Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (252)

Search Parameters:
Keywords = insider threat

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
31 pages, 1058 KiB  
Article
Bridging Policy and Practice: Integrated Model for Investigating Behavioral Influences on Information Security Policy Compliance
by Mohammad Mulayh Alshammari and Yaser Hasan Al-Mamary
Systems 2025, 13(8), 630; https://doi.org/10.3390/systems13080630 - 27 Jul 2025
Viewed by 430
Abstract
Cybersecurity threats increasingly originate from human actions within organizations, emphasizing the need to understand behavioral factors behind non-compliance with information security policies (ISPs). Despite the presence of formal security policies, insider threats—whether accidental or intentional—remain a major vulnerability. This study addresses the gap [...] Read more.
Cybersecurity threats increasingly originate from human actions within organizations, emphasizing the need to understand behavioral factors behind non-compliance with information security policies (ISPs). Despite the presence of formal security policies, insider threats—whether accidental or intentional—remain a major vulnerability. This study addresses the gap in behavioral cybersecurity research by developing an integrated conceptual model that draws upon Operant Conditioning Theory (OCT), Protection Motivation Theory (PMT), and the Theory of Planned Behavior (TPB) to explore ISP compliance. The research aims to identify key cognitive, motivational, and behavioral factors that shape employees’ intentions and actual compliance with ISPs. The model examines seven independent variables of perceived severity: perceived vulnerability, rewards, punishment, attitude toward the behavior, subjective norms, and perceived behavioral control, with intention serving as a mediating variable and actual ISP compliance as the outcome. A quantitative approach was used, collecting data via an online survey from 302 employees across the public and private sectors. Structural Equation Modeling (SEM) with SmartPLS software (v.4.1.1.2) analyzed the complex relationships among variables, testing the proposed model. The findings reveal that perceived severity, punishment, attitude toward behavior, and perceived behavioral control, significantly and positively, influence employees’ intentions to comply with information security policies. Conversely, perceived vulnerability, rewards, and subjective norms do not show a significant effect on compliance intentions. Moreover, the intention to comply strongly predicts actual compliance behavior, thus confirming its key role as a mediator linking cognitive, motivational, and behavioral factors to real security practices. This study offers an original contribution by uniting three well-established theories into a single explanatory model and provides actionable insights for designing effective, psychologically informed interventions to enhance ISP adherence and reduce insider risks. Full article
Show Figures

Figure 1

17 pages, 1310 KiB  
Article
Assessment of Suppressive Effects of Negative Air Ions on Fungal Growth, Sporulation and Airborne Viral Load
by Stefan Mijatović, Andrea Radalj, Andjelija Ilić, Marko Janković, Jelena Trajković, Stefan Djoković, Borko Gobeljić, Aleksandar Sovtić, Gordana Petrović, Miloš Kuzmanović, Jelena Antić Stanković, Predrag Kolarž and Irena Arandjelović
Atmosphere 2025, 16(8), 896; https://doi.org/10.3390/atmos16080896 - 22 Jul 2025
Viewed by 350
Abstract
Spores of filamentous fungi are common biological particles in indoor air that can negatively impact human health, particularly among immunocompromised individuals and patients with chronic respiratory conditions. Airborne viruses represent an equally pervasive threat, with some carrying the potential for pandemic spread, affecting [...] Read more.
Spores of filamentous fungi are common biological particles in indoor air that can negatively impact human health, particularly among immunocompromised individuals and patients with chronic respiratory conditions. Airborne viruses represent an equally pervasive threat, with some carrying the potential for pandemic spread, affecting both healthy individuals and the immunosuppressed alike. This study investigated the abundance and diversity of airborne fungal spores in both hospital and residential environments, using custom designed air samplers with or without the presence of negative air ions (NAIs) inside the sampler. The main purpose of investigation was the assessment of biological effects of NAIs on fungal spore viability, deposition, mycelial growth, and sporulation, as well as airborne viral load. The precise assessment of mentioned biological effects is otherwise difficult to carry out due to low concentrations of studied specimens; therefore, specially devised and designed, ion-bioaerosol interaction air samplers were used for prolonged collection of specimens of interest. The total fungal spore concentrations were quantified, and fungal isolates were identified using cultural and microscopic methods, complemented by MALDI-TOF mass spectrometry. Results indicated no significant difference in overall spore concentration between environments or treatments; however, presence of NAIs induced a delay in the sporulation process of Cladosporium herbarum, Aspergillus flavus, and Aspergillus niger within 72 h. These effects of NAIs are for the first time demonstrated in this work; most likely, they are mediated by oxidative stress mechanisms. A parallel experiment demonstrated a substantially reduced concentration of aerosolized equine herpesvirus 1 (EHV-1) DNA within 10–30 min of exposure to NAIs, with more than 98% genomic load reduction beyond natural decay. These new results on the NAIs interaction with a virus, as well as new findings regarding the fungal sporulation, resulted in part from a novel interaction setup designed for experiments with the bioaerosols. Our findings highlight the potential of NAIs as a possible approach for controlling fungal sporulation and reducing airborne viral particle quantities in indoor environments. Full article
(This article belongs to the Section Aerosols)
Show Figures

