Zaid Ameen Abduljabbar

@uobasrah.edu.iq

Computer Science, Education College for Pure Science
University of Basrah



                 

https://researchid.co/zaidalsulami

ZAID AMEEN ABDULJABBAR received the
bachelor's and master's degrees in computer sci-
ence from Basrah University, Iraq, in 2002 and
2006, respectively, and the Ph.D. degree in
computer engineering from the Department of
Computer Science and Technology, Huazhong
University of Science and Technology, China,
in 2017. His research interests include cloud
security, searchable encryption systems, similarity
measures, the Internet of Things, secure compu-
tation, biometric, and soft computing. He has published regular articles
in many IEEE International Conferences and High-quality articles in SCI
journals, and has got the Best Paper Award and published in the 11th Inter-
national Conference on Green, Pervasive, and Cloud Computing (GPC16),
Xian, China, in May 2016. He has always served as a Reviewer for several
prestigious journals, and has served as the PC Chair/PC member for more
than 20 international conferences.

EDUCATION

Ph.D in computer applied technology

RESEARCH INTERESTS

Cloud Computing, IoT, and Information Security

82

Scopus Publications

Scopus Publications

  • Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control
    Salim Sabah Bulbul, Zaid Ameen Abduljabbar, Duaa Fadhel Najem, Vincent Omollo Nyangaresi, Junchao Ma, and Abdulla J. Y. Aldarwish

    MDPI AG
    Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model.

  • Secure and Fast Remote Application-Based Authentication Dragonfly Using an LED Algorithm in Smart Buildings
    Batool Mohammed Radhi, Mohammed Abdulridha Hussain, Zaid Ameen Abduljabbar, and Vincent Omollo Nyangaresi

    IEEE
    The proliferation of the internet of things (IoT) has led to the emergence of a wide range of intelligent devices, creating a broad domain with significant security concerns. These concerns impose a high level of security; unfortunately, IoT devices usually have limited resources in terms of little memory, low computing power, and a short battery life. Therefore, IoT application developers must use lightweight cryptographic tools to achieve a trade-off between performance and security. The storage and high computation capacity of cloud computing is often exploited to manage the vast amount of data produced by such gadgets. Some methods still suffer from attacks, and others cannot achieve low complexity. We propose a secure and low-complexity system for smart buildings in transferring data between the local server, the cloud, and users authorized by the owner. The LED encryption algorithm, which is lightweight and requires limited resources and less energy, was used to create a mobile application system characterized by confidentiality, authentication, and privacy. For further security, the owner's biometrics were used and derived as the key to decrypt data from the cloud. We have leveraged Dragonfly authentication technology to transfer data from the local server to the users. The owner can add authorized persons in the cloud database and local server to enjoy using the application. Moreover, we successfully balance security complexity and performance in our work. As a result, we achieve good results with a computation cost of 0.281 s and a communication cost of 1472 $bit$.




  • Multi-GPU Parallel Pipeline Rendering with Splitting Frame
    Haitang Zhang, Junchao Ma, Zixia Qiu, Junmei Yao, Mustafa A. Al Sibahee, Zaid Ameen Abduljabbar, and Vincent Omollo Nyangaresi

    Springer Nature Switzerland

  • Hiding scrambled text messages in speech signals using a lightweight hyperchaotic map and conditional LSB mechanism
    Mustafa A. Al Sibahee, Zaid Ameen Abduljabbar, Chengwen Luo, Jin Zhang, Yijing Huang, Iman Qays Abduljaleel, Junchao Ma, and Vincent Omollo Nyangaresi

    Public Library of Science (PLoS)
    This study presents a lightweight, secure audio steganography system for hiding text messages for transmission over the Internet, with the aim of addressing the current problems of high computational cost and insufficient security identified in earlier studies. We propose a two-phase functioning mechanism. Text characters are first transformed into ASCII code and stored in a vector, which is then divided into three sub-vectors. These sub-vectors are scrambled using two low-complexity operations, namely a forward-backward reading technique and an odd-even index. Two scrambling loops are performed, the first on the small sub-vectors the second on the vector as a whole. In the hiding phase, the speech signal samples are divided into 256 blocks using only 200 values per block, and low-complexity quadratic and the Hénon maps are used to hide the speech signal in a random manner. The conditional LSB is applied as a low-complexity algorithm to identify hidden bits, and a special hyperchaotic map algorithm is developed to randomly choose locations. The proposed approach provides good security for a scrambled text message, with high SNR and PSNR, small MSE and PESQ, a SSIM value of close to one (As indicated in Tables 1, 2, 3, and 4), a BER value of close to zero (as shown in table 8), NCC value near +1 (as shown in table 8), and an MOS value of near five (as described in table 6), as well as a low computational hiding cost.

