Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (21)

Search Parameters:
Keywords = database outsourcing

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 468 KiB  
Review
Analysing the Factors Contributing to the Decline of Auditors Globally and Avenue for Future Research: A Scoping Review
by Thameenah Abrahams and Masibulele Phesa
J. Risk Financial Manag. 2025, 18(7), 363; https://doi.org/10.3390/jrfm18070363 - 1 Jul 2025
Viewed by 548
Abstract
Aim: This article explores the contributing factors to the decline in the number of auditors globally and aims to provide the consequences and possible recommendations. Auditors play a critical role in ensuring transparency, trust, and credibility of financial statements. However, the profession is [...] Read more.
Aim: This article explores the contributing factors to the decline in the number of auditors globally and aims to provide the consequences and possible recommendations. Auditors play a critical role in ensuring transparency, trust, and credibility of financial statements. However, the profession is experiencing a decline across the globe. The decrease in the number of registered auditors has become a pressing issue, raising concerns about the future of the assurance industry’s ability to maintain the number of registered auditors and continue providing assurance services to public and private entities or companies. Methodology: A scoping-review methodology was adopted to analyse the existing literature on the global decline in the number of auditors. This approach utilises research evidence to identify trends, challenges, and opportunities within the audit profession. Relevant studies were sourced from databases such as ScienceDirect, Google Scholar, and ResearchGate, as well as the grey literature. Main findings: This study identifies a combination of factors driving the decline of auditors globally. Economic pressures, such as cost reduction initiatives and outsourcing, have impacted the demand for traditional auditing services. Complex regulatory requirements have increased barriers to entry, while technological advancements, such as artificial intelligence, are disrupting traditional auditing roles. Additionally, the profession suffers from negative perceptions regarding workload, remuneration, and work–life balance, discouraging new entrants. Practical implications: The findings emphasise the urgent need for the auditing profession to adapt to evolving challenges. Stakeholders, including regulatory bodies and professional organisations, must address issues such as technological integration, career development pathways, and regulatory simplification. Enhanced public awareness campaigns and training initiatives are critical to attracting and retaining professional talent. Contribution: This study contributes to the limited body of knowledge on the global decline of auditors by creating a broad spectrum of evidence. It highlights actionable strategies to address the profession’s challenges and provides a foundation for future research on sustaining the relevance of auditors in a dynamic global economy. Full article
(This article belongs to the Special Issue Financial Management)
Show Figures

