Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (34)

Search Parameters:
Keywords = homomorphic encrypted image

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 5642 KB  
Article
A Trusted Transaction Method for Remote Sensing Image Data Based on a Homomorphic Encryption Watermark and Blockchain
by Minxuan Wang, Lei Zhang, Na Ren and Changqing Zhu
Symmetry 2025, 17(11), 1790; https://doi.org/10.3390/sym17111790 - 23 Oct 2025
Viewed by 239
Abstract
Existing methods for the secure transaction and circulation of remote sensing image data primarily focus on post-event investigation, lacking a reliable mechanism for secure distribution and fair trading of data. To address this issue, this study proposes a trusted transaction method that integrates [...] Read more.
Existing methods for the secure transaction and circulation of remote sensing image data primarily focus on post-event investigation, lacking a reliable mechanism for secure distribution and fair trading of data. To address this issue, this study proposes a trusted transaction method that integrates a watermark based on Paillier homomorphic encryption, blockchain, and smart contract. This method leverages the homomorphic property of the Paillier cryptosystem to imperceptibly embed the ciphertext of the watermark generated from transaction information into encrypted remote sensing image data. The data buyer at the receiving end decrypts the key pair using the private key, thereby decrypting the data to obtain the watermarked plaintext. Simultaneously, transaction records are immutably stored on trusted blockchain nodes via smart contracts. Throughout the entire transaction process, data encryption/decryption and watermark embedding/extraction are symmetric. The experimental results demonstrate that the watermark can be effectively extracted after encryption, thereby supporting transaction verification and traceability. Furthermore, the three smart contracts designed in this study all exhibit strong execution performance. In particular, the smart contract employed for verification demonstrated an average execution latency of only 0.19 s per instance. Through enforcing the retrieval of parameters and storage credentials from the blockchain, the proposed method effectively constrains malicious behavior from both parties, offering a novel technical approach to facilitate consensus and mutual trust. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

21 pages, 4354 KB  
Article
Exploring the Application and Characteristics of Homomorphic Encryption Based on Pixel Scrambling Algorithm in Image Processing
by Tieyu Zhao
Big Data Cogn. Comput. 2025, 9(10), 250; https://doi.org/10.3390/bdcc9100250 - 30 Sep 2025
Viewed by 476
Abstract
Homomorphic encryption is well known to researchers, yet its application in image processing is scarce. The diversity of image processing algorithms makes homomorphic encryption implementation challenging. Current research often uses the CKKS algorithm, but it has core bottlenecks in image encryption, such as [...] Read more.
Homomorphic encryption is well known to researchers, yet its application in image processing is scarce. The diversity of image processing algorithms makes homomorphic encryption implementation challenging. Current research often uses the CKKS algorithm, but it has core bottlenecks in image encryption, such as the mismatch between image data and the homomorphic operation mechanism, high 2D-structure-induced costs, noise-related visual quality damage, and poor nonlinear operational support. This study, based on image pixel characteristics, analyzes homomorphic encryption via pixel scrambling algorithms. Using magic square, Arnold, Henon map, and Hilbert curve transformations as starting points, it reveals their homomorphic properties in image processing. This further explores general pixel scrambling algorithm homomorphic encryption properties, offering valuable insights for homomorphic encryption applications in image processing. Full article
Show Figures

