Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (472)

Search Parameters:
Keywords = data tampering

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
28 pages, 10634 KiB  
Article
A Novel ECC-Based Method for Secure Image Encryption
by Younes Lahraoui, Saiida Lazaar, Youssef Amal and Abderrahmane Nitaj
Algorithms 2025, 18(8), 514; https://doi.org/10.3390/a18080514 - 14 Aug 2025
Abstract
As the Internet of Things (IoT) expands, ensuring secure and efficient image transmission in resource-limited environments has become crucial and important. In this paper, we propose a lightweight image encryption scheme based on Elliptic Curve Cryptography (ECC), tailored for embedded and IoT applications. [...] Read more.
As the Internet of Things (IoT) expands, ensuring secure and efficient image transmission in resource-limited environments has become crucial and important. In this paper, we propose a lightweight image encryption scheme based on Elliptic Curve Cryptography (ECC), tailored for embedded and IoT applications. In this scheme, the image data blocks are mapped into elliptic curve points using a decimal embedding algorithm and shuffled to improve resistance to tampering and noise. Moreover, an OTP-like operation is applied to enhance the security while avoiding expensive point multiplications. The proposed scheme meets privacy and cybersecurity requirements with low computational costs. Classical security metrics such as entropy, correlation, NPCR, UACI, and key sensitivity confirm its strong robustness. Rather than relying solely on direct comparisons with existing benchmarks, we employ rigorous statistical analyses to objectively validate the encryption scheme’s robustness and security. Furthermore, we propose a formal security analysis that demonstrates the resistance of the new scheme to chosen-plaintext attacks and noise and cropping attacks, while the GLCM analysis confirms the visual encryption quality. Our scheme performs the encryption of a 512×512 image in only 0.23 s on a 1 GB RAM virtual machine, showing its efficiency and suitability for real-time IoT systems. Our method can be easily applied to guarantee the security and the protection of lightweight data in future smart environments. Full article
(This article belongs to the Section Combinatorial Optimization, Graph, and Network Algorithms)
15 pages, 3236 KiB  
Article
Analysis of OpenCV Security Vulnerabilities in YOLO v10-Based IP Camera Image Processing Systems for Disaster Safety Management
by Do-Yoon Jung and Nam-Ho Kim
Electronics 2025, 14(16), 3216; https://doi.org/10.3390/electronics14163216 - 13 Aug 2025
Viewed by 171
Abstract
This paper systematically analyzes security vulnerabilities that may occur during the OpenCV library and IP camera linkage process for the YOLO v10-based IP camera image processing system used in the disaster safety management field. Recently, the use of AI-based real-time image analysis technology [...] Read more.
This paper systematically analyzes security vulnerabilities that may occur during the OpenCV library and IP camera linkage process for the YOLO v10-based IP camera image processing system used in the disaster safety management field. Recently, the use of AI-based real-time image analysis technology in disaster response and safety management systems has been increasing, but it has been confirmed that open source-based object detection frameworks and security vulnerabilities in IP cameras can pose serious threats to the reliability and safety of actual systems. In this study, the structure of an image processing system that applies the latest YOLO v10 algorithm was analyzed, and major security threats (e.g., remote code execution, denial of service, data tampering, authentication bypass, etc.) that might occur during the IP camera image collection and processing process using OpenCV were identified. In particular, the possibility of attacks due to insufficient verification of external inputs (model files, configuration files, image data, etc.), failure to set an initial password, and insufficient encryption of network communication sections were presented with cases. These problems could lead to more serious results in mission-critical environments such as disaster safety management. Full article
Show Figures

