septiembre de 2014): 1835–39. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.1835.

Texto completo
Resumen
Based on the threats of cloud computing security, combined with the principle of private cloud computing, this paper introduces the variable dimension fractal theory into the cloud computing and security policy model, and puts forwards multidimensional data model C2MDSM of the cloud computation. The model can protect 2D and 3D protection of user information in a private cloud space. Through the 3D fractal it greatly improves the user use of cloud resources, and improves the security of information, which realizes the true sense of the reasonable distribution for cloud resources. In order to verify the validity of the mathematical model and the algorithm designed in this paper, we use the MATLAB software to draw 2D and 3D fractal, and obtain the number of cloud users, security level and calculation residual results. It provides the technical reference for the research on cloud computing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Higuchi, Kazutoshi, Mitsuru Kaise, Hiroto Noda, Go Ikeda, Teppei Akimoto, Hiroshi Yamawaki, Osamu Goto, Nobue Ueki, Seiji Futagami y Katsuhiko Iwakiri. "Usefulness of 3-Dimensional Flexible Endoscopy in Esophageal Endoscopic Submucosal Dissection in an Ex Vivo Animal Model". Gastroenterology Research and Practice 2019 (3 de noviembre de 2019): 1–5. http://dx.doi.org/10.1155/2019/4051956.

Texto completo
Resumen
Background and Aims. Three-dimensional (3D) rigid endoscopy has been clinically introduced in surgical fields to enable safer and more accurate procedures. To explore the feasibility of 3D flexible endoscopy, we conducted a study comparing 2-dimensional (2D) and 3D visions for the performance of esophageal endoscopic submucosal dissection (ESD). Methods. Six endoscopists (3 experts and 3 trainees) performed ESD of target lesions in isolated porcine esophagus using a prototype 3D flexible endoscope under 2D or 3D vision. Study endpoints were procedure time, speed of mucosal incision and submucosal dissection, number of technical adverse events (perforation, muscle layer damage, and sample damage), and degree of sense of security, fatigue, and eye strain. Results. Procedure time and speed of mucosal incision/submucosal dissection were equivalent for 2D and 3D visions in both experts and trainees. The number of technical adverse events using 2D vision (mean [standard deviation], 3.5 [4.09]) tended to be higher than that using 3D vision in trainees (1.33 [2.80]; P=.06). In experts, 2D and 3D visions were equivalent. The degree of sense of security using 3D vision (3.67 [0.82]) was significantly higher than that using 2D vision (2.67 [0.52]) in trainees (P=.04), but was equivalent in experts. The degree of eye strain using 3D vision (3.00 [0.00]) was significantly higher than that using 2D vision (2.17 [0.41]) in trainees, but was equivalent in experts. Conclusions. 3D vision improves the sense of security during ESD and may reduce technical errors, especially in trainees, indicating the feasibility of a clinical trial of ESD under 3D vision.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Luo, Ting, Liwen Zuo, Gangyi Jiang, Wei Gao, Haiyong Xu y Qiuping Jiang. "Security of MVD-based 3D video in 3D-HEVC using data hiding and encryption". Journal of Real-Time Image Processing 17, n.º 4 (5 de septiembre de 2018): 773–85. http://dx.doi.org/10.1007/s11554-018-0817-5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Chen, Jin Mu, Chun Lin Zhang, Ren De Wang, Xian Feng Lu, Wei Wang, Xun Feng Wang y Xiao Jun Shen. "Preliminary Application of Terrestrial 3D LiDar in Corridor Defects Detection of Overhead Transmission Lines". Advanced Materials Research 718-720 (julio de 2013): 918–22. http://dx.doi.org/10.4028/www.scientific.net/amr.718-720.918.