  • Multi-chain blockchain based secure data-sharing framework for industrial IoTs smart devices in petroleum industry
    Samir M. Umran, SongFeng Lu, Zaid Ameen Abduljabbar, and Vincent Omollo Nyangaresi

    Elsevier BV

  • Provably Efficient Multi-Cancer Image Segmentation Based on Multi-Class Fuzzy Entropy
    Zaid Ameen Abduljabbar

    Slovenian Association Informatika
    One of the segmentation techniques with the greatest degree of success used in numerous recent applications is multi-level thresholding. The selection of appropriate threshold values presents difficulties for traditional methods, however, and, as a result, techniques have been developed to address these difficulties multidimensionally. Such approaches have been shown to be an efficient way of identifying the areas affected in multi-cancer cases in order to define the treatment area. Multi-cancer methods that facilitate a certain degree of competence are thus required. This study tested storing MRI brain scans in a multidimensional image database, which is a significant departure from past studies, as a way to improve the efficacy, efficiency, and sensitivity of cancer detection. The evaluation findings offered success rates for cancer diagnoses of 99.08%, 99.87%, 94%; 97.08%, 98.3%, and 93.38% sensitivity; the success rates of in particular were 99.99%; 98.23%, 99.53%, and 99.98%.

  • A Symmetric Key and Elliptic Curve Cryptography-Based Protocol for Message Encryption in Unmanned Aerial Vehicles
    Vincent Omollo Nyangaresi, Hend Muslim Jasim, Keyan Abdul-Aziz Mutlaq, Zaid Ameen Abduljabbar, Junchao Ma, Iman Qays Abduljaleel, and Dhafer G. Honi

    MDPI AG
    Unmanned aerial vehicles have found applications in fields such as environmental monitoring and the military. Although the collected data in some of these application domains are sensitive, public channels are deployed during the communication process. Therefore, many protocols have been presented to preserve the confidentiality and integrity of the exchanged messages. However, numerous security and performance challenges have been noted in the majority of these protocols. In this paper, an elliptic curve cryptography (ECC) and symmetric key-based protocol is presented. The choice of ECC was informed by its relatively shorter key sizes compared to other asymmetric encryption algorithms such as the Rivest–Shamir–Adleman (RSA) algorithm. Security analysis showed that this protocol provides mutual authentication, session key agreement, untraceability, anonymity, forward key secrecy, backward key secrecy, and biometric privacy. In addition, it is robust against smart card loss, password guessing, known secret session temporary information (KSSTI), privileged insider, side-channeling, impersonation, denial-of-service (DoS), and man-in-the-middle (MitM) attacks. The comparative performance evaluation showed that it has relatively low computation, storage, and communication complexities.

  • Knowledge Management and its Role in the Development of a Smart University in Iraq
    Zainab Amin Al-Sulami, Zaid Ameen Abduljabbar, Vincent Omollo Nyangaresi, and Junchao Ma

    Association for Information Communication Technology Education and Science (UIKTEN)
    There is a lack of extensive research on the development of smart universities (SU). The aim of this paper is to investigate the impact of knowledge management (KM) on the development of SU (DSU) in Iraq. According to the knowledge-based view (KBV), resource-based view (RBV), and KM capability model, this study suggests that the KM process (KMP) and KM infrastructure (KMI) have a positive impact on SUs development. Furthermore, the study suggests that KMI functions as a mediator. The study was conducted using a sample of five public universities in Iraq. A purposive sampling method was utilised to collect data from a total of 209 academic staff members. The study's results demonstrate that KMP (knowledge acquisition, knowledge sharing, and knowledge application) and KMI (IT infrastructure and human KM) have a significant impact on the DSU. Additionally, it was discovered that KMI plays a role in mediating the influence of KMP on the DSU. The findings indicate that successful KM can support the progress of SU. Further cross-national and variable-based studies are required to enhance the validity of this conclusion.