Figure 1

19 pages, 1647 KiB  
Article
An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data
by Zhanshuo Cao, Boyong Gao, Xingchuang Xiong and Zilong Liu
Sensors 2025, 25(16), 4920; https://doi.org/10.3390/s25164920 - 9 Aug 2025
Viewed by 206
Abstract
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such [...] Read more.
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such data. To address this challenge, this study proposes an improved SM2 digital signature algorithm enhanced with high-precision time information to strengthen the reliability of metering data. The proposed algorithm incorporates high-precision timestamps into the signature generation and verification processes, while optimizing the structure of the signature algorithm—particularly the modular inversion operation—to reduce computational costs. Experimental results demonstrate that the improved algorithm not only significantly enhances signature generation efficiency but also improves temporal validity and security by leveraging high-precision time information. It effectively mitigates risks associated with random number dependency and replay attacks, offering a secure and efficient solution for trustworthy metering data verification. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

30 pages, 2062 KiB  
Article
A Multi-Layer Secure Sharing Framework for Aviation Big Data Based on Blockchain
by Qing Wang, Zhijun Wu and Yanrong Lu
Future Internet 2025, 17(8), 361; https://doi.org/10.3390/fi17080361 - 8 Aug 2025
Viewed by 224
Abstract
As a new type of production factor, data possesses multidimensional application value, and its pivotal role is becoming increasingly prominent in the aviation sector. Data sharing can significantly enhance the utilization efficiency of data resources and serves as one of the key tasks [...] Read more.
As a new type of production factor, data possesses multidimensional application value, and its pivotal role is becoming increasingly prominent in the aviation sector. Data sharing can significantly enhance the utilization efficiency of data resources and serves as one of the key tasks in building smart civil aviation. However, currently, data silos are pervasive, with vast amounts of data only being utilized and analyzed within limited scopes, leaving their full potential untapped. The challenges in data sharing primarily stem from three aspects: (1) Data owners harbor concerns regarding data security and privacy. (2) The highly dynamic and real-time nature of aviation operations imposes stringent requirements on the timeliness, stability, and reliability of data sharing, thereby constraining its scope and extent. (3) The lack of reasonable incentive mechanisms results in insufficient motivation for data owners to share. Consequently, addressing the issue of aviation big data sharing holds significant importance. Since the release of the Bitcoin whitepaper in 2008, blockchain technology has achieved continuous breakthroughs in the fields of data security and collaborative computing. Its unique characteristics—decentralization, tamper-proofing, traceability, and scalability—lay the foundation for its integration with aviation. Blockchain can deeply integrate with air traffic management (ATM) operations, effectively resolving trust, efficiency, and collaboration challenges in distributed scenarios for ATM data. To address the heterogeneous data usage requirements of different ATM stakeholders, this paper constructs a blockchain-based multi-level data security sharing architecture, enabling fine-grained management and secure collaboration. Furthermore, to meet the stringent timeliness demands of aviation operations and the storage pressure posed by massive data, this paper optimizes blockchain storage deployment and consensus mechanisms, thereby enhancing system scalability and processing efficiency. Additionally, a dual-mode data-sharing solution combining raw data sharing and model sharing is proposed, offering a novel approach to aviation big data sharing. Security and formal analyses demonstrate that the proposed solution is both secure and effective. Full article
Show Figures