Figure 1

18 pages, 300 KiB  
Article
Compile-Time Fully Homomorphic Encryption: Eliminating Online Encryption via Algebraic Basis Synthesis
by Dongfang Zhao
Cryptography 2025, 9(2), 44; https://doi.org/10.3390/cryptography9020044 - 14 Jun 2025
Viewed by 331
Abstract
We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This [...] Read more.
We propose a new framework for compile-time ciphertext synthesis in fully homomorphic encryption (FHE) systems. Instead of invoking encryption algorithms at runtime, our method synthesizes ciphertexts from precomputed encrypted basis vectors using only homomorphic additions, scalar multiplications, and randomized encryptions of zero. This decouples ciphertext generation from encryption and enables efficient batch encoding through algebraic reuse. We formalize this technique as a randomized module morphism and prove that it satisfies IND-CPA security. Our proof uses a hybrid game framework that interpolates between encrypted vector instances and reduces the adversarial advantage to the indistinguishability advantage of the underlying FHE scheme. This reduction structure captures the security implications of ciphertext basis reuse and structured noise injection. The proposed synthesis primitive supports fast, encryption-free ingestion in outsourced database systems and other high-throughput FHE pipelines. It is compatible with standard FHE APIs and preserves layout semantics for downstream homomorphic operations. Full article
32 pages, 8230 KiB  
Article
LiSENCE: A Hybrid Ligand and Sequence Encoder Network for Predicting CYP450 Inhibitors in Safe Multidrug Administration
by Abena Achiaa Atwereboannah, Wei-Ping Wu, Sophyani B. Yussif, Muhammed Amin Abdullah, Edwin K. Tenagyei, Chiagoziem C. Ukuoma, Yeong Hyeon Gu and Mugahed A. Al-antari
Mathematics 2025, 13(9), 1376; https://doi.org/10.3390/math13091376 - 23 Apr 2025
Viewed by 639
Abstract
Adverse drug–drug interactions (DDIs) often arise from cytochrome P450 (CYP450) enzyme inhibition, which is vital for metabolism. The accurate identification of CYP450 inhibitors is crucial, but current machine learning models struggle to assess the importance of key inputs like ligand SMILES and protein [...] Read more.
Adverse drug–drug interactions (DDIs) often arise from cytochrome P450 (CYP450) enzyme inhibition, which is vital for metabolism. The accurate identification of CYP450 inhibitors is crucial, but current machine learning models struggle to assess the importance of key inputs like ligand SMILES and protein sequences, limiting their biological insights. The proposed study developed LiSENCE, an artificial intelligence (AI) framework to identify CYP450 inhibitors. It aimed to enhance prediction accuracy and provide biological insights, improving drug development and patient safety regarding drug–drug interactions: The innovative LiSENCE AI framework comprised four modules: the Ligand Encoder Network (LEN), Sequence Encoder Network (SEN), classification module, and explainability (XAI) module. The LEN and SEN, as deep learning pipelines, extract high-level features from drug ligand strings and CYP protein target sequences, respectively. These features are combined to improve prediction performance, with the XAI module providing biological interpretations. Data were outsourced from three databases: ligand/compound SMILES strings from the PubChem and ChEMBL databases and protein target sequences from the Protein Data Bank (PDB) for five CYP isoforms: 1A2, 2C9, 2C19, 2D6, and 3A4. The model attains an average accuracy of 89.2%, with the LEN and SEN contributing 70.1% and 63.3%, respectively. The evaluation performance records 97.0% AUC, 97.3% specificity, 92.2% sensitivity, 93.8% precision, 83.3% F1-score, and 87.8% MCC. LiSENCE outperforms baseline models in identifying inhibitors, offering valuable interpretability through heatmap analysis, which aids in advancing drug development research. Full article
(This article belongs to the Special Issue Advanced Methods and Applications in Medical Informatics)
Show Figures

Graphical abstract

15 pages, 12897 KiB  
Review
From Plate to Planet: A Systematic Review and Meta-Analysis on Strategies to Reduce Plate Food Waste at Food Services
by Nathalia Sernizon Guimarães, Marcela Gomes Reis, Fernando Eustáquio de Matos Júnior, Luciano de Alvarenga Fontes, António Raposo, Ariana Saraiva, Renata Puppin Zandonadi, Hmidan A. Alturki, Najla A. Albaridi and Izabela M. Montezano de Carvalho
Sustainability 2024, 16(20), 9099; https://doi.org/10.3390/su16209099 - 21 Oct 2024
Cited by 2 | Viewed by 2532
Abstract
Annually, over 931 million tons of plate food waste is generated in food services, affecting various aspects of sustainability. Therefore, this review aims to evaluate the most effective strategies or actions to reduce plate food waste. A systematic review and meta-analysis were conducted [...] Read more.
Annually, over 931 million tons of plate food waste is generated in food services, affecting various aspects of sustainability. Therefore, this review aims to evaluate the most effective strategies or actions to reduce plate food waste. A systematic review and meta-analysis were conducted following a PROSPERO-registered protocol [#CRD42024501971], searching multiple databases and gray literature until August 2024. Studies evaluating strategies and actions against waste in various food services [restaurants, institutional services in hospitals, childcare centers, schools, universities, or businesses] were included, with no language, location, or date restrictions. The risk of bias was assessed using JBI tools. A random-effects meta-analysis was performed in R (version 4.2.1), with subgroup analyses based on intervention type, food service type, meal type, management, and distribution systems. Of the 6070 studies, 18 were included in the narrative synthesis and 6 in the meta-analysis. The most effective strategies or actions targeted clients (vs. employees), meals on plates (vs. trays), school canteens (vs. other services), self-managed establishments (vs. outsourced), and à la carte services (vs. self-service). In this sense, strategies focusing on clients, plate-served meals, school canteens, self-management, and à la carte services are more effective in reducing food waste. Further actions are needed in other areas like customers, trays, different kitchen types, outsourced services, and self-service menus. Full article
Show Figures

