Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (28)

Search Parameters:
Keywords = anti-tampering

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 1571 KiB  
Article
HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning
by Xin Liu, Xinyuan Guo, Dan Luo, Lanying Liang, Wei Ye, Yuchen Zhang, Baohua Zhang, Yu Gu and Yu Guo
Symmetry 2025, 17(7), 1151; https://doi.org/10.3390/sym17071151 - 18 Jul 2025
Viewed by 256
Abstract
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low [...] Read more.
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low efficiency and poor security. To this end, in this paper, based on the modified NTRU-type multi-key fully homomorphic encryption scheme, an asymmetric algorithm, a secure computation scheme of multi-party least common multiple and greatest common divisor without full set under the semi-honest model is proposed. Participants strictly follow the established process. Nevertheless, considering that malicious participants may engage in poisoning attacks such as tampering with or uploading incorrect data to disrupt the protocol process and cause incorrect results, a scheme against malicious spoofing is further proposed, which resists malicious spoofing behaviors and not all malicious attacks, to verify the correctness of input parameters or data through hash functions and zero-knowledge proof, ensuring it can run safely and stably. Experimental results show that our semi-honest model scheme improves the efficiency by 39.5% and 45.6% compared to similar schemes under different parameter conditions, and it is able to efficiently process small and medium-sized data in real time under high bandwidth; although there is an average time increase of 1.39 s, the anti-malicious spoofing scheme takes into account both security and efficiency, achieving the design expectations. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography and Cyber Security)
Show Figures

Figure 1

20 pages, 2437 KiB  
Article
Research on Network Intrusion Detection Based on Weighted Histogram Algorithm for In-Vehicle Ethernet
by Yutong Wang, Yujing Wu, Yihu Xu, Kaihang Zhang and Yinan Xu
Sensors 2025, 25(11), 3541; https://doi.org/10.3390/s25113541 - 4 Jun 2025
Cited by 1 | Viewed by 468
Abstract
The Internet of Vehicles plays a crucial role in advancing intelligent transportation systems, with In-Vehicle Ethernet serving as the fundamental backbone network of the new generation of in-vehicle communication. However, In-Vehicle Ethernet faces various network security threats, including data theft, data tampering, and [...] Read more.
The Internet of Vehicles plays a crucial role in advancing intelligent transportation systems, with In-Vehicle Ethernet serving as the fundamental backbone network of the new generation of in-vehicle communication. However, In-Vehicle Ethernet faces various network security threats, including data theft, data tampering, and malicious attacks. This study focuses on network intrusion and security issues in In-Vehicle Ethernet, by analyzing the data characteristics of Audio Video Transport Protocol and potential network attack means. We innovatively propose a network intrusion detection method based on a weighted histogram algorithm. This method aims to enhance the security of In-Vehicle Ethernet. Experimental results show that the anomaly detection rate of the proposed weighted histogram algorithm in this study is 99.7%, which shows an improvement of 15.8% compared with the traditional Bayesian algorithm, and 6.9% higher than the decision tree algorithm. Thus, our approach enhances the stability and anti-attack ability of In-Vehicle Ethernet, providing a solid network security for In-Vehicle Networks. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

