Searching for just a few words should be enough to get started. If you need to make more complex queries, use the tips below to guide you.
Purchase individual online access for 1 year to this journal.
Price: EUR 315.00Impact Factor 2024: 1.7
The purpose of the Journal of Intelligent & Fuzzy Systems: Applications in Engineering and Technology is to foster advancements of knowledge and help disseminate results concerning recent applications and case studies in the areas of fuzzy logic, intelligent systems, and web-based applications among working professionals and professionals in education and research, covering a broad cross-section of technical disciplines.
The journal will publish original articles on current and potential applications, case studies, and education in intelligent systems, fuzzy systems, and web-based systems for engineering and other technical fields in science and technology. The journal focuses on the disciplines of computer science, electrical engineering, manufacturing engineering, industrial engineering, chemical engineering, mechanical engineering, civil engineering, engineering management, bioengineering, and biomedical engineering. The scope of the journal also includes developing technologies in mathematics, operations research, technology management, the hard and soft sciences, and technical, social and environmental issues.
Authors: Anushiadevi, R. | Pravinkumar, Padmapriya | Rayappan, John Bosco Balaguru | Amirtharajan, Rengarajan
Article Type: Research Article
Abstract: Reversible Data Hiding (RDH) is a technique that is used to protect the secret by using digital cover media to hide it and to retrieve the cover after extracting the secret. The Reversible Data Hiding In an Encrypted Image (RDHIEI) protects the privacy of secret information and also the cover by hiding confidential information in a cipher image. Some of the algorithms in RDHIEI can extract the information if and only if the cipher image is already decrypted and some algorithms can decrypt the image if only if the data has already been extracted from the cipher image. In those …algorithms, the extraction and decryption cannot be separated. But some applications like healthcare and army image processing require that image recovery and information extraction to be separate processes; this new technique is called Separable Reversible Data Hiding In an Encrypted Image (SRDHIEI). In this paper, a novel SRDHIEI is suggested with high payload and good quality decipher image by embedding information in a cipher image on two levels. In the first level data is embedded by the Least Significant Bit(LSB) substitution method and in the second level data is embedded by using Pixel Expansion (PE) method. For image confidentiality, the cover image is encrypted by using an additive homomorphism technique. The benefits of the proposed method is to transfer the cover image in an extremely secure manner with PSNR of 8.6813 dB, – 0.0077 correlation and 7.998 entropy. The average embedding capacity of the proposed method is 217579 bits, and the decrypted image PSNR is 29.5 dB. 100% restoration of the host image and 100% lossless secret information extraction can be achieved. Show more
Keywords: Reversible data hiding, pixel expansion, embedding capacity, imperceptibility, SRDHIEI
DOI: 10.3233/JIFS-179721
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6403-6414, 2020
Authors: Sadasivan, Santhu | Sivakumar, Trivandrum T. | Joseph, Anna P. | Zacharias, Geevar C. | Nair, Madhu S.
Article Type: Research Article
Abstract: The need of newer biometric traits is increasing, as the conventional biometric systems are found to be vulnerable to forging. Nowadays, tongue print is gaining importance as a biometric trait, especially in the area of forensics. Tongue is a well protected vital organ which exhibits rich structural patterns. Success of tongue print as a biometric tool depends on how well the discriminating features are extracted from it. Advancements in the field of deep neural network and availability of high-end computing environments facilitate remarkable progress in the area of image recognition. CNN follows a hierarchical learning to extract feature maps that …highly characterize the training data. However, obtaining a tongue print dataset large enough to train a CNN for recognition poses a huge challenge. Alternatively, two techniques can be used to successfully employ CNN for recognition: fine-tuning pre-trained CNN models, to use as a classifier, with the new input dataset and class labels to perform tongue-print image recognition. Another effective method is to use a pre-trained CNN model as a feature extractor, to extract features from the input tongue dataset and then use a state-of-the-art classifier to perform image recognition. In this paper, we addressed three important factors regarding the deployment of tongue-print as a biometric tool. Since, a tongue-print dataset is not publicly available, our first objective to create a challenging tongue-print dataset. We then explored and evaluated different state-of-the-art CNN architectures for image recognition. These models are varied in their architecture and contain 5 million to 144 million parameters. Finally, we analyzed different approaches to use the pre-trained CNN models for the tongue-print identification task. Show more
Keywords: Tongue print, biometric, identification, CNN, support vector machine, forensics
DOI: 10.3233/JIFS-179722
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6415-6422, 2020
Authors: Madarkar, Jitendra | Sharma, Poonam
Article Type: Research Article
Abstract: Today’s world is facing threats from terrorism, for safety concerns system needs to strengthen security. Security is a challenging task and it can be strengthened by technology such as biometric and surveillance cameras. These technologies are deployed everywhere but it is the need of the days a strong automatic face recognition applications so they can be used to recognize the person in an unconstrained environment. In an unconstrained environment, images are affected by occlusion such as a scarf, goggle, random but these variations decrease the performance of face recognition. Also, the accuracy of face recognition depends on the number of …labeled samples and variation available in the training dataset. But some applications of face recognition such as passport verification, identification of these applications have fewer training samples without or with very less occlusion hence, it is not enough to solve the issue of unconstrained conditions. This problem has been targeted by many researchers using an occlusion based training dataset where common variation exists in both training and testing datasets. This paper tackles the occlusion issues by designing a NonCoherent dictionary. The proposed dictionary is designed by two steps firstly it extracts the occlusion from the face image and secondly creates NonCoherent samples. The extensive experimentation is done on benchmark face databases and compared the results on state-of-the-art SRC methods by using NonCoherent and normal dictionary also compared the sparse coefficients of each method. The results show the effectiveness of proposed model. Show more
Keywords: Face recognition, sparse representation, occlusion, dictionary
DOI: 10.3233/JIFS-179723
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6423-6435, 2020
Authors: Rajan, R. Ashoka | Kumaran, P.