Figure 1

11 pages, 1190 KiB  
Review
Using the Blockchain to Reduce Carbon Emissions in the Visitor Economy
by Eduard Romulus Goean, Xavier Font, Yu Xiong, Susanne Becken, Jonathan L. Chenoweth, Lorenzo Fioramonti, James Higham, Amit Kumar Jaiswal, Jhuma Sadhukhan, Ya-Yen Sun, Horst Treiblmaier, Senmao Xia and Xun Zhou
Sustainability 2024, 16(10), 4000; https://doi.org/10.3390/su16104000 - 10 May 2024
Cited by 1 | Viewed by 4766
Abstract
The visitor economy is responsible for a substantial percentage of the global carbon footprint. The mechanisms used to decarbonize it are insufficient, and the industry is relying on carbon trading with substandard credits that allow businesses to outsource the responsibility to decarbonize. We [...] Read more.
The visitor economy is responsible for a substantial percentage of the global carbon footprint. The mechanisms used to decarbonize it are insufficient, and the industry is relying on carbon trading with substandard credits that allow businesses to outsource the responsibility to decarbonize. We aim to transform carbon markets, help finance climate investments, and support decarbonization strategies. We identify and define the problem, outline the components and their interactions, and develop a conceptual model to transform carbon markets. The new, blockchain-based Carbon Tokenomics Model rolls out a decentralized database to store, trade, and manage carbon credits, with the goal of enabling sustainable climate finance investment. We outline the criteria needed for an industry-wide carbon calculator. We explain the process needed to increase rigor in climate investments in the visitor economy and introduce a delegated Proof of Commitment consensus mechanism. Our inclusive and transparent model illustrates how to reduce transaction costs and how to build consumer and industry trust, generating much-needed investments for decarbonization. Full article
Show Figures

Figure 1

28 pages, 5058 KiB  
Article
A Parallel Privacy-Preserving k-Means Clustering Algorithm for Encrypted Databases in Cloud Computing
by Youngho Song, Hyeong-Jin Kim, Hyun-Jo Lee and Jae-Woo Chang
Appl. Sci. 2024, 14(2), 835; https://doi.org/10.3390/app14020835 - 18 Jan 2024
Cited by 4 | Viewed by 1818
Abstract
With the development of cloud computing, interest in database outsourcing has recently increased. However, when the database is outsourced, there is a problem in that the information of the data owner is exposed to internal and external attackers. Therefore, in this paper, we [...] Read more.
With the development of cloud computing, interest in database outsourcing has recently increased. However, when the database is outsourced, there is a problem in that the information of the data owner is exposed to internal and external attackers. Therefore, in this paper, we propose decimal-based encryption operation protocols that support privacy preservation. The proposed protocols improve the operational efficiency compared with binary-based encryption operation protocols by eliminating the need for repetitive operations based on bit length. In addition, we propose a privacy-preserving k-means clustering algorithm using decimal-based encryption operation protocols. The proposed k-means clustering algorithm utilizes efficient decimal-based protocols that enhance the efficiency of the encryption operations. To provide high query processing performance, we also propose a parallel k-means clustering algorithm that supports thread-based parallel processing by using a random value pool. Meanwhile, a security analysis of both the proposed k-means clustering algorithm and the proposed parallel algorithm was performed to prove their data protection, query protection, and access pattern protection capabilities. Through our performance analysis, the proposed k-means clustering algorithm shows about 10~13 times better performance compared with the existing algorithms. Full article
(This article belongs to the Special Issue Privacy-Preserving Methods and Applications in Big Data Sharing)
Show Figures