Texto completo
Resumen
Based on a brief introduction of the operational principle of terrestrial 3D LiDar, this paper describes some typical defects detection methods of security distance in the overhead transmission line with living examples. These tests are realized by the Z+F Imager 5010 terrestrial 3D LiDar and Polyworks. The research results show that terrestrial LiDar technology can achieve the defect evaluation of defect detection of security distance in the overhead transmission lines. And this technology has many advantages, such as portable, security, intuitive and high precision.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Felsenstein, Christoph, Knud Benedict y Michael Baldauf. "Maritime Safety and Security Challenges – 3D Simulation Based Training". TransNav, the International Journal on Marine Navigation and Safety of Sea Transportation 7, n.º 3 (2013): 327–36. http://dx.doi.org/10.12716/1001.07.03.02.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Kim, Donghyun y Seoksoo Kim. "Design of 3D Contents Augmented Method using XML Security". Journal of Security Engineering 14, n.º 2 (30 de abril de 2017): 181–88. http://dx.doi.org/10.14257/jse.2017.04.09.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Zhao, Wei, Lingling Wu, Baogang Li, Hui Bao y Chunxiu Zhang. "Physical Layer Security Performance Based on 3D Heterogeneous Network". Wireless Communications and Mobile Computing 2018 (2018): 1–7. http://dx.doi.org/10.1155/2018/2753614.

Texto completo
Resumen
The distribution of the base stations (BSs) and users is mostly designed as a two-dimensional model in the study about heterogeneous networks (HetNets), which is not suitable for ultra-dense network scenarios. Meanwhile, the eavesdroppers existing in vertical dimension directly reduce the physical layer security of the HetNets. To tackle the mentioned problem, we propose to adjust the vertical dimension of the full-dimension (FD) antenna placed in the BSs; then the signal-to-noise ratios (SNRs) of the legitimate users and eavesdroppers are given due to the tilted angle. According to the three-dimensional Poisson point process (PPP) of BSs and users, the cumulative distribution function of SNR is deduced, which derives the closed expression of average security rate. The simulation results verify the correctness of the closed expression and the feasibility of proposed scenarios that the physical layer security performance can be improved by adjusting the vertical tilt angle. And density ratio of the BSs can be obtained in the various specific scenes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Sonkar S.K, Prof y Author Dr.Ghungrad.S.B. "Minimum Space and Huge Security in 3D Password Scheme". International Journal of Computer Applications 29, n.º 4 (29 de septiembre de 2011): 35–40. http://dx.doi.org/10.5120/3552-4872.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Zhang, Yuchong, Xiaoxia Le, Yukun Jian, Wei Lu, Jiawei Zhang y Tao Chen. "3D Fluorescent Hydrogel Origami for Multistage Data Security Protection". Advanced Functional Materials 29, n.º 46 (6 de septiembre de 2019): 1905514. http://dx.doi.org/10.1002/adfm.201905514.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Yan, Wenhao, Zijing Jiang, Xin Huang y Qun Ding. "A Three-Dimensional Infinite Collapse Map with Image Encryption". Entropy 23, n.º 9 (17 de septiembre de 2021): 1221. http://dx.doi.org/10.3390/e23091221.

Texto completo
Resumen
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Salih, Adnan Ibrahem, Ashwaq Mahmood Alabaichi y Ammar Yaseen Tuama. "Enhancing advance encryption standard security based on dual dynamic XOR table and MixColumns transformation". Indonesian Journal of Electrical Engineering and Computer Science 19, n.º 3 (1 de septiembre de 2020): 1574. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1574-1581.

Texto completo
Resumen
An efficient approach to secure information is critically needed at present. Cryptography remains the best approach to achieve security. On this basis, the National Institute of Standards and Technology (NIST) selected Rijndael, which is a symmetric block cipher, as the advanced encryption standard (AES). The MixColumns transformation of this cipher is the most important function within the linear unit and the major source of diffusion. Dynamic MixColumns transformation can be used to enhance the AES security. In this study, a method to enhance the AES security is developed on the basis of two methods. The first method is an extension of a previous study entitled “A novel Approach for Enhancing Security of Advance Encryption Standard using Private XOR Table and 3D chaotic regarding to Software quality Factor.” In the current study, the fixed XOR operation in AES rounds is replaced with a dual dynamic XOR table by using a 3D chaotic map. The dual dynamic XOR table is based on 4 bits; one is used for even rounds, and the other is used for odd rounds. The second method is dynamic MixColumns transformation, where the maximum distance separable (MDS) matrix of the MixColumns transformation, which is fixed and public in every round, is changed with a dynamic MDS matrix, which is private, by using a 3D chaotic map. A 3D chaotic map is used to generate secret keys. These replacements enhance the AES security, particularly the resistance against attacks. Diehard and NIST tests, entropy, correlation coefficient, and histogram are used for security analysis of the proposed method. C++ is used to implement the proposed and original algorithms. MATLAB and LINX are used for the security analysis. Results show that the proposed method is better than the original AES.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Miroslav, Marcanik, Sustek Michal y Jasek Roman. "3D sensors in critical infrastructure". MATEC Web of Conferences 210 (2018): 04034. http://dx.doi.org/10.1051/matecconf/201821004034.