17 pages, 5607 KiB  
Article
Tampering Detection in Absolute Moment Block Truncation Coding (AMBTC) Compressed Code Using Matrix Coding
by Yijie Lin, Ching-Chun Chang and Chin-Chen Chang
Electronics 2025, 14(9), 1831; https://doi.org/10.3390/electronics14091831 - 29 Apr 2025
Viewed by 334
Abstract
With the increasing use of digital image compression technology, ensuring data integrity and security within the compression domain has become a crucial area of research. Absolute moment block truncation coding (AMBTC), an efficient lossy compression algorithm, is widely used for low-bitrate image storage [...] Read more.
With the increasing use of digital image compression technology, ensuring data integrity and security within the compression domain has become a crucial area of research. Absolute moment block truncation coding (AMBTC), an efficient lossy compression algorithm, is widely used for low-bitrate image storage and transmission. However, existing studies have primarily focused on tamper detection for AMBTC compressed images, often overlooking the integrity of the AMBTC compressed code itself. To address this gap, this paper introduces a novel anti-tampering scheme specifically designed for AMBTC compressed code. The proposed scheme utilizes shuffle pairing to establish a one-to-one relationship between image blocks. The hash value, calculated as verification data from the original data of each block, is then embedded into the bitmap of its corresponding block using the matrix coding algorithm. Additionally, a tampering localization mechanism is incorporated to enhance the security of the compressed code without introducing additional redundancy. The experimental results demonstrate that the proposed scheme effectively detects tampering with high accuracy, providing protection for AMBTC compressed code. Full article
Show Figures

Figure 1

18 pages, 1123 KiB  
Article
Intelligent Upgrading of the Localized GNSS Monitoring System: Profound Integration of Blockchain and AI
by Tianzeng Lu, Yanan Sun, Qinglin Zhu, Xiaolin Zhou, Qiaoyang Li and Jianan Liu
Electronics 2025, 14(3), 490; https://doi.org/10.3390/electronics14030490 - 25 Jan 2025
Cited by 1 | Viewed by 1167
Abstract
With the extensive application of the Global Navigation Satellite System (GNSS), the intelligent upgrading of the GNSS monitoring system is of particular significance. Traditional GNSS monitoring systems typically rely on a centralized architecture, which possesses certain drawbacks when it comes to data tampering, [...] Read more.
With the extensive application of the Global Navigation Satellite System (GNSS), the intelligent upgrading of the GNSS monitoring system is of particular significance. Traditional GNSS monitoring systems typically rely on a centralized architecture, which possesses certain drawbacks when it comes to data tampering, fault tolerance, and data sharing. This paper presents an intelligently upgraded localized GNSS monitoring system that integrates blockchain and artificial intelligence (AI) technology to achieve the deep integration of security, transparency, and intelligent processing of monitoring data. Firstly, this paper employs blockchain technology to guarantee the integrity and tamper-resistance of GNSS monitoring data and utilizes a distributed ledger structure to realize the decentralization of data storage and transmission, thereby enhancing the anti-attack capability and reliability of the system. Secondly, the LSTM model is utilized to analyze and predict the vast amount of monitoring data in real-time, enabling the intelligent detection of GNSS signal anomalies and deviations and providing real-time early warnings to optimize the monitoring effect. Based on this architecture, we also combine the trained model with smart contracts to realize real-time monitoring and early warnings of GNSS satellites. By integrating the security guarantee of blockchain and the intelligent analysis ability of AI, the localized GNSS monitoring system can offer more efficient and accurate data monitoring and management services. In the study, we constructed a prototype system and tested it in both simulated and real environments. The results indicate that the system can effectively identify and respond to GNSS signal anomalies, and enhance the monitoring accuracy and response speed. Additionally, the application of blockchain enhances the immutability and traceability of data, providing a solid foundation for the long-term storage and auditing of GNSS data. The introduction of AI algorithms, especially the application of the Long Short-Term Memory (LSTM) network in anomaly detection, has significantly enhanced the system’s ability to recognize complex patterns. Full article
(This article belongs to the Special Issue AI in Blockchain Assisted Cyber-Physical Systems)
Show Figures

