Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (547)

Search Parameters:
Keywords = elliptic curves

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
12 pages, 1018 KiB  
Article
Manufacturing Considerations in the Aerodynamic Design Process of Turbomachinery Components
by Christian Effen, Benedikt Riegel, Nicklas Gerhard, Stefan Henninger, Pascal Behrens genannt Wäcken, Peter Jeschke, Viktor Rudel and Thomas Bergs
Processes 2025, 13(8), 2363; https://doi.org/10.3390/pr13082363 - 24 Jul 2025
Abstract
This paper presents a CFD-based method for the aerodynamic design of a high-pressure compressor rotor blisk, taking into account manufacturing constraints. Focus is placed on the influence of geometric deviations caused by the dynamic constraints of the milling machine. Special attention is given [...] Read more.
This paper presents a CFD-based method for the aerodynamic design of a high-pressure compressor rotor blisk, taking into account manufacturing constraints. Focus is placed on the influence of geometric deviations caused by the dynamic constraints of the milling machine. Special attention is given to the leading edge region of the blade, where high curvature results in increased sensitivity in both aerodynamic behavior and manufacturability. The generic blisk geometry on which this study is based is characterized by an elliptical leading edge. For the optimization, the leading edge is described by Bézier curves that transition smoothly to the suction and pressure sides with continuous curvature and a non-dimensional length ratio. In steady-state RANS parameter studies, the length ratio is systematically varied while the chord length is kept constant. For the aerodynamic evaluation of the design’s key performance parameters such as blade pressure distribution, total pressure loss and compressor efficiency are considered. To evaluate the machine dynamics for a given design, compliance with the nominal feed rate and the deviation between the planned and actual tool tip positions were used as evaluation parameters. Compared to the reference geometry with an elliptical leading edge, the purely aerodynamic optimization achieved an isentropic efficiency improvement of +0.24 percentage points in the aerodynamic design point and a profile deviation improvement of 3 µm in the 99th quantile. The interdisciplinary optimization achieved an improvement of +0.20 percentage points and 30 µm, respectively. This comparative study illustrates the potential of multidisciplinary design approaches that balance aerodynamic performance goals with manufacturability via a novel approach for Design-to-Manufacture-to-Design. Full article
(This article belongs to the Section Manufacturing Processes and Systems)
Show Figures

Figure 1

19 pages, 626 KiB  
Article
A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs
by Xiaohu He, Shan Gao, Hua Wang and Chuyan Wang
Symmetry 2025, 17(7), 1163; https://doi.org/10.3390/sym17071163 - 21 Jul 2025
Viewed by 85
Abstract
The Internet of Vehicles (IoVs) uses vehicles as the main carrier to communicate with other entities, promoting efficient transmission and sharing of traffic data. Using real identities for communication may leak private data, so pseudonyms are commonly used as identity credentials. However, existing [...] Read more.
The Internet of Vehicles (IoVs) uses vehicles as the main carrier to communicate with other entities, promoting efficient transmission and sharing of traffic data. Using real identities for communication may leak private data, so pseudonyms are commonly used as identity credentials. However, existing anonymous authentication schemes have limitations, including large vehicle storage demands, information redundancy, time-dependent pseudonym updates, and public–private key updates coupled with pseudonym changes. To address these issues, we propose a certificateless strong anonymous privacy protection authentication scheme that allows vehicles to autonomously generate and dynamically update pseudonyms. Additionally, the trusted authority transmits each entity’s partial private key via a session key, eliminating reliance on secure channels during transmission. Based on the elliptic curve discrete logarithm problem, the scheme’s existential unforgeability is proven in the random oracle model. Performance analysis shows that it outperforms existing schemes in computational cost and communication overhead, with the total computational cost reduced by 70.29–91.18% and communication overhead reduced by 27.75–82.55%, making it more suitable for privacy-sensitive and delay-critical IoV environments. Full article
(This article belongs to the Special Issue Applications Based on Symmetry in Applied Cryptography)
Show Figures

