error_outline You can access the new MDPI.com website here. Explore and share your feedback with us.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (154)

Search Parameters:
Keywords = information theoretic privacy

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
27 pages, 1447 KB  
Article
How Does the Fear of Missing Out (FOMO) Moderate Reduced SNS Usage Behavior? A Cross-Cultural Study of China and the United States
by Hui-Min Wang, Nuo Jiang, Han Xiao and Kyungtag Lee
J. Theor. Appl. Electron. Commer. Res. 2026, 21(1), 20; https://doi.org/10.3390/jtaer21010020 - 4 Jan 2026
Viewed by 241
Abstract
With the ubiquitous connectivity and exposure of social network service (SNS), the stressors it causes have received extensive attention in the academic community. Unlike previous studies, this research focuses on the cross-cultural dimension and explores the different effects of multiple SNS-generated stressors on [...] Read more.
With the ubiquitous connectivity and exposure of social network service (SNS), the stressors it causes have received extensive attention in the academic community. Unlike previous studies, this research focuses on the cross-cultural dimension and explores the different effects of multiple SNS-generated stressors on user behavior outcomes. Based on the “Stressors-Strain-Outcome” (SSO) theoretical framework, we constructed a “technical stressors—exhaustion—reduced SNS usage intention” pathway to systematically investigate five types of technical stressors. These were perceived information overload, perceived social overload, perceived compulsive use, perceived privacy concern, and perceived role conflict. We introduce “fear of missing out” (FOMO) as a moderating variable to explore its moderating role in SNS exhaustion and reduced SNS usage intention. In this study, we took SNS users from China and the United States as the research subjects (338 samples from China and 346 samples from the United States), and conducted empirical tests using structural equation models and multiple comparative analyses. The results show that there are significant cultural differences between Chinese and American users in terms of the perceived intensity of technostress, the path of stress transmission, and the moderating effect of FOMO. Against the background of collectivist culture in China, perceived information overload, privacy concerns, and role conflicts have a significant positive impact on SNS exhaustion, and SNS exhaustion further positively drives the intention to reduce usage of SNS. However, the direct impacts of perceived social overload and perceived compulsive usage are not significant, and FOMO does not play a significant moderating role. In the context of the individualistic culture found in the United States, only perceived information overload and perceived social overload have a significant positive impact on SNS exhaustion, and FOMO significantly negatively moderates the relationship between exhaustion and reduced SNS usage intention, as high FOMO levels will strengthen the driving effect of exhaustion on reduced usage intention. The innovation this study exhibits lies in verifying the applicability of the SSO model in social media behavior research from a cross-cultural perspective, revealing the cultural boundaries of the FOMO moderating effect, and enriching the cross-cultural research system of reduced usage intention of SNS. The research results not only provide empirical support for a deep understanding of the psychological mechanisms of users’ SNS usage behaviors in different cultural backgrounds, but also offer important references that SNS enterprises can use to formulate differentiated operation strategies and optimize cross-cultural user experiences. Full article
(This article belongs to the Section Digital Marketing and Consumer Experience)
Show Figures

Figure 1

46 pages, 1279 KB  
Article
Privacy-Preserving Machine Learning Techniques: Cryptographic Approaches, Challenges, and Future Directions
by Elif Nur Kucur, Tolga Buyuktanir, Muharrem Ugurelli and Kazim Yildiz
Appl. Sci. 2026, 16(1), 277; https://doi.org/10.3390/app16010277 - 26 Dec 2025
Viewed by 434
Abstract
Privacy-preserving machine learning (PPML) constitutes a core element of responsible AI by supporting model training and inference without exposing sensitive information. This survey presents a comprehensive examination of the major cryptographic PPML techniques and introduces a unified taxonomy covering technical models, verification criteria, [...] Read more.
Privacy-preserving machine learning (PPML) constitutes a core element of responsible AI by supporting model training and inference without exposing sensitive information. This survey presents a comprehensive examination of the major cryptographic PPML techniques and introduces a unified taxonomy covering technical models, verification criteria, and evaluation dimensions. The study consolidates findings from both survey and experimental works using structured comparison tables and emphasizes that recent research increasingly adopts hybrid and verifiable PPML designs. In addition, we map PPML applications across domains such as healthcare, finance, Internet of Things (IoT), and edge systems, indicating that cryptographic approaches are progressively transitioning from theoretical constructs to deployable solutions. Finally, the survey outlines emerging trends—including the growth of zero-knowledge proofs (ZKPs)-based verification and domain-specific hybrid architectures—and identifies practical considerations that shape PPML adoption in real systems. Full article
Show Figures

