Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (137)

Search Parameters:
Keywords = MiTM

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
20 pages, 1664 KiB  
Article
Phenolic Evolution During Industrial Red Wine Fermentations with Different Sequential Air Injection Regimes
by Paula A. Peña-Martínez, Alvaro Peña-Neira and V. Felipe Laurie
Fermentation 2025, 11(8), 446; https://doi.org/10.3390/fermentation11080446 (registering DOI) - 31 Jul 2025
Abstract
During red wine production, managing the pomace cap is key for a successful fermentation, allowing the extraction of phenolics and other metabolites and providing the necessary oxygen for yeast activity. In recent years, automatic cap management systems based on the injection of gases [...] Read more.
During red wine production, managing the pomace cap is key for a successful fermentation, allowing the extraction of phenolics and other metabolites and providing the necessary oxygen for yeast activity. In recent years, automatic cap management systems based on the injection of gases have gained popularity, despite the limited scientific information regarding the outcomes of their use. This trial aimed to evaluate the composition of wine during industrial red wine fermentations using an automatic sequential air injection system (i.e., AirMixing MITM). Fourteen lots of Cabernet Sauvignon grapes were fermented using four air injection regimes, where the intensity and daily frequency of air injections were set to either low or high. As expected, the treatment combining high-intensity and high-frequency air injection produced the largest dissolved oxygen peaks reaching up to 1.9 mg L−1 per cycle, compared to 0.1 mg L−1 in the low-intensity and low-frequency treatment. Yet, in all cases, little to no accumulation of oxygen overtime was observed. Regarding phenolics, the highest intensity and frequency of air injections led to the fastest increase in total phenolics, anthocyanins, short polymeric pigments, and tannin concentration, although compositional differences among treatments equilibrate by the end of fermentation. The main differences in phenolic compounds observed during fermentation were mediated by temperature variation among wine tanks. Based on these findings, it is advisable to keep the characterizing kinetics of phenolic extraction and expand the study to the aroma evolution of wines fermented with this technology. Full article
(This article belongs to the Special Issue Biotechnology in Winemaking)
Show Figures

Figure 1

16 pages, 2036 KiB  
Article
Adjuvanted Protein Vaccines Boost RNA-Based Vaccines for Broader and More Potent Immune Responses
by Jiho Kim, Jenn Davis, Bryan Berube, Malcolm Duthie, Sean A. Gray and Darrick Carter
Vaccines 2025, 13(8), 797; https://doi.org/10.3390/vaccines13080797 - 28 Jul 2025
Viewed by 281
Abstract
Background/Objectives: mRNA vaccines introduced during the COVID-19 pandemic were a significant step forward in the rapid development and deployment of vaccines in a global pandemic context. These vaccines showed good protective efficacy, but—due to limited breadth of the immune response—they required frequent [...] Read more.
Background/Objectives: mRNA vaccines introduced during the COVID-19 pandemic were a significant step forward in the rapid development and deployment of vaccines in a global pandemic context. These vaccines showed good protective efficacy, but—due to limited breadth of the immune response—they required frequent boosters with manufactured spike sequences that often lagged behind the circulating strains. In order to enhance the breadth, durability, and magnitude of immune responses, we studied the effect of combining priming with an RNA vaccine technology with boosting with protein/adjuvant using a TLR4-agonist based adjuvant. Methods: Specifically, four proprietary adjuvants (EmT4TM, LiT4QTM, MiT4TM, and AlT4TM) were investigated in combination with multiple modes of SARS-CoV-2 vaccination (protein, peptide, RNA) for their effectiveness in boosting antibody responses to SARS-CoV-2 spike protein in murine models. Results: Results showed significant improvement in immune response strength and breadth—especially against more distant SARS-CoV-2 variants such as Omicron—when adjuvants were used in combination with boosters following an RNA vaccine prime. Conclusions: The use of novel TLR4 adjuvants in combination with protein or RNA vaccinations presents a promising strategy for improving the efficacy of vaccines in the event of future pandemics, by leveraging rapid response using an RNA vaccine prime and following up with protein/adjuvant-based vaccines to enhance the breadth of immunity. Full article
(This article belongs to the Special Issue Novel Adjuvants and Delivery Systems for Vaccines)
Show Figures