Figure 1

25 pages, 579 KiB  
Article
An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves
by Beniamin Jankowski, Kamil Szydłowski, Marcin Niemiec and Piotr Chołda
Electronics 2025, 14(14), 2905; https://doi.org/10.3390/electronics14142905 - 20 Jul 2025
Viewed by 264
Abstract
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH [...] Read more.
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH and Double-Ratchet protocols to enable end-to-end encryption for both text messages and binary file transfers. Key generation is supported for new users upon registration, ensuring robust cryptographic foundations from the outset. The performance of the CSIDH and SeaSign algorithms is evaluated at various security levels using a Python-based prototype, providing practical benchmarks. By combining isogeny-based cryptographic schemes with widely adopted secure messaging protocols, this work presents an illustration of a selected quantum-resistant communication solution and offers insights into the feasibility and practicality of deploying such protocols in real-world applications. Full article
(This article belongs to the Special Issue Network Security and Cryptography Applications)
Show Figures

Figure 1

20 pages, 437 KiB  
Article
Post-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber)
by Qaiser Khan, Sourav Purification and Sang-Yoon Chang
Information 2025, 16(7), 617; https://doi.org/10.3390/info16070617 - 19 Jul 2025
Viewed by 132
Abstract
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve [...] Read more.
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve algorithm. Consequently, the user privacy in 5G is at stake against quantum attacks. In this paper, we study the incorporation of the post-quantum ciphers in the SUCI calculation both at the user equipment and at the core network, which involves the shared-key exchange and then using the resulting key for the ID encryption. We experiment on different hardware platforms to analyze the PQC key exchange and encryption using NIST-standardized CRYSTALS-Kyber (which is now called an ML-KEM after the standardization selection by NIST). Our analyses focus on the performances and compare the Kyber-based key exchange and encryption with the current (pre-quantum) elliptic curve Diffie–Hellman (ECDH). The performance analyses are critical because mobile networking involves resource-limited and battery-operating mobile devices. We measure and analyze not only the time and CPU-processing performances but also the energy and power performances. Our analyses show that Kyber-512 is the most efficient and even has better performance (i.e., faster computations and lower energy consumption) than ECDH. Full article
(This article belongs to the Special Issue Public Key Cryptography and Privacy Protection)
Show Figures

Figure 1

27 pages, 11290 KiB  
Article
Experimental Study on Compressive Capacity Behavior of Helical Anchors in Aeolian Sand and Optimization of Design Methods
by Qingsheng Chen, Wei Liu, Linhe Li, Yijin Wu, Yi Zhang, Songzhao Qu, Yue Zhang, Fei Liu and Yonghua Guo
Buildings 2025, 15(14), 2480; https://doi.org/10.3390/buildings15142480 - 15 Jul 2025
Viewed by 211
Abstract
The compressive capacity of helical anchors constitutes a pivotal performance parameter in geotechnical design. To precisely predict the compressive bearing behavior of helical anchors in aeolian sand, this study integrates in situ testing with finite element numerical analysis to systematically elucidate the non-linear [...] Read more.
The compressive capacity of helical anchors constitutes a pivotal performance parameter in geotechnical design. To precisely predict the compressive bearing behavior of helical anchors in aeolian sand, this study integrates in situ testing with finite element numerical analysis to systematically elucidate the non-linear evolution of its load-bearing mechanisms. The XGBoost algorithm enabled the rigorous quantification of the governing geometric features of compressive capacity, culminating in a computational framework for the bearing capacity factor (Nq) and lateral earth pressure coefficient (Ku). The research findings demonstrate the following: (1) Compressive capacity exhibits significant enhancement with increasing helix diameter yet displays limited sensitivity to helix number. (2) Load–displacement curves progress through three distinct phases—initial quasi-linear, intermediate non-linear, and terminal quasi-linear stages—under escalating pressure. (3) At embedment depths of H < 5D, tensile capacity diminishes by approximately 80% relative to compressive capacity, manifesting as characteristic shallow anchor failure patterns. (4) When H ≥ 5D, stress redistribution transitions from bowl-shaped to elliptical contours, with ≤10% divergence between uplift/compressive capacities, establishing 5D as the critical threshold defining shallow versus deep anchor behavior. (5) The helix spacing ratio (S/D) governs the failure mode transition, where cylindrical shear (CS) dominates at S/D ≤ 4, while individual bearing (IB) prevails at S/D > 4. (6) XGBoost feature importance analysis confirms internal friction angle, helix diameter, and embedment depth as the three parameters exerting the most pronounced influence on capacity. (7) The proposed computational models for Nq and Ku demonstrate exceptional concordance with numerical simulations (mean deviation = 1.03, variance = 0.012). These outcomes provide both theoretical foundations and practical methodologies for helical anchor engineering in aeolian sand environments. Full article
(This article belongs to the Section Building Structures)
Show Figures