Figure 1

24 pages, 1217 KB  
Article
Adaptive Multimodal Fusion in Vertical Federated Learning for Decentralized Glaucoma Screening
by Ayesha Jabbar, Jianjun Huang, Muhammad Kashif Jabbar and Asad Ali
Brain Sci. 2025, 15(9), 990; https://doi.org/10.3390/brainsci15090990 - 14 Sep 2025
Viewed by 614
Abstract
Background/Objectives: Early and accurate detection of glaucoma is vital for preventing irreversible vision loss, yet traditional diagnostic approaches relying solely on unimodal retinal imaging are limited by data sparsity and constrained context. Furthermore, real-world clinical data are often fragmented across institutions under strict [...] Read more.
Background/Objectives: Early and accurate detection of glaucoma is vital for preventing irreversible vision loss, yet traditional diagnostic approaches relying solely on unimodal retinal imaging are limited by data sparsity and constrained context. Furthermore, real-world clinical data are often fragmented across institutions under strict privacy regulations, posing significant challenges for centralized machine learning methods. Methods: To address these barriers, this study proposes a novel Quality Aware Vertical Federated Learning (QAVFL) framework for decentralized multimodal glaucoma detection. The proposed system dynamically integrates clinical text, retinal fundus images, and biomedical signal data through modality-specific encoders, followed by a Fusion Attention Module (FAM) that adaptively weighs the reliability and contribution of each modality. Unlike conventional early fusion or horizontal federated learning methods, QAVFL operates in vertically partitioned environments and employs secure aggregation mechanisms incorporating homomorphic encryption and differential privacy to preserve patient confidentiality. Results: Extensive experiments conducted under heterogeneous non-IID settings demonstrate that QAVFL achieves an accuracy of 98.6%, a recall of 98.6%, an F1-score of 97.0%, and an AUC of 0.992, outperforming unimodal and early fusion baselines with statistically significant improvements (p < 0.01). Conclusions: The findings validate the effectiveness of dynamic multimodal fusion under privacy-preserving decentralized learning and highlight the scalability and clinical applicability of QAVFL for robust glaucoma screening across fragmented healthcare environments. Full article
Show Figures

Figure 1

19 pages, 455 KB  
Article
A Quantum-Resistant FHE Framework for Privacy-Preserving Image Processing in the Cloud
by Rafik Hamza
Algorithms 2025, 18(8), 480; https://doi.org/10.3390/a18080480 - 4 Aug 2025
Viewed by 804
Abstract
The advent of quantum computing poses an existential threat to the security of cloud services that handle sensitive visual data. Simultaneously, the need for computational privacy requires the ability to process data without exposing it to the cloud provider. This paper introduces and [...] Read more.
The advent of quantum computing poses an existential threat to the security of cloud services that handle sensitive visual data. Simultaneously, the need for computational privacy requires the ability to process data without exposing it to the cloud provider. This paper introduces and evaluates a hybrid quantum-resistant framework that addresses both challenges by integrating NIST-standardized post-quantum cryptography with optimized fully homomorphic encryption (FHE). Our solution uses CRYSTALS-Kyber for secure channel establishment and the CKKS FHE scheme with SIMD batching to perform image processing tasks on a cloud server without ever decrypting the image. This work provides a comprehensive performance analysis of the complete, end-to-end system. Our empirical evaluation demonstrates the framework’s practicality, detailing the sub-millisecond PQC setup costs and the amortized transfer of 33.83 MB of public FHE materials. The operational performance shows remarkable scalability, with server-side computations and client-side decryption completing within low single-digit milliseconds. By providing a detailed analysis of a viable and efficient architecture, this framework establishes a practical foundation for the next generation of privacy-preserving cloud applications. Full article
Show Figures