Figure 1

25 pages, 528 KiB  
Article
Lightweight and Security-Enhanced Key Agreement Protocol Using PUF for IoD Environments
by Sangjun Lee, Seunghwan Son and Youngho Park
Mathematics 2025, 13(13), 2062; https://doi.org/10.3390/math13132062 - 21 Jun 2025
Viewed by 345
Abstract
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. [...] Read more.
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. However, IoD communication is vulnerable to security threats due to the exchange of sensitive information over insecure public channels. Moreover, public key-based cryptographic schemes are impractical for communication with resource-constrained drones due to their limited computational capability and resource capacity. Therefore, a secure and lightweight key agreement scheme must be developed while considering the characteristics of the IoD environment. In 2024, Alzahrani proposed a secure key agreement protocol for securing the IoD environment. However, Alzahrani’s protocol suffers from high computational overhead due to its reliance on elliptic curve cryptography and is vulnerable to drone and mobile user impersonation attacks and session key disclosure attacks by eavesdropping on public-channel messages. Therefore, this work proposes a lightweight and security-enhanced key agreement scheme for the IoD environment to address the limitations of Alzahrani’s protocol. The proposed protocol employs a physical unclonable function and simple cryptographic operations (XOR and hash functions) to achieve high security and efficiency. This work demonstrates the security of the proposed protocol using informal security analysis. This work also conducted formal security analysis using the Real-or-Random (RoR) model, Burrows–Abadi–Needham (BAN) logic, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation to verify the proposed protocol’s session key security, mutual authentication ability, and resistance to replay and MITM attacks, respectively. Furthermore, this work demonstrates that the proposed protocol offers better performance and security by comparing the computational and communication costs and security features with those of relevant protocols. Full article
Show Figures

Figure 1

15 pages, 432 KiB  
Article
Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks
by Hyunseok Kim
Electronics 2025, 14(12), 2435; https://doi.org/10.3390/electronics14122435 - 15 Jun 2025
Viewed by 403
Abstract
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal [...] Read more.
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal for resource-constrained Internet of Drones (IoD) systems. This study proposes a Secure and Efficient Three-Way Key Exchange (SETKE) protocol using ECC, specifically tailored for IoD. The SETKE protocol’s security was rigorously analyzed within an extended Bellare–Pointcheval–Rogaway (BPR) model under the random oracle assumption, demonstrating its resilience. Formal verification using the AVISPA tool confirmed the protocol’s safety against man-in-the-middle (MITM) attacks, and formal proofs establish its Authenticated Key Exchange (AKE) security. In terms of performance, SETKE is highly efficient, requiring only 3 ECC scalar multiplications for the Service Requester drone, 4 for the Service Provider drone, and 3 for the Control Server, which is demonstrably lower than several existing schemes. My approach achieves this robust protection with minimal communication overhead (e.g., a maximum payload of 844 bits per session), ensuring its practicality for resource-limited IoD environments. The significance of this work for the IoD field lies in providing a provably secure, lightweight, and computationally efficient key exchange mechanism vital for addressing critical security challenges in IoD systems. Full article
(This article belongs to the Special Issue Parallel, Distributed, Edge Computing in UAV Communication)
Show Figures