Figure 1

28 pages, 7820 KiB  
Review
Mechanisms and Performance of Composite Joints Through Adhesive and Interlocking Means—A Review
by Khishigdorj Davaasambuu, Yu Dong, Alokesh Pramanik and Animesh Kumar Basak
J. Compos. Sci. 2025, 9(7), 359; https://doi.org/10.3390/jcs9070359 - 10 Jul 2025
Viewed by 572
Abstract
Conventional adhesively bonded joints, such as single-lap, curved-lap, wavy-lap, double-lap, stepped-lap, and scarf joints, are widely used for aerospace, automotive, and medical applications. These adhesively bonded joints exhibit different load transfer mechanisms and stress distributions within adhesive layers, which depend primarily on their [...] Read more.
Conventional adhesively bonded joints, such as single-lap, curved-lap, wavy-lap, double-lap, stepped-lap, and scarf joints, are widely used for aerospace, automotive, and medical applications. These adhesively bonded joints exhibit different load transfer mechanisms and stress distributions within adhesive layers, which depend primarily on their geometries and mechanical properties of bonded materials. As such, joint geometry and material properties play a critical role in determining the capability of the joints to withstand high loads, resist fatigue, and absorb energy under impact loading. This paper investigates the effects of geometry and material dissimilarity on the performance of both conventional bonded and interlocking joints under tensile loading based on the information available in the literature. In addition, bonding and load transfer mechanisms were analysed in detail. It was found that stress concentration often occurs at free edges of the adhesive layer due to geometric discontinuities, while most of the load is carried by these regions rather than its centre. Sharp corners further intensify resulting stresses, thereby increasing the risk of joint failure. Adhesives typically resist shear loads better than peel loads, and stiffness mismatches between adherents induce an asymmetric stress distribution. Nonetheless, similar materials promote symmetric load sharing. Among conventional joints, scarf joints provide the most uniform load distribution. In interlocking joints such as dovetail, T-slot, gooseneck, and elliptical types, the outward bending of the female component under tension can lead to mechanical failure. Full article
(This article belongs to the Special Issue Mechanical Properties of Composite Materials and Joints)
Show Figures

Figure 1

15 pages, 1213 KiB  
Article
A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones
by Zhaobin Li, Zheng Ju, Hong Zhao, Zhanzhen Wei and Gongjian Lan
Sensors 2025, 25(14), 4286; https://doi.org/10.3390/s25144286 - 9 Jul 2025
Viewed by 195
Abstract
The Internet of Drones (IoD) overcomes the physical limitations of traditional ground networks with its dynamic topology and 3D spatial flexibility, playing a crucial role in various fields. However, eavesdropping and spoofing attacks in open channel environments threaten data confidentiality and integrity, posing [...] Read more.
The Internet of Drones (IoD) overcomes the physical limitations of traditional ground networks with its dynamic topology and 3D spatial flexibility, playing a crucial role in various fields. However, eavesdropping and spoofing attacks in open channel environments threaten data confidentiality and integrity, posing significant challenges to IoD communication. Existing foundational schemes in IoD primarily rely on symmetric cryptography and digital certificates. Symmetric cryptography suffers from key management challenges and static characteristics, making it unsuitable for IoD’s dynamic scenarios. Meanwhile, elliptic curve-based public key cryptography is constrained by high computational complexity and certificate management costs, rendering it impractical for resource-limited IoD nodes. This paper leverages the low computational overhead of Chebyshev polynomials to address the limited computational capability of nodes, proposing a certificateless public key cryptography scheme. Through the semigroup property, it constructs a lightweight authentication and key agreement protocol with identity privacy protection, resolving the security and performance trade-off in dynamic IoD environments. Security analysis and performance tests demonstrate that the proposed scheme resists various attacks while reducing computational overhead by 65% compared to other schemes. This work not only offers a lightweight certificateless cryptographic solution for IoD systems but also advances the engineering application of Chebyshev polynomials in asymmetric cryptography. Full article
(This article belongs to the Special Issue UAV Secure Communication for IoT Applications)
Show Figures

