Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (21)

Search Parameters:
Keywords = Secure simple pairing

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 2429 KiB  
Article
Spin-Wheel: A Fast and Secure Chaotic Encryption System with Data Integrity Detection
by Luis D. Espino-Mandujano and Rogelio Hasimoto-Beltran
Mathematics 2025, 13(11), 1712; https://doi.org/10.3390/math13111712 - 23 May 2025
Viewed by 361
Abstract
The increasing demand for real-time multimedia communications has driven the need for highly secure and computationally efficient encryption schemes. In this work, we present a novel chaos-based encryption system that provides remarkable levels of security and performance. It leverages the benefits of applying [...] Read more.
The increasing demand for real-time multimedia communications has driven the need for highly secure and computationally efficient encryption schemes. In this work, we present a novel chaos-based encryption system that provides remarkable levels of security and performance. It leverages the benefits of applying fast-to-evaluate chaotic maps, along with a 2-Dimensional Look-Up Table approach (2D-LUT), and simple but powerful periodic perturbations. The foundation of our encryption system is a Pseudo-Random Number Generator (PRNG) that consists of a fully connected random graph with M vertices representing chaotic maps that populate the 2D-LUT. In every iteration of the system, one of the M chaotic maps in the graph and the corresponding trajectories are randomly selected from the 2D-LUT using an emulated spin-wheel picker game. This approach exacerbates the complexity in the event of an attack, since the trajectories may come from the same or totally different maps in a non-sequential time order. We additionally perform two levels of perturbation, at the map and trajectory level. The first perturbation (map level) produces new trajectories that are retrieved from the 2D-LUT in non-sequential order and with different initial conditions. The second perturbation applies a p-point crossover scheme to combine a pair of trajectories retrieved from the 2D-LUT and used in the ciphering process, providing higher levels of security. As a final process in our methodology, we implemented a simple packet-based data integrity scheme that detects with high probability if the received information has been modified (for example, by a man-in-the-middle attack). Our results show that our proposed encryption scheme is robust to common cryptanalysis attacks, providing high levels of security and confidentiality while supporting high processing speeds on the order of gigabits per second. To the best of our knowledge, our chaotic cipher implementation is the fastest reported in the literature. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)
Show Figures

Figure 1

23 pages, 1701 KiB  
Article
Left Meets Right: A Siamese Network Approach to Cross-Palmprint Biometric Recognition
by Mohamed Ezz
Electronics 2025, 14(10), 2093; https://doi.org/10.3390/electronics14102093 - 21 May 2025
Viewed by 339
Abstract
What if you could identify someone’s right palmprint just by looking at their left—and vice versa? That is exactly what I set out to do. I built a specially adapted Siamese network that only needs one palm to reliably recognize the other, making [...] Read more.
What if you could identify someone’s right palmprint just by looking at their left—and vice versa? That is exactly what I set out to do. I built a specially adapted Siamese network that only needs one palm to reliably recognize the other, making biometric systems far more flexible in everyday settings. My solution rests on two simple but powerful ideas. First, Anchor Embedding through Feature Aggregation (AnchorEFA) creates a “super-anchor” by averaging four palmprint samples from the same person. This pooled anchor smooths out noise and highlights the consistent patterns shared between left and right palms. Second, I use a Concatenated Similarity Measurement—combining Euclidean distance with Element-wise Absolute Difference (EAD)—so the model can pick up both big structural similarities and tiny textural differences. I tested this approach on three public datasets (POLYU_Left_Right, TongjiS1_Left_Right, and CASIA_Left_Right) and saw a clear jump in accuracy compared to traditional methods. In fact, my four-sample AnchorEFA plus hybrid similarity metric did not just beat the baseline—it set a new benchmark for cross-palmprint recognition. In short, recognizing a palmprint from its opposite pair is not just feasible—it is practical, accurate, and ready for real-world use. This work opens the door to more secure, user-friendly biometric systems that still work even when only one palmprint is available. Full article
Show Figures