Figure 1

21 pages, 733 KB  
Article
A Secure and Privacy-Preserving Approach to Healthcare Data Collaboration
by Amna Adnan, Firdous Kausar, Muhammad Shoaib, Faiza Iqbal, Ayesha Altaf and Hafiz M. Asif
Symmetry 2025, 17(7), 1139; https://doi.org/10.3390/sym17071139 - 16 Jul 2025
Cited by 2 | Viewed by 2611
Abstract
Combining a large collection of patient data and advanced technology, healthcare organizations can excel in medical research and increase the quality of patient care. At the same time, health records present serious privacy and security challenges because they are confidential and can be [...] Read more.
Combining a large collection of patient data and advanced technology, healthcare organizations can excel in medical research and increase the quality of patient care. At the same time, health records present serious privacy and security challenges because they are confidential and can be breached through networks. Even traditional methods with federated learning are used to share data, patient information might still be at risk of interference while updating the model. This paper proposes the Privacy-Preserving Federated Learning with Homomorphic Encryption (PPFLHE) framework, which strongly supports secure cooperation in healthcare and at the same time providing symmetric privacy protection among participating institutions. Everyone in the collaboration used the same EfficientNet-B0 architecture and training conditions and keeping the model symmetrical throughout the network to achieve a balanced learning process and fairness. All the institutions used CKKS encryption symmetrically for their models to keep data concealed and stop any attempts at inference. Our federated learning process uses FedAvg on the server to symmetrically aggregate encrypted model updates and decrease any delays in our server communication. We attained a classification accuracy of 83.19% and 81.27% when using the APTOS 2019 Blindness Detection dataset and MosMedData CT scan dataset, respectively. Such findings confirm that the PPFLHE framework is generalizable among the broad range of medical imaging methods. In this way, patient data are kept secure while encouraging medical research and treatment to move forward, helping healthcare systems cooperate more effectively. Full article
(This article belongs to the Special Issue Exploring Symmetry in Wireless Communication)
Show Figures

Figure 1

22 pages, 332 KB  
Review
Personalized Medical Approach in Gastrointestinal Surgical Oncology: Current Trends and Future Perspectives
by Dae Hoon Kim
J. Pers. Med. 2025, 15(5), 175; https://doi.org/10.3390/jpm15050175 - 27 Apr 2025
Viewed by 1130
Abstract
Advances in artificial intelligence (AI), multi-omic profiling, and sophisticated imaging technologies have significantly advanced personalized medicine in gastrointestinal surgical oncology. These technological innovations enable precise patient stratification, tailored surgical strategies, and individualized therapeutic approaches, thereby significantly enhancing clinical outcomes. Despite remarkable progress, challenges [...] Read more.
Advances in artificial intelligence (AI), multi-omic profiling, and sophisticated imaging technologies have significantly advanced personalized medicine in gastrointestinal surgical oncology. These technological innovations enable precise patient stratification, tailored surgical strategies, and individualized therapeutic approaches, thereby significantly enhancing clinical outcomes. Despite remarkable progress, challenges persist, including the standardization and integration of diverse data types, ethical concerns regarding patient privacy, and rigorous clinical validation of predictive models. Addressing these challenges requires establishing international standards for data interoperability, such as Fast Healthcare Interoperability Resources, and adopting advanced security methods, such as homomorphic encryption, to facilitate secure multi-institutional data sharing. Moreover, ensuring model transparency and explainability through techniques such as explainable AI is critical for fostering trust among clinicians and patients. The successful integration of these advanced technologies necessitates strong multidisciplinary collaboration among surgeons, radiologists, geneticists, pathologists, and oncologists. Ultimately, the continued development and effective implementation of these personalized medical strategies complemented by human expertise promise a transformative shift toward patient-centered care, improving long-term outcomes for patients with gastrointestinal cancer. Full article
(This article belongs to the Special Issue Personalized Medicine in Gastrointestinal Surgical Oncology)
28 pages, 966 KB  
Article
A Secure and Efficient Framework for Multimodal Prediction Tasks in Cloud Computing with Sliding-Window Attention Mechanisms
by Weiyuan Cui, Qianye Lin, Jiaqi Shi, Xingyu Zhou, Zeyue Li, Haoyuan Zhan, Yihan Qin and Chunli Lv
Appl. Sci. 2025, 15(7), 3827; https://doi.org/10.3390/app15073827 - 31 Mar 2025
Viewed by 956
Abstract
An efficient and secure computation framework based on the sliding-window attention mechanism and sliding loss function was proposed to address challenges in temporal and spatial feature modeling for multimodal data processing. The framework aims to overcome the limitations of traditional methods in privacy [...] Read more.
An efficient and secure computation framework based on the sliding-window attention mechanism and sliding loss function was proposed to address challenges in temporal and spatial feature modeling for multimodal data processing. The framework aims to overcome the limitations of traditional methods in privacy protection, feature-capturing capabilities, and computational efficiency. The experimental results demonstrated that, in time-series data processing tasks, the proposed method achieved precision, recall, accuracy, and F1-score values of 0.95, 0.91, 0.93, and 0.93, respectively, significantly outperforming the federated learning, secure multi-party computation, homomorphic encryption, and TEE-based approaches. In spatial data processing tasks, these metrics reached 0.93, 0.90, 0.92, and 0.91, also surpassing all the comparative methods. Compared with the existing secure computation frameworks, the proposed approach substantially enhanced computational efficiency while minimizing accuracy loss, all while ensuring data privacy. These findings provide an efficient and reliable solution for privacy protection and data security in cloud computing environments. Furthermore, the research demonstrates significant theoretical value and practical potential in real-world scenarios such as financial forecasting and image analysis. Full article
(This article belongs to the Special Issue Cloud Computing: Privacy Protection and Data Security)
Show Figures

