Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (98)

Search Parameters:
Keywords = bit-exchange

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 1605 KiB  
Article
Quantum-Secure Coherent Optical Networking for Advanced Infrastructures in Industry 4.0
by Ofir Joseph and Itzhak Aviv
Information 2025, 16(7), 609; https://doi.org/10.3390/info16070609 - 15 Jul 2025
Viewed by 321
Abstract
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory [...] Read more.
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory systems. However, they introduce multilayer security challenges—ranging from hardware synchronization gaps to protocol overhead manipulation. Moreover, the rise of large-scale quantum computing intensifies these threats by potentially breaking classical key exchange protocols and enabling the future decryption of stored ciphertext. In this paper, we present a systematic vulnerability analysis of coherent optical networks that use OTU4 framing, Media Access Control Security (MACsec), and 400G ZR+ transceivers. Guided by established risk assessment methodologies, we uncover critical weaknesses affecting management plane interfaces (e.g., MDIO and I2C) and overhead fields (e.g., Trail Trace Identifier, Bit Interleaved Parity). To mitigate these risks while preserving the robust data throughput and low-latency demands of industrial automation, we propose a post-quantum security framework that merges spectral phase masking with multi-homodyne coherent detection, strengthened by quantum key distribution for key management. This layered approach maintains backward compatibility with existing infrastructure and ensures forward secrecy against quantum-enabled adversaries. The evaluation results show a substantial reduction in exposure to timing-based exploits, overhead field abuses, and cryptographic compromise. By integrating quantum-safe measures at the optical layer, our solution provides a future-proof roadmap for network operators, hardware vendors, and Industry 4.0 stakeholders tasked with safeguarding next-generation manufacturing and engineering processes. Full article
Show Figures

Figure 1

31 pages, 1107 KiB  
Article
Length–Weight Distribution of Non-Zero Elements in Randomized Bit Sequences
by Christoph Lange, Andreas Ahrens, Yadu Krishnan Krishnakumar and Olaf Grote
Sensors 2025, 25(12), 3825; https://doi.org/10.3390/s25123825 - 19 Jun 2025
Viewed by 404
Abstract
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to [...] Read more.
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to provide an attacker with as little information as possible. Therefore, the investigation of randomness, especially in cybersecurity, has attracted a lot of attention and research activities. Common tests regarding randomness are hypothesis-based and focus on analyzing the distribution and independence of zero and non-zero elements in a given random sequence. In this work, a novel approach grounded in a gap-based burst analysis is presented and analyzed. Such approaches have been successfully implemented, e.g., in data communication systems and data networks. The focus of the current work is on detecting deviations from the ideal gap-density function describing randomized bit sequences. For testing and verification purposes, the well-researched post-quantum cryptographic CRYSTALS suite, including its Kyber and Dilithium schemes, is utilized. The proposed technique allows for quickly verifying the level of randomness in given cryptographic outputs. The results for different sequence-generation techniques are presented, thus validating the approach. The results show that key-encapsulation and key-exchange algorithms, such as CRYSTALS-Kyber, achieve a lower level of randomness compared to digital signature algorithms, such as CRYSTALS-Dilithium. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

15 pages, 432 KiB  
Article
Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks
by Hyunseok Kim
Electronics 2025, 14(12), 2435; https://doi.org/10.3390/electronics14122435 - 15 Jun 2025
Viewed by 391
Abstract
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal [...] Read more.
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal for resource-constrained Internet of Drones (IoD) systems. This study proposes a Secure and Efficient Three-Way Key Exchange (SETKE) protocol using ECC, specifically tailored for IoD. The SETKE protocol’s security was rigorously analyzed within an extended Bellare–Pointcheval–Rogaway (BPR) model under the random oracle assumption, demonstrating its resilience. Formal verification using the AVISPA tool confirmed the protocol’s safety against man-in-the-middle (MITM) attacks, and formal proofs establish its Authenticated Key Exchange (AKE) security. In terms of performance, SETKE is highly efficient, requiring only 3 ECC scalar multiplications for the Service Requester drone, 4 for the Service Provider drone, and 3 for the Control Server, which is demonstrably lower than several existing schemes. My approach achieves this robust protection with minimal communication overhead (e.g., a maximum payload of 844 bits per session), ensuring its practicality for resource-limited IoD environments. The significance of this work for the IoD field lies in providing a provably secure, lightweight, and computationally efficient key exchange mechanism vital for addressing critical security challenges in IoD systems. Full article
(This article belongs to the Special Issue Parallel, Distributed, Edge Computing in UAV Communication)
Show Figures