Article Type: Research Article
Abstract: A recent trend of the information technology is cloud computing technology where many complex tasks are simplified with increased speed and low cost. However, cloud authentication plays a crucial role once all the data’s are uploaded in the cloud. In this paper, multi-biometric template security based on generation of unique graph is proposed to ensure a safe and secured cloud authentication mechanism. To overcome the vulnerability issues of traditional password and token based authentication methods, in this work, a multi-biometric system is proposed. The left, right fingerprint and palm print multi modal traits are given as input to the system. …After preprocessing, all the features are combined to generate a weighted graph called as branching factor graph. In the end, the node and edge values of the branching factor graph will be stored in the cloud database. Experimental study shows that the proposed method achieved a very low equal error rate than the other existing works. Show more
Keywords: Cloud security, template security, biometric authentication, cloud database security, secure cloud authentication, biometric cloud security, feature extraction, thinning
DOI: 10.3233/JIFS-179724
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6437-6444, 2020
Authors: Kumar, Malay | Mishra, Vaibhav | Shukla, Anurag | Singh, Munendra | Vardhan, Manu
Article Type: Research Article
Abstract: Computation of complex mathematical problems are always a challenge of resource constrained clients. A client can outsource the computations to resource abundant cloud server for execution. But this arrangement brings many security and privacy challenges. In this paper, we have presented a secure and efficient algorithm for general computation and scientific problem i.e. matrix multiplication . The proposed algorithm is inspired by the existing algorithm, but we believe that it is imperative to improve the algorithm to enable secure outsourcing of computation. The previous state-of-the art algorithm for matrix multiplication is vulnerable to the Cipher-Text Only Attack (COA) along with …Chosen Cipher-Text Attack (CCA) and Known Plain-Text Attack (KPA) and reveal information about the client’s data. Hence fails the security requirements of the outsourcing algorithm. The proposed work retains the efficiency benefit of state-of-the-art algorithm, additionally defended the client data against (COA) along with (CCA) and Known Plain-Text Attack (KPA). Show more
Keywords: Matrix multiplication, cloud computing, secure outsourcing, security, verifiability, Cipher-Text Only Attack (COA), Chosen Cipher-Text Attack (CCA) and Known Plain-Text Attack (KPA)
DOI: 10.3233/JIFS-179725
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6445-6455, 2020
Authors: Preethi, D. | Vimala, J. | Davvaz, B. | Rajareega, S.
Article Type: Research Article
Abstract: In this manuscript we proposed the concept of fuzzy hyperlattice ordered group. Algebraic hyperstructures represent a natural extension of classical algebraic structures. In a classical algebraic structure, the composition of two elements is an element, while in an algebraic hyperstructure, the composition of two elements is a set. Algebraic hyperstructure theory has many applications in other disciplines. The foremost intendment of the manuscript is to contribute some properties of fuzzy hyperlattice ordered group and also an application of fuzzy hyperlattice ordered group on inheritance.
Keywords: Hyperlattice, fuzzy hyperlattice, lattice ordered group, fuzzy lattice ordered group, fuzzy hyperlattice ordered group AMS MSC: 03E72, 06D72, 20N20, 03E72, 06D72, 20N20
DOI: 10.3233/JIFS-179726
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6457-6464, 2020
Authors: Gonge, Sudhanshu Suhas
Article Type: Research Article
Abstract: The computer system represents data in various format viz (i) Audio, (ii) Video, (iii) Text, (iv) Message, and (v) Image format. There are many ways through which, data can be easily transferred. The process of transferring digital bank cheque image is done with the help of cheque truncation system. It transfers cheque from home branch to clearing bank branch for faster clearance of customer cheque. This helps the banking system to keep transparency of transaction. During the flow of digital bank cheque image, there may be possibility of various attacks like, Cropping, JPEG compression, Median filtering, Gaussian Blur noise, Rotation, …Salt & Pepper noise, etc. This arise the issues of copyright protection and security for digital bank cheque image. In this research work, The Combination of Digital Image Watermarking Using Neural Network and Advanced Encryption and Decryption Technique is Used for Providing Copyright Protection & Security Technique to Digital Bank Cheque Image. Show more
Keywords: Digital image watermarking, attacks, AES, encryption, decryption, neural network
DOI: 10.3233/JIFS-179727
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6465-6474, 2020
Authors: Suriya Praba, T. | Meena, V. | Sethukarasi, T. | Prachetha, K. | Aravind, B. | Bharathkumar, K.C.S.