Figure 1

22 pages, 602 KB  
Article
Projection-Free Decentralized Federated Learning with Privacy Guarantees in Complex Systems
by Chen Zhang, Yan Wang, Lin Yuan, Chaopeng Wang, Peishuo Li and Hong Wang
Mathematics 2026, 14(1), 81; https://doi.org/10.3390/math14010081 - 25 Dec 2025
Viewed by 175
Abstract
Constrained decentralized federated learning (DFL) has garnered significant attention for its decentralized approach, primarily tackling distributed constrained optimization problems in complex systems. In complex scenarios, the computational overhead of projecting onto constraint sets can be substantial. Moreover, in distributed data storage, transmitted model [...] Read more.
Constrained decentralized federated learning (DFL) has garnered significant attention for its decentralized approach, primarily tackling distributed constrained optimization problems in complex systems. In complex scenarios, the computational overhead of projecting onto constraint sets can be substantial. Moreover, in distributed data storage, transmitted model parameters or gradients may contain privacy-sensitive data, risking privacy breaches. To tackle these issues, this paper presents a Differentially Private Decentralized Online Projection-Free Optimization (DPDOPFO) federated learning algorithm. DPDOPFO adopts a Frank–Wolfe (FW) methodology, avoiding projection operations in each iteration. It utilizes gradient information to guide updates, reducing computational costs for high-dimensional problems. Integrated with differential privacy techniques, DPDOPFO ensures individual privacy protection. Additionally, it employs gradient tracking techniques, enhancing model performance and robustness. Theoretical analysis demonstrates DPDOPFO’s sublinear convergence and ϵ-differential privacy. Simulation experiments validate its effectiveness in federated learning problems. Full article
(This article belongs to the Special Issue Advanced Machine Learning Research in Complex System)
Show Figures

Figure 1

23 pages, 1828 KB  
Article
Homomorphic Encryption for Confidential Statistical Computation: Feasibility and Challenges
by Yesem Kurt Peker and Rahul Raj
J. Cybersecur. Priv. 2026, 6(1), 4; https://doi.org/10.3390/jcp6010004 - 25 Dec 2025
Viewed by 278
Abstract
Statistical confidentiality focuses on protecting data to preserve its analytical value while preventing identity exposure, ensuring privacy and security in any system handling sensitive information. Homomorphic encryption allows computations on encrypted data without revealing it to anyone other than an owner or an [...] Read more.
Statistical confidentiality focuses on protecting data to preserve its analytical value while preventing identity exposure, ensuring privacy and security in any system handling sensitive information. Homomorphic encryption allows computations on encrypted data without revealing it to anyone other than an owner or an authorized collector. When combined with other techniques, homomorphic encryption offers an ideal solution for ensuring statistical confidentiality. TFHE (Fast Fully Homomorphic Encryption over the Torus) is a fully homomorphic encryption scheme that supports efficient homomorphic operations on Booleans and integers. Building on TFHE, Zama’s Concrete project offers an open-source compiler that translates high-level Python code (version 3.9 or higher) into secure homomorphic computations. This study examines the feasibility of the Concrete compiler to perform core statistical analyses on encrypted data. We implement traditional algorithms for core statistical measures including the mean, variance, and five-point summary on encrypted datasets. Additionally, we develop a bitonic sort implementation to support the five-point summary. All implementations are executed within the Concrete framework, leveraging its built-in optimizations. Their performance is systematically evaluated by measuring circuit complexity, programmable bootstrapping count (PBS), compilation time, and execution time. We compare these results to findings from previous studies wherever possible. The results show that the complexity of sorting and statistical computations on encrypted data with the Concrete implementation of TFHE increases rapidly, and the size and range of data that can be accommodated is small for most applications. Nevertheless, this work reinforces the theoretical promise of Fully Homomorphic Encryption (FHE) for statistical analysis and highlights a clear path forward: the development of optimized, FHE-compatible algorithms. Full article
(This article belongs to the Special Issue Data Protection and Privacy)
Show Figures