Figure 1

19 pages, 1345 KiB  
Article
Mutual Identity Authentication Based on Dynamic Identity and Hybrid Encryption for UAV–GCS Communications
by Lin Lin, Runzong Shangguan, Hongjuan Ge, Yinchuan Liu, Yuefei Zhou and Yanbo Zhou
Drones 2025, 9(6), 422; https://doi.org/10.3390/drones9060422 - 10 Jun 2025
Viewed by 614
Abstract
In order to solve the problems of identity solidification, key duration, and lack of anonymity in communications between unmanned aerial vehicles (UAVs) and ground control stations (GCSs), a mutual secure communication scheme named Dynamic Identity and Hybrid Encryption is proposed in this paper. [...] Read more.
In order to solve the problems of identity solidification, key duration, and lack of anonymity in communications between unmanned aerial vehicles (UAVs) and ground control stations (GCSs), a mutual secure communication scheme named Dynamic Identity and Hybrid Encryption is proposed in this paper. By constructing an identity update mechanism and a lightweight hybrid encryption system, the anonymity and untraceability of the communicating parties can be realized within a resource-limited environment, and threats such as man-in-the-middle (MITM) attacks, identity forgery, and message tampering can be effectively resisted. Dynamic Identity and Hybrid Encryption (DIHE) uses a flexible encryption strategy to balance security and computing cost and satisfies security attributes such as mutual authentication and forward security through formal verification. Our experimental comparison shows that, compared with the traditional scheme, the calculation and communication costs of DIHE are lower, making it especially suitable for the communication environment between UAVs and GCSs with limited computing power, thus providing a feasible solution for secure low-altitude Internet of Things (IoT) communication. Full article
(This article belongs to the Section Drone Communications)
Show Figures

Figure 1

18 pages, 17301 KiB  
Article
Threat Classification and Vulnerability Analysis on 5G Firmware Over-the-Air Updates for Mobile and Automotive Platforms
by Insu Oh, Mahdi Sahlabadi, Kangbin Yim and Sunyoung Lee
Electronics 2025, 14(10), 2034; https://doi.org/10.3390/electronics14102034 - 16 May 2025
Viewed by 991
Abstract
The integration of 5G technology with existing LTE architectures has facilitated the widespread adoption of firmware over-the-air (FOTA) updates across Android-based devices, including mobile and automotive infotainment systems. While 5G enhances communication speed and convenience, vulnerabilities related to firmware tampering and Man-in-the-Middle (MitM) [...] Read more.
The integration of 5G technology with existing LTE architectures has facilitated the widespread adoption of firmware over-the-air (FOTA) updates across Android-based devices, including mobile and automotive infotainment systems. While 5G enhances communication speed and convenience, vulnerabilities related to firmware tampering and Man-in-the-Middle (MitM) attacks still present considerable risks. This study analyzes the security of the FOTA update process for six Android-based mobile manufacturers and one vehicle model, all of which utilize LTE architectures within 5G networks. Through comprehensive security testing, we explore the potential threats of certificate bypass, firmware tampering, and communication interception. Our proposed framework identifies critical security flaws in the FOTA implementation, recommending improvements in encryption protocols and integrity verification mechanisms to secure the firmware update process. Our findings underscore the urgent requirement for enhanced security measures in the deployment of FOTA updates to address vulnerabilities in Android-based IoT devices and automotive systems. Full article
Show Figures

Figure 1

23 pages, 3404 KiB  
Article
Lightweight Anomaly-Based Detection Using Cuckoo Search Algorithm and Decision Tree to Mitigate Man-in-the-Middle Attacks in DNS
by Ramahlapane Lerato Moila and Mthulisi Velempini
Appl. Sci. 2025, 15(9), 5017; https://doi.org/10.3390/app15095017 - 30 Apr 2025
Viewed by 408
Abstract
As technology advances, the services provided by domain servers require new innovative techniques that can be optimized for frequent changes. Man-in-the-Middle (MitM) attacks on Domain Name Servers (DNS) pose a security threat, enabling attackers to intercept, modify, and redirect network traffic to malicious [...] Read more.
As technology advances, the services provided by domain servers require new innovative techniques that can be optimized for frequent changes. Man-in-the-Middle (MitM) attacks on Domain Name Servers (DNS) pose a security threat, enabling attackers to intercept, modify, and redirect network traffic to malicious sites or users. This study designed an anomaly-based detection scheme that identifies and mitigates MitM attacks on DNS. The proposed model utilizes machine learning algorithms and statistical analysis techniques to ensure that the analysis of DNS query patterns can efficiently detect anomalies associated with the MitM. By integrating the Cuckoo Search Algorithm, the scheme minimizes false positives while improving the detection rate. The Proposed scheme was evaluated using the Internet of Things Intrusion Detection (IoTID) and Intrusion Detection System (IDS) datasets, achieving a detection accuracy of 99.6% and demonstrating its effectiveness in minimizing the MitM attacks on DNS. Full article
Show Figures

