Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (858)

Search Parameters:
Keywords = forward security

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
40 pages, 1968 KB  
Article
Large Model in Low-Altitude Economy: Applications and Challenges
by Jinpeng Hu, Wei Wang, Yuxiao Liu and Jing Zhang
Big Data Cogn. Comput. 2026, 10(1), 33; https://doi.org/10.3390/bdcc10010033 - 16 Jan 2026
Abstract
The integration of large models and multimodal foundation models into the low-altitude economy is driving a transformative shift, enabling intelligent, autonomous, and efficient operations for low-altitude vehicles (LAVs). This article provides a comprehensive analysis of the role these large models play within the [...] Read more.
The integration of large models and multimodal foundation models into the low-altitude economy is driving a transformative shift, enabling intelligent, autonomous, and efficient operations for low-altitude vehicles (LAVs). This article provides a comprehensive analysis of the role these large models play within the smart integrated lower airspace system (SILAS), focusing on their applications across the four fundamental networks: facility, information, air route, and service. Our analysis yields several key findings, which pave the way for enhancing the application of large models in the low-altitude economy. By leveraging advanced capabilities in perception, reasoning, and interaction, large models are demonstrated to enhance critical functions such as high-precision remote sensing interpretation, robust meteorological forecasting, reliable visual localization, intelligent path planning, and collaborative multi-agent decision-making. Furthermore, we find that the integration of these models with key enabling technologies, including edge computing, sixth-generation (6G) communication networks, and integrated sensing and communication (ISAC), effectively addresses challenges related to real-time processing, resource constraints, and dynamic operational environments. Significant challenges, including sustainable operation under severe resource limitations, data security, network resilience, and system interoperability, are examined alongside potential solutions. Based on our survey, we discuss future research directions, such as the development of specialized low-altitude models, high-efficiency deployment paradigms, advanced multimodal fusion, and the establishment of trustworthy distributed intelligence frameworks. This survey offers a forward-looking perspective on this rapidly evolving field and underscores the pivotal role of large models in unlocking the full potential of the next-generation low-altitude economy. Full article
Show Figures

Figure 1

22 pages, 1552 KB  
Article
Optimization Method for Secrecy Capacity of UAV Relaying Based on Dynamic Adjustment of Power Allocation Factor
by Yunqi Hao, Youyang Xiang, Qilong Du, Xianglu Li, Chen Ding, Dong Hou and Jie Tian
Sensors 2026, 26(2), 592; https://doi.org/10.3390/s26020592 - 15 Jan 2026
Viewed by 47
Abstract
The broadcast nature of wireless channels introduces significant security vulnerabilities in information transmission, particularly when the eavesdropper is close to the legitimate destination. In such scenarios, the eavesdropping channel often exhibits high spatial correlation with, or even superior quality to, the legitimate channel. [...] Read more.
The broadcast nature of wireless channels introduces significant security vulnerabilities in information transmission, particularly when the eavesdropper is close to the legitimate destination. In such scenarios, the eavesdropping channel often exhibits high spatial correlation with, or even superior quality to, the legitimate channel. This makes it challenging for traditional power optimization methods to effectively suppress the eavesdropping rate. To address this challenge, this paper proposes an optimization method for the secrecy capacity of unmanned aerial vehicle (UAV) relaying based on the dynamic adjustment of the power allocation factor. By injecting artificial noise (AN) during signal forwarding and combining it with real-time channel state information, the power allocation factor can be dynamically adjusted to achieve precise jamming of the eavesdropping link. We consider a four-node communication model consisting of a source, a UAV, a legitimate destination, and a passive eavesdropper, and formulate a joint optimization problem to maximize the secrecy rate. Due to the non-convexity of the original problem, we introduce relaxation variables and apply successive convex approximation (SCA) to reformulate it into an equivalent convex optimization problem. An analytical solution for the power allocation factor is derived using the water-filling (WF) algorithm. Furthermore, an alternating iterative optimization algorithm with AN assistance is proposed to achieve global optimization of the system parameters. Simulation results demonstrate that, compared to traditional power optimization schemes, the proposed algorithm substantially suppresses the eavesdropping channel capacity while enhancing transmission efficiency, thereby significantly improving both secrecy performance and overall communication reliability. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