Figure 1

25 pages, 5054 KiB  
Article
Privacy-Preserving Approach to Edge Federated Learning Based on Blockchain and Fully Homomorphic Encryption
by Yun Deng, Baiqi Guo and Shouxue Chen
Electronics 2025, 14(2), 361; https://doi.org/10.3390/electronics14020361 - 17 Jan 2025
Viewed by 1704
Abstract
To address the issues of high single-point failure risk, weak privacy protection, and poor resistance to poisoning attacks in edge federated learning, an edge federated learning privacy protection scheme based on blockchain and fully homomorphic encryption is proposed. This scheme uses blockchain technology [...] Read more.
To address the issues of high single-point failure risk, weak privacy protection, and poor resistance to poisoning attacks in edge federated learning, an edge federated learning privacy protection scheme based on blockchain and fully homomorphic encryption is proposed. This scheme uses blockchain technology combined with the CKKS (Cheon–Kim–Kim–Song) fully homomorphic encryption scheme to encrypt computational parameters. This approach reduces the risk of privacy leakage and provides edge federated learning with features such as anti-tampering, resistance to single-point failure, and data traceability. In addition, an unsupervised mechanism for identifying model gradient parameter updates is designed. This mechanism uses the consistency of historical model gradient parameter updates from edge servers as the identification basis. It can effectively detect malicious updates from edge servers, improving the accuracy of the aggregated model. Experimental results show that the proposed method can resist poisoning attacks from 70% of malicious edge servers. It offers privacy protection, transparent model aggregation, and resistance to single-point failure. Furthermore, the method achieves high model accuracy and meets stringent security, accuracy, and traceability requirements in edge federated learning scenarios. Full article
Show Figures

Figure 1

22 pages, 6791 KiB  
Article
Potential Role of Tarantula Venom Peptides in Targeting Human Death Receptors: A Computational Study
by Janus Isaiah R. Quiambao, Peter Matthew Paul T. Fowler and Lemmuel L. Tayo
Appl. Sci. 2024, 14(19), 8701; https://doi.org/10.3390/app14198701 - 26 Sep 2024
Viewed by 2360
Abstract
Animal venom has been gaining traction as a potential source of therapeutics for various diseases. Spiders encompass a wide variety of venom-producing species, of which tarantulas of the family Theraphosidae are widely known across the globe. Research towards tarantula venom therapeutics has led [...] Read more.
Animal venom has been gaining traction as a potential source of therapeutics for various diseases. Spiders encompass a wide variety of venom-producing species, of which tarantulas of the family Theraphosidae are widely known across the globe. Research towards tarantula venom therapeutics has led to its potential application as antinociceptives. Death receptors are cellular receptors that induce apoptosis—the body’s natural suicide mechanism—to destroy malfunctioning cells. These are particularly of interest in cancer research, as this mechanism is tampered with, resulting in cancer cell proliferation. In this study, the viability of venom toxins from the Theraphosidae family of spiders to induce apoptosis by binding to human death receptors is investigated by carrying out anti-cancer screening, molecular docking, ADMET evaluation, then molecular dynamics and thermodynamic analysis twice, first to ascertain the best receptor–peptide systems per receptor, and secondly to more comprehensively describe binding stability and thermodynamics. Results point to favorable receptor–peptide interactions due to similarities in equilibrium behavior with the death ligand–death receptor systems, along with favorable end-state binding energies and ADMET analysis results. Further inquiry is recommended to assess the real-life efficacy and viability of theraphotoxins as apoptosis therapeutics and further improve on their ability to induce apoptosis. Full article
Show Figures