Figure 1

9 pages, 2453 KiB  
Proceeding Paper
A Ring Oscillator-Based Physical Unclonable Function with Enhanced Challenge–Response Pairs to Improve the Security of Internet of Things Devices
by Marco Grossi, Martin Omaña, Cecilia Metra and Andrea Acquaviva
Eng. Proc. 2024, 82(1), 15; https://doi.org/10.3390/ecsa-11-20497 - 26 Nov 2024
Viewed by 434
Abstract
Portable and wearable sensor systems implemented in the paradigm of the Internet of Things (IoT) are part of our daily activities as well as commercial and industrial products. The connection of measurement devices has led to not only a sharp increase in information [...] Read more.
Portable and wearable sensor systems implemented in the paradigm of the Internet of Things (IoT) are part of our daily activities as well as commercial and industrial products. The connection of measurement devices has led to not only a sharp increase in information sharing, but also to the frequency of cyber-attacks, in which system vulnerabilities are exploited to steal confidential information, corrupt data, or even make the system unavailable. Physical unclonable function (PUF)-based devices exploit the inherent randomness introduced during device manufacturing to create a unique fingerprint. They are widely used to generate passwords and cryptographic keys to mitigate security issues in IoT applications. Among the existing different PUF structures, ring oscillator (RO)-based PUF devices are very popular due to their simple structure and their potential easy integration onto chips. In this paper, the possibility of increasing the number of challenge–response pairs (CRPs) of RO-based PUF devices by measuring two different parameters (the oscillation frequency and the duty cycle) is investigated. The results achieved by the performed circuit level simulations and experimental measurements show that these two parameters feature a weak correlation. The proposed PUF device can be used to increase the number of CRPs to improve device security while achieving a high uniqueness value (49.77%). Full article
Show Figures

Figure 1

16 pages, 275 KiB  
Article
A Traceable Universal Designated Verifier Transitive Signature Scheme
by Shaonan Hou, Chengjun Lin and Shaojun Yang
Information 2024, 15(1), 43; https://doi.org/10.3390/info15010043 - 12 Jan 2024
Cited by 3 | Viewed by 1701
Abstract
A transitive signature scheme enables anyone to obtain the signature on edge (i,k) by combining the signatures on edges (i,j) and (j,k), but it suffers from signature theft and signature [...] Read more.
A transitive signature scheme enables anyone to obtain the signature on edge (i,k) by combining the signatures on edges (i,j) and (j,k), but it suffers from signature theft and signature abuse. The existing work has solved these problems using a universal designated verifier transitive signature (UDVTS). However, the UDVTS scheme only enables the designated verifier to authenticate signatures, which provides a simple way for the signer to deny having signed some messages. The fact that the UDVTS is not publicly verifiable prevents the verifier from seeking help arbitrating the source of signatures. Based on this problem, this paper proposes a traceable universal designated verifier transitive signature (TUDVTS) and its security model. We introduce a tracer into the system who will trace the signature back to its true source after the verifier has submitted an application for arbitration. To show the feasibility of our primitive, we construct a concrete scheme from a bilinear group pair (G,GT) of prime order and prove that the scheme satisfies unforgeability, privacy, and traceability. Full article
Show Figures

Figure 1

20 pages, 3758 KiB  
Article
Threat Detection Model for WLAN of Simulated Data Using Deep Convolutional Neural Network
by Omar I. Dallal Bashi, Shymaa Mohammed Jameel, Yasir Mahmood Al Kubaisi, Husamuldeen K. Hameed and Ahmad H. Sabry
Appl. Sci. 2023, 13(20), 11592; https://doi.org/10.3390/app132011592 - 23 Oct 2023
Cited by 3 | Viewed by 2280
Abstract
Security identification solutions against WLAN network attacks according to straightforward digital detectors, such as SSID, IP addresses, and MAC addresses, are not efficient in identifying such hacking or router impersonation. These detectors can be simply mocked. Therefore, a further protected key uses new [...] Read more.
Security identification solutions against WLAN network attacks according to straightforward digital detectors, such as SSID, IP addresses, and MAC addresses, are not efficient in identifying such hacking or router impersonation. These detectors can be simply mocked. Therefore, a further protected key uses new information by combining these simple digital identifiers with an RF signature of the radio link. In this work, a design of a convolutional neural network (CNN) based on fingerprinting radio frequency (RF) is developed with computer-generated data. The developed CNN is trained with beacon frames of a wireless local area network (WLAN) that is simulated as a result of identified and unidentified router nodes of fingerprinting RF. The proposed CNN is able to detect router impersonators by comparing the data pair of the MAC address and RF signature of the received signal from the known and unknown routers. ADAM optimizer, which is the extended version of stochastic gradient descent, has been used with a developed deep learning convolutional neural network containing three fully connected and two convolutional layers. According to the training progress graphic, the network converges to around 100% accuracy within the first epoch, which indicates that the developed architecture was efficient in detecting router impersonations. Full article
Show Figures