Figure 1

18 pages, 620 KB  
Review
Bloom Filters at Fifty: From Probabilistic Foundations to Modern Engineering and Applications
by Paul A. Gagniuc, Ionel-Bujorel Păvăloiu and Maria-Iuliana Dascălu
Algorithms 2025, 18(12), 767; https://doi.org/10.3390/a18120767 - 4 Dec 2025
Viewed by 701
Abstract
The Bloom filter remains one of the most influential constructs in probabilistic computation, a structure that achieves a mathematically elegant balance between accuracy, space efficiency, and computational speed. Since the original formulation of Dr. Burton H. Bloom in 1970, its design principles have [...] Read more.
The Bloom filter remains one of the most influential constructs in probabilistic computation, a structure that achieves a mathematically elegant balance between accuracy, space efficiency, and computational speed. Since the original formulation of Dr. Burton H. Bloom in 1970, its design principles have expanded into a family of approximate membership query (AMQ) structures that now underpin a wide spectrum of modern computational systems. This review synthesizes the theoretical, algorithmic, and applied dimensions of Bloom filters, tracing their evolution from classical bit-vector models to contemporary learned and cryptographically reinforced variants. It further underscores their relevance in artificial intelligence and blockchain environments, where they act as relevance filters. Core developments, which include counting, scalable, stable, and spectral filters, are outlined alongside information-theoretic bounds that formalize their optimality. The analysis extends to adversarial environments, where cryptographic hashing and privacy-oriented adaptations enhance resilience under active attack, and to data-intensive domains such as network systems, databases, cybersecurity, and bioinformatics. Through the integration of historical insight and contemporary advances in learning, security, and system design, the Bloom filter emerges not merely as a data structure but as a unified paradigm for computation under uncertainty. The results presented in this review support practical advances in network traffic control, cybersecurity analysis, distributed storage systems, and large-scale data platforms that depend on compact and fast probabilistic structures. Full article
(This article belongs to the Section Algorithms for Multidisciplinary Applications)
Show Figures

Graphical abstract

21 pages, 949 KB  
Article
Incentive Mechanism Design for Privacy-Aware Energy Theft Detection Based on Contract Theory
by Endong Liu, Wang Sun, Yuwen Huang, Mingcong Li and Jinglei Zhou
Energies 2025, 18(22), 6059; https://doi.org/10.3390/en18226059 - 20 Nov 2025
Viewed by 362
Abstract
Energy theft remains a major source of non-technical losses in smart grids, leading to significant economic damage and operational risks. Traditional detection methods often rely on fine-grained user consumption data, raising serious privacy concerns and limiting user willingness to cooperate. To address this [...] Read more.
Energy theft remains a major source of non-technical losses in smart grids, leading to significant economic damage and operational risks. Traditional detection methods often rely on fine-grained user consumption data, raising serious privacy concerns and limiting user willingness to cooperate. To address this conflict between detection accuracy and privacy protection, this paper proposes a novel incentive mechanism based on contract theory. We first quantify privacy-preserving levels using the differential privacy framework and analyze the resulting degradation in energy theft detection performance due to added noise. Then, we design an optimal contract menu that encourages users to report more accurate data by compensating them for privacy losses, while accounting for information asymmetry regarding individual privacy preferences. The proposed mechanism is analyzed under both discrete and continuous user types, and the optimization problem is simplified by reducing the number of incentive compatibility and individual rationality constraints. Simulation results demonstrate the feasibility of the proposed mechanism and show how it balances detection performance, aggregation accuracy, and user privacy. This work offers a theoretically grounded and feasible solution to the privacy–detection trade-off in smart grid energy theft detection. Full article
Show Figures