Figure 1

28 pages, 12031 KiB  
Article
Key Synchronization Method Based on Negative Databases and Physical Channel State Characteristics of Wireless Sensor Network
by Haoyang Pu, Wen Chen, Hongchao Wang and Shenghong Bao
Sensors 2024, 24(19), 6217; https://doi.org/10.3390/s24196217 - 25 Sep 2024
Viewed by 930
Abstract
Due to their inherent openness, wireless sensor networks (WSNs) are vulnerable to eavesdropping attacks. Addressing the issue of secure Internet Key Exchange (IKE) in the absence of reliable third parties like CA/PKI (Certificate Authority/Public Key Infrastructure) in WSNs, a novel key synchronization method [...] Read more.
Due to their inherent openness, wireless sensor networks (WSNs) are vulnerable to eavesdropping attacks. Addressing the issue of secure Internet Key Exchange (IKE) in the absence of reliable third parties like CA/PKI (Certificate Authority/Public Key Infrastructure) in WSNs, a novel key synchronization method named NDPCS-KS is proposed in the paper. Firstly, through an initial negotiation process, both ends of the main channels generate the same initial key seeds using the Channel State Information (CSI). Subsequently, negotiation keys and a negative database (NDB) are synchronously generated at the two ends based on the initial key seeds. Then, in a second-negotiation process, the NDB is employed to filter the negotiation keys to obtain the keys for encryption. NDPCS-KS reduced the risk of information leakage, since the keys are not directly transmitted over the network, and the eavesdroppers cannot acquire the initial key seeds because of the physical isolation of their eavesdropping channels and the main channels. Furthermore, due to the NP-hard problem of reversing the NDB, even if an attacker obtains the NDB, deducing the initial key seeds is computationally infeasible. Therefore, it becomes exceedingly difficult for attackers to generate legitimate encryption keys without the NDB or initial key seeds. Moreover, a lightweight anti-replay and identity verification mechanism is designed to deal with replay attacks or forgery attacks. Experimental results show that NDPCS-KS has less time overhead and stronger randomness in key generation compared with other methods, and it can effectively counter replay, forgery, and tampering attacks. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

21 pages, 3639 KiB  
Article
AHEAD: A Novel Technique Combining Anti-Adversarial Hierarchical Ensemble Learning with Multi-Layer Multi-Anomaly Detection for Blockchain Systems
by Muhammad Kamran, Muhammad Maaz Rehan, Wasif Nisar and Muhammad Waqas Rehan
Big Data Cogn. Comput. 2024, 8(9), 103; https://doi.org/10.3390/bdcc8090103 - 2 Sep 2024
Cited by 3 | Viewed by 2034
Abstract
Blockchain technology has impacted various sectors and is transforming them through its decentralized, immutable, transparent, smart contracts (automatically executing digital agreements) and traceable attributes. Due to the adoption of blockchain technology in versatile applications, millions of transactions take place globally. These transactions are [...] Read more.
Blockchain technology has impacted various sectors and is transforming them through its decentralized, immutable, transparent, smart contracts (automatically executing digital agreements) and traceable attributes. Due to the adoption of blockchain technology in versatile applications, millions of transactions take place globally. These transactions are no exception to adversarial attacks which include data tampering, double spending, data corruption, Sybil attacks, eclipse attacks, DDoS attacks, P2P network partitioning, delay attacks, selfish mining, bribery, fake transactions, fake wallets or phishing, false advertising, malicious smart contracts, and initial coin offering scams. These adversarial attacks result in operational, financial, and reputational losses. Although numerous studies have proposed different blockchain anomaly detection mechanisms, challenges persist. These include detecting anomalies in just a single layer instead of multiple layers, targeting a single anomaly instead of multiple, not encountering adversarial machine learning attacks (for example, poisoning, evasion, and model extraction attacks), and inadequate handling of complex transactional data. The proposed AHEAD model solves the above problems by providing the following: (i) data aggregation transformation to detect transactional and user anomalies at the data and network layers of the blockchain, respectively, (ii) a Three-Layer Hierarchical Ensemble Learning Model (HELM) incorporating stratified random sampling to add resilience against adversarial attacks, and (iii) an advanced preprocessing technique with hybrid feature selection to handle complex transactional data. The performance analysis of the proposed AHEAD model shows that it achieves higher anti-adversarial resistance and detects multiple anomalies at the data and network layers. A comparison of the proposed AHEAD model with other state-of-the-art models shows that it achieves 98.85% accuracy against anomaly detection on data and network layers targeting transaction and user anomalies, along with 95.97% accuracy against adversarial machine learning attacks, which surpassed other models. Full article
Show Figures