Figure 1

15 pages, 513 KiB  
Article
Aggregate Entity Authentication Identifying Invalid Entities with Group Testing
by Shoichi Hirose and Junji Shikata
Electronics 2023, 12(11), 2479; https://doi.org/10.3390/electronics12112479 - 31 May 2023
Cited by 1 | Viewed by 1372
Abstract
It is common to implement challenge-response entity authentication with a MAC function. In such an entity authentication scheme, aggregate MAC is effective when a server needs to authenticate many entities. Aggregate MAC aggregates multiple tags (responses to a challenge) generated by entities into [...] Read more.
It is common to implement challenge-response entity authentication with a MAC function. In such an entity authentication scheme, aggregate MAC is effective when a server needs to authenticate many entities. Aggregate MAC aggregates multiple tags (responses to a challenge) generated by entities into one short aggregate tag so that the entities can be authenticated simultaneously regarding only the aggregate tag. Then, all associated entities are valid if the pair of a challenge and the aggregate tag is valid. However, a drawback of this approach is that invalid entities cannot be identified when they exist. To resolve the drawback, we propose group-testing aggregate entity authentication by incorporating group testing into entity authentication using aggregate MAC. We first formalize the security requirements and present a generic construction. Then, we reduce the security of the generic construction to that of aggregate MAC and group testing. We also enhance the generic construction to instantiate a secure scheme from a simple and practical but weaker aggregate MAC scheme. Finally, we show some results on performance evaluation. Full article
(This article belongs to the Special Issue Emerging Security Solutions for IoT and Mobile Network)
Show Figures

Figure 1

13 pages, 333 KiB  
Article
Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions
by Janaka Alawatugoda
Cryptography 2023, 7(1), 1; https://doi.org/10.3390/cryptography7010001 - 5 Jan 2023
Cited by 1 | Viewed by 3600
Abstract
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors [...] Read more.
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti–Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie–Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency. Full article
19 pages, 6371 KiB  
Article
Kalman Filtering and Bipartite Matching Based Super-Chained Tracker Model for Online Multi Object Tracking in Video Sequences
by Shahzad Ahmad Qureshi, Lal Hussain, Qurat-ul-ain Chaudhary, Syed Rahat Abbas, Raja Junaid Khan, Amjad Ali and Ala Al-Fuqaha
Appl. Sci. 2022, 12(19), 9538; https://doi.org/10.3390/app12199538 - 23 Sep 2022
Cited by 15 | Viewed by 2677
Abstract
Object tracking has gained importance in various applications especially in traffic monitoring, surveillance and security, people tracking, etc. Previous methods of multiobject tracking (MOT) carry out detections and perform object tracking. Although not optimal, these frameworks perform the detection and association of objects [...] Read more.
Object tracking has gained importance in various applications especially in traffic monitoring, surveillance and security, people tracking, etc. Previous methods of multiobject tracking (MOT) carry out detections and perform object tracking. Although not optimal, these frameworks perform the detection and association of objects with feature extraction separately. In this article, we have proposed a Super Chained Tracker (SCT) model, which is convenient and online and provides better results when compared with existing MOT methods. The proposed model comprises subtasks, object detection, feature manipulation, and using representation learning into one end-to-end solution. It takes adjacent frames as input, converting each frame into bounding boxes’ pairs and chaining them up with Intersection over Union (IoU), Kalman filtering, and bipartite matching. Attention is made by object attention, which is in paired box regression branch, caused by the module of object detection, and a module of ID verification creates identity attention. The detections from these branches are linked together by IoU matching, Kalman filtering, and bipartite matching. This makes our SCT speedy, simple, and effective enough to achieve a Multiobject Tracking Accuracy (MOTA) of 68.4% and Identity F1 (IDF1) of 64.3% on the MOT16 dataset. We have studied existing tracking techniques and analyzed their performance in this work. We have achieved more qualitative and quantitative tracking results than other existing techniques with relatively improved margins. Full article
Show Figures