  • Elliptic Curve Cryptography-Based Scheme for Secure Signaling and Data Exchanges in Precision Agriculture
    Zaid Ameen Abduljabbar, Vincent Omollo Nyangaresi, Hend Muslim Jasim, Junchao Ma, Mohammed Abdulridha Hussain, Zaid Alaa Hussien, and Abdulla J. Y. Aldarwish

    MDPI AG
    Precision agriculture encompasses automation and application of a wide range of information technology devices to improve farm output. In this environment, smart devices collect and exchange a massive number of messages with other devices and servers over public channels. Consequently, smart farming is exposed to diverse attacks, which can have serious consequences since the sensed data are normally processed to help determine the agricultural field status and facilitate decision-making. Although a myriad of security schemes has been presented in the literature to curb these challenges, they either have poor performance or are susceptible to attacks. In this paper, an elliptic curve cryptography-based scheme is presented, which is shown to be formally secure under the Burrows–Abadi–Needham (BAN) logic. In addition, it is semantically demonstrated to offer user privacy, anonymity, unlinkability, untraceability, robust authentication, session key agreement, and key secrecy and does not require the deployment of verifier tables. In addition, it can withstand side-channeling, physical capture, eavesdropping, password guessing, spoofing, forgery, replay, session hijacking, impersonation, de-synchronization, man-in-the-middle, privileged insider, denial of service, stolen smart device, and known session-specific temporary information attacks. In terms of performance, the proposed protocol results in 14.67% and 18% reductions in computation and communication costs, respectively, and a 35.29% improvement in supported security features.

  • Secure and Low-Complexity Medical Image Exchange Based on Compressive Sensing and LSB Audio Steganography
    Wafaa Al-Chaab, Zaid Ameen Abduljabbar, Enas Wahab Abood, Vincent Omollo Nyangaresi, Hussein M. Mohammed, and Junchao Ma

    Slovenian Association Informatika

  • Investigating the relationship between knowledge management practices and organizational learning practices in the universities’ environment
    Zainab Amin Al-Sulami, Hayder Salah Hashim, Nor’ashikin Ali, and Zaid Ameen Abduljabbar

    Institute of Advanced Engineering and Science
    <span lang="EN-US">The concept of knowledge management (KM) and organizational learning (OL) has been embraced by organizations to complement each other. Higher education institutions have embraced KM and OL as a means to improve organizational efficiency. This research explores the link between KM and OL. The target population included all the 432 academicians and administrators from 35 public universities in Iraq. The sampling was selected using a stratified random sampling technique. The correlation among the components of KM and OL was tested as well as the effect of KM components on OL. The findings were derived using smart partial least square. The findings showed that there is significant correlation between components of KM and components of OL. The regression analysis showed also that the effect of KM and its components; knowledge creation, knowledge sharing, knowledge storage, knowledge application and knowledge acquisition on OL are significant. These findings provide insights to universities management on strategies to implement KM practices that can align with OL practices to assure dynamic lifelong mechanisms for the basic daily activities such as teaching, learning, researching, and supervision.</span>

  • Provably secure and efficient audio compression based on compressive sensing
    Enas Wahab Abood, Zaid Alaa Hussien, Haifaa Assy Kawi, Zaid Ameen Abduljabbar, Vincent Omollo Nyangaresi, Junchao Ma, Mustafa A. Al Sibahee, and Saad Ahmad Ali Kalafy

    Institute of Advanced Engineering and Science
    <span lang="EN-US">The advancement of systems with the capacity to compress audio signals and simultaneously secure is a highly attractive research subject. This is because of the need to enhance storage usage and speed up the transmission of data, as well as securing the transmission of sensitive signals over limited and insecure communication channels. Thus, many researchers have studied and produced different systems, either to compress or encrypt audio data using different algorithms and methods, all of which suffer from certain issues including high time consumption or complex calculations. This paper proposes a compressing sensing-based system that compresses audio signals and simultaneously provides an encryption system. The audio signal is segmented into small matrices of samples and then multiplied by a non-square sensing matrix generated by a Gaussian random generator. The reconstruction process is carried out by solving a linear system using the pseudoinverse of Moore-Penrose. The statistical analysis results obtaining from implementing different types and sizes of audio signals prove that the proposed system succeeds in compressing the audio signals with a ratio reaching 28% of real size and reconstructing the signal with a correlation metric between 0.98 and 0.99. It also scores very good results in the normalized mean square error (MSE), peak signal-to-noise ratio metrics (PSNR), and the structural similarity index (SSIM), as well as giving the signal a high level of security.</span>

  • Two-Factor Privacy Preserving Protocol for Efficient Authentication in Internet of Vehicles Networks
    Mustafa A. Al Sibahee, Vincent Omollo Nyangaresi, Zaid Ameen Abduljabbar, Chengwen Luo, Jin Zhang, and Junchao Ma

    Institute of Electrical and Electronics Engineers (IEEE)