Figure 1

19 pages, 6004 KiB  
Article
Remote Sensing Image Change Detection Based on Dynamic Adaptive Context Attention
by Yong Xie, Yixuan Wang, Xin Wang, Yin Tan and Qin Qin
Symmetry 2025, 17(5), 793; https://doi.org/10.3390/sym17050793 - 20 May 2025
Viewed by 485
Abstract
Although some progress has been made in deep learning-based remote sensing image change detection, the complexity of scenes and the diversity of changes in remote sensing images lead to challenges related to background interference. For instance, remote sensing images typically contain numerous background [...] Read more.
Although some progress has been made in deep learning-based remote sensing image change detection, the complexity of scenes and the diversity of changes in remote sensing images lead to challenges related to background interference. For instance, remote sensing images typically contain numerous background regions, while the actual change regions constitute only a small proportion of the overall image. To address these challenges in remote sensing image change detection, this paper proposes a Dynamic Adaptive Context Attention Network (DACA-Net) based on an exchanging dual encoder–decoder (EDED) architecture. The core innovation of DACA-Net is the development of a novel Dynamic Adaptive Context Attention Module (DACAM), which learns attention weights and automatically adjusts the appropriate scale according to the features present in remote sensing images. By fusing multi-scale contextual features, DACAM effectively captures information regarding changes within these images. In addition, DACA-Net adopts an EDED architectural design, where the conventional convolutional modules in the EDED framework are replaced by DACAM modules. Unlike the original EDED architecture, DACAM modules are embedded after each encoder unit, enabling dynamic recalibration of T1/T2 features and cross-temporal information interaction. This design facilitates the capture of fine-grained change features at multiple scales. This architecture not only facilitates the extraction of discriminative features but also promotes a form of structural symmetry in the processing pipeline, contributing to more balanced and consistent feature representations. To validate the applicability of our proposed method in real-world scenarios, we constructed an Unmanned Aerial Vehicle (UAV) remote sensing dataset named the Guangxi Beihai Coast Nature Reserves (GBCNR). Extensive experiments conducted on three public datasets and our GBCNR dataset demonstrate that the proposed DACA-Net achieves strong performance across various evaluation metrics. For example, it attains an F1 score (F1) of 72.04% and a precision(P) of 66.59% on the GBCNR dataset, representing improvements of 3.94% and 4.72% over state-of-the-art methods such as semantic guidance and spatial localization network (SGSLN) and bi-temporal image Transformer (BIT), respectively. These results verify that the proposed network significantly enhances the ability to detect critical change regions and improves generalization performance. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

17 pages, 1589 KiB  
Article
An Efficient Quantized Message Passing Receiver Design for SCMA Systems
by Hao Cheng, Min Zhang and Ruoyu Su
Sensors 2025, 25(10), 3098; https://doi.org/10.3390/s25103098 - 14 May 2025
Viewed by 414
Abstract
Sparse code multiple access (SCMA) has been considered as an efficient technique to provide both massive connectivity and high spectrum efficiency for future machine-type wireless networks. However, the conventional uniform quantization of the message passing algorithm (MPA) for the SCMA detection induces a [...] Read more.
Sparse code multiple access (SCMA) has been considered as an efficient technique to provide both massive connectivity and high spectrum efficiency for future machine-type wireless networks. However, the conventional uniform quantization of the message passing algorithm (MPA) for the SCMA detection induces a significant bit error ratio (BER) performance degradation. In this sense, we propose a new quasi-uniform quantization scheme that can efficiently handle the dynamic range in the exchange of messages. To accelerate the convergence of conventional Max-log MPA, the Sub-log MPA is considered by using the latest updating messages at the current iteration. Simulation results show that the proposed quasi-uniform quantization method can significantly improve the BER performance of the SCMA decoder without modifying the resource nodes’ and variable nodes’ update rules in both the additive white Gaussian noise and the Rayleigh frequency selective channels, as compared to the uniform quantizer. Full article
Show Figures