Figure 1

23 pages, 2135 KiB  
Article
Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities
by Xin Huang, Haotian Yin, Xin Zhang, Di Zhang, Sheng Chai, Bin Xing, Jie Zhang, Xiaoling Yu, Yu Zhou and Haixia Zheng
Mathematics 2022, 10(14), 2447; https://doi.org/10.3390/math10142447 - 13 Jul 2022
Viewed by 2056
Abstract
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical [...] Read more.
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical solution is the Bluetooth Secure Simple Pairing (SSP) protocol with numeric comparison. However, this protocol requires equivalent computation on both devices, even though their computational capabilities are significantly different. This paper proposes a lightweight numeric comparison protocol for communications in which two parties have unbalanced computational capabilities, e.g., a wearable sensor and a smartphone, named UnBalanced secure Pairing using numeric comparison (UB-Pairing for short). The security of UB-Pairing is analyzed using the modified Bellare–Rogaway model (mBR). The analysis results show that UB-Pairing achieves the security goals. We also carry out a number of experiments to evaluate the performance of UB-Pairing. The results show that UB-Pairing is friendly to wearable devices, and more efficient than standard protocols when the computation capabilities of the two communication parties are highly unbalanced. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

21 pages, 2984 KiB  
Article
An Assessment of Temporal and Spatial Dynamics of Regional Water Resources Security in the DPSIR Framework in Jiangxi Province, China
by Mengtian Lu, Xiaoying Wang, Weihong Liao, Chao Wang, Xiaohui Lei and Hao Wang
Int. J. Environ. Res. Public Health 2022, 19(6), 3650; https://doi.org/10.3390/ijerph19063650 - 19 Mar 2022
Cited by 28 | Viewed by 3499 | Correction
Abstract
Water resources are critical for the survival and prosperity of both natural and socioeconomic systems. A good and informational water resources evaluation system is substantial in monitoring and maintaining sustainable use of water. The Driver-Pressure-State-Impact-Response (DPSIR) framework is a widely used general framework [...] Read more.
Water resources are critical for the survival and prosperity of both natural and socioeconomic systems. A good and informational water resources evaluation system is substantial in monitoring and maintaining sustainable use of water. The Driver-Pressure-State-Impact-Response (DPSIR) framework is a widely used general framework that enabled the measurement of water resources security in five different environmental and socioeconomic subsystems: driver, pressure, state, impact, and response. Methodologically, outcomes of water resources evaluation based on such framework and using fuzzy set pair analysis method and confidence interval rating method depend critically on a confidence threshold parameter which was often subjectively chosen in previous studies. In this work, we demonstrated that the subjectivity in the choice of this critical parameter can lead to contradicting conclusions about water resources security, and we addressed this caveat of subjectivity by proposing a simple modification in which we sample a range of thresholds and pool them to make more objective evaluations. We applied our modified method and used DPSIR framework to evaluate the regional water resource security in Jiangxi Province, China. The spatial-temporal analysis of water resources security level was carried out in the study area, despite the improvement in Pressure, Impact, and Response factors, the Driver factor is found to become less safe over the years. Significant variation of water security across cities are found notably in Pressure and Response factors. Furthermore, we assessed both cross-sectionally and longitudinally the inter-correlations among the DPSIR nodes in the DPSIR framework. The region-specific associations among the DPSIR nodes showed important deviances from the general DPSIR framework, and our analysis showed that in our study region, although Responses of regional government work effectively in improving Pressure and State security, more attention should be paid to improving Driver security in future regional water resources planning and management in Jiangxi Province, China. Full article
Show Figures