Figure 1

26 pages, 1339 KB  
Article
A Novel Data Obfuscation Framework Integrating Probability Density and Information Entropy for Privacy Preservation
by Haolan Cheng, Chenyi Qiang, Lin Cong, Jingze Xiao, Shiya Liu, Xingyu Zhou, Huijun Wang, Mingzhuo Ruan and Chunli Lv
Appl. Sci. 2025, 15(3), 1261; https://doi.org/10.3390/app15031261 - 26 Jan 2025
Cited by 1 | Viewed by 1152
Abstract
Data privacy protection is increasingly critical in fields like healthcare and finance, yet existing methods, such as Fully Homomorphic Encryption (FHE), differential privacy (DP), and federated learning (FL), face limitations like high computational complexity, noise interference, and communication overhead. This paper proposes a [...] Read more.
Data privacy protection is increasingly critical in fields like healthcare and finance, yet existing methods, such as Fully Homomorphic Encryption (FHE), differential privacy (DP), and federated learning (FL), face limitations like high computational complexity, noise interference, and communication overhead. This paper proposes a novel data obfuscation method based on probability density and information entropy, leveraging a probability density extraction module for global data distribution modeling and an information entropy fusion module for dynamically adjusting the obfuscation intensity. In medical image classification, the method achieved precision, recall, and accuracy of 0.93, 0.89, and 0.91, respectively, with a throughput of 57 FPS, significantly outperforming FHE (0.82, 23 FPS) and DP (0.84, 25 FPS). Similarly, in financial prediction tasks, it achieved precision, recall, and accuracy of 0.95, 0.91, and 0.93, with a throughput of 54 FPS, surpassing traditional approaches. These results highlight the method’s ability to balance privacy protection and task performance effectively, offering a robust solution for advancing privacy-preserving technologies. Full article
(This article belongs to the Special Issue Cloud Computing: Privacy Protection and Data Security)
Show Figures