  • Concurrent Pipeline Rendering Scheme based on GPU multi-queue and partitioning images
    Zixia Qiu, Junchao Ma, Haitang Zhang, Mustafa A. Al Sibahee, Zaid Ameen Abduljabbar, and Vincent Omollo Nyangaresi

    SPIE
    Compared with rasterization rendering, ray tracing rendering can improve the image’s visual effect and make the image look more realistic. Real-time ray tracing requires very high computing power of Graphics Processing Unit (GPU). When the number of GPUs is limited and the performance of a single GPU cannot be fully utilized, high rendering latency will occur. In this paper, we propose Multi-Queue Concurrent Pipeline Rendering (MQCPR), a novel ray-tracing parallel rendering scheme based on GPU multi-queue. This scheme divides the image area into multiple parts and uses multi-queue of GPU to enable the computation and transmission tasks in the rendering process to be executed simultaneously, which can maximize the performance of a single GPU and improve the graphics rendering speed. MQCPR may keep the GPU busy to make full use of the GPU resources. Experiments illustrate that in the case of a single GPU, compared with the single queue serial rendering scheme, the number of Frames Per Second (FPS) is increased by 1.5 times after using MQCPR.


  • Transient Session Key Derivation Protocol for Key Escrow Prevention in Public Key Infrastructure
    Vincent Omollo Nyangaresi, Zaid Ameen Abduljabbar, Ismail Yaqub Maolood, Mustafa A. Al Sibahee, Junchao Ma, and Abdulla J. Y. Aldarwish

    Springer Nature Switzerland

  • Lightweight Integrity Preserving Scheme for Secure Data Exchange in Cloud-Based IoT Systems
    Zaid Alaa Hussien, Husam A. Abdulmalik, Mohammed Abdulridha Hussain, Vincent Omollo Nyangaresi, Junchao Ma, Zaid Ameen Abduljabbar, and Iman Qays Abduljaleel

    MDPI AG
    The information obtained from external sources within the cloud and the resulting computations are not always reliable. This is attributed to the absence of tangible regulations and information management on the part of the information owners. Although numerous techniques for safeguarding and securing external information have been developed, security hazards in the cloud are still problematic. This could potentially pose a significant challenge to the effective adoption and utilization of cloud technology. In terms of performance, many of the existing solutions are affected by high computation costs, particularly in terms of auditing. In order to reduce the auditing expenses, this paper proposes a well-organised, lightweight system for safeguarding information through enhanced integrity checking. The proposed technique implements a cryptographic hash function with low-cost mathematic operations. In addition, this paper explores the role of a semi-trusted server with regard to smart device users. This facilitates the formal management of information prior to distribution through the IoT-cloud system. Essentially, this facilitates the validation of the information stored and exchanged in this environment. The results obtained show that the proposed system is lightweight and offers features such as a safeguarding capability, key management, privacy, decreased costs, sufficient security for smart device users, one-time key provision, and high degree of accuracy. In addition, the proposed method exhibits lower computation complexity and storage expenses compared with those of other techniques such as bilinear map-based systems.

  • A Blockchain-Based Architecture for Securing Industrial IoTs Data in Electric Smart Grid
    Samir M. Umran, Songfeng Lu, Zaid Ameen Abduljabbar, and Xueming Tang

    Computers, Materials and Continua (Tech Science Press)

  • Intelligent Target Cell Selection Algorithm for Low Latency 5G Networks
    Vincent Omollo Nyangaresi, Mustafa A. Al Sibahee, Zaid Ameen Abduljabbar, Abdulhadi Alhassani, Iman Qays Abduljaleel, and Enas Wahab Abood

    Springer International Publishing

  • Forward and Backward Key Secrecy Preservation Scheme for Medical Internet of Things
    Vincent Omollo Nyangaresi, Zaid Ameen Abduljabbar, Keyan Abdul-Aziz Mutlaq, Mohammed Abdulridha Hussain, and Zaid Alaa Hussien

    Springer Nature Singapore

  • Packet Replays Prevention Protocol for Secure B5G Networks
    Vincent Omollo Nyangaresi, Junchao Ma, Mustafa A. Al Sibahee, and Zaid Ameen Abduljabbar

    Springer Nature Singapore

  • Energy Efficient Dynamic Symmetric Key Based Protocol for Secure Traffic Exchanges in Smart Homes
    Vincent Omollo Nyangaresi, Zaid Ameen Abduljabbar, Keyan Abdul-Aziz Mutlaq, Junchao Ma, Dhafer G. Honi, Abdulla J. Y. Aldarwish, and Iman Qays Abduljaleel