Figure 1

11 pages, 4046 KiB  
Article
Continuous-Wave Pumped Monolayer WS2 Lasing for Photonic Barcoding
by Haodong Cheng, Junyu Qu, Wangqi Mao, Shula Chen and Hongxing Dong
Nanomaterials 2024, 14(7), 614; https://doi.org/10.3390/nano14070614 - 30 Mar 2024
Cited by 1 | Viewed by 1573
Abstract
Micro/nano photonic barcoding has emerged as a promising technology for information security and anti-counterfeiting applications owing to its high security and robust tamper resistance. However, the practical application of conventional micro/nano photonic barcodes is constrained by limitations in encoding capacity and identification verification [...] Read more.
Micro/nano photonic barcoding has emerged as a promising technology for information security and anti-counterfeiting applications owing to its high security and robust tamper resistance. However, the practical application of conventional micro/nano photonic barcodes is constrained by limitations in encoding capacity and identification verification (e.g., broad emission bandwidth and the expense of pulsed lasers). Herein, we propose high-capacity photonic barcode labels by leveraging continuous-wave (CW) pumped monolayer tungsten disulfide (WS2) lasing. Large-area, high-quality monolayer WS2 films were grown via a vapor deposition method and coupled with external cavities to construct optically pumped microlasers, thus achieving an excellent CW-pumped lasing with a narrow linewidth (~0.39 nm) and a low threshold (~400 W cm−2) at room temperature. Each pixel within the photonic barcode labels consists of closely packed WS2 microlasers of varying sizes, demonstrating high-density and nonuniform multiple-mode lasing signals that facilitate barcode encoding. Notably, CW operation and narrow-linewidth lasing emission could significantly simplify detection. As proof of concept, a 20-pixel label exhibits a high encoding capacity (2.35 × 10108). This work may promote the advancement of two-dimensional materials micro/nanolasers and offer a promising platform for information encoding and security applications. Full article
Show Figures

Figure 1

25 pages, 668 KiB  
Review
Hardware-Based Methods for Electronic Device Protection against Invasive and Non-Invasive Attacks
by Marin Vidaković and Davor Vinko
Electronics 2023, 12(21), 4507; https://doi.org/10.3390/electronics12214507 - 2 Nov 2023
Cited by 4 | Viewed by 8407
Abstract
This paper reviews hardware-based protection methods for electronic devices, encompassing scientific publications and published patents. This review covers insights from the scientific community and innovative solutions patented in the industry. By combining these two sources, this paper offers a comprehensive and holistic review [...] Read more.
This paper reviews hardware-based protection methods for electronic devices, encompassing scientific publications and published patents. This review covers insights from the scientific community and innovative solutions patented in the industry. By combining these two sources, this paper offers a comprehensive and holistic review of electronic device security. Electronic devices are integral to modern life, but their widespread use invites security threats, both digital and physical. This paper reviews hardware-based protection methods against invasive and non-invasive attacks, emphasizing the importance of a dual approach through hardware design. Invasive attacks involve physical tampering, and we explore anti-tampering techniques such as conductive meshes, sensors and physically unclonable functions (PUFs). Non-invasive, side-channel attacks encompass various attack vectors, focusing on electromagnetic analysis. To counter these attacks, we analyze techniques like reducing and masking electromagnetic radiation. This paper bridges the gap between invasive and non-invasive attack mitigation. It underscores the necessity of a multifaceted approach to safeguard electronic devices in an interconnected world, preserving their reliability and functionality. Full article
Show Figures