Figure 1

20 pages, 2875 KiB  
Article
Technique for Searching Data in a Cryptographically Protected SQL Database
by Vitalii Yesin, Mikolaj Karpinski, Maryna Yesina, Vladyslav Vilihura, Ruslan Kozak and Ruslan Shevchuk
Appl. Sci. 2023, 13(20), 11525; https://doi.org/10.3390/app132011525 - 20 Oct 2023
Cited by 1 | Viewed by 2200
Abstract
The growing popularity of data outsourcing to third-party cloud servers has a downside, related to the serious concerns of data owners about their security due to possible leakage. The desire to reduce the risk of loss of data confidentiality has become a motivating [...] Read more.
The growing popularity of data outsourcing to third-party cloud servers has a downside, related to the serious concerns of data owners about their security due to possible leakage. The desire to reduce the risk of loss of data confidentiality has become a motivating start to developing mechanisms that provide the ability to effectively use encryption to protect data. However, the use of traditional encryption methods faces a problem. Namely, traditional encryption, by making it impossible for insiders and outsiders to access data without knowing the keys, excludes the possibility of searching. This paper presents a solution that provides a strong level of confidentiality when searching, inserting, modifying, and deleting the required sensitive data in a remote database whose data are encrypted. The proposed SQL query processing technique allows the DBMS server to perform search functions over encrypted data in the same way as in an unencrypted database. This is achieved through the organization of automatic decryption by specially developed secure software of the corresponding data required for search, without the possibility of viewing these data itself. At that, we guarantee the integrity of the stored procedures used and special tables that store encrypted modules of special software and decryption keys, the relevance and completeness of the results returned to the application. The results of the analysis of the feasibility and effectiveness of the proposed solution show that the proper privacy of the stored data can be achieved at a reasonable overhead. Full article
(This article belongs to the Special Issue New Advance in Electronic Information Security)
Show Figures

Figure 1

19 pages, 482 KiB  
Article
An Efficient Encryption Scheme with Fully Hidden Access Policy for Medical Data
by Moli Zhang, Feijiao Shao, Ruijuan Zheng, Muhua Liu and Zhihang Ji
Electronics 2023, 12(13), 2930; https://doi.org/10.3390/electronics12132930 - 3 Jul 2023
Cited by 3 | Viewed by 1562
Abstract
With the development of informatization, patient medical data are generally stored in the form of electronic medical records. Hospitals store a large amount of medical data on cloud servers, which can ensure the integrity and sharing of medical data. There are many problems [...] Read more.
With the development of informatization, patient medical data are generally stored in the form of electronic medical records. Hospitals store a large amount of medical data on cloud servers, which can ensure the integrity and sharing of medical data. There are many problems when sharing medical data, the most important of which is the security of private data. The ciphertext-policy attribute-based encryption (CP-ABE) algorithm not only supports data encryption, but also supports data access control. The CP-ABE algorithm is applied to medical databases. Through the encryption of medical data and the fine-grained control of data owner access to medical data, the privacy security and sharing security of medical data are realized. However, the traditional CP-ABE algorithm also has problems for the data user regarding access policy privacy leakage and the low efficiency of medical data encryption and decryption. This paper proposes a secure and efficient encryption technique. Medical data are encrypted using a symmetric encryption algorithm, and the CP-ABE algorithm with a fully hidden access policy encrypts the symmetric key. To implement access policy hiding, it uses an attribute bloom filter (ABF) for all access structures. The solution also supports the outsourced decryption of medical data, which can improve the encryption and decryption efficiency of the technique. Finally, in this paper, it is demonstrated that the scheme is selectively chosen-plaintext attack secure (CPA-secure). The experimental results show that users have less computational consumption to obtain medical data. Full article
Show Figures