Figure 1

21 pages, 2365 KiB  
Article
Development of an Optimization Algorithm for Designing Low-Carbon Concrete Materials Standardization with Blockchain Technology and Ensemble Machine Learning Methods
by Zilefac Ebenezer Nwetlawung and Yi-Hsin Lin
Buildings 2025, 15(16), 2809; https://doi.org/10.3390/buildings15162809 - 8 Aug 2025
Viewed by 414
Abstract
This study presents SmartMix Web3, a framework combining ensemble machine learning and blockchain technology to optimize low-carbon concrete design. It addresses two key challenges: (1) the limitations of conventional models in predicting concrete performance, and (2) ensuring data reliability and overcoming collaboration issues [...] Read more.
This study presents SmartMix Web3, a framework combining ensemble machine learning and blockchain technology to optimize low-carbon concrete design. It addresses two key challenges: (1) the limitations of conventional models in predicting concrete performance, and (2) ensuring data reliability and overcoming collaboration issues in AI-driven sustainable construction. Validated with 61 real-world experiments in Cameroon and 752 mix designs, the framework shows major improvements in predictive accuracy and decentralized trust. To address the first research question, a stacked ensemble model comprising Extreme Gradient Boosting (XGBoost)–Random Forest and a Convolutional Neural Network (CNN) was developed, achieving a 22% reduction in Root Mean Square Error (RMSE) for compressive strength prediction and embodied carbon estimation compared to traditional methods. The 29% reduction in Mean Absolute Error (MAE) results confirms the superiority of Extreme Learning Machine (EML) in low-carbon concrete performance prediction. For the second research question, SmartMix Web3 employs blockchain to ensure tamper-proof traceability and promote collaboration. Deployed on Ethereum, it automates verification of tokenized Environmental Product Declarations via smart contracts, reducing disputes and preserving data integrity. Federated learning supports decentralized training across nine batching plants, with Secure Hash Algorithm (SHA)-256 checks ensuring privacy. Field implementation in Cameroon yielded annual cost savings of FCFA 24.3 million and a 99.87 kgCO2/m3 reduction per mix design. By uniting EML precision with blockchain transparency, SmartMix Web3 offers practical and scalable benefits for sustainable construction in developing economies. Full article
(This article belongs to the Section Building Materials, and Repair & Renovation)
Show Figures

Figure 1

23 pages, 3561 KiB  
Article
Chaos-Based Color Image Encryption with JPEG Compression: Balancing Security and Compression Efficiency
by Wei Zhang, Xue Zheng, Meng Xing, Jingjing Yang, Hai Yu and Zhiliang Zhu
Entropy 2025, 27(8), 838; https://doi.org/10.3390/e27080838 - 6 Aug 2025
Viewed by 259
Abstract
In recent years, most proposed digital image encryption algorithms have primarily focused on encrypting raw pixel data, often neglecting the integration with image compression techniques. Image compression algorithms, such as JPEG, are widely utilized in internet applications, highlighting the need for encryption methods [...] Read more.
In recent years, most proposed digital image encryption algorithms have primarily focused on encrypting raw pixel data, often neglecting the integration with image compression techniques. Image compression algorithms, such as JPEG, are widely utilized in internet applications, highlighting the need for encryption methods that are compatible with compression processes. This study introduces an innovative color image encryption algorithm integrated with JPEG compression, designed to enhance the security of images susceptible to attacks or tampering during prolonged transmission. The research addresses critical challenges in achieving an optimal balance between encryption security and compression efficiency. The proposed encryption algorithm is structured around three key compression phases: Discrete Cosine Transform (DCT), quantization, and entropy coding. At each stage, the algorithm incorporates advanced techniques such as block segmentation, block replacement, DC coefficient confusion, non-zero AC coefficient transformation, and RSV (Run/Size and Value) pair recombination. Extensive simulations and security analyses demonstrate that the proposed algorithm exhibits strong robustness against noise interference and data loss, effectively meeting stringent security performance requirements. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