Figure 1

10 pages, 638 KB  
Article
Efficient Quantization and Data Access for Accelerating Homomorphic Encrypted CNNs
by Kai Chen, Xinyu Wang, Yuxiang Fu and Li Li
Electronics 2025, 14(3), 464; https://doi.org/10.3390/electronics14030464 - 23 Jan 2025
Cited by 2 | Viewed by 960
Abstract
Due to the ability to perform computations directly on encrypted data, homomorphic encryption (HE) has recently become an important branch of privacy-preserving machine learning (PPML) implementation. Nevertheless, existing implementations of HE-based convolutional neural network (HCNN) applications are not satisfactory in inference latency and [...] Read more.
Due to the ability to perform computations directly on encrypted data, homomorphic encryption (HE) has recently become an important branch of privacy-preserving machine learning (PPML) implementation. Nevertheless, existing implementations of HE-based convolutional neural network (HCNN) applications are not satisfactory in inference latency and area efficiency compared to the unencrypted version. In this work, we first improve the additive powers-of-two (APoT) quantization method for HCNN to achieve a better tradeoff between the complexity of modular multiplication and the network accuracy. An efficient multiplicationless modular multiplier–accumulator (M-MAC) unit is accordingly designed. Furthermore, a batch-processing HCNN accelerator with M-MACs is implemented, in which we propose an advanced data partition scheme to avoid multiple moves of the large-size ciphertext polynomials. Compared to the latest FPGA design, our accelerator can achieve 11× resource reduction of an M-MAC and 2.36× speedup in inference latency for a widely used CNN-11 network to process 8K images. The speedup of our design is also significant compared to the latest CPU and GPU implementations of the batch-processing HCNN models. Full article
Show Figures

Figure 1

15 pages, 263 KB  
Article
A Matrix Multiplication Approach to Quantum-Safe Cryptographic Systems
by Luis Adrián Lizama-Pérez
Cryptography 2024, 8(4), 56; https://doi.org/10.3390/cryptography8040056 - 15 Dec 2024
Viewed by 2074
Abstract
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete [...] Read more.
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete logarithms, our approach utilizes matrix factorization, rendering it resistant to current quantum cryptanalysis techniques. This method enhances confidentiality by ensuring secure communication and facilitating user authentication through public key validation. We have incorporated a method that allows a Certification Authority to certify the public keys. Furthermore, the incorporation of digital signatures ensures nonrepudiation, while the system functions as a blockchain technology to enhance transaction security. A key innovation of this approach is its capability to perform homomorphic encryption. Our approach has practical applications in artificial intelligence, robotics, and image processing. Full article
Show Figures

Figure 1

13 pages, 1781 KB  
Article
SEAIS: Secure and Efficient Agricultural Image Storage Combining Blockchain and Satellite Networks
by Haotian Yang, Pujie Jing, Zihan Wu, Lu Liu and Pengyan Liu
Mathematics 2024, 12(18), 2861; https://doi.org/10.3390/math12182861 - 14 Sep 2024
Viewed by 1200
Abstract
The image integrity of real-time monitoring is crucial for monitoring crop growth, helping farmers and researchers improve production efficiency and crop yields. Unfortunately, existing schemes just focus on ground equipment and drone imaging, neglecting satellite networks in remote or extreme environments. Given that [...] Read more.
The image integrity of real-time monitoring is crucial for monitoring crop growth, helping farmers and researchers improve production efficiency and crop yields. Unfortunately, existing schemes just focus on ground equipment and drone imaging, neglecting satellite networks in remote or extreme environments. Given that satellite internet features wide area coverage, we propose SEAIS, a secure and efficient agricultural image storage scheme combining blockchain and satellite networks. SEAIS presents the mathematical model of image processing and transmission based on satellite networks. Moreover, to ensure the integrity and authenticity of image data during pre-processing such as denoising and enhancement, SEAIS includes a secure agricultural image storage and verification method based on blockchain, homomorphic encryption, and zero-knowledge proof. Specifically, images are stored via IPFS, with hash values and metadata recorded on the blockchain, ensuring immutability and transparency. The simulation results show that SEAIS exhibits more stable and efficient processing times in extreme environments. Also, it maintains low on-chain storage overhead, enhancing scalability. Full article
Show Figures