24 pages, 524 KB  
Review
Algae and Algal Protein in Human Nutrition: A Narrative Review of Health Outcomes from Clinical Studies
by Zixuan Wang, Marie Scherbinek and Thomas Skurk
Nutrients 2026, 18(2), 277; https://doi.org/10.3390/nu18020277 - 15 Jan 2026
Viewed by 54
Abstract
As global interest in sustainable nutrition grows, algae have emerged as a promising functional food resource. This review analyzes the nutritional value of edible algae, with a particular focus on protein-rich microalgae, and synthesizes current clinical evidence regarding their health benefits. Algae have [...] Read more.
As global interest in sustainable nutrition grows, algae have emerged as a promising functional food resource. This review analyzes the nutritional value of edible algae, with a particular focus on protein-rich microalgae, and synthesizes current clinical evidence regarding their health benefits. Algae have been demonstrated to provide a broad spectrum of physiologically active nutrients, encompassing a range of vitamins and minerals as well as polyunsaturated fatty acids, antioxidant molecules and various bioactive compounds including dietary fiber. These nutrients have been linked to improved cardiovascular and metabolic health, enhanced immune function, and anti-inflammatory effects. A particular emphasis is placed on algal proteins as a novel alternative to traditional dietary proteins. Genera such as Spirulina and Chlorella offer high-quality, complete proteins with amino acid profiles and digestibility scores comparable to those of animal and soy proteins, thereby supporting muscle maintenance and overall nutritional status. Recent clinical studies have demonstrated that the ingestion of microalgae can stimulate muscle protein synthesis and improve lipid profiles, blood pressure, and inflammation markers, indicating functional benefits beyond basic nutrition. Algal proteins also contain bioactive peptides with antioxidative properties that may contribute to positive outcomes. This review synthesizes current studies, which demonstrate that algae represent a potent, sustainable protein source capable of enhancing dietary quality and promoting health. The integration of algae-based products into plant-forward diets has the potential to contribute to global nutritional security and long-term public health. However, the available clinical evidence remains heterogeneous and is largely based on small, short-term intervention studies, with substantial variability in algae species, processing methods and dosages. Consequently, while the evidence suggests the possibility of functional effects, the strength of the evidence and its generalizability across populations remains limited. Full article
(This article belongs to the Section Micronutrients and Human Health)
Show Figures

Figure 1

20 pages, 4155 KB  
Article
Revocable and Traceable Decentralized ABE for P2P Networks
by Dan Gao, Huanhuan Xu and Shuqu Qian
Entropy 2026, 28(1), 77; https://doi.org/10.3390/e28010077 - 9 Jan 2026
Viewed by 121
Abstract
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) technology provides fine-grained access control capabilities for P2P networks. However, its long-term development has been constrained by three major challenges: the trade-off between computational efficiency and functional completeness, decentralized trust security issues, and the problems of attribute revocation and [...] Read more.
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) technology provides fine-grained access control capabilities for P2P networks. However, its long-term development has been constrained by three major challenges: the trade-off between computational efficiency and functional completeness, decentralized trust security issues, and the problems of attribute revocation and traceability. This paper proposes a decentralized CP-ABE scheme based on multiple authorities (R-T-D-ABE). By leveraging three core techniques, including threshold distributed key generation, versioned attribute revocation, and identity-key binding verification, the scheme efficiently achieves both revocation and accountability while ensuring resistance against collusion attacks and forward/backward security. Security analysis demonstrates that the proposed scheme satisfies IND-CPA security under the Generic Group Model (GGM). Experimental results indicate that it not only guarantees efficient decentralized encryption and decryption but also realizes the dual functions of revocation and accountability, thereby providing a functionally complete and efficient access control solution for P2P networks. Full article
(This article belongs to the Section Complexity)
Show Figures