Figure 1

14 pages, 366 KiB  
Article
Secure Ring Signature Scheme for Privacy-Preserving Blockchain
by Lin Wang, Changgen Peng and Weijie Tan
Entropy 2023, 25(9), 1334; https://doi.org/10.3390/e25091334 - 14 Sep 2023
Cited by 8 | Viewed by 3558
Abstract
Blockchain integrates peer-to-peer networks, distributed consensus, smart contracts, cryptography, etc. It has the unique advantages of weak centralization, anti-tampering, traceability, openness, transparency, etc., and is widely used in various fields, e.g., finance and healthcare. However, due to its open and transparent nature, attackers [...] Read more.
Blockchain integrates peer-to-peer networks, distributed consensus, smart contracts, cryptography, etc. It has the unique advantages of weak centralization, anti-tampering, traceability, openness, transparency, etc., and is widely used in various fields, e.g., finance and healthcare. However, due to its open and transparent nature, attackers can analyze the ledger information through clustering techniques to correlate the identities between anonymous and real users in the blockchain system, posing a serious risk of privacy leakage. The ring signature is one of the digital signatures that achieves the unconditional anonymity of the signer. Therefore, by leveraging Distributed Key Generation (DKG) and Elliptic Curve Cryptography (ECC), a blockchain-enabled secure ring signature scheme is proposed. Under the same security parameters, the signature constructed on ECC has higher security in comparison to the schemes using bilinear pairing. In addition, the system master key is generated by using the distributed key agreement, which avoids the traditional method of relying on a trusted third authorizer (TA) to distribute the key and prevents the key leakage when the TA is not authentic or suffers from malicious attacks. Moreover, the performance analysis showed the feasibility of the proposed scheme while the security was ensured. Full article
(This article belongs to the Special Issue Information Security and Privacy: From IoT to IoV)
Show Figures

Figure 1

14 pages, 2363 KiB  
Article
Optical Systems Identification through Rayleigh Backscattering
by Pantea Nadimi Goki, Thomas Teferi Mulugeta, Roberto Caldelli and Luca Potì
Sensors 2023, 23(11), 5269; https://doi.org/10.3390/s23115269 - 1 Jun 2023
Cited by 6 | Viewed by 2222
Abstract
We introduce a technique to generate and read the digital signature of the networks, channels, and optical devices that possess the fiber-optic pigtails to enhance physical layer security (PLS). Attributing a signature to the networks or devices eases the identification and authentication of [...] Read more.
We introduce a technique to generate and read the digital signature of the networks, channels, and optical devices that possess the fiber-optic pigtails to enhance physical layer security (PLS). Attributing a signature to the networks or devices eases the identification and authentication of networks and systems thus reducing their vulnerability to physical and digital attacks. The signatures are generated using an optical physical unclonable function (OPUF). Considering that OPUFs are established as the most potent anti-counterfeiting tool, the created signatures are robust against malicious attacks such as tampering and cyber attacks. We investigate Rayleigh backscattering signal (RBS) as a strong OPUF to generate reliable signatures. Contrary to other OPUFs that must be fabricated, the RBS-based OPUF is an inherent feature of fibers and can be easily obtained using optical frequency domain reflectometry (OFDR). We evaluate the security of the generated signatures in terms of their robustness against prediction and cloning. We demonstrate the robustness of signatures against digital and physical attacks confirming the unpredictability and unclonability features of the generated signatures. We explore signature cyber security by considering the random structure of the produced signatures. To demonstrate signature reproducibility through repeated measurements, we simulate the signature of a system by adding a random Gaussian white noise to the signal. This model is proposed to address services including security, authentication, identification, and monitoring. Full article
(This article belongs to the Special Issue Optical Network and Optical Communication Technology with Sensors)
Show Figures

Figure 1

15 pages, 8610 KiB  
Article
Image Inpainting Anti-Forensics Network via Attention-Guided Hierarchical Reconstruction
by Liyun Dou, Guorui Feng and Zhenxing Qian
Symmetry 2023, 15(2), 393; https://doi.org/10.3390/sym15020393 - 2 Feb 2023
Cited by 1 | Viewed by 2430
Abstract
Privacy security and property rights protection have gradually attracted the attention of people. Users not only hope that the images edited by themselves will not be forensically investigated, but also hope that the images they share will not be tampered with. Aiming at [...] Read more.
Privacy security and property rights protection have gradually attracted the attention of people. Users not only hope that the images edited by themselves will not be forensically investigated, but also hope that the images they share will not be tampered with. Aiming at the problem that inpainted images can be located by forensics, this paper proposes a general anti-forensics framework for image inpainting with copyright protection. Specifically, we employ a hierarchical attention model to symmetrically reconstruct the inpainting results based on existing deep inpainting methods. The hierarchical attention model consists of a structural attention stream and a texture attention stream in parallel, which can fuse hierarchical features to generate high-quality reconstruction results. In addition, the user’s identity information can be symmetrically embedded and extracted to protect copyright. The experimental results not only had high-quality structural texture information, but also had homologous features with the original region, which could mislead the detection of forensics analysis. At the same time, the protection of users’ privacy and property rights is also achieved. Full article
Show Figures