Figure 1

25 pages, 3917 KiB  
Article
Energy Consumption Framework and Analysis of Post-Quantum Key-Generation on Embedded Devices
by J. Cameron Patterson, William J. Buchanan and Callum Turino
J. Cybersecur. Priv. 2025, 5(3), 42; https://doi.org/10.3390/jcp5030042 - 8 Jul 2025
Viewed by 460
Abstract
The emergence of quantum computing and Shor’s algorithm necessitates an imminent shift from current public key cryptography techniques to post-quantum-robust techniques. The NIST has responded by standardising Post-Quantum Cryptography (PQC) algorithms, with ML-KEM (FIPS-203) slated to replace ECDH (Elliptic Curve Diffie-Hellman) for key [...] Read more.
The emergence of quantum computing and Shor’s algorithm necessitates an imminent shift from current public key cryptography techniques to post-quantum-robust techniques. The NIST has responded by standardising Post-Quantum Cryptography (PQC) algorithms, with ML-KEM (FIPS-203) slated to replace ECDH (Elliptic Curve Diffie-Hellman) for key exchange. A key practical concern for PQC adoption is energy consumption. This paper introduces a new framework for measuring PQC energy consumption on a Raspberry Pi when performing key generation. The framework uses both the available traditional methods and the newly standardised ML-KEM algorithm via the commonly utilised OpenSSL library. Full article
(This article belongs to the Section Cryptography and Cryptology)
Show Figures

Figure 1

24 pages, 345 KiB  
Article
An Improved GN-AK Protocol Using Double-Base Scalar Multiplication and Point Halving over Elliptic Curves
by Nicolae Constantinescu, Ioan Daniel Hunyadi and Oana-Adriana Ticleanu
Appl. Sci. 2025, 15(13), 7492; https://doi.org/10.3390/app15137492 - 3 Jul 2025
Viewed by 245
Abstract
Starting from the basic form of GN-authenticated key agreement (GN-AK), the current research proposes an improved protocol by integrating a new scalar multiplication technique based on a dual-base chain representation with bases 1/2 and 3. This representation allows the use of [...] Read more.
Starting from the basic form of GN-authenticated key agreement (GN-AK), the current research proposes an improved protocol by integrating a new scalar multiplication technique based on a dual-base chain representation with bases 1/2 and 3. This representation allows the use of pointwise halving operations, significantly reducing the complexity of elliptic curve calculations. The resulting protocol maintains cryptographic security based on the elliptic curve discrete logarithm problem (ECDLP) while providing improved performance for key establishment in constrained environments. Full article
Show Figures