Figure 1

15 pages, 414 KiB  
Article
Caregiver Nutritional Health Outcomes of the Simple Suppers Study: Results from a 10 Week, Two-Group Quasi-Experimental Family Meals Intervention
by Laura C. Hopkins, Christopher Holloman, Alison Webster, Allison N. Labyk, Christine Penicka, Leah May, Amy Sharn, Shivani Gupta, Heather Schier, Julie Kennel and Carolyn Gunther
Nutrients 2022, 14(2), 250; https://doi.org/10.3390/nu14020250 - 7 Jan 2022
Cited by 3 | Viewed by 3131
Abstract
Individuals from racial minority backgrounds, especially those in low income situations, are at increased risk for obesity. Family meals positively impact child nutritional health; however, there is limited evidence examining the impact on caregivers, particularly racial minority and income-restricted individuals. The objective of [...] Read more.
Individuals from racial minority backgrounds, especially those in low income situations, are at increased risk for obesity. Family meals positively impact child nutritional health; however, there is limited evidence examining the impact on caregivers, particularly racial minority and income-restricted individuals. The objective of this intervention study was to determine the effect of Simple Suppers, a 10 week family meals program, on caregiver diet and nutrition outcomes. Intervention versus waitlist control participants were compared from baseline (T0) to post-intervention (T1). In addition, intervention participants were assessed at a 10 week follow-up time point (T2). This study was a two-group quasi-experimental intervention trial. Lessons (10 total) were delivered on a weekly basis for 90 min. Data were collected from intervention and waitlist control participants at T0 and T1, and intervention participants at T2. After baseline (T0) data collection, families enrolled in the immediate upcoming session of Simple Suppers (intervention group) or waited for 10 weeks (waitlist control group) to begin the program. Participants were caregivers of children ages 4–10 years. This study was conducted in a faith-based community center for underserved families in Columbus, Ohio. Primary outcomes were: diet quality assessed by Healthy Eating Index (HEI) total and component scores, and total energy intake (kcal/day); body mass index (BMI) (kg/m2), waist circumference (cm), systolic and diastolic blood pressure (BP) (mmHG); and self-efficacy for having healthy meals and menu planning (both scalar). The impact of the intervention (T0:T1) was assessed using generalized mixed-effects linear regression models. Maintenance of change in study outcomes among intervention participants (T1:T2) was examined with paired t-tests. 109 caregivers enrolled in this study. The retention rate at T1 was 90% (i.e., 98 participants). 56 of 68 intervention participants completed T2, resulting in a retention rate of 82%. Almost all (99%) were female, 61% were Black, and 50% were between 31 and 40 years old. In total, 40% had low income and 37% had low or very low food security. At T1, intervention vs. waitlist controls had a lower daily energy intake (p = 0.04), but an HEI-2010 component score for fatty acids (adequacy) that was lower indicating a lower dietary intake of fatty acids (p = 0.02), and a component score for empty calories (moderation) that was significantly lower indicating a higher intake of empty calorie foods (p = 0.03). At T1, intervention vs. waitlist controls also had a lower BMI (p < 0.001) and systolic BP (p = 0.04), and higher self-efficacy (p = 0.03). There were no group differences in other outcomes. At T2, intervention participants maintained the changes in daily energy intake, BMI, systolic BP, and self-efficacy that improved during the intervention period. There was no change (improvement) in the component score for fatty acids; however, the component score for empty calories significantly improved (p = 0.02). Engagement in the Simple Suppers program led to improvements in caregivers’ daily caloric intake, weight status, systolic blood pressure, and self-efficacy for family meals. Future research should further explore the dietary and nutritional health benefits of family meals among caregivers at the highest risk for obesity. Full article
(This article belongs to the Section Nutrition and Public Health)
Show Figures

Figure 1

25 pages, 3708 KiB  
Article
Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication
by Shimaa A. Abdel Hakeem and HyungWon Kim
Sensors 2022, 22(1), 331; https://doi.org/10.3390/s22010331 - 3 Jan 2022
Cited by 18 | Viewed by 4731
Abstract
Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have [...] Read more.
Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key. Full article
(This article belongs to the Section Vehicular Sensing)
Show Figures

Figure 1

15 pages, 1875 KiB  
Article
Genetic Diversity and Differentiation of Pedunculate Oak (Quercus robur L.) Populations at the Southern Margin of Its Distribution Range—Implications for Conservation
by Lazar Kesić, Klára Cseke, Saša Orlović, Dejan B. Stojanović, Saša Kostić, Attila Benke, Attila Borovics, Srđan Stojnić and Evangelia V. Avramidou
Diversity 2021, 13(8), 371; https://doi.org/10.3390/d13080371 - 11 Aug 2021
Cited by 13 | Viewed by 4743
Abstract
Understanding intraspecific genetic variation is one of the principal requirements for the evaluation of tree species capacity to cope with intensive climatic changes, as well as designing long-term conservation programs. Herein, we evaluated the genetic diversity and genetic structure of seven pedunculate oak [...] Read more.
Understanding intraspecific genetic variation is one of the principal requirements for the evaluation of tree species capacity to cope with intensive climatic changes, as well as designing long-term conservation programs. Herein, we evaluated the genetic diversity and genetic structure of seven pedunculate oak (Quercus robur L.) populations, located at the southern margin of its distribution range on the Balkan Peninsula (Serbia). The objective of the study was to propose future in situ conservation measures aimed at protection of pedunculate oak adaptive and neutral genetic diversity at the species rear-edge. Genetic diversity and structure were estimated using twelve highly polymorphic simple sequence repeat (SSR) markers. The mean expected heterozygosity (He) was 0.769, allelic richness (AR) 9.63, and private allelic richness (pAR) 0.79, indicating high genetic diversity in the studied populations. Genetic differentiation among the populations was low (Fst = 0.032). Structure analysis, the unweighted pair group method with arithmetic mean (UPGMA) showed the existence of two gene pools unrelated to the populations’ area of occurrence. Taking into consideration the results of the current study and previous conservation activities on the pedunculate oak in Serbia, as well as the importance of rear-edge populations in the long-term conservation of the species genetic diversity, we suggested establishing three additional gene conservation units for securing long-term sustainability of the species. Full article
(This article belongs to the Special Issue Feature Papers in Plant Diversity)
Show Figures