Figure 1

15 pages, 949 KB  
Article
Utility–Leakage Trade-Off for Federated Representation Learning
by Yuchen Liu, Onur Günlü, Yuanming Shi and Youlong Wu
Entropy 2025, 27(11), 1163; https://doi.org/10.3390/e27111163 - 15 Nov 2025
Viewed by 466
Abstract
Federated representation learning (FRL) is a promising technique for learning shared data representations that capture general features across decentralized clients without sharing raw data. However, there is a risk of sensitive information leakage from learned representations. The conventional differential privacy (DP) mechanism protects [...] Read more.
Federated representation learning (FRL) is a promising technique for learning shared data representations that capture general features across decentralized clients without sharing raw data. However, there is a risk of sensitive information leakage from learned representations. The conventional differential privacy (DP) mechanism protects the privacy of the whole data by randomizing (adding noise or random response) at the cost of deteriorating learning performance. Inspired by the fact that some data information may be public or non-private and only sensitive information (e.g., race) should be protected, we investigate the information-theoretic protection on specific sensitive information for FRL. To characterize the trade-off between utility and sensitive information leakage, we adopt mutual information-based metrics to measure utility and sensitive information leakage, and propose a method that maximizes the utility performance, while restricting sensitive information leakage less than any positive value ϵ via the local DP mechanism. Simulation demonstrates that our scheme can achieve the best utility–leakage trade-off among baseline schemes, and more importantly can adjust the trade-off between leakage and utility by controlling the noise level in local DP. Full article
(This article belongs to the Special Issue Information-Theoretic Approaches for Machine Learning and AI)
Show Figures

Figure 1

25 pages, 492 KB  
Article
Federated Logistic Regression with Enhanced Privacy: A Dynamic Gaussian Perturbation Approach via ADMM from an Information-Theoretic Perspective
by Jie Yuan, Yue Wang, Hao Ma and Wentao Liu
Entropy 2025, 27(11), 1148; https://doi.org/10.3390/e27111148 - 12 Nov 2025
Viewed by 402
Abstract
Federated learning enables distributed model training across edge nodes without direct raw data sharing, but model parameter transmission still poses significant privacy risks. To address this vulnerability, a Distributed Logistic Regression Gaussian Perturbation (DLGP) algorithm is proposed, which integrates the Alternating Direction Method [...] Read more.
Federated learning enables distributed model training across edge nodes without direct raw data sharing, but model parameter transmission still poses significant privacy risks. To address this vulnerability, a Distributed Logistic Regression Gaussian Perturbation (DLGP) algorithm is proposed, which integrates the Alternating Direction Method of Multipliers (ADMM) with a calibrated differential privacy mechanism. The centralized logistic regression problem is decomposed into local subproblems that are solved independently on edge nodes, where only perturbed model parameters are shared with a central server. The Gaussian noise injection mechanism is designed to optimize the privacy–utility trade-off by introducing calibrated uncertainty into parameter updates, effectively obscuring sensitive information while preserving essential model characteristics. The 2-sensitivity of local updates is derived, and a rigorous (ϵ,δ)-differential privacy guarantee is provided. Evaluations are conducted on a real-world dataset, and it is demonstrated that DLGP maintains favorable performance across varying privacy budgets, numbers of nodes, and penalty parameters. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