Figure 1

21 pages, 5536 KiB  
Article
An AP2-Family Gene Correlates with the Double-Flower Trait in Petunia × hybrida
by Tong Xie and Saneyuki Kawabata
Plants 2025, 14(9), 1314; https://doi.org/10.3390/plants14091314 - 26 Apr 2025
Viewed by 740
Abstract
The double-flower trait is highly valued in ornamental plants due to its unique aesthetic appeal, yet its genetic basis varies significantly across different species. While AGAMOUS (AG) and APETALA2 (AP2)-like genes have been demonstrated to play crucial roles in [...] Read more.
The double-flower trait is highly valued in ornamental plants due to its unique aesthetic appeal, yet its genetic basis varies significantly across different species. While AGAMOUS (AG) and APETALA2 (AP2)-like genes have been demonstrated to play crucial roles in floral organ identity regulation in the model plant Arabidopsis thaliana, the underlying mechanisms governing double-flower formation in many ornamental species remain largely unexplored. In this study, we examined the inheritance pattern of this trait and identified a genetic variant associated with petal number variation. Crosses between the single-flowered cultivar ‘Baccarat White’ (BW) and the semi-double cultivar ‘Duo Lavender’ (DL) produced a 1:1 segregation of single and semi-double flowers in the F1 generation, while self-pollination of DL yielded a 1:2:1 segregation of single, semi-double, and double flowers. These results indicate that the double-flower trait follows a single-gene, semi-dominant inheritance model. Whole-genome sequencing of BW and DL followed by sequence analysis of floral organ identity genes revealed no significant differences in B-class (PhGLO1, PhGLO2, PhDEF, and PhTM6) or C-class (pMADS3 and FBP6) genes between the two cultivars. Notably, a 10 kb insertion upstream of the miR172 target site in the PhBOB gene was detected in DL. PCR genotyping of 192 F1 progenies demonstrated complete co-segregation between this insertion and the double-flower phenotype, suggesting a strong genetic association. Moreover, qRT-PCR analysis showed that PhBOB expression was significantly elevated in DL—exhibiting a 69-fold increase in petals compared to BW—implying that its overexpression disrupts the petal-to-stamen identity transition. Additionally, another AP2 family gene, PhROB3, was upregulated in semi-double flowers, with a 10-fold higher expression in the petals and stamens of DL relative to BW, suggesting its potential role in floral organ differentiation. This study elucidates the molecular regulatory mechanism underlying the double-flower trait in petunia, highlighting the role of PhBOB in floral organ identity specification and providing new insights into the potential function of PhROB3 in double-flower development. Full article
(This article belongs to the Section Horticultural Science and Ornamental Plants)
Show Figures

Figure 1

29 pages, 1365 KiB  
Article
Integration of OWL Password-Authenticated Key Exchange Protocol to Enhance IoT Application Protocols
by Yair Rivera Julio, Angel Pinto Mangones, Juan Torres Tovio, María Clara Gómez-Álvarez and Dixon Salcedo
Sensors 2025, 25(8), 2468; https://doi.org/10.3390/s25082468 - 14 Apr 2025
Viewed by 537
Abstract
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to [...] Read more.
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to critical vulnerabilities, including dictionary attacks, session hijacking, and MitM threats, especially in resource-constrained environments. To address this challenge, this paper proposes the integration of OWL, a password-authenticated key exchange (PAKE) protocol, into existing IoT communication frameworks. OWL introduces a lightweight and secure mechanism for establishing high-entropy session keys from low-entropy credentials, without reliance on complex certificate infrastructures. Its one-round exchange model and resistance to both passive and active attacks make it particularly well-suited for constrained devices and dynamic network topologies. The originality of the proposal lies in embedding OWL directly into protocols like CoAP, enabling secure session establishment as a native feature rather than as an auxiliary security layer. Experimental results and formal analysis indicate that OWL achieves reduced authentication latency and lower computational overhead, while enhancing scalability, resilience, and protocol performance. The proposed solution provides an innovative, practical, and efficient framework for securing IoT communications from the foundational protocol level. Full article
(This article belongs to the Special Issue Advanced IoT Systems in Smart Cities: 2nd Edition)
Show Figures