Figure 1

25 pages, 6358 KB  
Article
A Novel Chaotic Encryption Algorithm Based on Fuzzy Rule-Based Sugeno Inference: Theory and Application
by Aydin Muhurcu and Gulcin Muhurcu
Mathematics 2026, 14(2), 243; https://doi.org/10.3390/math14020243 - 8 Jan 2026
Viewed by 213
Abstract
This study proposes a robust chaotic encryption framework based on a Fuzzy Rule-Based Sugeno Inference (FRBSI) system, integrated with high-level security analyses. The algorithm employs a dynamic mixture of Lorenz chaotic state variables, which are numerically modeled using the Euler-Forward method to ensure [...] Read more.
This study proposes a robust chaotic encryption framework based on a Fuzzy Rule-Based Sugeno Inference (FRBSI) system, integrated with high-level security analyses. The algorithm employs a dynamic mixture of Lorenz chaotic state variables, which are numerically modeled using the Euler-Forward method to ensure computational accuracy. Unlike conventional methods, the carrier signal’s characteristics are not static; instead, its amplitude and dynamic behavior are continuously adapted through the FRBSI mechanism, driven by the instantaneous thresholds of the information signal. The security of the proposed system was rigorously evaluated through Histogram analysis, Number of Pixels Change Rate (NPCR), and Unified Average Changing Intensity (UACI) metrics, which confirmed the algorithm’s high sensitivity to plaintext variations and resistance against differential attacks. Furthermore, Key Sensitivity tests demonstrated that even a single-bit discrepancy in the receiver-side Sugeno rule base leads to a total failure in signal reconstruction, providing a formidable defense against brute-force attempts. The system’s performance was validated in the MATLAB/Simulink of R2021a version environment, where frequency and time-domain analyses were performed via oscilloscope and Fourier transforms. The results indicate that the proposed multi-layered fuzzy-chaotic structure significantly outperforms traditional encryption techniques in terms of unpredictability, structural security, and robustness. Full article
(This article belongs to the Topic A Real-World Application of Chaos Theory)
Show Figures

Figure 1

23 pages, 5175 KB  
Article
Landslide Disaster Vulnerability Assessment and Prediction Based on a Multi-Scale and Multi-Model Framework: Empirical Evidence from Yunnan Province, China
by Li Xu, Shucheng Tan and Runyang Li
Land 2026, 15(1), 119; https://doi.org/10.3390/land15010119 - 7 Jan 2026
Viewed by 213
Abstract
Against the backdrop of intensifying global climate change and expanding human encroachment into mountainous regions, landslides have increased markedly in both frequency and destructiveness, emerging as a key risk to socio-ecological security and development in mountain areas. Rigorous assessment and forward-looking prediction of [...] Read more.
Against the backdrop of intensifying global climate change and expanding human encroachment into mountainous regions, landslides have increased markedly in both frequency and destructiveness, emerging as a key risk to socio-ecological security and development in mountain areas. Rigorous assessment and forward-looking prediction of landslide disaster vulnerability (LDV) are essential for targeted disaster risk reduction and regional sustainability. However, existing studies largely center on landslide susceptibility or risk, often overlooking the dynamic evolution of adaptive capacity within affected systems and its nonlinear responses across temporal and spatial scales, thereby obscuring the complex mechanisms underpinning LDV. To address this gap, we examine Yunnan Province, a landslide-prone region of China where intensified extreme rainfall and the expansion of human activities in recent years have exacerbated landslide risk. Drawing on the vulnerability scoping diagram (VSD), we construct an exposure–sensitivity–adaptive capacity assessment framework to characterize the spatiotemporal distribution of LDV during 2000–2020. We further develop a multi-model, multi-scale integrated prediction framework, benchmarking the predictive performance of four machine learning algorithms—backpropagation neural network (BPNN), support vector machine (SVM), random forest (RF), and XGBoost—across sample sizes ranging from 2500 to 360,000 to identify the optimal model–scale combination. From 2000 to 2020, LDV in Yunnan declined overall, exhibiting a spatial pattern of “higher in the northwest and lower in the southeast.” High-LDV areas decreased markedly, and sustained enhancement of adaptive capacity was the primary driver of the decline. At approximately the 90,000-cell grid scale, XGBoost performed best, robustly reproducing the observed spatiotemporal evolution and projecting continued declines in LDV during 2030–2050, albeit with decelerating improvement; low-LDV zones show phased fluctuations of “expansion followed by contraction”, whereas high-LDV zones continue to contract northwestward. The proposed multi-model, multi-scale fusion framework enhances the accuracy and robustness of LDV prediction, provides a scientific basis for precise disaster risk reduction strategies and resource optimization in Yunnan, and offers a quantitative reference for resilience building and policy design in analogous regions worldwide. Full article
Show Figures