Figure 1

25 pages, 3689 KiB  
Article
Authenticating q-Gram-Based Similarity Search Results for Outsourced String Databases
by Liangyong Yang, Haizhou Ye, Xuyang Liu, Yijun Mao and Jilian Zhang
Mathematics 2023, 11(9), 2128; https://doi.org/10.3390/math11092128 - 1 May 2023
Cited by 1 | Viewed by 1828
Abstract
Approximate string searches have been widely applied in many fields, such as bioinformatics, text retrieval, search engines, and location-based services (LBS). However, the approximate string search results from third-party servers may be incorrect due to the possibility of malicious third parties or compromised [...] Read more.
Approximate string searches have been widely applied in many fields, such as bioinformatics, text retrieval, search engines, and location-based services (LBS). However, the approximate string search results from third-party servers may be incorrect due to the possibility of malicious third parties or compromised servers. In this paper, we design an authenticated index structure (AIS) for string databases, which is based on the Merkle hash tree (MHT) method and the q-gram inverted index. Our AIS can facilitate verification object (VO) construction for approximate string searches with edit distance thresholds. We design an efficient algorithm named GS2 for VO construction at the server side and search result verification at the user side. We also introduce an optimization method called GS2-opt that can reduce VO size dramatically. Finally, we conduct extensive experiments on real datasets to show that our proposed methods are efficient and promising. Full article
Show Figures

Figure 1

17 pages, 515 KiB  
Article
Verifiable Privacy-Preserving Outsourced Frequent Itemset Mining on Vertically Partitioned Databases
by Zhen Zhao, Lei Lan, Baocang Wang and Jianchang Lai
Electronics 2023, 12(8), 1952; https://doi.org/10.3390/electronics12081952 - 21 Apr 2023
Viewed by 1542
Abstract
In the data era, to simultaneously relieve the heavy computational burden of mining data information from data owners and protecting data privacy, privacy-preserving frequent itemset mining (PPFIM) is presented and has attracted much attention. In PPFIM, data owners and miners outsource the complex [...] Read more.
In the data era, to simultaneously relieve the heavy computational burden of mining data information from data owners and protecting data privacy, privacy-preserving frequent itemset mining (PPFIM) is presented and has attracted much attention. In PPFIM, data owners and miners outsource the complex task of data mining to the cloud server, which supports strong storage and computing power, and the cloud server cannot extract additional data privacy other than that which is shown by data owners or miners. However, most existing solutions assume that cloud servers will honestly perform the mining process and return the correct results, whereas cloud services are usually provided by a charging third party that may in practice return incorrect results due to computation errors, malicious or criminal activities, etc. To solve this problem, in this paper, we present a verifiable PPFIM protocol on vertically partitioned databases to support the verifiability of the integrity of the mining results, where data owners can authorize the cloud server to perform federated mining on vertically partitioned databases without leaking data information and detect dishonest behaviors in the cloud server from the returned results. We adopt a dual cloud setting to enable data owners to be offline after uploading their encrypted databases to the cloud server, which further relieves the burden on data owners. We implement our protocol and give a detailed analysis in terms of verification accuracy, which shows that the dishonest behaviors of the cloud server can be detected with a probability close to 1 and a sacrifice of only a 1% increase in database size. Full article
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)
Show Figures

Figure 1

24 pages, 3035 KiB  
Review
Scope for Sustainable Development of Small Holder Farmers in the Palm Oil Supply Chain—A Systematic Literature Review and Thematic Scientific Mapping
by Ahmed Zainul Abideen, Veera Pandiyan Kaliani Sundram and Shahryar Sorooshian
Logistics 2023, 7(1), 6; https://doi.org/10.3390/logistics7010006 - 19 Jan 2023
Cited by 7 | Viewed by 5881
Abstract
Background: The expansion of oil palm agriculture across the nations, especially in countries such as Malaysia and Indonesia, is growing at exacerbated levels. However, there is still a lack of awareness of the environmental, social, and economic challenges among the sector, ranging [...] Read more.
Background: The expansion of oil palm agriculture across the nations, especially in countries such as Malaysia and Indonesia, is growing at exacerbated levels. However, there is still a lack of awareness of the environmental, social, and economic challenges among the sector, ranging from the combination of ecological, economic, and ecosystem sustainability to the livelihoods of plantation workers and small holder communities. Small holders struggle to attain the primary standards on market governance, debt-free livelihood enhancements, certification norms, proper land rights and usage, outsourcing quality seeds, harvesting technologies, labor usage, etc. Method: There is a need to systematize the existing literature toward one that addresses the most fundamental and urgent questions that govern the palm oil small holder sustainability in the palm oil supply chain. The objective of this article is two-fold. One approach was to undertake an integrated systematic review and thematic scientific mapping of the last 10 years of research effort (2009–2020) on the specified research agenda, using data from the Web of Science (WoS) core collection database. Another objective was to gain insights and research direction. Results: The defined gaps and insights from the study helped to form the basis for developing a conceptual framework for achieving the sustainability and livelihood of small holders in the palm oil sector. Conclusions: There is a stringent need to focus on the sustainability factors of small holders in the palm oil upstream logistics to address and improve the overall efficiency of the supply chain. Full article
Show Figures