25 pages, 424 KB  
Article
Fast-Converging and Trustworthy Federated Learning Framework for Privacy-Preserving Stock Price Modeling
by Zilong Hou, Yan Ke, Yang Qiu, Qichun Wu and Ziyang Liu
Electronics 2025, 14(22), 4405; https://doi.org/10.3390/electronics14224405 - 12 Nov 2025
Viewed by 1484
Abstract
Stock price modeling under privacy constraints presents a unique challenge at the intersection of computational economics and machine learning. Financial institutions and brokerage firms hold valuable yet sensitive data that cannot be centrally aggregated due to privacy laws and competitive concerns. To address [...] Read more.
Stock price modeling under privacy constraints presents a unique challenge at the intersection of computational economics and machine learning. Financial institutions and brokerage firms hold valuable yet sensitive data that cannot be centrally aggregated due to privacy laws and competitive concerns. To address this issue, we propose a novel Fast-Converging Federated Learning (FCFL) framework that enables decentralized and privacy-preserving stock price modeling. FCFL employs a dual-stage adaptive optimization strategy that dynamically tunes local learning rates and aggregation weights based on inter-client gradient divergence, accelerating convergence in heterogeneous financial environments. The framework integrates secure aggregation and differential privacy mechanisms to prevent information leakage during communication while maintaining model fidelity. Experimental results on multi-institutional stock datasets demonstrate that FCFL achieves up to 30% faster convergence and 2.5% lower prediction error compared to conventional federated averaging approaches, while guaranteeing strong ε-differential privacy. Theoretical analysis further proves that the framework attains sublinear convergence in O(logT) communication rounds under non-IID data distributions. This study provides a new direction for collaborative financial modeling, balancing efficiency, accuracy, and privacy in real-world economic systems. Full article
Show Figures

Figure 1

22 pages, 958 KB  
Article
A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV
by Shaomin Zhang, Yiheng Huang and Baoyi Wang
Cryptography 2025, 9(4), 71; https://doi.org/10.3390/cryptography9040071 - 11 Nov 2025
Viewed by 335
Abstract
As electric vehicles (EVs) gain popularity, the existing public charging infrastructure is struggling to keep pace with the rapidly growing demand for the immediate charging needs of EVs. V2V power trading has gradually attracted widespread attention and development. EVs need to transmit sensitive [...] Read more.
As electric vehicles (EVs) gain popularity, the existing public charging infrastructure is struggling to keep pace with the rapidly growing demand for the immediate charging needs of EVs. V2V power trading has gradually attracted widespread attention and development. EVs need to transmit sensitive information, such as transaction plans, through communication entities in the Internet of Vehicles (IoV). This could lead to leaks of sensitive information, thereby threatening the fairness of transactions. In addition, due to the differences in the cryptographic systems of entities, communication between entities faces challenges. Therefore, a privacy-preserving scheme for V2V double auction power trading based on heterogeneous signcryption and IoV is proposed. Firstly, a heterogeneous signcryption algorithm is designed to realize secure communication from certificateless cryptography to identity-based cryptography. Secondly, the scheme employs a pseudonym mechanism to protect the real identities of EVs. Furthermore, a verification algorithm is designed to verify the information sent by EVs and ensure the traceability and revocation of malicious EVs. The theoretical analysis shows that the proposed scheme could serve common security functions, and the experiment demonstrates that the proposed scheme reduces communication costs by about 14.56% and the computational cost of aggregate decryption by 80.51% compared with other schemes in recent years. Full article
Show Figures