Texto completo
Resumen
The danger of terrorism is a result of the increased risk of critical infrastructure. We will focus on enumerating each area then listing of possible real uses in security and protection and finally we will focus in the list of used 3D sensors (in practice focused mainly on the use of laser scanning of space, camera sensing and subsequent transfer to cyberspace or scanning with infrared sensors).
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Wang, Yajing, Yaodong Yang, Shuaipeng Suo, Mingyuan Wang y Weifeng Rao. "Using Blockchain to Protect 3D Printing from Unauthorized Model Tampering". Applied Sciences 12, n.º 15 (8 de agosto de 2022): 7947. http://dx.doi.org/10.3390/app12157947.

Texto completo
Resumen
As three-dimensional (3D) printing technology is widely used, security issues have arisen, especially in the terminal parts of automobiles, aircraft, and 3D-printed military equipment. If the original design models or the STL (stereolithography) files are hacked or tampered, severe consequences can be anticipated. In this paper, we propose a demonstration to use a high-throughput blockchain to store the “fingerprints” of the 3D model and verify the “fingerprints” before printing to prevent illegal tampering. Relying on the tamper-resistant features of blockchain, the security of the model and the credibility of the terminal components can be ensured. The combination of blockchain and 3D printing will help people to build a trusted manufacturing environment and realize a more flexible manufacturing for future industry.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

John, Siju y S. N. Kumar. "6D Hyperchaotic Encryption Model for Ensuring Security to 3D Printed Models and Medical Images". Journal of Image and Graphics 12, n.º 2 (2024): 117–26. http://dx.doi.org/10.18178/joig.12.2.117-126.

Texto completo
Resumen
In the 6G era, where ultra-fast and reliable communication is expected to be ubiquitous, encryption shall continue to play a crucial role in ensuring the security and privacy of data. Encryption and decryption of medical images and 3D printed models using 6D hyperchaotic function is proposed in this research work for ensuring security in data transfer. Here we envisage using a six-dimensional hyperchaotic system for encryption purposes which shall offer a high level of security due to its complex and unpredictable dynamics with multiple positive Lyapunov exponents. This system can potentially enhance the encryption process for 3D objects and medical images, ensuring the protection of sensitive data and preventing unauthorized access. A hyperchaotic system is a type of dynamical system characterized by exhibiting more than one positive Lyapunov exponent, which indicates strong sensitivity to initial conditions. These systems have more degrees of freedom and complex and intricate dynamics compared to standard chaotic systems. The security of the encryption scheme depends on the complexity of the hyperchaotic system and the randomness of the secret key. The parameters of a 6D hyperchaotic system shall be used as an encryption key with six dimensions, each with its range of values, and shall provide many possible keys. In this work, we implemented a 6D hyperchaotic system for the encryption of the 3D printed model and medical images. The performance evaluation was done by metrics entropy, correlation, Number of Pixels Change Rate (NPCR), and Unified Averaged Changed Intensity (UACI) which revealed the robustness of the encryption model in ensuring security. Hyperchaotic systems can be efficiently implemented in parallel computing architectures, which allow faster encryption and decryption processes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Liu, Hongjun, Abdurahman Kadir y Chengbo Xu. "Color Image Encryption with Cipher Feedback and Coupling Chaotic Map". International Journal of Bifurcation and Chaos 30, n.º 12 (30 de septiembre de 2020): 2050173. http://dx.doi.org/10.1142/s0218127420501734.