35 pages, 3122 KiB  
Article
Blockchain-Driven Smart Contracts for Advanced Authorization and Authentication in Cloud Security
by Mohammed Naif Alatawi
Electronics 2025, 14(15), 3104; https://doi.org/10.3390/electronics14153104 - 4 Aug 2025
Viewed by 520
Abstract
The increasing reliance on cloud services demands advanced security mechanisms to protect sensitive data and ensure robust access control. This study addresses critical challenges in cloud security by proposing a novel framework that integrates blockchain-based smart contracts to enhance authorization and authentication processes. [...] Read more.
The increasing reliance on cloud services demands advanced security mechanisms to protect sensitive data and ensure robust access control. This study addresses critical challenges in cloud security by proposing a novel framework that integrates blockchain-based smart contracts to enhance authorization and authentication processes. Smart contracts, as self-executing agreements embedded with predefined rules, enable decentralized, transparent, and tamper-proof mechanisms for managing access control in cloud environments. The proposed system mitigates prevalent threats such as unauthorized access, data breaches, and identity theft through an immutable and auditable security framework. A prototype system, developed using Ethereum blockchain and Solidity programming, demonstrates the feasibility and effectiveness of the approach. Rigorous evaluations reveal significant improvements in key metrics: security, with a 0% success rate for unauthorized access attempts; scalability, maintaining low response times for up to 100 concurrent users; and usability, with an average user satisfaction rating of 4.4 out of 5. These findings establish the efficacy of smart contract-based solutions in addressing critical vulnerabilities in cloud services while maintaining operational efficiency. The study underscores the transformative potential of blockchain and smart contracts in revolutionizing cloud security practices. Future research will focus on optimizing the system’s scalability for higher user loads and integrating advanced features such as adaptive authentication and anomaly detection for enhanced resilience across diverse cloud platforms. Full article
Show Figures

Figure 1

17 pages, 460 KiB  
Article
Efficient Multi-Layer Credential Revocation Scheme for 6G Using Dynamic RSA Accumulators and Blockchain
by Guangchao Wang, Yanlong Zou, Jizhe Zhou, Houxiao Cui and Ying Ju
Electronics 2025, 14(15), 3066; https://doi.org/10.3390/electronics14153066 - 31 Jul 2025
Viewed by 278
Abstract
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. [...] Read more.
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. Therefore, identity revocation technology in the authentication is an important way to secure CAVs and other 6G scenario applications. This paper proposes an efficient credential revocation scheme with a four-layer architecture. First, a rapid pre-filtration layer is constructed based on the cuckoo filter, responsible for the initial screening of credentials. Secondly, a directed routing layer and the precision judgement layer are designed based on the consistency hash and the dynamic RSA accumulator. By proposing the dynamic expansion of the RSA accumulator and load-balancing algorithm, a smaller and more stable revocation delay can be achieved when many users and terminal devices access 6G. Finally, a trusted storage layer is built based on the blockchain, and the key revocation parameters are uploaded to the blockchain to achieve a tamper-proof revocation mechanism and trusted data traceability. Based on this architecture, this paper also proposes a detailed identity credential revocation and verification process. Compared to existing solutions, this paper’s solution has a combined average improvement of 59.14% in the performance of the latency of the cancellation of the inspection, and the system has excellent load balancing, with a standard deviation of only 11.62, and the maximum deviation is controlled within the range of ±4%. Full article
(This article belongs to the Special Issue Connected and Autonomous Vehicles in Mixed Traffic Systems)
Show Figures

Figure 1

24 pages, 2815 KiB  
Article
Blockchain-Powered LSTM-Attention Hybrid Model for Device Situation Awareness and On-Chain Anomaly Detection
by Qiang Zhang, Caiqing Yue, Xingzhe Dong, Guoyu Du and Dongyu Wang
Sensors 2025, 25(15), 4663; https://doi.org/10.3390/s25154663 - 28 Jul 2025
Viewed by 344
Abstract
With the increasing scale of industrial devices and the growing complexity of multi-source heterogeneous sensor data, traditional methods struggle to address challenges in fault detection, data security, and trustworthiness. Ensuring tamper-proof data storage and improving prediction accuracy for imbalanced anomaly detection for potential [...] Read more.
With the increasing scale of industrial devices and the growing complexity of multi-source heterogeneous sensor data, traditional methods struggle to address challenges in fault detection, data security, and trustworthiness. Ensuring tamper-proof data storage and improving prediction accuracy for imbalanced anomaly detection for potential deployment in the Industrial Internet of Things (IIoT) remain critical issues. This study proposes a blockchain-powered Long Short-Term Memory Network (LSTM)–Attention hybrid model: an LSTM-based Encoder–Attention–Decoder (LEAD) for industrial device anomaly detection. The model utilizes an encoder–attention–decoder architecture for processing multivariate time series data generated by industrial sensors and smart contracts for automated on-chain data verification and tampering alerts. Experiments on real-world datasets demonstrate that the LEAD achieves an F0.1 score of 0.96, outperforming baseline models (Recurrent Neural Network (RNN): 0.90; LSTM: 0.94; and Bi-directional LSTM (Bi-LSTM, 0.94)). We simulate the system using a private FISCO-BCOS network with a multi-node setup to demonstrate contract execution, anomaly data upload, and tamper alert triggering. The blockchain system successfully detects unauthorized access and data tampering, offering a scalable solution for device monitoring. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