Figure 1

33 pages, 11987 KiB  
Article
A DNA Encoding Image Encryption Algorithm Based on Chaos
by Li Huang, Cong Ding, Zhenjie Bao, Haitao Chen and Changsheng Wan
Mathematics 2025, 13(8), 1330; https://doi.org/10.3390/math13081330 - 18 Apr 2025
Cited by 2 | Viewed by 616
Abstract
With the development of society and the Internet, images have become an important medium for information exchange. To improve the security of image encryption and transmission, a new image encryption algorithm based on bit-plane decomposition, DNA encoding and the 5D Hamiltonian conservative chaotic [...] Read more.
With the development of society and the Internet, images have become an important medium for information exchange. To improve the security of image encryption and transmission, a new image encryption algorithm based on bit-plane decomposition, DNA encoding and the 5D Hamiltonian conservative chaotic system is proposed. This encryption scheme is different from the traditional scrambling and diffusion methods at the level of image spatial pixels but encodes images into DNA strands and completely scrambles and diffuses operations on the DNA strands to ensure the security of images and improve the efficiency of image encryption. Firstly, the initial value sequence and convolution kernel of the five-dimensional Hamiltonian conservative chaotic system are obtained using SHA-256. Secondly, the bit-plane decomposition is used to decompose the image into high-bit and low-bit-planes, combine with DNA encoding to generate DNA strands, hide the large amount of valid information contained in the high-bit-planes, and preliminarily complete the hiding of the image information. In order to further ensure the effect of image encryption, seven DNA operation index tables controlling the diffusion process of the DNA strands are constructed based on the DNA operation rules. Finally, the scrambled and diffused DNA strand is decomposed into multiple bit-planes to reconstruct an encrypted image. The experimental results and security analysis show that this algorithm has a large enough key space, strong key sensitivity, high image encryption quality, strong robustness and high encryption efficiency. In addition, it can resist statistical attacks, differential attacks, and common attacks such as cropping attack, noise attack and classical attack. Full article
(This article belongs to the Special Issue Information Security and Image Processing)
Show Figures

Figure 1

23 pages, 2184 KiB  
Article
Lossless Compression of Malaria-Infected Erythrocyte Images Using Vision Transformer and Deep Autoencoders
by Md Firoz Mahmud, Zerin Nusrat and W. David Pan
Computers 2025, 14(4), 127; https://doi.org/10.3390/computers14040127 - 1 Apr 2025
Viewed by 646
Abstract
Lossless compression of medical images allows for rapid image data exchange and faithful recovery of the compressed data for medical image assessment. There are many useful telemedicine applications, for example in diagnosing conditions such as malaria in resource-limited regions. This paper presents a [...] Read more.
Lossless compression of medical images allows for rapid image data exchange and faithful recovery of the compressed data for medical image assessment. There are many useful telemedicine applications, for example in diagnosing conditions such as malaria in resource-limited regions. This paper presents a novel machine learning-based approach where lossless compression of malaria-infected erythrocyte images is assisted by cutting-edge classifiers. To this end, we first use a Vision Transformer to classify images into two categories: those cells that are infected with malaria and those that are not. We then employ distinct deep autoencoders for each category, which not only reduces the dimensions of the image data but also preserves crucial diagnostic information. To ensure no loss in reconstructed image quality, we further compress the residuals produced by these autoencoders using the Huffman code. Simulation results show that the proposed method achieves lower overall bit rates and thus higher compression ratios than traditional compression schemes such as JPEG 2000, JPEG-LS, and CALIC. This strategy holds significant potential for effective telemedicine applications and can improve diagnostic capabilities in regions impacted by malaria. Full article
Show Figures