Figure 1

29 pages, 1003 KB  
Article
A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments
by JaeJeong Shin, Deok Gyu Lee, Daehee Seo, Wonbin Kim and Su-Hyun Kim
Electronics 2025, 14(21), 4339; https://doi.org/10.3390/electronics14214339 - 5 Nov 2025
Viewed by 491
Abstract
In recent years, remote data management environments have been increasingly deployed across diverse infrastructures, accompanied by a rapid surge in the demand for sharing and collaborative processing of sensitive data. Consequently, ensuring data security and privacy protection remains a fundamental challenge. A representative [...] Read more.
In recent years, remote data management environments have been increasingly deployed across diverse infrastructures, accompanied by a rapid surge in the demand for sharing and collaborative processing of sensitive data. Consequently, ensuring data security and privacy protection remains a fundamental challenge. A representative example of such an environment is the cloud, where efficient mechanisms for secure data sharing and access control are essential. In domains such as finance, healthcare, and public administration, where large volumes of sensitive information are processed by multiple participants, traditional access-control techniques often fail to satisfy the stringent security requirements. To address these limitations, Key-Aggregate Proxy Re-Encryption (KA-PRE) has emerged as a promising cryptographic primitive that simultaneously provides efficient key management and flexible authorization. However, existing KA-PRE constructions still suffer from several inherent security weaknesses, including aggregate-key leakage, ciphertext insertion and regeneration attacks, metadata exposure, and the lack of participant anonymity within the data-management framework. To overcome these limitations, this study systematically analyzes potential attack models in the KA-PRE setting and introduces a novel KA-PRE scheme designed to mitigate the identified vulnerabilities. Furthermore, through theoretical comparison with existing approaches and an evaluation of computational efficiency, the proposed scheme is shown to enhance security while maintaining practical performance and scalability. Full article
Show Figures

Figure 1

23 pages, 3331 KB  
Article
Research on a Robust Traceability Method for the Assembly Manufacturing Supply Chain Based on Blockchain
by Cheng Li, Xinqin Gao, Jia Chu and Jiahuan Tang
Appl. Sci. 2025, 15(21), 11598; https://doi.org/10.3390/app152111598 - 30 Oct 2025
Viewed by 781
Abstract
The management of assembly manufacturing supply chains in a cloud computing environment poses various challenges, including extensive regional management, a lack of transparency in the supply chain, an absence of a secure and effective traceability mechanism, and difficulties in achieving safe traceability. Therefore, [...] Read more.
The management of assembly manufacturing supply chains in a cloud computing environment poses various challenges, including extensive regional management, a lack of transparency in the supply chain, an absence of a secure and effective traceability mechanism, and difficulties in achieving safe traceability. Therefore, this paper proposes a robust traceability scheme for assembly manufacturing supply chains based on blockchain technology. The solution utilizes IoT devices to collect data on product production and processing while ensuring the security and privacy of traceability information through digital signatures and hash encryption algorithms. Furthermore, by employing an “on-chain + off-chain” mixed storage strategy, the scheme achieves secure storage of traceable data. Additionally, the proposed scheme enhances the reliability of the traceability process through an efficient on-chain query mechanism and an off-chain trusted verification method. This research provides both theoretical foundations and technical pathways for enhancing the reliability of assembly manufacturing supply chains as well as their practical application. Full article
Show Figures