Figure 1

22 pages, 2027 KiB  
Article
Blockchain-Based Identity Management System Prototype for Enhanced Privacy and Security
by Haifa Mohammed Alanzi and Mohammad Alkhatib
Electronics 2025, 14(13), 2605; https://doi.org/10.3390/electronics14132605 - 27 Jun 2025
Viewed by 319
Abstract
An Identity Management System (IDMS) is responsible for managing and organizing identities and credentials exchanged between users, Identity Providers (IDPs), and Service Providers (SPs). The primary goal of IDMS is to ensure the confidentiality and privacy of users’ personal data. Traditional IDMS relies [...] Read more.
An Identity Management System (IDMS) is responsible for managing and organizing identities and credentials exchanged between users, Identity Providers (IDPs), and Service Providers (SPs). The primary goal of IDMS is to ensure the confidentiality and privacy of users’ personal data. Traditional IDMS relies on a third party to store user information and authenticate the user. However, this approach poses threats to user privacy and increases the risk of single point of failure (SPOF), user tracking, and data unavailability. In contrast, decentralized IDMSs that use blockchain technology offer potential solutions to these issues as they offer powerful features including immutability, transparency, anonymity, and decentralization. Despite its advantages, blockchain technology also suffers from limitations related to performance, third-party control, weak authentication, and data leakages. Furthermore, some blockchain-based IDMSs still exhibit centralization issues, which can compromise user privacy and create SPOF risks. This study proposes a decentralized IDMS that leverages blockchain and smart contract technologies to address the shortcomings of traditional IDMSs. The proposed system also utilizes the Interplanetary file system (IPFS) to enhance the scalability and performance by reducing the on-chain storage load. Additionally, the proposed IDMS employs the Elliptic Curve Integrated Encryption Scheme (ECIES) to provide an extra layer of security to protect users’ sensitive information while improving the performance of the systems’ transactions. Security analysis and experimental results demonstrated that the proposed IDMS offers significant security and performance advantages compared to its counterparts. Full article
Show Figures

Figure 1

25 pages, 528 KiB  
Article
Lightweight and Security-Enhanced Key Agreement Protocol Using PUF for IoD Environments
by Sangjun Lee, Seunghwan Son and Youngho Park
Mathematics 2025, 13(13), 2062; https://doi.org/10.3390/math13132062 - 21 Jun 2025
Viewed by 323
Abstract
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. [...] Read more.
With the increasing demand for drones in diverse tasks, the Internet of Drones (IoD) has recently emerged as a significant technology in academia and industry. The IoD environment enables various services, such as traffic and environmental monitoring, disaster situation management, and military operations. However, IoD communication is vulnerable to security threats due to the exchange of sensitive information over insecure public channels. Moreover, public key-based cryptographic schemes are impractical for communication with resource-constrained drones due to their limited computational capability and resource capacity. Therefore, a secure and lightweight key agreement scheme must be developed while considering the characteristics of the IoD environment. In 2024, Alzahrani proposed a secure key agreement protocol for securing the IoD environment. However, Alzahrani’s protocol suffers from high computational overhead due to its reliance on elliptic curve cryptography and is vulnerable to drone and mobile user impersonation attacks and session key disclosure attacks by eavesdropping on public-channel messages. Therefore, this work proposes a lightweight and security-enhanced key agreement scheme for the IoD environment to address the limitations of Alzahrani’s protocol. The proposed protocol employs a physical unclonable function and simple cryptographic operations (XOR and hash functions) to achieve high security and efficiency. This work demonstrates the security of the proposed protocol using informal security analysis. This work also conducted formal security analysis using the Real-or-Random (RoR) model, Burrows–Abadi–Needham (BAN) logic, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation to verify the proposed protocol’s session key security, mutual authentication ability, and resistance to replay and MITM attacks, respectively. Furthermore, this work demonstrates that the proposed protocol offers better performance and security by comparing the computational and communication costs and security features with those of relevant protocols. Full article
Show Figures