41 pages, 3023 KiB  
Article
Enhanced Scalability and Security in Blockchain-Based Transportation Systems for Mass Gatherings
by Ahmad Mutahhar, Tariq J. S. Khanzada and Muhammad Farrukh Shahid
Information 2025, 16(8), 641; https://doi.org/10.3390/info16080641 - 28 Jul 2025
Viewed by 494
Abstract
Large-scale events, such as festivals and public gatherings, pose serious problems in terms of traffic congestion, slow transaction processing, and security risks to transportation planning. This study proposes a blockchain-based solution for enhancing the efficiency and security of intelligent transport systems (ITS) by [...] Read more.
Large-scale events, such as festivals and public gatherings, pose serious problems in terms of traffic congestion, slow transaction processing, and security risks to transportation planning. This study proposes a blockchain-based solution for enhancing the efficiency and security of intelligent transport systems (ITS) by utilizing state channels and rollups. Throughput is optimized, enabling transaction speeds of 800 to 3500 transactions per second (TPS) and delays of 5 to 1.5 s. Prevent data tampering, strengthen security, and enhance data integrity from 89% to 99.999%, as well as encryption efficacy from 90% to 98%. Furthermore, our system reduces congestion, optimizes vehicle movement, and shares real-time, secure data with stakeholders. Practical applications include fast and safe road toll payments, faster public transit ticketing, improved emergency response coordination, and enhanced urban mobility. The decentralized blockchain helps maintain trust among users, transportation authorities, and event organizers. Our approach extends beyond large-scale events and proposes a path toward ubiquitous, Artificial Intelligence (AI)-driven decision-making in a broader urban transit network, informing future operations in dynamic traffic optimization. This study demonstrates the potential of blockchain to create more intelligent, more secure, and scalable transportation systems, which will help reduce urban mobility inefficiencies and contribute to the development of resilient smart cities. Full article
Show Figures

Figure 1

16 pages, 2521 KiB  
Article
A Machine-Learning-Based Framework for Detection and Recommendation in Response to Cyberattacks in Critical Energy Infrastructures
by Raul Rabadan, Ayaz Hussain, Ester Simó, Eva Rodriguez and Xavi Masip-Bruin
Electronics 2025, 14(15), 2946; https://doi.org/10.3390/electronics14152946 - 24 Jul 2025
Viewed by 271
Abstract
This paper presents an attack detection, response, and recommendation framework designed to protect the integrity and operational continuity of IoT-based critical infrastructure, specifically focusing on an energy use case. With the growing deployment of IoT-enabled smart meters in energy systems, ensuring data integrity [...] Read more.
This paper presents an attack detection, response, and recommendation framework designed to protect the integrity and operational continuity of IoT-based critical infrastructure, specifically focusing on an energy use case. With the growing deployment of IoT-enabled smart meters in energy systems, ensuring data integrity is essential. The proposed framework monitors smart meter data in real time, identifying deviations that may indicate data tampering or device malfunctions. The system comprises two main components: an attack detection and prediction module based on machine learning (ML) models and a response and adaptation module that recommends countermeasures. The detection module employs a forecasting model using a long short-term memory (LSTM) architecture, followed by a dense layer to predict future readings. It also integrates a statistical thresholding technique based on Tukey’s fences to detect abnormal deviations. The system was evaluated on real smart meter data in a testbed environment. It achieved accurate forecasting (MAPE < 2% in most cases) and successfully flagged injected anomalies with a low false positive rate, an effective result given the lightweight, unsupervised, and real-time nature of the approach. These findings confirm the framework’s applicability in resource-constrained energy systems requiring real-time cyberattack detection and mitigation. Full article
(This article belongs to the Special Issue Multimodal Learning and Transfer Learning)
Show Figures