Figure 1

22 pages, 1021 KB  
Article
A Multiclass Machine Learning Framework for Detecting Routing Attacks in RPL-Based IoT Networks Using a Novel Simulation-Driven Dataset
by Niharika Panda and Supriya Muthuraman
Future Internet 2026, 18(1), 35; https://doi.org/10.3390/fi18010035 - 7 Jan 2026
Viewed by 219
Abstract
The use of resource-constrained Low-Power and Lossy Networks (LLNs), where the IPv6 Routing Protocol for LLNs (RPL) is the de facto routing standard, has increased due to the Internet of Things’ (IoT) explosive growth. Because of the dynamic nature of IoT deployments and [...] Read more.
The use of resource-constrained Low-Power and Lossy Networks (LLNs), where the IPv6 Routing Protocol for LLNs (RPL) is the de facto routing standard, has increased due to the Internet of Things’ (IoT) explosive growth. Because of the dynamic nature of IoT deployments and the lack of in-protocol security, RPL is still quite susceptible to routing-layer attacks like Blackhole, Lowered Rank, version number manipulation, and Flooding despite its lightweight architecture. Lightweight, data-driven intrusion detection methods are necessary since traditional cryptographic countermeasures are frequently unfeasible for LLNs. However, the lack of RPL-specific control-plane semantics in current cybersecurity datasets restricts the use of machine learning (ML) for practical anomaly identification. In order to close this gap, this work models both static and mobile networks under benign and adversarial settings by creating a novel, large-scale multiclass RPL attack dataset using Contiki-NG’s Cooja simulator. To record detailed packet-level and control-plane activity including DODAG Information Object (DIO), DODAG Information Solicitation (DIS), and Destination Advertisement Object (DAO) message statistics along with forwarding and dropping patterns and objective-function fluctuations, a protocol-aware feature extraction pipeline is developed. This dataset is used to evaluate fifteen classifiers, including Logistic Regression (LR), Support Vector Machine (SVM), Decision Tree (DT), k-Nearest Neighbors (KNN), Random Forest (RF), Extra Trees (ET), Gradient Boosting (GB), AdaBoost (AB), and XGBoost (XGB) and several ensemble strategies like soft/hard voting, stacking, and bagging, as part of a comprehensive ML-based detection system. Numerous tests show that ensemble approaches offer better generalization and prediction performance. With overfitting gaps less than 0.006 and low cross-validation variance, the Soft Voting Classifier obtains the greatest accuracy of 99.47%, closely followed by XGBoost with 99.45% and Random Forest with 99.44%. Full article
Show Figures