Graphical abstract

15 pages, 5960 KiB  
Article
Research and Application of Drilling Fluid Cooling System for Dry Hot Rock
by Kuan Li, Bing Li, Shanshan Shi, Zhenyu Wu and Hengchun Zhang
Energies 2025, 18(7), 1736; https://doi.org/10.3390/en18071736 - 31 Mar 2025
Cited by 1 | Viewed by 368
Abstract
The drilling fluid cooling system is a key technology for reducing wellbore temperatures, improving the working environment of downhole equipment, and ensuring safe and efficient drilling in high-temperature wells. Based on the existing drilling fluid cooling system, this article designs and develops a [...] Read more.
The drilling fluid cooling system is a key technology for reducing wellbore temperatures, improving the working environment of downhole equipment, and ensuring safe and efficient drilling in high-temperature wells. Based on the existing drilling fluid cooling system, this article designs and develops a closed drilling fluid cooling system according to the working environment and cooling requirements of the GH-02 dry hot rock trial production well in the Gonghe Basin, Qinghai Province. The system mainly includes a cascade cooling module, a convective heat exchange module, and a monitoring and control module. Based on the formation conditions and drilling design of the GH-02 well, a transient temperature prediction model for wellbore circulation is established to provide a basis for the design of the cooling system. Under the conditions of a drilling fluid displacement of 30 L/s and a bottomhole circulation temperature not exceeding 105 °C, the maximum allowable inlet temperature of the drilling fluid is 55.6 °C, and the outlet temperature of the drilling fluid is 69.2 °C. The heat exchange of the drilling fluid circulation is not less than 1785 kW. Considering the heat transfer efficiency and reserve coefficient, the heat transfer area of the spiral plate heat exchanger calculated using the average temperature difference method is not less than 75 m2. By applying this drilling fluid cooling system in the 3055 m~4013 m section of well GH-02, the inlet temperature is controlled at 45 °C~55 °C, and the measured bottomhole circulation temperature remains below 105 °C. After adopting the drilling fluid cooling system, the performance of the drilling fluid is stable during the drilling process, downhole tools such as the drill bits, screws, and MWD work normally, and the failure rate of the mud pump and logging instruments is significantly reduced. The drilling fluid cooling system effectively maintains the safe and efficient operation of the drilling system, which has been promoted and applied in shale oil wells in Dagang Oilfield. Full article
Show Figures

Figure 1

15 pages, 5651 KiB  
Article
Lamb Wave-Based FDM-PPM Method Data Transmission Scheme in Plate Structures
by Tong Xu, Bin Wu, Xiang Gao, Jianfeng Liu and Xiucheng Liu
Sensors 2025, 25(6), 1907; https://doi.org/10.3390/s25061907 - 19 Mar 2025
Viewed by 314
Abstract
Lamb wave-based non-electromagnetic communication is an effective solution for real-time information exchange in health monitoring networks of large metallic plate structures. The multimodal nature, dispersive characteristics, and the influence of reflected waves during the propagation of Lamb waves severely limit the duration of [...] Read more.
Lamb wave-based non-electromagnetic communication is an effective solution for real-time information exchange in health monitoring networks of large metallic plate structures. The multimodal nature, dispersive characteristics, and the influence of reflected waves during the propagation of Lamb waves severely limit the duration of communication signals. Within this constrained time, constructing communication signals reasonably is crucial for improving the transmission rate of Lamb wave acoustic data. A coding method based on frequency-division multiplexing–pulse-position modulation (FDM-PPM) is proposed to address the low transmission rate in Lamb wave communication systems. Experimental results demonstrate that the proposed Lamb wave communication system can achieve a maximum transmission rate of up to 50 kbps with a bit error rate as low as 90.7%. Compared with methods using Amplitude-Shift Keying (ASK) and pulse-position modulation (PPM), this method effectively enhances the transmission rate of the Lamb wave communication system while reducing the energy consumption of the excitation signal. Full article
(This article belongs to the Section Fault Diagnosis & Sensors)
Show Figures

Figure 1

20 pages, 1435 KiB  
Article
Hardware Acceleration-Based Privacy-Aware Authentication Scheme for Internet of Vehicles Using Physical Unclonable Function
by Ujunwa Madububa Mbachu, Rabeea Fatima, Ahmed Sherif, Elbert Dockery, Mohamed Mahmoud, Maazen Alsabaan and Kasem Khalil
Sensors 2025, 25(5), 1629; https://doi.org/10.3390/s25051629 - 6 Mar 2025
Viewed by 1147
Abstract
Due to technological advancement, the advent of smart cities has facilitated the deployment of advanced urban management systems. This integration has been made possible through the Internet of Vehicles (IoV), a foundational technology. By connecting smart cities with vehicles, the IoV enhances the [...] Read more.
Due to technological advancement, the advent of smart cities has facilitated the deployment of advanced urban management systems. This integration has been made possible through the Internet of Vehicles (IoV), a foundational technology. By connecting smart cities with vehicles, the IoV enhances the safety and efficiency of transportation. This interconnected system facilitates wireless communication among vehicles, enabling the exchange of crucial traffic information. However, this significant technological advancement also raises concerns regarding privacy for individual users. This paper presents an innovative privacy-preserving authentication scheme focusing on IoV using physical unclonable functions (PUFs). This scheme employs the k-nearest neighbor (KNN) encryption technique, which possesses a multi-multi searching property. The main objective of this scheme is to authenticate autonomous vehicles (AVs) within the IoV framework. An innovative PUF design is applied to generate random keys for our authentication scheme to enhance security. This two-layer security approach protects against various cyber-attacks, including fraudulent identities, man-in-the-middle attacks, and unauthorized access to individual user information. Due to the substantial amount of information that needs to be processed for authentication purposes, our scheme is implemented using hardware acceleration on an Nexys A7-100T FPGA board. Our analysis of privacy and security illustrates the effective accomplishment of specified design goals. Furthermore, the performance analysis reveals that our approach imposes a minimal communication and computational burden and optimally utilizes hardware resources to accomplish design objectives. The results show that the proposed authentication scheme exhibits a non-linear increase in encryption time with a growing AV ID size, starting at 5μs for 100 bits and rising to 39 μs for 800 bits. Also, the result demonstrates a more gradual, linear increase in the search time with a growing AV ID size, starting at less than 1 μs for 100 bits and rising to less than 8 μs for 800 bits. Additionally, for hardware utilization, our scheme uses only 25% from DSP slides and IO pins, 22.2% from BRAM, 5.6% from flip-flops, and 24.3% from LUTs. Full article
Show Figures

Figure 1

13 pages, 2042 KiB  
Article
Design of Ranging Communication Coding and Noise Suppression Methods in Space Gravitational Wave Detection
by Hongyu Long, Tao Yu, Ke Xue and Zhi Wang
Symmetry 2025, 17(1), 40; https://doi.org/10.3390/sym17010040 - 28 Dec 2024
Cited by 1 | Viewed by 744
Abstract
A ranging communication system is a key technology for achieving precise ranging and scientific data exchange in space gravitational wave detection, with the aim of realizing the symmetry of interferometer arms. This system is integrated into the phase measurement payload, the ’phasemeter’. Achieving [...] Read more.
A ranging communication system is a key technology for achieving precise ranging and scientific data exchange in space gravitational wave detection, with the aim of realizing the symmetry of interferometer arms. This system is integrated into the phase measurement payload, the ’phasemeter’. Achieving high-ranging accuracy and low-bit error rate communication while mitigating the impact of phase noise has become a focus of current research. This paper starts with the coding methods for ranging communication and analyzes phase modulation noise based on Binary Phase Shift Keying (BPSK). The study found that the main lobe phase noise caused by BPSK modulation is approximately 158 μrad/Hz, which is two orders of magnitude higher than the phase-tracking criteria for gravitational wave detection. To address this, this paper proposes a Bit-Balanced Code (BBC) sequence design and optimization method aimed at eliminating main lobe noise. The experimental results show that the optimized BBC sequence improves the metrics of even autocorrelation, odd autocorrelation, maximum spectral amplitude, and even cross-correlation by 7.17, 2.83, 1.22, and 7.16, respectively, compared to the original sequence. Furthermore, experiments have demonstrated that the BBC sequence is insensitive to random data and can achieve dynamic bit balancing to eliminate the DC component. The proposed BBC sequence design method can serve as a reference for technologies related to space gravitational wave detection. Full article
(This article belongs to the Section Physics)
Show Figures

Figure 1

11 pages, 540 KiB  
Article
Research on Waveform Adaptability Based on Lunar Channels
by Min Jia, Jonghui Li, Zijie Wang, Chao Zhao, Daifu Yan, Hui Wang, Dongmei Li and Weiran Sun
Electronics 2024, 13(24), 5047; https://doi.org/10.3390/electronics13245047 - 22 Dec 2024
Viewed by 774
Abstract
In recent years, the focus of space research and exploration by various countries and international space agencies has been on the return of humans to the moon. Astronauts on lunar missions need to utilize network communication and exchange data. Against this backdrop, it [...] Read more.
In recent years, the focus of space research and exploration by various countries and international space agencies has been on the return of humans to the moon. Astronauts on lunar missions need to utilize network communication and exchange data. Against this backdrop, it is necessary to consider the performance of communication systems and the extreme conditions of the lunar environment, such as signal attenuation and frequency selection, to ensure the reliability and stability of communication systems. Therefore, providing technical performance adapted to the lunar environment is crucial. In this article, we investigated the applicability of Orthogonal Frequency Division Multiple Access (OFDMA) and Single-Carrier Frequency Division Multiple Access (SC-FDMA) waveforms in the lunar communication environment. Specifically, we used Peak-to-Average Power Ratio (PAPR) and Bit Error Rate (BER) as performance indicators. By studying the impact of different modulation schemes and cyclic prefix lengths on communication performance, we completed the research on waveform adaptability based on lunar channels. Simulation results indicate that the transmission structure we designed can meet the system-level performance requirements of lunar communications. This research provides valuable insights for the design and optimization of communication systems for future lunar missions, paving the way for the seamless integration of advanced ground technologies in extraterrestrial environments. Full article
Show Figures

Figure 1

27 pages, 9453 KiB  
Article
DNA-PRESENT: An Improved Security and Low-Latency, Lightweight Cryptographic Solution for IoT
by Maria Imdad, Adnan Fazil, Sofia Najwa Binti Ramli, Jihyoung Ryu, Hairulnizam Bin Mahdin and Zahid Manzoor
Sensors 2024, 24(24), 7900; https://doi.org/10.3390/s24247900 - 11 Dec 2024
Cited by 3 | Viewed by 1655
Abstract
The vast interconnection of resource-constrained devices and the immense amount of data exchange in the Internet of Things (IoT) environment resulted in the resurgence of various security threats. This resource-constrained environment of IoT makes data security a very challenging task. Recent trends in [...] Read more.
The vast interconnection of resource-constrained devices and the immense amount of data exchange in the Internet of Things (IoT) environment resulted in the resurgence of various security threats. This resource-constrained environment of IoT makes data security a very challenging task. Recent trends in integrating lightweight cryptographic algorithms have significantly improved data security in the IoT without affecting performance. The PRESENT block cipher, a standard and lightweight benchmark algorithm, is a widely accepted and implemented algorithm with a simple design, low-cost implementation, and optimum performance. However, this simple design utilizing lightweight linear and non-linear functions led to slow confusion and diffusion properties. The static bits in the permutation layer are the leading cause of slow diffusion, showcasing dependencies between plaintext and ciphertext bits. This research addresses and seeks to overcome this shortcoming of slow confusion and diffusion using the Deoxyribonucleic Acid (DNA) replication process and shift-aided operations, leading to the DNA-PRESENT block cipher. Security, cost, and performance analyses were performed to verify the improvements. The results demonstrated that with only 33.5% additional cost, DNA-PRESENT increased key sensitivity to 73.57%, plaintext sensitivity to 33%, and consistently ensured an average bit error rate (BER) of 50.2%. An evident increase of 176.47 kb/s in throughput and reduced latency to 17 cycles/block kept the good hardware efficiency of 43.41 kbps/KGE, and the reduction in execution time by 0.2333 s led to better performance. Considering the security advances achieved, this cost increase is a trade-off between security and performance. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

16 pages, 7435 KiB  
Article
Reconfigurable Intelligent Surface-Aided Security Enhancement for Vehicle-to-Vehicle Visible Light Communications
by Xiaoqiong Jing, Yating Wu, Fei Yu, Yuru Xu and Xiaoyong Wang
Photonics 2024, 11(12), 1151; https://doi.org/10.3390/photonics11121151 - 6 Dec 2024
Cited by 1 | Viewed by 1048
Abstract
Vehicle-to-vehicle (V2V) visible light communication (VLC) systems are increasingly being deployed for real-time data exchange in intelligent transportation systems (ITS). However, these systems are highly vulnerable to eavesdropping, especially in scenarios such as road intersections where signals may be exposed to unauthorized receivers. [...] Read more.
Vehicle-to-vehicle (V2V) visible light communication (VLC) systems are increasingly being deployed for real-time data exchange in intelligent transportation systems (ITS). However, these systems are highly vulnerable to eavesdropping, especially in scenarios such as road intersections where signals may be exposed to unauthorized receivers. To address these security challenges, we propose a novel reconfigurable intelligent surface (RIS)-assisted security enhancement scheme for V2V VLC networks. The proposed scheme leverages RIS to improve the reception of legitimate signals at the destination vehicle while simultaneously introducing artificial noise (AN) to interfere with potential eavesdroppers. Optimization problems are formulated to maximize the SINR of the destination vehicle and simultaneously minimize the worst-case SINR of eavesdroppers. The simulation results demonstrate that the proposed scheme achieves a notable improvement in the system’s secrecy rate by 1.64 bit/s/Hz and enhances the overall security performance, offering a robust solution to the security challenges in V2V VLC systems. Full article
Show Figures

Figure 1

33 pages, 2291 KiB  
Article
Hardware-Efficient Configurable Ring-Oscillator-Based Physical Unclonable Function/True Random Number Generator Module for Secure Key Management
by Santiago Sánchez-Solano, Luis F. Rojas-Muñoz, Macarena C. Martínez-Rodríguez and Piedad Brox
Sensors 2024, 24(17), 5674; https://doi.org/10.3390/s24175674 - 31 Aug 2024
Cited by 3 | Viewed by 1949
Abstract
The use of physical unclonable functions (PUFs) linked to the manufacturing process of the electronic devices supporting applications that exchange critical data over the Internet has made these elements essential to guarantee the authenticity of said devices, as well as the confidentiality and [...] Read more.
The use of physical unclonable functions (PUFs) linked to the manufacturing process of the electronic devices supporting applications that exchange critical data over the Internet has made these elements essential to guarantee the authenticity of said devices, as well as the confidentiality and integrity of the information they process or transmit. This paper describes the development of a configurable PUF/TRNG module based on ring oscillators (ROs) that takes full advantage of the structure of modern programmable devices offered by Xilinx 7 Series families. The proposed architecture improves the hardware efficiency with two main objectives. On the one hand, we perform an exhaustive statistical characterization of the results derived from the exploitation of RO configurability. On the other hand, we undertake the development of a new version of the module that requires a smaller amount of resources while considerably increasing the number of output bits compared to other proposals previously reported in the literature. The design as a highly parameterized intellectual property (IP) module connectable through a standard interface to a soft- or hard-core general-purpose processor greatly facilitates its integration into embedded solutions while accelerating the validation and characterization of this element on the same electronic device that implements it. The studies carried out reveal adequate values of reliability, uniqueness, and unpredictability when the module acts as a PUF, as well as acceptable levels of randomness and entropy when it acts as a true random number generator (TRNG). They also illustrate the ability to obfuscate and recover identifiers or cryptographic keys of up to 4096 bits using an implementation of the PUF/TRNG module that requires only an array of 4×4 configurable logic blocks (CLBs) to accommodate the RO bank. Full article
(This article belongs to the Collection Cryptography and Security in IoT and Sensor Networks)
Show Figures

Figure 1

Back to TopTop