Figure 1

14 pages, 2232 KiB  
Article
Secure and Lightweight Firmware Over-the-Air Update Mechanism for Internet of Things
by Chae-Yeon Park, Sun-Jin Lee and Il-Gu Lee
Electronics 2025, 14(8), 1583; https://doi.org/10.3390/electronics14081583 - 14 Apr 2025
Cited by 2 | Viewed by 968
Abstract
The Internet of Things (IoT) necessitates secure and lightweight firmware over-the-air (FOTA) update mechanisms for remote device management and timely mitigation of security vulnerabilities. This study introduces an FOTA update method to mitigate man-in-the-middle attacks in resource-constrained environments. The proposed method minimizes firmware [...] Read more.
The Internet of Things (IoT) necessitates secure and lightweight firmware over-the-air (FOTA) update mechanisms for remote device management and timely mitigation of security vulnerabilities. This study introduces an FOTA update method to mitigate man-in-the-middle attacks in resource-constrained environments. The proposed method minimizes firmware file size and encryption overhead through a dual-XOR operation and DEFLATE compression, while enhancing security via multiple transmission channels. It improves performance in terms of latency, memory usage, and power consumption but also maintains security against brute-force attacks during MITM attacks. Full article
(This article belongs to the Special Issue IoT Security in the Age of AI: Innovative Approaches and Technologies)
Show Figures

Figure 1

13 pages, 237 KiB  
Article
Broiler Breeders Fed Diets Supplemented with Conventional or Lipid Matrix Microencapsulated Trace Minerals at Standard or High Levels: Part I. Influence on Production, Skeletal Integrity, and Intestinal Histomorphology of Broiler Breeders
by Dimitri M. Malheiros, Ramon D. Malheiros, Kenneth E. Anderson and Peter R. Ferket
Poultry 2025, 4(2), 17; https://doi.org/10.3390/poultry4020017 - 6 Apr 2025
Viewed by 705
Abstract
Lipid matrix microencapsulation is hypothesized to improve bioavailability for broiler breeders supplemented with normal and protect against excessive levels of inorganic trace minerals. At 27 weeks (wk), nine females and two males were assigned to each of the 12 floor pens. Each pen [...] Read more.
Lipid matrix microencapsulation is hypothesized to improve bioavailability for broiler breeders supplemented with normal and protect against excessive levels of inorganic trace minerals. At 27 weeks (wk), nine females and two males were assigned to each of the 12 floor pens. Each pen was randomly assigned to dietary treatments (trt) in a factorial arrangement of two mineral premix forms, free (FRTM) and microencapsulated (MITM), and two mineral premix supplement dosages (100% and 300% of Aviagen recommendations). At 55 wk termination, 15 hens/trt were randomly selected to assess tibia and jejunum morphology. Breeders receiving MITM improved hen day % (HD %), hen housed (HH%), and FCR but produced the lightest chicks at hatch. The TM form had no significant effect on histology, but TM 100% had greater villus height (VH), crypt depth (CD), and villi area than TM 300% (p < 0.5). No significant treatment effects on bone weight, length, and bone mass density were observed. However, MITM treatments increased tibia thickness, and FRTM supplementation increased ash% and Cu content. Hens fed 300% TM had higher bone Mn content than 100% TM, whereas hens fed MI100 had the highest Fe content. Feeding lipid matrix microencapsulated trace minerals to broiler breeders does have positive impacts on the production of eggs, but no effects were observed in the histomorphology of the jejunum or tibia bone parameters. Full article
29 pages, 5780 KiB  
Article
Zero Trust Strategies for Cyber-Physical Systems in 6G Networks
by Abdulrahman K. Alnaim and Ahmed M. Alwakeel
Mathematics 2025, 13(7), 1108; https://doi.org/10.3390/math13071108 - 27 Mar 2025
Cited by 2 | Viewed by 1069
Abstract
This study proposes a Zero Trust security framework for 6G-enabled Cyber-Physical Systems (CPS), integrating Adaptive Access Control (AAC), end-to-end encryption, and blockchain to enhance security, scalability, and real-time threat detection. As 6G networks facilitate massive device connectivity and low-latency communication, traditional perimeter-based security [...] Read more.
This study proposes a Zero Trust security framework for 6G-enabled Cyber-Physical Systems (CPS), integrating Adaptive Access Control (AAC), end-to-end encryption, and blockchain to enhance security, scalability, and real-time threat detection. As 6G networks facilitate massive device connectivity and low-latency communication, traditional perimeter-based security models are inadequate against evolving cyber threats such as Man-in-the-Middle (MITM) attacks, Distributed Denial-of-Service (DDoS), and data breaches. Zero Trust security eliminates implicit trust by enforcing continuous authentication, strict access control, and real-time anomaly detection to mitigate potential threats dynamically. The proposed framework leverages blockchain technology to ensure tamper-proof data integrity and decentralized authentication, preventing unauthorized modifications to CPS data. Additionally, AI-driven anomaly detection identifies suspicious behavior in real time, optimizing security response mechanisms and reducing false positives. Experimental evaluations demonstrate a 40% reduction in MITM attack success rates, 5.8% improvement in authentication efficiency, and 63.5% lower latency compared to traditional security methods. The framework also achieves high scalability and energy efficiency, maintaining consistent throughput and response times across large-scale CPS deployments. These findings underscore the transformative potential of Zero Trust security in 6G-enabled CPS, particularly in mission-critical applications such as healthcare, smart infrastructure, and industrial automation. By integrating blockchain-based authentication, AI-powered threat detection, and adaptive access control, this research presents a scalable and resource-efficient solution for securing next-generation CPS architectures. Future work will explore quantum-safe cryptography and federated learning to further enhance security, ensuring long-term resilience in highly dynamic network environments. Full article
(This article belongs to the Special Issue Application of Artificial Intelligence in Decision Making)
Show Figures