Graphical abstract

25 pages, 607 KB  
Article
Lightweight One-to-Many User-to-Sensors Authentication and Key Agreement
by Hussein El Ghor, Ahmad Hani El Fawal, Ali Mansour, Ahmad Ahmad-Kassem and Abbass Nasser
Information 2026, 17(1), 47; https://doi.org/10.3390/info17010047 - 4 Jan 2026
Viewed by 198
Abstract
The proliferation of Internet of Things (IoT) deployments demands Authentication and Key Agreement (AKA) protocols that scale from one initiator to many devices while preserving strong security guarantees on constrained hardware. Prior lightweight one-to-many designs often rely on a network-wide secret, reuse a [...] Read more.
The proliferation of Internet of Things (IoT) deployments demands Authentication and Key Agreement (AKA) protocols that scale from one initiator to many devices while preserving strong security guarantees on constrained hardware. Prior lightweight one-to-many designs often rely on a network-wide secret, reuse a single group session key across devices, or omit Perfect Forward Secrecy (PFS), leaving systems vulnerable to compromise and traffic exposure. To this end, we present in this paper a lightweight protocol, named Lightweight One-To-many User-to-Sensors Authentication and Key Agreement (LOTUS-AKA), that achieves mutual authentication, PFS, and per-sensor key isolation while keeping devices free of public-key costs. The user and gateway perform an ephemeral elliptic-curve Diffie–Hellman exchange to derive a short-lived group key, from which independent per-sensor session keys are expanded via Hashed Message Authentication Code HMAC-based Key Derivation Function (HKDF). Each sensor receives its key through a compact Authenticated Encryption with associated data (AEAD) wrap under its long-term secret; sensors perform only hashing and AEAD, with no elliptic-curve operations. The login path uses an augmented Password-Authenticated Key Exchange (PAKE) to eliminate offline password guessing in the smart-card theft setting, and a stateless cookie gates expensive work to mitigate denial-of-service. We provide a game-based security argument and a symbolic verification model, and we report microbenchmarks on Cortex-M–class platforms showing reduced device computation and linear low-constant communication overhead with the number of sensors. The design offers a practical path to secure, scalable multi-sensor sessions in resource-constrained IoT. Full article
(This article belongs to the Special Issue Extended Reality and Cybersecurity)
Show Figures

Figure 1

18 pages, 3518 KB  
Article
A Scalable Solution for Node Mobility Problems in NDN-Based Massive LEO Constellations
by Miguel Rodríguez Pérez, Sergio Herrería Alonso, José Carlos López Ardao and Andrés Suárez González
Sensors 2026, 26(1), 309; https://doi.org/10.3390/s26010309 - 3 Jan 2026
Viewed by 325
Abstract
In recent years, there has been increasing investment in the deployment of massive commercial Low Earth Orbit (LEO) constellations to provide global Internet connectivity. These constellations, now equipped with inter-satellite links, can serve as low-latency Internet backbones, requiring LEO satellites to act not [...] Read more.
In recent years, there has been increasing investment in the deployment of massive commercial Low Earth Orbit (LEO) constellations to provide global Internet connectivity. These constellations, now equipped with inter-satellite links, can serve as low-latency Internet backbones, requiring LEO satellites to act not only as access nodes for ground stations, but also as in-orbit core routers. Due to their high velocity and the resulting frequent handovers of ground gateways, LEO networks highly stress mobility procedures at both the sender and receiver endpoints. On the other hand, a growing trend in networking is the use of technologies based on the Information Centric Networking (ICN) paradigm for servicing IoT networks and sensor networks in general, as its addressing, storage, and security mechanisms are usually a good match for IoT needs. Furthermore, ICN networks possess additional characteristics that are beneficial for the massive LEO scenario. For instance, the mobility of the receiver is helped by the inherent data-forwarding procedures in their architectures. However, the mobility of the senders remains an open problem. This paper proposes a comprehensive solution to the mobility problem for massive LEO constellations using the Named-Data Networking (NDN) architecture, as it is probably the most mature ICN proposal. Our solution includes a scalable method to relate content to ground gateways and a way to address traffic to the gateway that does not require cooperation from the network routing algorithm. Moreover, our solution works without requiring modifications to the actual NDN protocol itself, so it is easy to test and deploy. Our results indicate that, for long enough handover lengths, traffic losses are negligible even for ground stations with just one satellite in sight. Full article
(This article belongs to the Special Issue Future Wireless Communication Networks: 3rd Edition)
Show Figures