Figure 1

24 pages, 981 KiB  
Article
AHP-Based Systematic Approach to Analyzing and Evaluating Critical Success Factors and Practices for Component-Based Outsourcing Software Development
by Abdul Wahid Khan, Shams Ullah Khan, Hathal Salamah Alwageed, Faheem Khan, Jawad Khan and Youngmoon Lee
Mathematics 2022, 10(21), 3982; https://doi.org/10.3390/math10213982 - 26 Oct 2022
Cited by 4 | Viewed by 2701
Abstract
Component-based software development (CBSD) is a difficult method for creating complicated products or systems. In CBSD, multiple components are used to construct software or a product. A complex system or program can be created with CBSD quickly and with money while maintaining excellent [...] Read more.
Component-based software development (CBSD) is a difficult method for creating complicated products or systems. In CBSD, multiple components are used to construct software or a product. A complex system or program can be created with CBSD quickly and with money while maintaining excellent quality and security. On the other hand, this research will persuade outsourced vendor companies to embrace CBSD approaches for component software development. We conducted a systemic literature review (SLR) to investigate the success factors that have a favorable impact on software outsourcing vendors’ organizations, and we selected 91 relevant research publications by creating a search string based on the study questions. This useful information was compiled using Google Scholar, IEEE Explore, MDPI, WILLEY Digital Library, and Elsevier. Furthermore, we completed all of the procedures in SLR for the full literature review, including the formulation of the SLR protocol, initial and final data collection, retrieval, assessment processes, and data synthesis. Among the ten (10) critical success factors we identified are a well-trained and skilled team, proper component selection, use of design standards, well-defined architecture, well-defined analysis and testing, well-defined integration, quality assurance, good organization of documentation, and well-organized security, and proper certification. Furthermore, the proposed SLR includes 46 best practices for these critical success factors, which could assist vendor organizations in enhancing critical success factors for CBOSD. According to our findings, the discovered success factors are similar and distinct across different periods, continents, databases, and approaches. The recommended SLR will also assist software vendor organizations in implementing the CBSD idea. We used the analytical hierarchy process (AHP) method to prioritize and analyze the success factors of component-based outsourcing software development and the result of different equations of the AHP approach to construct the pairwise comparison matrix. The largest eigenvalue was 3.096 and the CR value was 0.082, which is less than 0.1, and thus sufficient and acceptable. Full article
Show Figures

Figure 1

32 pages, 2136 KiB  
Article
Privacy-Preserving Top-k Query Processing Algorithms Using Efficient Secure Protocols over Encrypted Database in Cloud Computing Environment
by Hyeong-Jin Kim, Yong-Ki Kim, Hyun-Jo Lee and Jae-Woo Chang
Electronics 2022, 11(18), 2870; https://doi.org/10.3390/electronics11182870 - 11 Sep 2022
Cited by 1 | Viewed by 2426
Abstract
Recently, studies on secure database outsourcing have been highlighted for the cloud computing environment. A few secure Top-k query processing algorithms have been proposed in the encrypted database. However, the previous algorithms can support either security or efficiency. Therefore, we propose a [...] Read more.
Recently, studies on secure database outsourcing have been highlighted for the cloud computing environment. A few secure Top-k query processing algorithms have been proposed in the encrypted database. However, the previous algorithms can support either security or efficiency. Therefore, we propose a new Top-k query processing algorithm using a homomorphic cryptosystem, which can support both security and efficiency. For security, we propose new secure and efficient protocols based on arithmetic operations. To obtain a high level of efficiency, we also propose a parallel Top-k query processing algorithm using an encrypted random value pool. Through our performance analysis, the proposed Top-k algorithms present about 1.5∼7.1 times better performance with regard to a query processing time, compared with the existing algorithms. Full article
(This article belongs to the Special Issue Digital Trustworthiness: Cybersecurity, Privacy and Resilience)
Show Figures