Figure 1

19 pages, 846 KiB  
Article
The Newer, the More Secure? Standards-Compliant Bluetooth Low Energy Man-in-the-Middle Attacks on Fitness Trackers
by Hannah Greß, Björn Krüger and Elmar Tischhauser
Sensors 2025, 25(6), 1815; https://doi.org/10.3390/s25061815 - 14 Mar 2025
Viewed by 753
Abstract
The trend in self-tracking devices has remained unabated for years. Even if they record a large quantity of sensitive data, most users are not concerned about their data being transmitted and stored in a secure way from the device via the companion app [...] Read more.
The trend in self-tracking devices has remained unabated for years. Even if they record a large quantity of sensitive data, most users are not concerned about their data being transmitted and stored in a secure way from the device via the companion app to the vendor’s server. However, the secure implementation of this chain from the manufacturer is not always given, as various publications have already shown. Therefore, we first provide an overview of attack vectors within the ecosystem of self-tracking devices. Second, we evaluate the data security of eight contemporary fitness trackers from leading vendors by applying four still partly standards-compliant Bluetooth Low-Energy Man-in-the-Middle (MitM) attacks. Our results show that the examined devices are partially vulnerable against the attacks. For most of the trackers, the manufacturers put different security measures in place. These include short and user-initiated visibility and connectivity or app-level authentication to limit the attack surface. Interestingly, newer models are more likely to be attackable, underlining the constant need for verifying the security of BLE devices, reporting found vulnerabilities, and also strengthening standards and improving security awareness among manufacturers and users. Therefore, we finish our work with recommendations and best practices for law- and regulation-makers, vendors, and users on how to strengthen the security of BLE devices. Full article
(This article belongs to the Special Issue Cybersecurity in IoT-Based Applications)
Show Figures