Figure 1

24 pages, 672 KB  
Article
An Intersectionality-Based Policy Analysis (IBPA) of Post-Pandemic Recovery Policies: Experiences of Women Informal Food Vendors in Kisumu City, Kenya
by Joyce Kiplagat, Patrick Mbullo Owuor, Rebecca Gokiert and Elizabeth Onyango
Sustainability 2026, 18(1), 334; https://doi.org/10.3390/su18010334 - 29 Dec 2025
Viewed by 222
Abstract
Introduction: The informal food sector in Kisumu City, largely run by women informal food vendors, plays a crucial role in the urban food system. However, these female-led businesses faced disproportionate risks stemming from COVID-19-related policies, exacerbating gendered vulnerabilities. This paper explores the gender [...] Read more.
Introduction: The informal food sector in Kisumu City, largely run by women informal food vendors, plays a crucial role in the urban food system. However, these female-led businesses faced disproportionate risks stemming from COVID-19-related policies, exacerbating gendered vulnerabilities. This paper explores the gender gaps of post-pandemic recovery strategies and their implications for resilience, recovery, and sustainability of women-led informal food businesses. Methods: This cross-sectional study was guided by the Intersectionality-Based Policy Analysis (IBPA) framework. In collaboration with the Pamoja Community-Based Organization, we employed qualitative methods grounded in community-based participatory approaches. Data were collected through key informant interviews (n = 20), depth interviews (n = 20), focus group discussions (n = 40), and a review of policy documents (n = 2). Data was analyzed guided by the eight principles of the IBPA framework alongside Braun and Clarke’s six-phased thematic analysis approach. Results: Findings indicated that power dynamics in the formulation of post-pandemic policies and top-down implementation approaches excluded women informal food vendors from meaningfully participating in policy processes. For example, female vendors were excluded from the recovery priorities as the strategies adopted had limited to no targeted gender-responsive interventions. As such, women informal food vendors faced several challenges during recovery, including limited government support, barriers to accessing credit facilities, heightened household and unpaid care work, gender-based violence, sexual exploitation, and insecurity. The female vendors employed both individual agency and collective action to facilitate recovery. Discussion: Gender-responsive COVID-19 policies were critical to addressing the disproportionate impact of the pandemic on women-led informal food businesses. Moving forward, a comprehensive understanding of existing sociocultural inequalities is crucial for designing post-pandemic strategies that are gender-inclusive and promote equitable recovery. Such an approach would enhance women informal food vendors’ resilience to emergencies and their contribution to urban household food security and livelihood. Full article
Show Figures

Figure 1

24 pages, 2429 KB  
Article
Secure Streaming Data Encryption and Query Scheme with Electric Vehicle Key Management
by Zhicheng Li, Jian Xu, Fan Wu, Cen Sun, Xiaomin Wu and Xiangliang Fang
Information 2026, 17(1), 18; https://doi.org/10.3390/info17010018 - 25 Dec 2025
Viewed by 275
Abstract
The rapid proliferation of Electric Vehicle (EV) infrastructures has led to the massive generation of high-frequency streaming data uploaded to cloud platforms for real-time analysis, while such data supports intelligent energy management and behavioral analytics, it also encapsulates sensitive user information, the disclosure [...] Read more.
The rapid proliferation of Electric Vehicle (EV) infrastructures has led to the massive generation of high-frequency streaming data uploaded to cloud platforms for real-time analysis, while such data supports intelligent energy management and behavioral analytics, it also encapsulates sensitive user information, the disclosure or misuse of which can lead to significant privacy and security threats. This work addresses these challenges by developing a secure and scalable scheme for protecting and verifying streaming data during storage and collaborative analysis. The proposed scheme ensures end-to-end confidentiality, forward security, and integrity verification while supporting efficient encrypted aggregation and fine-grained, time-based authorization. It introduces a lightweight mechanism that hierarchically organizes cryptographic keys and ciphertexts over time, enabling privacy-preserving queries without decrypting individual data points. Building on this foundation, an electric vehicle key management and query system is further designed to integrate the proposed encryption and verification scheme into practical V2X environments. The system supports privacy-preserving data sharing, verifiable statistical analytics, and flexible access control across heterogeneous cloud and edge infrastructures. Analytical and experimental evidence show that the designed system attains rigorous security guarantees alongside excellent efficiency and scalability, rendering it ideal for large-scale electric vehicle data protection and analysis tasks. Full article
(This article belongs to the Special Issue Privacy-Preserving Data Analytics and Secure Computation)
Show Figures