Article Type: Research Article
Abstract: Wireless sensor networks (WSNs) is a network of resource constrained sensors deployed in unattended region for environmental monitoring. The resource constrained and ad-hoc nature of WSN stances lot of challenges to the research community when designing protocols for such environments. Now a days WSN is widely deployed from environmental monitoring to military applications. So secure data transmission is mandated in WSNs when it is used for mission critical applications. Data aggregation is a widely used method in WSNs for reducing communication overhead by mitigating unwanted data transmissions. But upholding accuracy of such aggregated data and providing security for the same …is a challenging task. In this paper we propose Cluster based Concealed data Aggregation for Confidentiality and Integrity(C-CASIN) in WSN. It uses Elliptic Curve Cryptography based Elgamal additive homomorphic encryption scheme for providing Confidentiality and Integrity.EC-Elgamal Signature algorithm supports for authenticity. By supporting end-to-end encryption proposed method provides security with reduced computation and communication overheads. Results show that proposed method defend against various possible attacks and malicious behavior with the extended network lifetime of 15 to 20 percentage when comparing with basic secure model. Show more
Keywords: WSNs, concealed data aggregation, clustering, end-to-end encryption, homomorphic encryption
DOI: 10.3233/JIFS-179728
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6475-6482, 2020
Authors: Arunkumar, B. | Kousalya, G.
Article Type: Research Article
Abstract: Authentication Encryption with Associated Data (AEAD) is a scheme that preserves the integrity of both the cipher text and authenticated data. In AEAD, cipher suites like GCM_SIV and AES_GCM_SIV provides the message integrity through nonce-based authentication encryption technique. The problem of nonce-based authentication encryption is the repetition of nonce in two different messages that violates message integrity property when the number of message blocks is maximized to 232 . This paper verifies the maximum limit of nonce usefulness and proves better security bounds attained in GCM_SIV and AES_GCM_SIV using nonce-reuse/misuse resistance authentication encryption (NRMR-AE) technique. The NRMR-AE resistance property achieves …better security bounds and performance even when the nonces are repeated in different messages. But nonce repetition in NRMR-AE property reduces the number of message encryption and message length (in blocks) in GCM_SIV and AES_GCM_SIV AEAD methods used in QUIC(Quick UDP Internet Communications) and TLS Cipher suites which is found to be a greater drawback. This paper increases the number of messages encrypted even with maximum number of nonce repetition ensuring that the message length in AES_GCM_SIV meets the standard NIST bound 2-32 . Show more
Keywords: AEAD, GCM_SIV, AES_GCM_SIV, TLS, QUIC
DOI: 10.3233/JIFS-179729
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6483-6493, 2020
Authors: Rauthan, J.S. | Vaisla, K.S.
Article Type: Research Article
Abstract: This paper presents the core algorithms behind DB-Query-Encryption, a proposal that supports private information retrieval (PIR) explorations. DB-Query-Encryption permits users for selectively retrieve information from a cloud database whereas keeping sensitive data terms secretive. As an example use case, a medical research institute may, as part of a sensitive data exploration, requisite to look up facts about an individual person from a cloud database deprived of reveling the person’s identity. The basic idea behind DB-Query-Encryption is to uses homomorphic encryption, which allows the cloud server to fulfill this request, whereas making it infeasible for the database owner (or a hacker …who might compromised) to conclude the name being explored for, either which records are retrieved. The query, which retrieved the information, still secretive even if the spectator be able to search all the data over the cloud server and all the actions as they are being executed. Within that period, the query response produced by the cloud server is considerable smaller than the whole cloud database, making it more convenient when it is not feasible or appropriate for the user to transfer the entire database. Show more
Keywords: Cloud database, homomorphic encryption, privacy, sensitive information retrieval, information security
DOI: 10.3233/JIFS-179730
Citation: Journal of Intelligent & Fuzzy Systems, vol. 38, no. 5, pp. 6495-6505, 2020
IOS Press, Inc.
6751 Tepper Drive
Clifton, VA 20124
USA
Tel: +1 703 830 6300
Fax: +1 703 830 2300
sales@iospress.com
For editorial issues, like the status of your submitted paper or proposals, write to editorial@iospress.nl
IOS Press
Nieuwe Hemweg 6B
1013 BG Amsterdam
The Netherlands
Tel: +31 20 688 3355
Fax: +31 20 687 0091
info@iospress.nl
For editorial issues, permissions, book requests, submissions and proceedings, contact the Amsterdam office info@iospress.nl
Inspirees International (China Office)
Ciyunsi Beili 207(CapitaLand), Bld 1, 7-901
100025, Beijing
China
Free service line: 400 661 8717
Fax: +86 10 8446 7947
china@iospress.cn
For editorial issues, like the status of your submitted paper or proposals, write to editorial@iospress.nl
如果您在出版方面需要帮助或有任何建, 件至: editorial@iospress.nl