Figure 1

29 pages, 8929 KB  
Article
Fractal-Based Hybrid Cryptosystem: Enhancing Image Encryption with RSA, Homomorphic Encryption, and Chaotic Maps
by Dani Elias Mfungo and Xianping Fu
Entropy 2023, 25(11), 1478; https://doi.org/10.3390/e25111478 - 25 Oct 2023
Cited by 17 | Viewed by 3843
Abstract
Protecting digital data, especially digital images, from unauthorized access and malicious activities is crucial in today’s digital era. This paper introduces a novel approach to enhance image encryption by combining the strengths of the RSA algorithm, homomorphic encryption, and chaotic maps, specifically the [...] Read more.
Protecting digital data, especially digital images, from unauthorized access and malicious activities is crucial in today’s digital era. This paper introduces a novel approach to enhance image encryption by combining the strengths of the RSA algorithm, homomorphic encryption, and chaotic maps, specifically the sine and logistic map, alongside the self-similar properties of the fractal Sierpinski triangle. The proposed fractal-based hybrid cryptosystem leverages Paillier encryption for maintaining security and privacy, while the chaotic maps introduce randomness, periodicity, and robustness. Simultaneously, the fractal Sierpinski triangle generates intricate shapes at different scales, resulting in a substantially expanded key space and heightened sensitivity through randomly selected initial points. The secret keys derived from the chaotic maps and Sierpinski triangle are employed for image encryption. The proposed scheme offers simplicity, efficiency, and robust security, effectively safeguarding against statistical, differential, and brute-force attacks. Through comprehensive experimental evaluations, we demonstrate the superior performance of the proposed scheme compared to existing methods in terms of both security and efficiency. This paper makes a significant contribution to the field of digital image encryption, paving the way for further exploration and optimization in the future. Full article
(This article belongs to the Special Issue Image Encryption and Privacy Protection Based on Chaotic Systems)
Show Figures

Figure 1

26 pages, 2556 KB  
Review
Medical Imaging Applications of Federated Learning
by Sukhveer Singh Sandhu, Hamed Taheri Gorji, Pantea Tavakolian, Kouhyar Tavakolian and Alireza Akhbardeh
Diagnostics 2023, 13(19), 3140; https://doi.org/10.3390/diagnostics13193140 - 6 Oct 2023
Cited by 28 | Viewed by 9984
Abstract
Since its introduction in 2016, researchers have applied the idea of Federated Learning (FL) to several domains ranging from edge computing to banking. The technique’s inherent security benefits, privacy-preserving capabilities, ease of scalability, and ability to transcend data biases have motivated researchers to [...] Read more.
Since its introduction in 2016, researchers have applied the idea of Federated Learning (FL) to several domains ranging from edge computing to banking. The technique’s inherent security benefits, privacy-preserving capabilities, ease of scalability, and ability to transcend data biases have motivated researchers to use this tool on healthcare datasets. While several reviews exist detailing FL and its applications, this review focuses solely on the different applications of FL to medical imaging datasets, grouping applications by diseases, modality, and/or part of the body. This Systematic Literature review was conducted by querying and consolidating results from ArXiv, IEEE Xplorer, and PubMed. Furthermore, we provide a detailed description of FL architecture, models, descriptions of the performance achieved by FL models, and how results compare with traditional Machine Learning (ML) models. Additionally, we discuss the security benefits, highlighting two primary forms of privacy-preserving techniques, including homomorphic encryption and differential privacy. Finally, we provide some background information and context regarding where the contributions lie. The background information is organized into the following categories: architecture/setup type, data-related topics, security, and learning types. While progress has been made within the field of FL and medical imaging, much room for improvement and understanding remains, with an emphasis on security and data issues remaining the primary concerns for researchers. Therefore, improvements are constantly pushing the field forward. Finally, we highlighted the challenges in deploying FL in medical imaging applications and provided recommendations for future directions. Full article
(This article belongs to the Section Medical Imaging and Theranostics)
Show Figures