Graphical abstract

23 pages, 1828 KB  
Article
Homomorphic Encryption for Confidential Statistical Computation: Feasibility and Challenges
by Yesem Kurt Peker and Rahul Raj
J. Cybersecur. Priv. 2026, 6(1), 4; https://doi.org/10.3390/jcp6010004 - 25 Dec 2025
Viewed by 378
Abstract
Statistical confidentiality focuses on protecting data to preserve its analytical value while preventing identity exposure, ensuring privacy and security in any system handling sensitive information. Homomorphic encryption allows computations on encrypted data without revealing it to anyone other than an owner or an [...] Read more.
Statistical confidentiality focuses on protecting data to preserve its analytical value while preventing identity exposure, ensuring privacy and security in any system handling sensitive information. Homomorphic encryption allows computations on encrypted data without revealing it to anyone other than an owner or an authorized collector. When combined with other techniques, homomorphic encryption offers an ideal solution for ensuring statistical confidentiality. TFHE (Fast Fully Homomorphic Encryption over the Torus) is a fully homomorphic encryption scheme that supports efficient homomorphic operations on Booleans and integers. Building on TFHE, Zama’s Concrete project offers an open-source compiler that translates high-level Python code (version 3.9 or higher) into secure homomorphic computations. This study examines the feasibility of the Concrete compiler to perform core statistical analyses on encrypted data. We implement traditional algorithms for core statistical measures including the mean, variance, and five-point summary on encrypted datasets. Additionally, we develop a bitonic sort implementation to support the five-point summary. All implementations are executed within the Concrete framework, leveraging its built-in optimizations. Their performance is systematically evaluated by measuring circuit complexity, programmable bootstrapping count (PBS), compilation time, and execution time. We compare these results to findings from previous studies wherever possible. The results show that the complexity of sorting and statistical computations on encrypted data with the Concrete implementation of TFHE increases rapidly, and the size and range of data that can be accommodated is small for most applications. Nevertheless, this work reinforces the theoretical promise of Fully Homomorphic Encryption (FHE) for statistical analysis and highlights a clear path forward: the development of optimized, FHE-compatible algorithms. Full article
(This article belongs to the Special Issue Data Protection and Privacy)
Show Figures

Figure 1

22 pages, 1923 KB  
Article
DS-CKDSE: A Dual-Server Conjunctive Keyword Dynamic Searchable Encryption with Forward and Backward Security
by Haiyan Sun, Yihua Liu, Yanhua Zhang and Chaoyang Li
Entropy 2026, 28(1), 25; https://doi.org/10.3390/e28010025 - 24 Dec 2025
Viewed by 217
Abstract
Dynamic Searchable Encryption (DSE) is essential for enabling confidential search operations over encrypted data in cloud computing. However, all existing single-server DSE schemes are vulnerable to Keyword Pair Result Pattern (KPRP) leakage and fail to simultaneously achieve forward and backward security. To address [...] Read more.
Dynamic Searchable Encryption (DSE) is essential for enabling confidential search operations over encrypted data in cloud computing. However, all existing single-server DSE schemes are vulnerable to Keyword Pair Result Pattern (KPRP) leakage and fail to simultaneously achieve forward and backward security. To address these challenges, this paper proposes a conjunctive keyword DSE scheme based on a dual-server architecture (DS-CKDSE). By integrating a full binary tree with an Indistinguishable Bloom Filter (IBF), the proposed scheme adopts a secure index: The leaf nodes store the keywords and the associated file identifier, while the information of non-leaf nodes is encoded within the IBF. A random state update mechanism, a dual-state array for each keyword and the timestamp trapdoor designs jointly enable robust forward and backward security while supporting efficient conjunctive queries. The dual-server architecture mitigates KPRP leakage by separating secure index storage from trapdoor verification. The security analysis shows that the new scheme satisfies adaptive security under a defined leakage function. Finally, the performance of the proposed scheme is evaluated through experiments, and the results demonstrate that the new scheme enjoys high efficiency in both update and search operations. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