Texto completo
Resumen
Based on the classic quadratic map (CQM) with abundant bifurcations and periodic windows, a new 3D improved coupling quadratic map (3D-ICQM) is constructed, and its phase diagram, Lyapunov exponent (LE) and randomness testing by TestU01 demonstrated that it has better ergodicity, more complex nonlinear behavior, larger chaotic range and better randomness. To investigate its application in cryptography, a 3D-ICQM based color image encryption algorithm with round key expansion is designed. To further enhance the randomness of key stream, the hash value of intermediate cipher of the previous round is converted into new initial values and fed back into 3D-ICQM, to generate the key stream for the current round. The security and statistical analyses demonstrated that the encryption scheme has better security performance than several existing algorithms.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

Calafate, Carlos T. y Mauro Tropea. "Unmanned Aerial Vehicles—Platforms, Applications, Security and Services". Electronics 9, n.º 6 (11 de junio de 2020): 975. http://dx.doi.org/10.3390/electronics9060975.

Texto completo
Resumen
The use of unmanned aerial vehicles (UAVs) has attracted prominent attention from researchers, engineers, and investors in multidisciplinary fields such as agriculture, signal coverage, emergency situations, disaster events, farmland and environment monitoring, 3D-mapping, and so forth [...]
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Zhang, Jing, Aimin Yan y Hongbo Zhang. "Asymmetric Encryption of Invisible Structured Light 3D Imaging". Applied Sciences 12, n.º 7 (31 de marzo de 2022): 3563. http://dx.doi.org/10.3390/app12073563.

Texto completo
Resumen
The research proposes a novel invisible structured light 3D object encryption method. The system projects invisible light on the target plane to achieve three-dimensional object reconstruction. The encryption is conducted using keys from eight stripe patterns and two fingerprint patterns using an elliptic curve encryption algorithm to generate eight corresponding ciphertexts. The three-dimensional object is reconstructed using eight fringe patterns with the elliptic curve decryption algorithm. The proposed method greatly reduces the interference of background light in the system to achieve a better 3D imaging accuracy. The elliptic curve cryptosystem is able to ensure 3D object information transmission security. The simulation results validated the robustness and effectiveness of the proposed scheme. The proposed method has practical security-sensitive applications.
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Cultice, Tyler, Joseph Clark, Wu Yang y Himanshu Thapliyal. "A Novel Hierarchical Security Solution for Controller-Area-Network-Based 3D Printing in a Post-Quantum World". Sensors 23, n.º 24 (17 de diciembre de 2023): 9886. http://dx.doi.org/10.3390/s23249886.

Texto completo
Resumen
As the popularity of 3D printing or additive manufacturing (AM) continues to increase for use in commercial and defense supply chains, the requirement for reliable, robust protection from adversaries has become more important than ever. Three-dimensional printing security focuses on protecting both the individual Industrial Internet of Things (I-IoT) AM devices and the networks that connect hundreds of these machines together. Additionally, rapid improvements in quantum computing demonstrate a vital need for robust security in a post-quantum future for critical AM manufacturing, especially for applications in, for example, the medical and defense industries. In this paper, we discuss the attack surface of adversarial data manipulation on the physical inter-device communication bus, Controller Area Network (CAN). We propose a novel, hierarchical tree solution for a secure, post-quantum-supported security framework for CAN-based AM devices. Through using subnet hopping between isolated CAN buses, our framework maintains the ability to use legacy or third-party devices in a plug-and-play fashion while securing and minimizing the attack surface of hardware Trojans or other adversaries. The results of the physical implementation of our framework demonstrate 25% and 90% improvement in message costs for authentication compared to existing lightweight and post-quantum CAN security solutions, respectively. Additionally, we performed timing benchmarks on the normal communication (hopping) and authentication schemes of our framework.
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Zhou, Ye, Junjun Yu, Liuyan Pan, Yi Wang y Qunsheng Cao. "3D MIMO imaging architecture for walk through personnel security screening". IET Microwaves, Antennas & Propagation 12, n.º 14 (17 de septiembre de 2018): 2206–12. http://dx.doi.org/10.1049/iet-map.2018.5299.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Walther, Gerald. "Printing Insecurity? The Security Implications of 3D-Printing of Weapons". Science and Engineering Ethics 21, n.º 6 (18 de diciembre de 2014): 1435–45. http://dx.doi.org/10.1007/s11948-014-9617-x.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Merlin, Livingston L. M., Livingston L. G. X. Agnel y Livingston L. M. Jenila. "MULTIMEDIA SECURITY SPOOFING OF DIGITAL IMAGE FORENSICS -3D FACE MASK". International Journal of Scientific and Engineering Research 7, n.º 5 (25 de mayo de 2016): 320–28. http://dx.doi.org/10.14299/ijser.2016.05.001.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Khan, Aslam A., Chengji Xi y Navid Asadizanjani. "Physical Security Roadmap for Heterogeneous Integration Technology". EDFA Technical Articles 24, n.º 2 (1 de mayo de 2022): 24–32. http://dx.doi.org/10.31399/asm.edfa.2022-2.p024.