Figure 1

15 pages, 2055 KB  
Article
Privacy-Preserving Convolutional Bi-LSTM Network for Robust Analysis of Encrypted Time-Series Medical Images
by Manjur Kolhar and Sultan Mesfer Aldossary
AI 2023, 4(3), 706-720; https://doi.org/10.3390/ai4030037 - 28 Aug 2023
Cited by 10 | Viewed by 3233
Abstract
Deep learning (DL) algorithms can improve healthcare applications. DL has improved medical imaging diagnosis, therapy, and illness management. The use of deep learning algorithms on sensitive medical images presents privacy and data security problems. Improving medical imaging while protecting patient anonymity is difficult. [...] Read more.
Deep learning (DL) algorithms can improve healthcare applications. DL has improved medical imaging diagnosis, therapy, and illness management. The use of deep learning algorithms on sensitive medical images presents privacy and data security problems. Improving medical imaging while protecting patient anonymity is difficult. Thus, privacy-preserving approaches for deep learning model training and inference are gaining popularity. These picture sequences are analyzed using state-of-the-art computer aided detection/diagnosis techniques (CAD). Algorithms that upload medical photos to servers pose privacy issues. This article presents a convolutional Bi-LSTM network to assess completely homomorphic-encrypted (HE) time-series medical images. From secret image sequences, convolutional blocks learn to extract selective spatial features and Bi-LSTM-based analytical sequence layers learn to encode time data. A weighted unit and sequence voting layer uses geographical with varying weights to boost efficiency and reduce incorrect diagnoses. Two rigid benchmarks—the CheXpert, and the BreaKHis public datasets—illustrate the framework’s efficacy. The technique outperforms numerous rival methods with an accuracy above 0.99 for both datasets. These results demonstrate that the proposed outline can extract visual representations and sequential dynamics from encrypted medical picture sequences, protecting privacy while attaining good medical image analysis performance. Full article
(This article belongs to the Topic Explainable AI for Health)
Show Figures

Figure 1

30 pages, 3375 KB  
Article
Smart Flood Detection with AI and Blockchain Integration in Saudi Arabia Using Drones
by Albandari Alsumayt, Nahla El-Haggar, Lobna Amouri, Zeyad M. Alfawaer and Sumayh S. Aljameel
Sensors 2023, 23(11), 5148; https://doi.org/10.3390/s23115148 - 28 May 2023
Cited by 27 | Viewed by 7367
Abstract
Global warming and climate change are responsible for many disasters. Floods pose a serious risk and require immediate management and strategies for optimal response times. Technology can respond in place of humans in emergencies by providing information. As one of these emerging artificial [...] Read more.
Global warming and climate change are responsible for many disasters. Floods pose a serious risk and require immediate management and strategies for optimal response times. Technology can respond in place of humans in emergencies by providing information. As one of these emerging artificial intelligence (AI) technologies, drones are controlled in their amended systems by unmanned aerial vehicles (UAVs). In this study, we propose a secure method of flood detection in Saudi Arabia using a Flood Detection Secure System (FDSS) based on deep active learning (DeepAL) based classification model in federated learning to minimize communication costs and maximize global learning accuracy. We use blockchain-based federated learning and partially homomorphic encryption (PHE) for privacy protection and stochastic gradient descent (SGD) to share optimal solutions. InterPlanetary File System (IPFS) addresses issues with limited block storage and issues posed by high gradients of information transmitted in blockchains. In addition to enhancing security, FDSS can prevent malicious users from compromising or altering data. Utilizing images and IoT data, FDSS can train local models that detect and monitor floods. A homomorphic encryption technique is used to encrypt each locally trained model and gradient to achieve ciphertext-level model aggregation and model filtering, which ensures that the local models can be verified while maintaining privacy. The proposed FDSS enabled us to estimate the flooded areas and track the rapid changes in dam water levels to gauge the flood threat. The proposed methodology is straightforward, easily adaptable, and offers recommendations for Saudi Arabian decision-makers and local administrators to address the growing danger of flooding. This study concludes with a discussion of the proposed method and its challenges in managing floods in remote regions using artificial intelligence and blockchain technology. Full article
(This article belongs to the Special Issue Sensors and Artificial Intelligence)
Show Figures

Figure 1

Back to TopTop