Figure 1

21 pages, 4519 KiB  
Article
Determining the Authenticity of Information Uploaded by Blockchain Based on Neural Networks—For Seed Traceability
by Kenan Zhao, Meng Zhang, Xiaofei Fan, Bo Peng, Huanyue Wang, Dongfang Zhang, Dongxiao Li and Xuesong Suo
Agriculture 2025, 15(15), 1569; https://doi.org/10.3390/agriculture15151569 - 22 Jul 2025
Viewed by 313
Abstract
Traditional seed supply chains face several hidden risks. Certain regulatory departments tend to focus primarily on entity circulation while neglecting the origin and accuracy of data in seed quality supervision, resulting in limited precision and low credibility of traceability information related to quality [...] Read more.
Traditional seed supply chains face several hidden risks. Certain regulatory departments tend to focus primarily on entity circulation while neglecting the origin and accuracy of data in seed quality supervision, resulting in limited precision and low credibility of traceability information related to quality and safety. Blockchain technology offers a systematic solution to key issues such as data source distortion and insufficient regulatory penetration in the seed supply chain by enabling data rights confirmation, tamper-proof traceability, smart contract execution, and multi-node consensus mechanisms. In this study, we developed a system that integrates blockchain and neural networks to provide seed traceability services. When uploading seed traceability information, the neural network models are employed to verify the authenticity of information provided by humans and save the tags on the blockchain. Various neural network architectures, such as Multilayer Perceptron, Recurrent Neural Network, Fully Convolutional Neural Network, and Long Short-term Memory model architectures, have been tested to determine the authenticity of seed traceability information. Among these, the Long Short-term Memory model architecture demonstrated the highest accuracy, with an accuracy rate of 90.65%. The results demonstrated that neural networks have significant research value and potential to assess the authenticity of information in a blockchain. In the application scenario of seed quality traceability, using blockchain and neural networks to determine the authenticity of seed traceability information provides a new solution for seed traceability. This system empowers farmers by providing trustworthy seed quality information, enabling better purchasing decisions and reducing risks from counterfeit or substandard seeds. Furthermore, this mechanism fosters market circulation of certified high-quality seeds, elevates crop yields, and contributes to the sustainable growth of agricultural systems. Full article
(This article belongs to the Section Agricultural Economics, Policies and Rural Management)
Show Figures

Figure 1

24 pages, 1571 KiB  
Article
HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning
by Xin Liu, Xinyuan Guo, Dan Luo, Lanying Liang, Wei Ye, Yuchen Zhang, Baohua Zhang, Yu Gu and Yu Guo
Symmetry 2025, 17(7), 1151; https://doi.org/10.3390/sym17071151 - 18 Jul 2025
Viewed by 301
Abstract
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low [...] Read more.
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low efficiency and poor security. To this end, in this paper, based on the modified NTRU-type multi-key fully homomorphic encryption scheme, an asymmetric algorithm, a secure computation scheme of multi-party least common multiple and greatest common divisor without full set under the semi-honest model is proposed. Participants strictly follow the established process. Nevertheless, considering that malicious participants may engage in poisoning attacks such as tampering with or uploading incorrect data to disrupt the protocol process and cause incorrect results, a scheme against malicious spoofing is further proposed, which resists malicious spoofing behaviors and not all malicious attacks, to verify the correctness of input parameters or data through hash functions and zero-knowledge proof, ensuring it can run safely and stably. Experimental results show that our semi-honest model scheme improves the efficiency by 39.5% and 45.6% compared to similar schemes under different parameter conditions, and it is able to efficiently process small and medium-sized data in real time under high bandwidth; although there is an average time increase of 1.39 s, the anti-malicious spoofing scheme takes into account both security and efficiency, achieving the design expectations. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography and Cyber Security)
Show Figures