Figure 1

17 pages, 255 KB  
Article
Exploring Pregnant Women’s Perceptions and Experiences of Adiposity Measurements in Routine Antenatal Care: A Qualitative Study
by Susan C. Lennie, Luke Vale, M. Dawn Teare, Raya Vinogradov and Nicola Heslehurst
Healthcare 2025, 13(20), 2558; https://doi.org/10.3390/healthcare13202558 - 10 Oct 2025
Viewed by 716
Abstract
Background/objectives: Maternal adiposity is a known risk factor for adverse pregnancy outcomes, yet routine antenatal care primarily relies on body mass index (BMI), which has limitations. This study aimed to explore the acceptability of incorporating a broader range of adiposity measurements into early [...] Read more.
Background/objectives: Maternal adiposity is a known risk factor for adverse pregnancy outcomes, yet routine antenatal care primarily relies on body mass index (BMI), which has limitations. This study aimed to explore the acceptability of incorporating a broader range of adiposity measurements into early pregnancy antenatal care, assessing pregnant women’s perceptions to inform implementation strategies. Methods: A qualitative study using semi-structured interviews was conducted with 14 pregnant women purposively sampled to capture variation in BMI, age, and parity. Interviews occurred approximately 4–5 months post-measurement experience. The Theoretical Framework of Acceptability (TFA) guided thematic analysis of transcribed data, with independent coding to ensure rigour. Results: Participants generally viewed the current reliance on BMI as outdated and expressed neutral to positive attitudes toward the use of more detailed adiposity measurements. Most reported little emotional discomfort with the process. However, some reflected likelihood of more body self-consciousness had it been their first pregnancy. Time involved in measurements was not seen as burdensome, however waiting between procedures was a minor inconvenience. Self-assessing body shape was described as difficult. Women emphasised the importance of choice, autonomy, and informed consent, especially in relation to partner involvement, the gender of the anthropometrist, and the nature of the procedures. Clear, advance communication and supportive explanations during appointments were seen as essential to ensuring a positive experience. Conclusions: Expanding adiposity assessments in early pregnancy is acceptable to women if implemented ethically, prioritising consent, privacy, emotional safety, and effective communication. Integration into routine care requires staff training and pre-appointment guidance. Full article
(This article belongs to the Special Issue Focus on Maternal, Pregnancy and Child Health)
21 pages, 3759 KB  
Article
Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain
by Zheng Zhang, Zehao Cao and Yongshun Wang
Sensors 2025, 25(19), 6038; https://doi.org/10.3390/s25196038 - 1 Oct 2025
Viewed by 730
Abstract
Internet of Vehicles (IoV) serves as the data support for intelligent transportation systems, and the information security of the IoV is of paramount importance. In view of the problems of centralized processing, easy information leakage, and weak anti-interference ability in traditional vehicle networking [...] Read more.
Internet of Vehicles (IoV) serves as the data support for intelligent transportation systems, and the information security of the IoV is of paramount importance. In view of the problems of centralized processing, easy information leakage, and weak anti-interference ability in traditional vehicle networking systems, this paper proposes a blockchain architecture suitable for IoV forensics scenario. By leveraging the decentralized, distributed storage and tamper-proof capabilities of blockchain, it solves the privacy protection and data security issues of the system. Considering the threat of quantum computing to the encryption technology in traditional blockchain, this paper integrates lattice cryptography and ring signatures into digital signature technology, achieving privacy protection and traceability of the signer’s identity. To enhance the efficiency of lattice-based cryptographic algorithms, the DualRing technology is introduced, which reduces the computational time and storage consumption of ring signatures. Theoretical analysis has proved the correctness, anonymity, unlinkability, and traceability of the proposed scheme, which is applicable to the IoV forensics system. Simulation comparisons demonstrated that the proposed scheme significantly improves computational efficiency and reduces storage overhead. When the number of ring members is 256, the signature and verification times require only 65.76 ms and 21.46 ms, respectively. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

20 pages, 642 KB  
Review
Unmasking the True Self on Social Networking Sites
by Olga Gavriilidou and Stefanos Gritzalis
Psychol. Int. 2025, 7(3), 79; https://doi.org/10.3390/psycholint7030079 - 21 Sep 2025
Cited by 1 | Viewed by 2769 | Correction
Abstract
Social Networking Sites (SNSs) have redefined the dynamics of self-disclosure, enabling users to share personal information in curated and highly visible ways. Existing research often frames this practice through the “privacy paradox,” yet such models overlook the deeper psychological motivations behind online disclosure. [...] Read more.
Social Networking Sites (SNSs) have redefined the dynamics of self-disclosure, enabling users to share personal information in curated and highly visible ways. Existing research often frames this practice through the “privacy paradox,” yet such models overlook the deeper psychological motivations behind online disclosure. Drawing on more than 150 peer-reviewed sources, this paper advances a conceptual distinction between identity and the Self, with emphasis on the expression of the “True Self” in digital contexts. The discussion, informed by psychological perspectives of the self, examines how SNSs facilitate authentic dimensions of identity rarely expressed offline due to fear of judgment. Integrating theoretical frameworks such as Construal Level Theory, perceived control, digital nudging, and social conformity (lemming effect), the review demonstrates that online disclosure reflects not only strategic behavior but also an intrinsic drive for authenticity and self-verification. SNSs thus emerge as spaces of both social performance and authentic self-expression. Full article
Show Figures

Figure 1

Back to TopTop