Figure 1

21 pages, 2339 KiB  
Article
Characterization of Exosome-like Nanoparticles from Saffron Tepals and Their Immunostimulatory Activity
by Cristian Martínez Fajardo, Alberto J. López-Jiménez, Susana López-López, Lucía Morote, Elena Moreno-Giménez, Gianfranco Diretto, María José M. Díaz-Guerra, Ángela Rubio-Moraga, Oussama Ahrazem and Lourdes Gómez-Gómez
Biology 2025, 14(2), 215; https://doi.org/10.3390/biology14020215 - 18 Feb 2025
Viewed by 1610
Abstract
Plant exosomes exhibit high stability and easy absorption, and have emerged as promising bioactive tools due to their potential health benefits and biomedical applications. Saffron tepals contain abundant metabolites with potential therapeutic properties and were used for exosome extraction by ultracentrifugation and gradient [...] Read more.
Plant exosomes exhibit high stability and easy absorption, and have emerged as promising bioactive tools due to their potential health benefits and biomedical applications. Saffron tepals contain abundant metabolites with potential therapeutic properties and were used for exosome extraction by ultracentrifugation and gradient purification. The exosomes showed an average particle size of 151.5 ± 79.6 nm and exhibited a spherical morphology. Five well-conserved miRNAs—miR157, miR166, miR168, miR396, and miR398—were identified in the exosomes, which are involved in the coordination of growth and physiological plant responses with endogenous and environmental abiotic and biotic signals, and their potential targets in mammals are upregulated in specific cancer types and associated with inflammation. Proteome analysis revealed an enrichment of proteasome proteins, ribosomal proteins, and proteins involved in the cytoskeleton, transport across the membrane (ABC transporters), and vesicle trafficking (RAB GTPases, TM9SF and Coatomer subunits). Metabolite analyses showed mainly anthocyanins. The exosomes have selective stimulatory activity on macrophages, increasing the expression of surface molecules (CD80 and CD86), and cytokines (IL-1β, IL-6, and TNF-α), but not the levels of IL-10. Overall, these results indicated that saffron flowers are an effective and abundant source of exosomes as new nanomedicines for human health. Full article
(This article belongs to the Section Biochemistry and Molecular Biology)
Show Figures

Figure 1

24 pages, 1945 KiB  
Article
Signature-Based Security Analysis and Detection of IoT Threats in Advanced Message Queuing Protocol
by Mohammad Emran Hashimyar, Mahdi Aiash, Ali Khoshkholghi and Giacomo Nalli
Network 2025, 5(1), 5; https://doi.org/10.3390/network5010005 - 17 Feb 2025
Cited by 1 | Viewed by 905
Abstract
The Advanced Message Queuing Protocol (AMQP) is a widely used communication standard in IoT systems due to its robust and reliable message delivery capabilities. However, its increasing adoption has made it a target for various cyber threats, including Distributed Denial of Service (DDoS), [...] Read more.
The Advanced Message Queuing Protocol (AMQP) is a widely used communication standard in IoT systems due to its robust and reliable message delivery capabilities. However, its increasing adoption has made it a target for various cyber threats, including Distributed Denial of Service (DDoS), Man-in-the-Middle (MitM), and brute force attacks. This study presents a comprehensive analysis of AMQP-specific vulnerabilities and introduces a statistical model for the detection and classification of malicious activities in IoT networks. Leveraging a custom-designed IoT testbed, realistic attack scenarios were simulated, and a dataset encompassing normal, malicious, and mixed traffic was generated. Unique attack signatures were identified and validated through repeated experiments, forming the foundation of a signature-based detection mechanism tailored for AMQP networks. The proposed model demonstrated high accuracy in detecting and classifying attack-specific traffic while maintaining a low false positive rate for benign traffic. Notable results include effective detection of RST packets in DDoS scenarios, precise classification of MitM attack patterns, and identification of brute force attempts on AMQP systems. This research highlights the efficacy of signature-based approaches in enhancing IoT security and offers a benchmark for future machine learning-driven detection systems. By addressing AMQP-specific challenges, the study contributes to the development of resilient and secure IoT ecosystems. Full article
Show Figures

Figure 1

Back to TopTop