Figure 1

22 pages, 1195 KiB  
Article
Private Blockchain-Driven Digital Evidence Management Systems: A Collaborative Mining and NFT-Based Framework
by Butrus Mbimbi, David Murray and Michael Wilson
Information 2025, 16(7), 616; https://doi.org/10.3390/info16070616 - 17 Jul 2025
Viewed by 401
Abstract
Secure Digital Evidence Management Systems (DEMSs) ae crucial for law enforcement agencies, because traditional systems are prone to tampering and unauthorised access. Blockchain technology, particularly private blockchains, offers a solution by providing a centralised and tamper-proof system. This study proposes a private blockchain [...] Read more.
Secure Digital Evidence Management Systems (DEMSs) ae crucial for law enforcement agencies, because traditional systems are prone to tampering and unauthorised access. Blockchain technology, particularly private blockchains, offers a solution by providing a centralised and tamper-proof system. This study proposes a private blockchain using Proof of Work (PoW) to securely manage digital evidence. Miners are assigned specific nonce ranges to accelerate the mining process, called collaborative mining, to enhance the scalability challenges in DEMSs. Transaction data includes digital evidence to generate a Non-Fungible Token (NFT). Miners use NFTs to solve the puzzle according to the assigned difficulty level d, so as to generate a hash using SHA-256 and add it to the ledger. Users can verify the integrity and authenticity of records by re-generating the hash and comparing it with the one stored in the ledger. Our results show that the data was verified with 100% precision. The mining time was 2.5 s, and the nonce iterations were as high as 80×103 for d=5. This approach improves the scalability and integrity of digital evidence management by reducing the overall mining time. Full article
(This article belongs to the Special Issue Blockchain and AI: Innovations and Applications in ICT)
Show Figures

Figure 1

28 pages, 1727 KiB  
Article
Detecting Jamming in Smart Grid Communications via Deep Learning
by Muhammad Irfan, Aymen Omri, Javier Hernandez Fernandez, Savio Sciancalepore and Gabriele Oligeri
J. Cybersecur. Priv. 2025, 5(3), 46; https://doi.org/10.3390/jcp5030046 - 15 Jul 2025
Viewed by 463
Abstract
Power-Line Communication (PLC) allows data transmission through existing power lines, thus avoiding the expensive deployment of ad hoc network infrastructures. However, power line networks remain vastly unattended, which allows tampering by malicious actors. In fact, an attacker can easily inject a malicious signal [...] Read more.
Power-Line Communication (PLC) allows data transmission through existing power lines, thus avoiding the expensive deployment of ad hoc network infrastructures. However, power line networks remain vastly unattended, which allows tampering by malicious actors. In fact, an attacker can easily inject a malicious signal (jamming) with the aim of disrupting ongoing communications. In this paper, we propose a new solution to detect jamming attacks before they significantly affect the quality of the communication link, thus allowing the detection of a jammer (geographically) far away from a receiver. We consider two scenarios as a function of the receiver’s ability to know in advance the impact of the jammer on the received signal. In the first scenario (jamming-aware), we leverage a classifier based on a Convolutional Neural Network, which has been trained on both jammed and non-jammed signals. In the second scenario (jamming-unaware), we consider a one-class classifier based on autoencoders, allowing us to address the challenge of jamming detection as a classical anomaly detection problem. Our proposed solution can detect jamming attacks on PLC networks with an accuracy greater than 99% even when the jammer is 68 m away from the receiver while requiring training only on traffic acquired during the regular operation of the target PLC network. Full article
Show Figures

Figure 1

Back to TopTop