24 pages, 2559 KB  
Article
A Privacy-Preserving Data Sharing Scheme with Traceability and Revocability for Health Data Space
by Zengwen Yu, Jiawei Zhang, Baoxin You and Lin Huang
Electronics 2026, 15(1), 63; https://doi.org/10.3390/electronics15010063 - 23 Dec 2025
Viewed by 234
Abstract
The Health Data Space (HDS) is a promising platform for the secure health data sharing among entities including patients and healthcare providers. However, health data is highly sensitive and critical for diagnosis, and unauthorized access or destruction by malicious users can lead to [...] Read more.
The Health Data Space (HDS) is a promising platform for the secure health data sharing among entities including patients and healthcare providers. However, health data is highly sensitive and critical for diagnosis, and unauthorized access or destruction by malicious users can lead to serious privacy leaks or medical negligence. Thus, robust access control, privacy preservation, and data integrity are essential for HDS. Although Ciphertext-Policy Attribute-Based Encryption (CP-ABE) supports secure sharing, it has limitations when directly applied to HDS. Many current schemes cannot simultaneously handle data integrity violations, trace and revoke malicious users, and protect against privacy leaks from plaintext access policies, with key escrow being another major risk. To overcome these issues, we put forward a Traceable and Revocable Privacy-Preserving Data Sharing (TRPPDS) scheme. Our solution uses a novel distributed CP-ABE with a large universe alongside data auditing to provide fine-grained, key-escrow-resistant access control over unbounded attributes and guarantee data integrity. It also features tracing-then-revocation and full policy hiding to thwart malicious users and protect policy privacy. Formal security analysis is presented for our proposal, with thorough performance assessment also demonstrates its feasibility in HDS. Full article
(This article belongs to the Special Issue Cryptography and Computer Security)
Show Figures

Figure 1

23 pages, 2971 KB  
Article
HARQ Performance Limits for Free-Space Optical Communication Systems
by Giorgio Taricco
Entropy 2026, 28(1), 16; https://doi.org/10.3390/e28010016 - 23 Dec 2025
Viewed by 273
Abstract
Free-space optical (FSO) communications represent an attractive technology for future high-capacity wireless and satellite networks, offering multi-Gbps data rates, unlicensed spectrum, and built-in physical-layer security. However, their performance is severely affected by atmospheric turbulence, misalignment errors, and noise, which limit reliability and throughput. [...] Read more.
Free-space optical (FSO) communications represent an attractive technology for future high-capacity wireless and satellite networks, offering multi-Gbps data rates, unlicensed spectrum, and built-in physical-layer security. However, their performance is severely affected by atmospheric turbulence, misalignment errors, and noise, which limit reliability and throughput. Hybrid automatic repeat request (HARQ) protocols provide a powerful mechanism to mitigate such impairments by combining forward error correction with retransmissions. In this paper, we investigate the fundamental performance limits of HARQ applied to FSO systems employing On–Off Keying (OOK) modulation. Using information-theoretic tools, we characterize the achievable rate and the finite-blocklength performance by resorting to channel dispersion, which plays a crucial role in quantifying rate–reliability tradeoffs. We further examine the interaction between HARQ retransmissions, turbulence-induced fading, and feedback delay, providing insights into the design of low-latency, high-reliability optical links. This analysis highlights how HARQ improves the robustness of OOK-based FSO systems and provides guidelines for parameter selection in next-generation space and terrestrial optical networks. Full article
Show Figures

Figure 1

Back to TopTop