Figure 1

19 pages, 2440 KiB  
Article
Effects of Hole Irrigation Device Parameters on Soil Water Characteristics Under Different Biogas Slurry Ratios
by Peng Xiang, Jian Zheng, Yan Wang and You Wu
AgriEngineering 2025, 7(7), 199; https://doi.org/10.3390/agriengineering7070199 - 20 Jun 2025
Viewed by 303
Abstract
This study investigates the impact of biogas slurry ratio, hole diameter and depth under hole irrigation on the soil wetting front migration distance and cumulative infiltration. In this study, a model describing the water transport characteristics of biogas slurry hole irrigation was developed [...] Read more.
This study investigates the impact of biogas slurry ratio, hole diameter and depth under hole irrigation on the soil wetting front migration distance and cumulative infiltration. In this study, a model describing the water transport characteristics of biogas slurry hole irrigation was developed based on the HYDRUS model. Results demonstrated that the HYDRUS model can be used for biogas slurry hole irrigation (NSE > 0.952, PBIAS ≤ ±0.34). Furthermore, the study revealed that the soil cumulative infiltration and soil wetting front migration distance decreased gradually with an increase in the biogas slurry ratio, while they increased gradually with an increase in the hole diameter and depth. The lateral and vertical wetting front migration distances exhibited a well-defined power function relationship with the soil’s stable infiltration rate and infiltration time (R2 ≥ 0.977). The soil wetting front migration distance curve can be represented by an elliptic curve equation (R2 ≥ 0.957). Additionally, there was a linear relationship between the cumulative infiltration and soil wetted body area (R2 ≥ 0.972). Soil wetting front migration distance model (X=4.442f00.375t0.24, Z=11.988f00.287t0.124, f0=96.947Ks1.151D0.236H1.042, NSE > 0.976, PBIAS ≤ ±0.13) and cumulative infiltration model (I=0.3365S, NSE > 0.982, PBIAS ≤ ±0.10) established under biogas slurry hole irrigation exhibited good reliability. This study aims to determine optimal hole diameter, depth, and irrigation volume for biogas slurry hole irrigation by establishing a model for soil wetting front migration distance and cumulative infiltration based on crop root growth patterns, thereby providing a scientific basis for its practical application. Full article
(This article belongs to the Section Agricultural Irrigation Systems)
Show Figures

Figure 1

19 pages, 2216 KiB  
Article
Research on Time Constant Test of Thermocouples Based on QNN-PID Controller
by Chenyang Xu, Xiaojian Hao, Pan Pei, Tong Wei and Shenxiang Feng
Sensors 2025, 25(12), 3819; https://doi.org/10.3390/s25123819 - 19 Jun 2025
Viewed by 369
Abstract
The aim of this study is to solve the problem of it being difficult to obtain quantitative step signals when testing the time constant of thermocouples using the laser excitation method, thereby restricting the accuracy and repeatability of the test of the time [...] Read more.
The aim of this study is to solve the problem of it being difficult to obtain quantitative step signals when testing the time constant of thermocouples using the laser excitation method, thereby restricting the accuracy and repeatability of the test of the time constant of thermocouples. This paper designs a thermocouple time constant testing system in which laser power can be adjusted in real time. The thermocouple to be tested and a colorimetric thermometer with a faster response speed are placed on a pair of conjugate focal points of an elliptic mirror. By taking advantage of the aberration-free imaging characteristic of the conjugate focus, the temperature measured by the colorimetric thermometer is taken as the true value on the surface of the thermocouple so as to adjust the output power of the laser in real time, make the output curve of the thermocouple reach a steady state, and calculate the time constant of the thermocouple. This paper simulates and analyzes the effects of adjusting PID parameters using quantum neural networks. By comparing this with the method of optimizing PID parameters with BP neural networks, the superiority of the designed QNN-PID controller is proven. The designed controller was applied to the test system, and the dynamic response curves of the thermocouple reaching equilibrium at the expected temperatures of 800 °C, 900 °C, 1000 °C, 1050 °C, and 1100 °C were obtained. Through calculation, it was obtained that the time constants of the tested thermocouples were all within 150 ms, proving that this system can be used for the time constant test of rapid thermocouples. This also provides a basis for the selection of thermocouples in other subsequent temperature tests. Meanwhile, repeated experiments were conducted on the thermocouple test system at 1000 °C, once again verifying the feasibility of the test system and the repeatability of the experiment. Full article
(This article belongs to the Section Physical Sensors)
Show Figures

