Dr. Akshaykumar Meshram

@ycce.edu

Assistant Professor
Yeshwantrao Chavan College of Engineering



                    

https://researchid.co/akshaykjmeshram

RESEARCH, TEACHING, or OTHER INTERESTS

Applied Mathematics, Computational Mathematics, Computational Theory and Mathematics, Computer Networks and Communications

17

Scopus Publications

Scopus Publications

  • Face Recognition under Occlusion: An efficient Handcrafted Feature & SVM based Approach
    Ajay Thatere, Akshaykumar Meshram, Prateek Verma, and Ashish Jirapure

    IEEE
    Biometric-based recognition systems have been consistent matter of research and abundant contributions can be seen in different biometric areas. The growing artifacts in face biometrics in terms of occlusions have been a challenge and fooled the best face recognition system. The increased occlusion over the face had drastically reduced the chances of accurate detection. The article present an effective handcrafted feature based machine learning approach for face biometric recognition over CelebA dataset. The proposed system is able to extract prominent quality features from the uncovered region of the pose aligned and background cluttered face regions. The system overrule the need for augmentation for the unbalance dataset and performed better for low samples. The classification accuracy over 100 celebrities with distinct number of samples was found to be 98%.

  • New Secure Password-based Authentication Procedure using Chebyshev Chaotic Maps
    Akshaykumar Meshram, N. M. Wazalwar, and Chandrashekhar Meshram

    IEEE
    Protecting public keys from unauthorized access is crucial in public key cryptosystems (PKC). Typically, password authentication methods must have at a minimum one institution to verify both public and private keys. The aim of this paper is to introduce a new, efficient password authentication method that's established on Chebyshev chaotic maps over Galois fields, marking a significant advancement in cryptographic security. Chebyshev chaotic maps are renowned for their sensitive dependence on fundamental circumstances and complex dynamics, making them ideal for enhancing password security. Through a comprehensive analysis of Chebyshev map theory and its application in generating unpredictable sequences, we developed an authentication architecture that not only improves security but also maintains user convenience. This proposed method offers robust security while maintaining a straightforward authentication process.

  • An Efficient Three-Party Authenticated Key Exchange Procedure Using Chebyshev Chaotic Maps with Client Anonymity
    Akshaykumar Meshram, Monia Hadj Alouane-Turki, N. M. Wazalwar, and Chandrashekhar Meshram

    Computers, Materials and Continua (Tech Science Press)

  • Design and Security Analysis of Isoidentity based Isobeta Cryptosystem
    Nilesh Bhosale, Rupesh Pohane, Siddhant Meshram, Akshaykumar Meshram, Malabika Adak, and K. T. V. Reddy

    IEEE
    Digital data protection frameworks inclusive of cryptographic mechanisms and signature crypto mechanisms are essential for stable data communication in open network systems. An extensive open-key folder is not necessary for $\\mathcal{J}\\mathcal{D}$ -based crypto mechanisms like $\\mathcal{J}\\mathcal{D}$ -based crypto mechanisms, the $\\mathcal{J}\\mathcal{D}$ basedsignature mechanisms, else $\\mathcal{J}\\mathcal{D}$ -basedkey circulation mechanisms are between the enhanced an opposing for create stable and protected digital data communication for enormous-scale open network systems recommended by Shamir. This article suggests an isoidentity based isobeta crypto mechanism build on the generalized isodiscrete isologarithm isoproblem and isointeger isofactorization isoproblem that is one of the initial implementations of Shamir's for security norms. Also, we examine the security adverse a conjuration of certain clients in the suggested mechanism, and demonstrate the probability of establishing a higher secure mechanism.

  • Design of IsoQER Cryptosystem using IPDLP
    Nilesh Bhosale, Akshaykumar Meshram, Rupesh Pohane, Malabika Adak, Dnyaneshwar Bawane, and K. T. V. Reddy

    IEEE
    The suggested IsoQuadratic Exponentiation Randomized isocryptosystem design is the unique approach for public key encipher algorithm using IsoPartial Discrete Logarithm Problem and preservation of the recommended IsoQuadratic Exponentiation Randomized isocryptosystem be established against hardness of IsoPartial Discrete Logarithm Problem. Therewith, we demonstrated the possibility of an additional secured algorithm. The offered unique IsoQuadratic Exponentiation Randomized isocryptosystem is suitable for low bandwidth transmission, low storage and low numeration in cyberspace.