Figure 1

37 pages, 2688 KiB  
Article
Blockchain-Based Anti-Counterfeiting Management System for Traceable Luxury Products
by Chin-Ling Chen, Long-Hui Guo, Ming Zhou, Woei-Jiunn Tsaur, Hongyu Sun, Wanbing Zhan, Yong-Yuan Deng and Chun-Ta Li
Sustainability 2022, 14(19), 12814; https://doi.org/10.3390/su141912814 - 8 Oct 2022
Cited by 19 | Viewed by 7283
Abstract
In recent years, counterfeit luxury products have become a major concern for consumers worldwide. The reason for the proliferation of counterfeit products is that the manufacturing and distribution process is not transparent to consumers and this information can be easily falsified or altered [...] Read more.
In recent years, counterfeit luxury products have become a major concern for consumers worldwide. The reason for the proliferation of counterfeit products is that the manufacturing and distribution process is not transparent to consumers and this information can be easily falsified or altered by others. To solve this problem, this paper proposes the development of a management system using blockchain and smart contract technology to solve the problems of data forgery and data tampering, while tracking the information related to luxury products and ensuring the accuracy and authenticity of the relevant data, to achieve the purpose of luxury product anti-counterfeiting. When using Hyperledger Fabric to deploy the blockchain and execute smart contracts, all information related to the production and logistics process of luxury goods will be uploaded to the blockchain. No human intervention is required to create a complete, traceable, tamper-proof, and trusted repository. Compared to previous work, this paper combines blockchain technology with specific processes in the supply chain, employing a variety of security methods to secure the communication process. Moreover, our proposed solution is more flexible in transmission, with more secure protocols also making data harder to tamper with and falsify, thereby solving the problem of forgery and tracking of luxury products. Full article
(This article belongs to the Collection Blockchain Technology)
Show Figures

Figure 1

18 pages, 597 KiB  
Review
Recent Advances in Counterfeit Art, Document, Photo, Hologram, and Currency Detection Using Hyperspectral Imaging
by Shuan-Yu Huang, Arvind Mukundan, Yu-Ming Tsao, Youngjo Kim, Fen-Chi Lin and Hsiang-Chen Wang
Sensors 2022, 22(19), 7308; https://doi.org/10.3390/s22197308 - 26 Sep 2022
Cited by 44 | Viewed by 6828
Abstract
Forgery and tampering continue to provide unnecessary economic burdens. Although new anti-forgery and counterfeiting technologies arise, they inadvertently lead to the sophistication of forgery techniques over time, to a point where detection is no longer viable without technological aid. Among the various optical [...] Read more.
Forgery and tampering continue to provide unnecessary economic burdens. Although new anti-forgery and counterfeiting technologies arise, they inadvertently lead to the sophistication of forgery techniques over time, to a point where detection is no longer viable without technological aid. Among the various optical techniques, one of the recently used techniques to detect counterfeit products is HSI, which captures a range of electromagnetic data. To aid in the further exploration and eventual application of the technique, this study categorizes and summarizes existing related studies on hyperspectral imaging and creates a mini meta-analysis of this stream of literature. The literature review has been classified based on the product HSI has used in counterfeit documents, photos, holograms, artwork, and currency detection. Full article
(This article belongs to the Special Issue Hyperspectral Imaging Sensing and Analysis)
Back to TopTop