Figure 1

16 pages, 4398 KiB  
Article
An Efficient ECC-Based CP-ABE Scheme for Power IoT
by Rui Cheng, Kehe Wu, Yuling Su, Wei Li, Wenchao Cui and Jie Tong
Processes 2021, 9(7), 1176; https://doi.org/10.3390/pr9071176 - 6 Jul 2021
Cited by 37 | Viewed by 4348
Abstract
The rapid development of the power Internet of Things (IoT) has greatly enhanced the level of security, quality and efficiency in energy production, energy consumption, and related fields. However, it also puts forward higher requirements for the security and privacy of data. Ciphertext-policy [...] Read more.
The rapid development of the power Internet of Things (IoT) has greatly enhanced the level of security, quality and efficiency in energy production, energy consumption, and related fields. However, it also puts forward higher requirements for the security and privacy of data. Ciphertext-policy attribute-based encryption (CP-ABE) is considered a suitable method to solve this issue and can implement fine-grained access control. However, its internal bilinear pairing operation is too expensive, which is not suitable for power IoT with limited computing resources. Hence, in this paper, a novel CP-ABE scheme based on elliptic curve cryptography (ECC) is proposed, which replaces the bilinear pairing operation with simple scalar multiplication and outsources most of the decryption work to edge devices. In addition, time and location attributes are combined in the proposed scheme, allowing the data users to access only within the range of time and locations set by the data owners to achieve a more fine-grained access control function. Simultaneously, the scheme uses multiple authorities to manage attributes, thereby solving the performance bottleneck of having a single authority. A performance analysis demonstrates that the proposed scheme is effective and suitable for power IoT. Full article
Show Figures

Figure 1

18 pages, 3857 KiB  
Article
The Structure and Optimal Gear Tooth Profile Design of Two-Speed Transmission for Electric Vehicles
by Jae-Oh Han, Won-Hyeong Jeong, Jong-Seok Lee and Se-Hoon Oh
Energies 2021, 14(13), 3736; https://doi.org/10.3390/en14133736 - 22 Jun 2021
Cited by 6 | Viewed by 3579
Abstract
As environmental regulations have been strengthened worldwide since the Paris Climate Agreement, the automobile industry is shifting its production paradigm to focus on eco-friendly vehicles such as electric vehicles and hydrogen-battery vehicles. Governments are banning fossil fuel vehicles by law and expanding the [...] Read more.
As environmental regulations have been strengthened worldwide since the Paris Climate Agreement, the automobile industry is shifting its production paradigm to focus on eco-friendly vehicles such as electric vehicles and hydrogen-battery vehicles. Governments are banning fossil fuel vehicles by law and expanding the introduction of green vehicles. The energy efficiency of electric vehicles that use a limited power source called batteries depends on the driving environment. Applying a two-speed transmission to an electric vehicle can optimize average speed and performance efficiency at low speeds, and achieve maximum speed with minimal torque at high speeds. In this study, a two-speed transmission for an electric vehicle has been developed, to be used in a compact electric vehicle. This utilizes a planetary gear of a total of three pairs, made of a single module which was intended to enable two-speed. The ring gear was removed, and the carrier was used in common. When shifting, the energy used for the speed change is small, due to the use of the simple method of fixing the sun gear of each stage. Each gear was designed by calculating bending strength and surface durability, using JGMA standards, to secure stability. The safety factor of the gears used in the transmission is as follows: all gears have been verified for safety with a bending strength of 1.2 or higher and a surface pressure strength of 1.1 or higher. The design validity of the transmission was verified by calculating the gear meshing ratio and the reference efficiency of the gear. The transmission to be developed through the research results of this paper has a simple and compact structure optimized for electric vehicles, and has reduced shift shock. In addition, energy can be used more efficiently, which will help improve fuel economy and increase drive range. Full article
Show Figures

Figure 1

Back to TopTop