  • An Efficient Digital Short Signature Scheme using CCM for HC-IoT Environments
    Chandrashekhar Meshram, Mohammad S. Obaidat, Agbotiname Lucky Imoize, Ismail Bahkali, Akshaykumar Meshram, and Kuei-Fang Hsiao

    IEEE
    With billions of life-improving applications proliferating the global space, the Human-Centered Internet of Things (HC-IoT) grips excellent promise. The Internet will comprise more than 50 billion linked things, comprising mobile devices, GPS devices, sensors, actuators, and all the smart things that can be imagined. The HC-IoT comprises many smart gadgets to distribute identified information via online platforms. The goal is to encrypt messages between the sender and receiver during data exchange with the right instruction to challenge any human malicious attack. Different signature-based schemes have been proposed to ensure secure communication of critical user information. Smart gadgets claim lightweight characteristics, posing remarkable strengths and safety. The core challenge with signature-based techniques is the incurred computational cost owing to the enormous resources required for signature and verification procedures. The current paper projects an efficient Digital Short Signature (DSS) Scheme that uses Conformal Chaotic Maps (CCM) for protected communication in HC-IoT-based smart devices. The security of the projected scheme is thoroughly connected to a CCM in the random oracle model (ROM). The proposed DSS-CCM scheme offers more security assurance than the existing signature systems. The presented scheme would find practical applications in smart cards and emerging wireless security systems.

  • Developing a framework of beta cryptosystem based on Santilli's isofields second-kind
    Akshaykumar Meshram, Rupesh Pohane, and Roshan Thakre

    IEEE
    Society initiated use of several gadgets for various purposes with the expansion in high-tech mechanisms, smart devices etc. So, there is enormous interest of data safety in cyberspace. The present endeavor takes the unique framework to create beta cryptosystem (<tex>$bc$</tex>) built on santilli's isofields second-kind (<tex>$sisk$</tex>), its safety is located in generalized isodiscrete-logarithm-problem (<tex>$gidlp$</tex>), isointeger-factorization-problem (<tex>$iifp$</tex>) and <tex>$sisk$</tex> in the isoproduct isogroup of isofinite <tex>$sisk$</tex>. To break the proposed framework of <tex>$bc$</tex> is to search isonumber from <tex>$sisk$</tex> and numerate both discrete <tex>$gidlp$</tex> and <tex>$iifp$</tex> side by side in the isoproduct isogroup of isofinite <tex>$sisk$</tex> in order to fetch genuine plaintext against the available cipertext and therefore present framework is feasible to succeed a greater level of safety.

  • An Effective Fair Off-Line Electronic Cash Protocol using Extended Chaotic Maps with Anonymity Revoking Trustee
    Chandrashekhar Meshram, Mohammad S. Obaidat, Kuei-Fang Hsiao, Agbotiname Lucky Imoize, and Akshaykumar Meshram

    IEEE
    Along with the proliferation of cyberspace and the beginning of electronic trade, many electronic cash protocols were suggested. Electronic cash allows digital coins to be exchanged with value guaranteed by the signature of the financial institution and the hidden identity of the client. A client can withdraw money from the financial institution in an electronic cash protocol and then anonymously and unlinkably spend each coin. The present article suggests a practical, fair offline electronic cash protocol using extended chaotic maps capable of coin locating and seller locating. Under certain conditions, the protocol’s anonymity perchance was revoked from an offline trusted third party. The trustworthy third party verifies the financial institution’s e-coin signature in our protocol and then logs the location of data that isn’t part of the normal electronic cash protocol.

  • Fractional chaotic maps based short signature scheme under human-centered IoT environments
    Chandrashekhar Meshram, Rabha W. Ibrahim, Ahmed J. Obaid, Sarita Gajbhiye Meshram, Akshaykumar Meshram, and Alaa Mohamed Abd El-Latif

    Elsevier BV

  • SIFK based Isobeta Cryptosystem
    Ajay B. Thatere, Akshay kumar Meshram, Chandra shekhar Meshram, and Wazalwar N M

    Seventh Sense Research Group Journals

  • Santilli's isofields first-kind based key exchange protocol
    Mamta S Dani, Akshaykumar Meshram, and Chandrashekhar Meshram

    IOP Publishing
    Abstract The key exchange protocol (kep) is used to barter whatsoever keys or related information are required, so that no one can replicate it. Conventionally either a reliable courier, diplomatic bags, or some other protected network are needed. The present work put forward, a new technique for designing a foep build on Santilli’s isofields of the first kind is to use rings isopolynomials with elements called isonumbers.