Figure 1

15 pages, 432 KiB  
Article
Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks
by Hyunseok Kim
Electronics 2025, 14(12), 2435; https://doi.org/10.3390/electronics14122435 - 15 Jun 2025
Viewed by 393
Abstract
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal [...] Read more.
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal for resource-constrained Internet of Drones (IoD) systems. This study proposes a Secure and Efficient Three-Way Key Exchange (SETKE) protocol using ECC, specifically tailored for IoD. The SETKE protocol’s security was rigorously analyzed within an extended Bellare–Pointcheval–Rogaway (BPR) model under the random oracle assumption, demonstrating its resilience. Formal verification using the AVISPA tool confirmed the protocol’s safety against man-in-the-middle (MITM) attacks, and formal proofs establish its Authenticated Key Exchange (AKE) security. In terms of performance, SETKE is highly efficient, requiring only 3 ECC scalar multiplications for the Service Requester drone, 4 for the Service Provider drone, and 3 for the Control Server, which is demonstrably lower than several existing schemes. My approach achieves this robust protection with minimal communication overhead (e.g., a maximum payload of 844 bits per session), ensuring its practicality for resource-limited IoD environments. The significance of this work for the IoD field lies in providing a provably secure, lightweight, and computationally efficient key exchange mechanism vital for addressing critical security challenges in IoD systems. Full article
(This article belongs to the Special Issue Parallel, Distributed, Edge Computing in UAV Communication)
Show Figures

Figure 1

25 pages, 1083 KiB  
Article
STALE: A Scalable and Secure Trans-Border Authentication Scheme Leveraging Email and ECDH Key Exchange
by Jiexin Zheng, Mudi Xu, Jianqing Li, Benfeng Chen, Zhizhong Tan, Anyu Wang, Shuo Zhang, Yan Liu, Kevin Qi Zhang, Lirong Zheng and Wenyong Wang
Electronics 2025, 14(12), 2399; https://doi.org/10.3390/electronics14122399 - 12 Jun 2025
Viewed by 380
Abstract
In trans-border data (data transferred or accessed across national jurisdictions) exchange scenarios, identity authentication mechanisms serve as critical components for ensuring data security and privacy protection, with their effectiveness directly impacting the compliance and reliability of transnational operations. However, existing identity authentication systems [...] Read more.
In trans-border data (data transferred or accessed across national jurisdictions) exchange scenarios, identity authentication mechanisms serve as critical components for ensuring data security and privacy protection, with their effectiveness directly impacting the compliance and reliability of transnational operations. However, existing identity authentication systems face multiple challenges in trans-border contexts. Firstly, the transnational transfer of identity data struggles to meet the varying data-compliance requirements across different jurisdictions. Secondly, centralized authentication architectures exhibit vulnerabilities in trust chains, where single points of failure may lead to systemic risks. Thirdly, the inefficiency of certificate verification in traditional Public Key Infrastructure (PKI) systems fails to meet the real-time response demands of globalized business operations. These limitations severely constrain real-time identity verification in international business scenarios. To address these issues, this study proposes a trans-border distributed certificate-free identity authentication framework (STALE). The methodology adopts three key innovations. Firstly, it utilizes email addresses as unique user identifiers combined with a Certificateless Public Key Cryptography (CL-PKC) system for key distribution, eliminating both single-point dependency on traditional Certificate Authorities (CAs) and the key escrow issues inherent in Identity-Based Cryptography (IBC). Secondly, an enhanced Elliptic Curve Diffie–Hellman (ECDH) key-exchange protocol is introduced, employing forward-secure session key negotiation to significantly improve communication security in trans-border network environments. Finally, a distributed identity ledger is implemented, using the FISCO BCOS blockchain, enabling decentralized storage and verification of identity information while ensuring data immutability, full traceability, and General Data Protection Regulation (GDPR) compliance. Our experimental results demonstrate that the proposed method exhibits significant advantages in authentication efficiency, communication overhead, and computational cost compared to existing solutions. Full article
Show Figures

Figure 1

Back to TopTop