    MDPI AG
    Highly sensitive information about people’s social life and daily activities flows in smart home networks. As such, if attackers can manage to capture or even eavesdrop on this information, the privacy of the users can be compromised. The consequences can be far-reaching, such as knowing the status of home occupancy that can then facilitate burglary. To address these challenges, approaches such as data aggregation and signcryption have been utilized. Elliptic curve cryptography, bilinear pairing, asymmetric key cryptosystem, blockchain, and exponential operations are among the most popular techniques deployed to design these security solutions. However, the computational, storage and communication complexities exhibited by the majority of these techniques are too high. This renders these techniques unsuitable for smart home components such as smart switches and sensors. Some of these schemes have centralized architectures, which present some single points of failure. In this paper, symmetric key authentication procedures are presented for smart home networks. The proposed protocol leverages on cryptographic primitives such as one-way hashing and bitwise exclusive-Or operations. The results indicate that this scheme incurs the lowest communication, storage, and computation costs compared to other related state-of-the-art techniques. Empirically, our protocol reduces the communication and computation complexities by 16.7% and 57.7%, respectively. In addition, it provides backward key secrecy, robust mutual authentication, anonymity, forward key secrecy, and unlinkability. Moreover, it can effectively prevent attacks such as impersonation, session hijacking, denial of service, packet replays, man-in-the-middle, and message eavesdropping.

  • A Lightweight Hybrid Scheme for Hiding Text Messages in Colour Images Using LSB, Lah Transform and Chaotic Techniques
    Iman Qays Abduljaleel, Zaid Ameen Abduljabbar, Mustafa A. Al Sibahee, Mudhafar Jalil Jassim Ghrabat, Junchao Ma, and Vincent Omollo Nyangaresi

    MDPI AG
    Data security can involve embedding hidden images, text, audio, or video files within other media to prevent hackers from stealing encrypted data. Existing mechanisms suffer from a high risk of security breaches or large computational costs, however. The method proposed in this work incorporates low-complexity encryption and steganography mechanisms to enhance security during transmission while lowering computational complexity. In message encryption, it is recommended that text file data slicing in binary representation, to achieve different lengths of string, be conducted before text file data masking based on the lightweight Lucas series and mod function to ensure the retrieval of text messages is impossible. The steganography algorithm starts by generating a random key stream using a hybrid of two low-complexity chaotic maps, the Tent map and the Ikeda map. By finding a position vector parallel to the input image vector, these keys are used based on the previously generated position vector to randomly select input image data and create four vectors that can be later used as input for the Lah transform. In this paper, we present an approach for hiding encrypted text files using LSB colour image steganography by applying a low-complexity XOR operation to the most significant bits in 24-bit colour cover images. It is necessary to perform inverse Lah transformation to recover the image pixels and ensure that invisible data cannot be retrieved in a particular sequence. Evaluation of the quality of the resulting stego-images and comparison with other ways of performing encryption and message concealment shows that the stego-image has a higher PSNR, a lower MSE, and an SSIM value close to one, illustrating the suitability of the proposed method. It is also considered lightweight in terms of having lower computational overhead.

  • Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks
    Zaid Ameen Abduljabbar, Vincent Omollo Nyangaresi, Mustafa A. Al Sibahee, Mudhafar Jalil Jassim Ghrabat, Junchao Ma, Iman Qays Abduljaleel, and Abdulla J. Y. Aldarwish

    MDPI AG
    Wireless networks have continued to evolve to offer connectivity between users and smart devices such as drones and wireless sensor nodes. In this environment, insecure public channels are deployed to link the users to their remote smart devices. Some of the application areas of these smart devices include military surveillance and healthcare monitoring. Since the data collected and transmitted to the users are highly sensitive and private, any leakages can have adverse effects. As such, strong entity authentication should be implemented before any access is granted in these wireless networks. Although numerous protocols have been developed for this purpose, the simultaneous attainment of robust security and privacy at low latencies, execution time and bandwidth remains a mirage. In this paper, a session-dependent token-based payload enciphering scheme for integrity enhancements in wireless networks is presented. This protocol amalgamates fuzzy extraction with extended Chebyshev chaotic maps to boost the integrity of the exchanged payload. The security analysis shows that this scheme offers entity anonymity and backward and forward key secrecy. In addition, it is demonstrated to be robust against secret ephemeral leakage, side-channeling, man-in-the-middle and impersonation attacks, among other security threats. From the performance perspective, the proposed scheme requires the least communication overheads and a relatively low execution time during the authentication process.