  • An efficient key exchange scheme using santilli’s isofields second-kind for secure communication
    Mamta S. Dani, A.J. Meshram, C. Meshram, and N.M. Wazalwar

    Union of Researchers of Macedonia
    We intend to bring out a unique method for constructing key exchange scheme (KES) using Santilli’s isofields second kind for safe transmission. The substantial idea of our offer KES is to utilized isopolynomials with general isonumber coefficient. Suggested KES is an unusual advantage for afore application as Santilli’s isofields second kind framework permutable permutation of isocongruence and isoarirthmetic progressions.

  • An Efficient Robust Lightweight Remote User Authentication Protocol using Extended Chaotic Maps
    Chandrashekhar Meshram, Mohammad S. Obaidat, and Akshaykumar Meshram

    IEEE
    Rapid development in networking and mobile technology has resulted in new networking hypotheses such as the Internet of Things, enabling clients to link via different devices to an unsafe public communication channel and access remote server services and data. Remote user authentication process and key agreement process for wireless, and IoT communications therefore have become more challenging. In the present study, we propose an efficient robust lightweight remote user authentication protocol using extended chaotic maps. The presented protocol is secure against various attacks.

  • New Efficient QERPKC based on Partial Discrete Logarithm Problem
    Chandrashekhar Meshram, Mohammad S. Obaidat, and Akshaykumar Meshram

    IEEE
    In this study, our aim is to extend the scope for public key cryptography. We offered a new efficient public key encryption scheme using partial discrete logarithm problem (PDLP). It is known as the Quadratic Exponentiation Randomized Public Key Cryptosystem (QERPKC). Security of the presented scheme is based on the hardness of PDLP. We reflect the safety in contrast to trick of certain elements in the offered structure and demonstrated the prospect of creating an extra safety structure. The presented new efficient QERPKC structure is appropriate for low-bandwidth communication, low-storage and low-computation environments.

  • An Efficient Mobile-Healthcare Emergency Framework
    Chandrashekhar Meshram, Cheng-Chi Lee, Sarita Gajbhiye Meshram, Rakesh Jagdish Ramteke, and Akshaykumar Meshram

    Springer Science and Business Media LLC

  • Ripic based key exchange protocol
    A. J. Meshram, C. Meshram, S. D. Bagde, and R. R. Meshram

    Union of Researchers of Macedonia
    In this article, we intend to bring out a unique system of designing key exchange protocol (KEP) based on isomathematics. The significant concept of our proposal is to use ring isopolynomials with the usage of general isointegral coefficient. This class of KEP is an interesting asset for further study because of isomathematical structure permutable permutation of ring isopolynomials with isointeger coefficient (RIPIC).

  • OOS-SSS: An Efficient Online/Offline Subtree-Based Short Signature Scheme Using Chebyshev Chaotic Maps for Wireless Sensor Network
    Chandrashekhar Meshram, Cheng-Chi Lee, Sarita Gajbhiye Meshram, and Akshaykumar Meshram

    Institute of Electrical and Electronics Engineers (IEEE)
    Wireless sensor network (WSN) is a network system that involves spatially distributed devices such as wireless sensor nodes. As the data collected by the sensor nodes and transmitted through WSNs are mostly sensitive, confidential, or personal data, secure information transmission is a critical challenge, and one of the most significant security requirements is authentication. The digital signature plays a key role in ensuring data integrity, authentication and non-repudiation. In this article, we shall present an efficient, high security level online/offline subtree-based short signature scheme (OOS-SSS) using Chebyshev chaotic maps for WSN fuzzy user data sharing over a Galois field. The proposed scheme is secure in an environment of random oracle unforgeability under chosen message attack (UF-SBSS-CMA). Notably, our new design has made multiple-time usage of offline storage possible, enabling the signer to reuse offline pre-info in polynomial time instead of having only one single attempt as in the currently available online/offline signing schemes. In addition, based on our OOS-SSS design, we can build up an aggregation scheme for wireless sensor network settings. Also, the proposed scheme can be extended with some applications attached to it to allow users to register messages and implement them on WSN. Lastly, our performance comparison reveals that the proposed scheme has the lowest computational cost among six competing schemes.

RECENT SCHOLAR PUBLICATIONS