Texto completo
Resumen
Abstract Interposers play an important role in 2.5D and 3D packages, routing power and communication signals between dies while maintaining electrical contact with I/O pins. This role and their relatively simple construction makes interposers a target for malicious attacks. In this article, the authors assess the vulnerabilities inherent in the fabrication of interposers and describe various types of optical attacks along with practical countermeasures.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Liu, Pai, Shihua Zhou y Wei Qi Yan. "A 3D Cuboid Image Encryption Algorithm Based on Controlled Alternate Quantum Walk of Message Coding". Mathematics 10, n.º 23 (24 de noviembre de 2022): 4441. http://dx.doi.org/10.3390/math10234441.

Texto completo
Resumen
In order to solve various security risks faced by image privacy protection, we propose a 3D cuboid image encryption scheme based on message-encoded controlled alternate quantum walks. Firstly, we calculated the initial parameters of the quantum system and performed a one-dimensional quantum walk to generate a probability distribution sequence. Secondly, we encoded the sequence into a quaternary message using multiple sets of encoded messages to control the alternate quantum walk model, generating a 3D probability amplitude matrix and 3D probability distribution matrix to obtain the 3D quantum hash sequence through the 3D probability distribution matrix. Then, the image was divided into blocks and integrated into a cuboid. The image cuboid was scrambled between layers using the probability value sequence, and the 3D probability distribution matrix was used to complete the scrambling of the cross-section between layers. Finally, we converted each pixel value of the scrambled cuboid into a binary cube and controlled it to perform the rotation operation through the 3D probability magnitude matrix, then used the 3D quantum hash sequence to XOR the obtained cuboid image and tilted it to obtain the final encrypted image. The simulation results show that the image encryption scheme can resist various typical attacks and has good security performance.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Rahayu, Rivi Tri, Abduh Riski y Ahmad Kamsyakawuni. "PENYANDIAN CITRA MENGGUNAKAN ALGORITMA 4D PLAYFAIR CIPHER DENGAN PEMBANGKITAN KUNCI MODIFIKASI LINEAR FEEDBACK SHIFT REGISTER". Majalah Ilmiah Matematika dan Statistika 19, n.º 1 (1 de marzo de 2019): 17. http://dx.doi.org/10.19184/mims.v19i1.17261.

Texto completo
Resumen
The fast development of sophisticated technology make it easier for someone to send a message to other but can also make it easier for third parties to sabotage the content of the message, so a technique called cryptography is needed to secure the message. Image encoding is one of the techniques for securing messages in cryptography. In enhancing security in image encoding, this study discusses about Playfair Cipher, 3D Playfair Cipher and 4D Playfair Cipher with key generation using LFSR Modification. The encryption process using 4D Playfair Cipher with key generation using LFSR Modification visually produces cipher image that is different from the original image compared to using Playfair Cipher and 3D Playfair Cipher. In the decryption process using Playfair Cipher, 3D Playfair Cipher and 4D Playfair Cipher-Modification LFSR can return cipher image to its original image. The result of the study shows that the proposed method can be used to secure the message. Keywords: Playfair Cipher, 3D Playfair Cipher, 4D Playfair Cipher, LFSR
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía