Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (1,067)

Search Parameters:
Keywords = data security transmission

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
31 pages, 9514 KiB  
Article
FPGA Implementation of Secure Image Transmission System Using 4D and 5D Fractional-Order Memristive Chaotic Oscillators
by Jose-Cruz Nuñez-Perez, Opeyemi-Micheal Afolabi, Vincent-Ademola Adeyemi, Yuma Sandoval-Ibarra and Esteban Tlelo-Cuautle
Fractal Fract. 2025, 9(8), 506; https://doi.org/10.3390/fractalfract9080506 (registering DOI) - 31 Jul 2025
Abstract
With the rapid proliferation of real-time digital communication, particularly in multimedia applications, securing transmitted image data has become a vital concern. While chaotic systems have shown strong potential for cryptographic use, most existing approaches rely on low-dimensional, integer-order architectures, limiting their complexity and [...] Read more.
With the rapid proliferation of real-time digital communication, particularly in multimedia applications, securing transmitted image data has become a vital concern. While chaotic systems have shown strong potential for cryptographic use, most existing approaches rely on low-dimensional, integer-order architectures, limiting their complexity and resistance to attacks. Advances in fractional calculus and memristive technologies offer new avenues for enhancing security through more complex and tunable dynamics. However, the practical deployment of high-dimensional fractional-order memristive chaotic systems in hardware remains underexplored. This study addresses this gap by presenting a secure image transmission system implemented on a field-programmable gate array (FPGA) using a universal high-dimensional memristive chaotic topology with arbitrary-order dynamics. The design leverages four- and five-dimensional hyperchaotic oscillators, analyzed through bifurcation diagrams and Lyapunov exponents. To enable efficient hardware realization, the chaotic dynamics are approximated using the explicit fractional-order Runge–Kutta (EFORK) method with the Caputo fractional derivative, implemented in VHDL. Deployed on the Xilinx Artix-7 AC701 platform, synchronized master–slave chaotic generators drive a multi-stage stream cipher. This encryption process supports both RGB and grayscale images. Evaluation shows strong cryptographic properties: correlation of 6.1081×105, entropy of 7.9991, NPCR of 99.9776%, UACI of 33.4154%, and a key space of 21344, confirming high security and robustness. Full article
Show Figures

Figure 1

24 pages, 4753 KiB  
Article
A Secure Satellite Transmission Technique via Directional Variable Polarization Modulation with MP-WFRFT
by Zhiyu Hao, Zukun Lu, Xiangjun Li, Xiaoyu Zhao, Zongnan Li and Xiaohui Liu
Aerospace 2025, 12(8), 690; https://doi.org/10.3390/aerospace12080690 (registering DOI) - 31 Jul 2025
Abstract
Satellite communications are pivotal to global Internet access, connectivity, and the advancement of information warfare. Despite these importance, the open nature of satellite channels makes them vulnerable to eavesdropping, making the enhancement of interception resistance in satellite communications a critical issue in both [...] Read more.
Satellite communications are pivotal to global Internet access, connectivity, and the advancement of information warfare. Despite these importance, the open nature of satellite channels makes them vulnerable to eavesdropping, making the enhancement of interception resistance in satellite communications a critical issue in both academic and industrial circles. Within the realm of satellite communications, polarization modulation and quadrature techniques are essential for information transmission and interference suppression. To boost electromagnetic countermeasures in complex battlefield scenarios, this paper integrates multi-parameter weighted-type fractional Fourier transform (MP-WFRFT) with directional modulation (DM) algorithms, building upon polarization techniques. Initially, the operational mechanisms of the polarization-amplitude-phase modulation (PAPM), MP-WFRFT, and DM algorithms are elucidated. Secondly, it introduces a novel variable polarization-amplitude-phase modulation (VPAPM) scheme that integrates variable polarization with amplitude-phase modulation. Subsequently, leveraging the VPAPM modulation scheme, an exploration of the anti-interception capabilities of MP-WFRFT through parameter adjustment is presented. Rooted in an in-depth analysis of simulation data, the anti-scanning capabilities of MP-WFRFT are assessed in terms of scale vectors in the horizontal and vertical direction. Finally, exploiting the potential of the robust anti-scanning capabilities of MP-WFRFT and the directional property of antenna arrays in DM, the paper proposes a secure transmission technique employing directional variable polarization modulation with MP-WFRFT. The performance simulation analysis demonstrates that the integration of MP-WFRFT and DM significantly outperforms individual secure transmission methods, improving anti-interception performance by at least an order of magnitude at signal-to-noise ratios above 10 dB. Consequently, this approach exhibits considerable potential and engineering significance for its application within satellite communication systems. Full article
(This article belongs to the Section Astronautics & Space Science)
Show Figures

Figure 1

31 pages, 434 KiB  
Article
A Unified Method for Selecting Parameters and Primitive Elements in 2 × 2 Matrix Fields for Cryptographic Protocols
by Alimzhan Baikenov, Emil Faure, Anatoly Shcherba, Viktor Khaliavka, Sakhybay Tynymbayev and Olga Abramkina
Symmetry 2025, 17(8), 1212; https://doi.org/10.3390/sym17081212 - 31 Jul 2025
Abstract
This paper introduces a novel method for selecting parameters of finite fields formed by 2 × 2 matrices over a finite field of integers modulo a prime p. The method aims to simultaneously determine both the field parameters and primitive elements, thereby [...] Read more.
This paper introduces a novel method for selecting parameters of finite fields formed by 2 × 2 matrices over a finite field of integers modulo a prime p. The method aims to simultaneously determine both the field parameters and primitive elements, thereby optimizing the construction of cryptographic algorithms. The proposed approach leverages the properties of quadratic residues and non-residues, simplifying the process of finding matrix field parameters while maintaining computational efficiency. The method is particularly effective when the prime number p is either a Mersenne prime or (p + 1)/2 is also a prime. This study demonstrates that the resulting matrix fields can be practically computed, offering a high degree of flexibility for cryptographic protocols such as key agreement and secure data transmission. Compared to previous methods, the new method reduces the parameter search space and provides a structured way to identify primitive elements without the need for a separate search procedure. The findings have significant implications for the development of efficient cryptographic systems using matrix-based finite fields. Full article
(This article belongs to the Section Computer)
21 pages, 2255 KiB  
Article
Cloud-Based Architecture for Hydrophone Data Acquisition and Processing of Surface and Underwater Vehicle Detection
by Francisco Pérez Carrasco, Anaida Fernández García, Alberto García, Verónica Ruiz Bejerano, Álvaro Gutiérrez and Alberto Belmonte-Hernández
J. Mar. Sci. Eng. 2025, 13(8), 1455; https://doi.org/10.3390/jmse13081455 - 30 Jul 2025
Viewed by 70
Abstract
This paper presents a cloud-based architecture for the acquisition, transmission, and processing of acoustic data from hydrophone arrays, designed to enable the detection and monitoring of both surface and underwater vehicles. The proposed system offers a modular and scalable cloud infrastructure that supports [...] Read more.
This paper presents a cloud-based architecture for the acquisition, transmission, and processing of acoustic data from hydrophone arrays, designed to enable the detection and monitoring of both surface and underwater vehicles. The proposed system offers a modular and scalable cloud infrastructure that supports real-time and distributed processing of hydrophone data collected in diverse aquatic environments. Acoustic signals captured by heterogeneous hydrophones—featuring varying sensitivity and bandwidth—are streamed to the cloud, where several machine learning algorithms can be deployed to extract distinguishing acoustic signatures from vessel engines and propellers in interaction with water. The architecture leverages cloud-based services for data ingestion, processing, and storage, facilitating robust vehicle detection and localization through propagation modeling and multi-array geometric configurations. Experimental validation demonstrates the system’s effectiveness in handling high-volume acoustic data streams while maintaining low-latency processing. The proposed approach highlights the potential of cloud technologies to deliver scalable, resilient, and adaptive acoustic sensing platforms for applications in maritime traffic monitoring, harbor security, and environmental surveillance. Full article
(This article belongs to the Section Ocean Engineering)
Show Figures

Figure 1

22 pages, 4895 KiB  
Article
Machine Learning-Assisted Secure Random Communication System
by Areeb Ahmed and Zoran Bosnić
Entropy 2025, 27(8), 815; https://doi.org/10.3390/e27080815 - 29 Jul 2025
Viewed by 91
Abstract
Machine learning techniques have revolutionized physical layer security (PLS) and provided opportunities for optimizing the performance and security of modern communication systems. In this study, we propose the first machine learning-assisted random communication system (ML-RCS). It comprises a pretrained decision tree (DT)-based receiver [...] Read more.
Machine learning techniques have revolutionized physical layer security (PLS) and provided opportunities for optimizing the performance and security of modern communication systems. In this study, we propose the first machine learning-assisted random communication system (ML-RCS). It comprises a pretrained decision tree (DT)-based receiver that extracts binary information from the transmitted random noise carrier signals. The ML-RCS employs skewed alpha-stable (α-stable) noise as a random carrier to encode the incoming binary bits securely. The DT model is pretrained on an extensively developed dataset encompassing all the selected parameter combinations to generate and detect the α-stable noise signals. The legitimate receiver leverages the pretrained DT and a predetermined key, specifically the pulse length of a single binary information bit, to securely decode the hidden binary bits. The performance evaluations included the single-bit transmission, confusion matrices, and a bit error rate (BER) analysis via Monte Carlo simulations. The fact that the BER reached 10−3 confirms the ability of the proposed system to establish successful secure communication between a transmitter and legitimate receiver. Additionally, the ML-RCS provides an increased data rate compared to previous random communication systems. From the perspective of security, the confusion matrices and computed false negative rate of 50.2% demonstrate the failure of an eavesdropper to decode the binary bits without access to the predetermined key and the private dataset. These findings highlight the potential ability of unconventional ML-RCSs to promote the development of secure next-generation communication devices with built-in PLSs. Full article
(This article belongs to the Special Issue Wireless Communications: Signal Processing Perspectives, 2nd Edition)
Show Figures

Figure 1

25 pages, 19197 KiB  
Article
Empirical Evaluation of TLS-Enhanced MQTT on IoT Devices for V2X Use Cases
by Nikolaos Orestis Gavriilidis, Spyros T. Halkidis and Sophia Petridou
Appl. Sci. 2025, 15(15), 8398; https://doi.org/10.3390/app15158398 - 29 Jul 2025
Viewed by 93
Abstract
The rapid growth of Internet of Things (IoT) deployment has led to an unprecedented volume of interconnected, resource-constrained devices. Securing their communication is essential, especially in vehicular environments, where sensitive data exchange requires robust authentication, integrity, and confidentiality guarantees. In this paper, we [...] Read more.
The rapid growth of Internet of Things (IoT) deployment has led to an unprecedented volume of interconnected, resource-constrained devices. Securing their communication is essential, especially in vehicular environments, where sensitive data exchange requires robust authentication, integrity, and confidentiality guarantees. In this paper, we present an empirical evaluation of TLS (Transport Layer Security)-enhanced MQTT (Message Queuing Telemetry Transport) on low-cost, quad-core Cortex-A72 ARMv8 boards, specifically the Raspberry Pi 4B, commonly used as prototyping platforms for On-Board Units (OBUs) and Road-Side Units (RSUs). Three MQTT entities, namely, the broker, the publisher, and the subscriber, are deployed, utilizing Elliptic Curve Cryptography (ECC) for key exchange and authentication and employing the AES_256_GCM and ChaCha20_Poly1305 ciphers for confidentiality via appropriately selected libraries. We quantify resource consumption in terms of CPU utilization, execution time, energy usage, memory footprint, and goodput across TLS phases, cipher suites, message packaging strategies, and both Ethernet and WiFi interfaces. Our results show that (i) TLS 1.3-enhanced MQTT is feasible on Raspberry Pi 4B devices, though it introduces non-negligible resource overheads; (ii) batching messages into fewer, larger packets reduces transmission cost and latency; and (iii) ChaCha20_Poly1305 outperforms AES_256_GCM, particularly in wireless scenarios, making it the preferred choice for resource- and latency-sensitive V2X applications. These findings provide actionable recommendations for deploying secure MQTT communication on an IoT platform. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

22 pages, 4707 KiB  
Article
Dynamic Performance Design and Validation in Large, IBR-Heavy Synthetic Grids
by Jongoh Baek and Adam B. Birchfield
Energies 2025, 18(15), 3953; https://doi.org/10.3390/en18153953 - 24 Jul 2025
Viewed by 208
Abstract
Cross-validation and open research on future electric grids, particularly in their stability modeling and dynamic performance, can greatly benefit from high-fidelity, publicly available test cases, since access to dynamic response models of actual grid models is often limited due to legitimate security concerns. [...] Read more.
Cross-validation and open research on future electric grids, particularly in their stability modeling and dynamic performance, can greatly benefit from high-fidelity, publicly available test cases, since access to dynamic response models of actual grid models is often limited due to legitimate security concerns. This paper presents a methodology for designing and validating the dynamic performance of large, IBR-heavy synthetic grids, that is, realistic but fictitious test cases. The methodology offers a comprehensive framework for creating dynamic models for both synchronous generators (SGs) and inverter-based resources (IBRs), focusing on realism, controllability, and flexibility. For realistic dynamic performance, the parameters in each dynamic model are sampled based on statistical data from benchmark actual grids, considering power system dynamics such as frequency and voltage control, as well as oscillation response. The paper introduces system-wide governor design, which improves the controllability of parameters in dynamic models, resulting in a more realistic frequency response. As an example, multiple case studies on a 2000-bus Texas synthetic grid are shown; these represent realistic dynamic performance under different transmission conditions in terms of frequency, voltage control, and oscillation response. Full article
(This article belongs to the Section F1: Electrical Power System)
Show Figures

Figure 1

17 pages, 1494 KiB  
Article
All-Optical Encryption and Decryption at 120 Gb/s Using Carrier Reservoir Semiconductor Optical Amplifier-Based Mach–Zehnder Interferometers
by Amer Kotb, Kyriakos E. Zoiros and Wei Chen
Micromachines 2025, 16(7), 834; https://doi.org/10.3390/mi16070834 - 21 Jul 2025
Viewed by 383
Abstract
Encryption and decryption are essential components in signal processing and optical communication systems, providing data confidentiality, integrity, and secure high-speed transmission. We present a novel design and simulation of an all-optical encryption and decryption system operating at 120 Gb/s using carrier reservoir semiconductor [...] Read more.
Encryption and decryption are essential components in signal processing and optical communication systems, providing data confidentiality, integrity, and secure high-speed transmission. We present a novel design and simulation of an all-optical encryption and decryption system operating at 120 Gb/s using carrier reservoir semiconductor optical amplifiers (CR-SOAs) embedded in Mach–Zehnder interferometers (MZIs). The architecture relies on two consecutive exclusive-OR (XOR) logic gates, implemented through phase-sensitive interference in the CR-SOA-MZI structure. The first XOR gate performs encryption by combining the input data signal with a secure optical key, while the second gate decrypts the encoded signal using the same key. The fast gain recovery and efficient carrier dynamics of CR-SOAs enable a high-speed, low-latency operation suitable for modern photonic networks. The system is modeled and simulated using Mathematica Wolfram, and the output quality factors of the encrypted and decrypted signals are found to be 28.57 and 14.48, respectively, confirming excellent signal integrity and logic performance. The influence of key operating parameters, including the impact of amplified spontaneous emission noise, on system behavior is also examined. This work highlights the potential of CR-SOA-MZI-based designs for scalable, ultrafast, and energy-efficient all-optical security applications. Full article
(This article belongs to the Special Issue Integrated Photonics and Optoelectronics, 2nd Edition)
Show Figures

Figure 1

19 pages, 626 KiB  
Article
A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs
by Xiaohu He, Shan Gao, Hua Wang and Chuyan Wang
Symmetry 2025, 17(7), 1163; https://doi.org/10.3390/sym17071163 - 21 Jul 2025
Viewed by 150
Abstract
The Internet of Vehicles (IoVs) uses vehicles as the main carrier to communicate with other entities, promoting efficient transmission and sharing of traffic data. Using real identities for communication may leak private data, so pseudonyms are commonly used as identity credentials. However, existing [...] Read more.
The Internet of Vehicles (IoVs) uses vehicles as the main carrier to communicate with other entities, promoting efficient transmission and sharing of traffic data. Using real identities for communication may leak private data, so pseudonyms are commonly used as identity credentials. However, existing anonymous authentication schemes have limitations, including large vehicle storage demands, information redundancy, time-dependent pseudonym updates, and public–private key updates coupled with pseudonym changes. To address these issues, we propose a certificateless strong anonymous privacy protection authentication scheme that allows vehicles to autonomously generate and dynamically update pseudonyms. Additionally, the trusted authority transmits each entity’s partial private key via a session key, eliminating reliance on secure channels during transmission. Based on the elliptic curve discrete logarithm problem, the scheme’s existential unforgeability is proven in the random oracle model. Performance analysis shows that it outperforms existing schemes in computational cost and communication overhead, with the total computational cost reduced by 70.29–91.18% and communication overhead reduced by 27.75–82.55%, making it more suitable for privacy-sensitive and delay-critical IoV environments. Full article
(This article belongs to the Special Issue Applications Based on Symmetry in Applied Cryptography)
Show Figures

Figure 1

18 pages, 1956 KiB  
Article
Two Novel Quantum Steganography Algorithms Based on LSB for Multichannel Floating-Point Quantum Representation of Digital Signals
by Meiyu Xu, Dayong Lu, Youlin Shang, Muhua Liu and Songtao Guo
Electronics 2025, 14(14), 2899; https://doi.org/10.3390/electronics14142899 - 20 Jul 2025
Viewed by 187
Abstract
Currently, quantum steganography schemes utilizing the least significant bit (LSB) approach are primarily optimized for fixed-point data processing, yet they encounter precision limitations when handling extended floating-point data structures owing to quantization error accumulation. To overcome precision constraints in quantum data hiding, the [...] Read more.
Currently, quantum steganography schemes utilizing the least significant bit (LSB) approach are primarily optimized for fixed-point data processing, yet they encounter precision limitations when handling extended floating-point data structures owing to quantization error accumulation. To overcome precision constraints in quantum data hiding, the EPlsb-MFQS and MVlsb-MFQS quantum steganography algorithms are constructed based on the LSB approach in this study. The multichannel floating-point quantum representation of digital signals (MFQS) model enhances information hiding by augmenting the number of available channels, thereby increasing the embedding capacity of the LSB approach. Firstly, we analyze the limitations of fixed-point signals steganography schemes and propose the conventional quantum steganography scheme based on the LSB approach for the MFQS model, achieving enhanced embedding capacity. Moreover, the enhanced embedding efficiency of the EPlsb-MFQS algorithm primarily stems from the superposition probability adjustment of the LSB approach. Then, to prevent an unauthorized person easily extracting secret messages, we utilize channel qubits and position qubits as novel carriers during quantum message encoding. The secret message is encoded into the signal’s qubits of the transmission using a particular modulo value rather than through sequential embedding, thereby enhancing the security and reducing the time complexity in the MVlsb-MFQS algorithm. However, this algorithm in the spatial domain has low robustness and security. Therefore, an improved method of transferring the steganographic process to the quantum Fourier transformed domain to further enhance security is also proposed. This scheme establishes the essential building blocks for quantum signal processing, paving the way for advanced quantum algorithms. Compared with available quantum steganography schemes, the proposed steganography schemes achieve significant improvements in embedding efficiency and security. Finally, we theoretically delineate, in detail, the quantum circuit design and operation process. Full article
Show Figures

Figure 1

22 pages, 437 KiB  
Article
ApproximateSecret Sharing in Field of Real Numbers
by Jiaqi Wan, Ziyue Wang, Yongqiang Yu and Xuehu Yan
Entropy 2025, 27(7), 769; https://doi.org/10.3390/e27070769 - 20 Jul 2025
Viewed by 166
Abstract
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits [...] Read more.
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits inherent limitations when applied to floating-point domains and high-precision numerical scenarios. To address these issues, this paper proposes an innovative algorithm to optimize SSS via type-specific coding for real numbers. By categorizing real numbers into four types—rational numbers, special irrationals, common irrationals, and general irrationals—our approach achieves lossless transmission for rational numbers, special irrationals, and common irrationals, while enabling low-loss recovery for general irrationals. The scheme leverages a type-coding system to embed data category identifiers in polynomial coefficients, combined with Bernoulli-distributed random bit injection to enhance security. The experimental results validate its effectiveness in balancing precision and security across various real-number types. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

12 pages, 1891 KiB  
Article
Full-Space Three-Dimensional Holograms Enabled by a Reflection–Transmission Integrated Reconfigurable Metasurface
by Rui Feng, Yaokai Yu, Dongyang Wu, Qiulin Tan and Shah Nawaz Burokur
Nanomaterials 2025, 15(14), 1120; https://doi.org/10.3390/nano15141120 - 18 Jul 2025
Viewed by 243
Abstract
A metasurface capable of flexibly manipulating electromagnetic waves to realize holograms presents significant potential in millimeter-wave imaging systems and data storage domains. In this study, full-space three-dimensional holograms are realized from a reflection–transmission integrated reconfigurable metasurface, which can achieve nearly 360° phase coverage [...] Read more.
A metasurface capable of flexibly manipulating electromagnetic waves to realize holograms presents significant potential in millimeter-wave imaging systems and data storage domains. In this study, full-space three-dimensional holograms are realized from a reflection–transmission integrated reconfigurable metasurface, which can achieve nearly 360° phase coverage in reflection space and 180° phase coverage in transmission space. By adjusting the voltage applied to the constituting electronically tunable meta-atoms of the metasurface, an octahedron hologram constituted by three hologram images in different focal planes is generated in the reflection space at 6.25 GHz. Moreover, a diamond hologram, also composed of three hologram images in different focal planes, is achieved in the transmission space at 6.75 GHz. Both the numerical simulation and experimental measurement are performed to validate the full-space holograms implemented by the modified weighted Gerchberg–Saxton (WGS) algorithm with specific phase distribution in different imaging planes. The obtained results pave the way for a wide range of new applications, such as next-generation three-dimensional displays for immersive viewing experiences, high-capacity optical communication systems with enhanced data encoding capabilities, and ultra-secure anti-counterfeiting solutions that are extremely difficult to replicate. Full article
Show Figures

Graphical abstract

23 pages, 1755 KiB  
Article
An Efficient Continuous-Variable Quantum Key Distribution with Parameter Optimization Using Elitist Elk Herd Random Immigrants Optimizer and Adaptive Depthwise Separable Convolutional Neural Network
by Vidhya Prakash Rajendran, Deepalakshmi Perumalsamy, Chinnasamy Ponnusamy and Ezhil Kalaimannan
Future Internet 2025, 17(7), 307; https://doi.org/10.3390/fi17070307 - 17 Jul 2025
Viewed by 292
Abstract
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key [...] Read more.
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key distribution method with parameter optimization utilizing the Elitist Elk Herd Random Immigrants Optimizer (2E-HRIO) technique. At the outset of transmission, the quantum device undergoes initialization and authentication via Compressed Hash-based Message Authentication Code with Encoded Post-Quantum Hash (CHMAC-EPQH). The settings are subsequently optimized from the authenticated device via 2E-HRIO, which mitigates the effects of decoherence by adaptively tuning system parameters. Subsequently, quantum bits are produced from the verified device, and pilot insertion is executed within the quantum bits. The pilot-inserted signal is thereafter subjected to pulse shaping using a Gaussian filter. The pulse-shaped signal undergoes modulation. Authenticated post-modulation, the prediction of link failure is conducted through an authenticated channel using Radial Density-Based Spatial Clustering of Applications with Noise. Subsequently, transmission occurs via a non-failure connection. The receiver performs channel equalization on the received signal with Recursive Regularized Least Mean Squares. Subsequently, a dataset for side-channel attack authentication is gathered and preprocessed, followed by feature extraction and classification using Adaptive Depthwise Separable Convolutional Neural Networks (ADS-CNNs), which enhances security against side-channel attacks. The quantum state is evaluated based on the signal received, and raw data are collected. Thereafter, a connection is established between the transmitter and receiver. Both the transmitter and receiver perform the scanning process. Thereafter, the calculation and correction of the error rate are performed based on the sifting results. Ultimately, privacy amplification and key authentication are performed using the repaired key via B-CHMAC-EPQH. The proposed system demonstrated improved resistance to decoherence and side-channel attacks, while achieving a reconciliation efficiency above 90% and increased key generation rate. Full article
Show Figures

Graphical abstract

20 pages, 3269 KiB  
Article
Simulation Investigation of Quantum FSO–Fiber System Using the BB84 QKD Protocol Under Severe Weather Conditions
by Meet Kumari and Satyendra K. Mishra
Photonics 2025, 12(7), 712; https://doi.org/10.3390/photonics12070712 - 14 Jul 2025
Viewed by 289
Abstract
In response to the increasing demands for reliable, fast, and secure communications beyond 5G scenarios, the high-capacity networks have become a focal point. Quantum communication is at the forefront of this research, offering unmatched throughput and security. A free space optics (FSO) communication [...] Read more.
In response to the increasing demands for reliable, fast, and secure communications beyond 5G scenarios, the high-capacity networks have become a focal point. Quantum communication is at the forefront of this research, offering unmatched throughput and security. A free space optics (FSO) communication system integrated with fiber-end is designed and investigated using the Bennett–Brassard 1984 quantum key distribution (BB84-QKD) protocol. Simulation results show that reliable transmission can be achieved over a 10–15 km fiber length with a signal power of −19.54 dBm and high optical-to-signal noise of 72.28–95.30 dB over a 550 m FSO range under clear air, haze, fog, and rain conditions at a data rate of 1 Gbps. Also, the system using rectilinearly and circularly polarized signals exhibits a Stokes parameter intensity of −4.69 to −35.65 dBm and −7.7 to −35.66 dBm Stokes parameter intensity, respectively, over 100–700 m FSO range under diverse weather conditions. Likewise, for the same scenario, an FSO range of 100 m incorporating 2.5–4 mrad beam divergence provides the Stokes power intensity of −6.03 to −11.1 dBm and −9.04 to −14.12 dBm for rectilinearly and circularly polarized signals, respectively. Moreover, compared to existing works, this work allows faithful and secure signal transmission in free space, considering FSO–fiber link losses. Full article
(This article belongs to the Section Quantum Photonics and Technologies)
Show Figures

Figure 1

35 pages, 2297 KiB  
Article
Secure Cooperative Dual-RIS-Aided V2V Communication: An Evolutionary Transformer–GRU Framework for Secrecy Rate Maximization in Vehicular Networks
by Elnaz Bashir, Francisco Hernando-Gallego, Diego Martín and Farzaneh Shoushtari
World Electr. Veh. J. 2025, 16(7), 396; https://doi.org/10.3390/wevj16070396 - 14 Jul 2025
Viewed by 214
Abstract
The growing demand for reliable and secure vehicle-to-vehicle (V2V) communication in next-generation intelligent transportation systems has accelerated the adoption of reconfigurable intelligent surfaces (RIS) as a means of enhancing link quality, spectral efficiency, and physical layer security. In this paper, we investigate the [...] Read more.
The growing demand for reliable and secure vehicle-to-vehicle (V2V) communication in next-generation intelligent transportation systems has accelerated the adoption of reconfigurable intelligent surfaces (RIS) as a means of enhancing link quality, spectral efficiency, and physical layer security. In this paper, we investigate the problem of secrecy rate maximization in a cooperative dual-RIS-aided V2V communication network, where two cascaded RISs are deployed to collaboratively assist with secure data transmission between mobile vehicular nodes in the presence of eavesdroppers. To address the inherent complexity of time-varying wireless channels, we propose a novel evolutionary transformer-gated recurrent unit (Evo-Transformer-GRU) framework that jointly learns temporal channel patterns and optimizes the RIS reflection coefficients, beam-forming vectors, and cooperative communication strategies. Our model integrates the sequence modeling strength of GRUs with the global attention mechanism of transformer encoders, enabling the efficient representation of time-series channel behavior and long-range dependencies. To further enhance convergence and secrecy performance, we incorporate an improved gray wolf optimizer (IGWO) to adaptively regulate the model’s hyper-parameters and fine-tune the RIS phase shifts, resulting in a more stable and optimized learning process. Extensive simulations demonstrate the superiority of the proposed framework compared to existing baselines, such as transformer, bidirectional encoder representations from transformers (BERT), deep reinforcement learning (DRL), long short-term memory (LSTM), and GRU models. Specifically, our method achieves an up to 32.6% improvement in average secrecy rate and a 28.4% lower convergence time under varying channel conditions and eavesdropper locations. In addition to secrecy rate improvements, the proposed model achieved a root mean square error (RMSE) of 0.05, coefficient of determination (R2) score of 0.96, and mean absolute percentage error (MAPE) of just 0.73%, outperforming all baseline methods in prediction accuracy and robustness. Furthermore, Evo-Transformer-GRU demonstrated rapid convergence within 100 epochs, the lowest variance across multiple runs. Full article
Show Figures

Figure 1

Back to TopTop