Figure 1

22 pages, 1058 KiB  
Article
Attribute-Based Access Control Meets Blockchain-Enabled Searchable Encryption: A Flexible and Privacy-Preserving Framework for Multi-User Search
by Jiujiang Han, Ziyuan Li, Jian Liu, Huimei Wang, Ming Xian, Yuxiang Zhang and Yu Chen
Electronics 2022, 11(16), 2536; https://doi.org/10.3390/electronics11162536 - 13 Aug 2022
Cited by 13 | Viewed by 2873
Abstract
Searchable encryption enables users to enjoy search services while protecting the security and privacy of their outsourced data. Blockchain-enabled searchable encryption delivers the computing processes that are executed on the server to the decentralized and transparent blockchain system, which eliminates the potential threat [...] Read more.
Searchable encryption enables users to enjoy search services while protecting the security and privacy of their outsourced data. Blockchain-enabled searchable encryption delivers the computing processes that are executed on the server to the decentralized and transparent blockchain system, which eliminates the potential threat of malicious servers invading data. Recently, although some of the blockchain-enabled searchable encryption schemes realized that users can search freely and verify search results, unfortunately, these schemes were inefficient and costly. Motivated by this, we proposed an improved scheme that supports fine-grained access control and flexible searchable encryption. In our framework, the data owner uploads ciphertext documents and symmetric keys to cloud database and optional KMS, respectively, and manipulates the access control process and searchable encryption process through smart contracts. Finally, the experimental comparison conducted on a private Ethereum network proved the superiority of our scheme. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

28 pages, 6285 KiB  
Article
Indoor-Guided Navigation for People Who Are Blind: Crowdsourcing for Route Mapping and Assistance
by Darius Plikynas, Audrius Indriulionis, Algirdas Laukaitis and Leonidas Sakalauskas
Appl. Sci. 2022, 12(1), 523; https://doi.org/10.3390/app12010523 - 5 Jan 2022
Cited by 11 | Viewed by 8079
Abstract
This paper presents an approach to enhance electronic traveling aids (ETAs) for people who are blind and severely visually impaired (BSVI) using indoor orientation and guided navigation by employing social outsourcing of indoor route mapping and assistance processes. This type of approach is [...] Read more.
This paper presents an approach to enhance electronic traveling aids (ETAs) for people who are blind and severely visually impaired (BSVI) using indoor orientation and guided navigation by employing social outsourcing of indoor route mapping and assistance processes. This type of approach is necessary because GPS does not work well, and infrastructural investments are absent or too costly to install for indoor navigation. Our approach proposes the prior outsourcing of vision-based recordings of indoor routes from an online network of seeing volunteers, who gather and constantly update a web cloud database of indoor routes using specialized sensory equipment and web services. Computational intelligence-based algorithms process sensory data and prepare them for BSVI usage. In this way, people who are BSVI can obtain ready-to-use access to the indoor routes database. This type of service has not previously been offered in such a setting. Specialized wearable sensory ETA equipment, depth cameras, smartphones, computer vision algorithms, tactile and audio interfaces, and computational intelligence algorithms are employed for that matter. The integration of semantic data of points of interest (such as stairs, doors, WC, entrances/exits) and evacuation schemes could make the proposed approach even more attractive to BVSI users. Presented approach crowdsources volunteers’ real-time online help for complex navigational situations using a mobile app, a live video stream from BSVI wearable cameras, and digitalized maps of buildings’ evacuation schemes. Full article
(This article belongs to the Special Issue New Trends in Smart Wearable and Interactive Mechatronic Systems)
Show Figures

Figure 1

Back to TopTop