Figure 1

18 pages, 6183 KiB  
Article
Marine Heatwaves and Cold Spells Accompanied by Mesoscale Eddies Globally
by Sifan Su, Yu-Xuan Fu, Wenjin Sun and Jihai Dong
Remote Sens. 2025, 17(14), 2468; https://doi.org/10.3390/rs17142468 - 16 Jul 2025
Viewed by 387
Abstract
Marine heatwaves (MHWs) and Marine cold spells (MCSs) are oceanic events characterized by prolonged periods of anomalously warm or cold sea surface temperatures, which pose significant ecological and socio-economic threats on a global scale. These extreme temperature events exhibit an asymmetric trend under [...] Read more.
Marine heatwaves (MHWs) and Marine cold spells (MCSs) are oceanic events characterized by prolonged periods of anomalously warm or cold sea surface temperatures, which pose significant ecological and socio-economic threats on a global scale. These extreme temperature events exhibit an asymmetric trend under ongoing climate change in recent decades: MHWs have increased markedly in both frequency and intensity, whereas MCSs have shown an overall decline. Among the potential drivers, mesoscale eddies play a critical role in modulating sea surface temperature anomalies (SSTAs). Anticyclonic eddies (AEs) promote downwelling, generating positive SSTAs that potentially favor MHWs, while cyclonic eddies (CEs) enhance upwelling and negative anomalies that are potentially related to MCSs. In this paper, we investigate the relationship between mesoscale eddies and MHWs/MCSs using global satellite-derived datasets from 2010 to 2019. By analyzing the spatial overlap and intensity correlation between eddies and MHWs/MCSs, it is found that 12.2% of MHWs are accompanied by AEs, and 13.4% of MCSs by CEs, with a high degree of spatial containment where approximately 90.2% of MHW events are found within the mean eddy contour of AEs, and about 93.1% of MCS events fall inside the mean eddy contour of CEs. Stronger eddies tend to be associated with more intense MHWs/MCSs. This study provides new insights into the role of mesoscale eddies in regulating extreme oceanic temperature events, offering valuable information for future predictions in the context of climate change. Full article
Show Figures

Graphical abstract

18 pages, 738 KiB  
Article
Bullying and Social Exclusion of Students with Special Educational Needs in Primary Education Schools
by Álvaro Carmona and Manuel Montanero
Soc. Sci. 2025, 14(7), 430; https://doi.org/10.3390/socsci14070430 - 13 Jul 2025
Viewed by 505
Abstract
Children’s safety, well-being and inclusion in the school environment can be severely impacted by social isolation and bullying. This study examined these threats in a sample of 14 group-classes (291 students) from four different primary education schools. A total of 44 special educational [...] Read more.
Children’s safety, well-being and inclusion in the school environment can be severely impacted by social isolation and bullying. This study examined these threats in a sample of 14 group-classes (291 students) from four different primary education schools. A total of 44 special educational needs (SEN) students and 44 students without SEN were selected. The social network structure of each group-class was analysed, as well as the number of friendship ties, the degree of emotional well-being and social participation (both inside and outside of the school), and the possible cases of bullying. The results show a significantly greater rate of social rejection, emotional distress and risk of exclusion in SEN students with respect to their peers, as well as a considerably higher perception of bullying (38.6% vs. 4.8%). The SEN students who reported bullying were mostly schooled in social networks with a more segregated and fragmented structure. Moreover, the mean value obtained in these groups was lower for all the analysed indicators, although the differences were not statistically significant. These data support the idea that the social capital of the group class could influence the prevention of violence and bullying towards SEN students. However, further studies with larger samples are needed to confirm this. Lastly, strategies to promote the social inclusion of SEN students in primary education schools are discussed. Full article
(This article belongs to the Special Issue Revisiting School Violence: Safety for Children in Schools)
Show Figures

Figure 1

22 pages, 4685 KiB  
Article
Mental Fatigue Detection of Crane Operators Based on Electroencephalogram Signals Acquired by a Novel Rotary Switch-Type Semi-Dry Electrode Using Multifractal Detrend Fluctuation Analysis
by Fuwang Wang, Daping Chen and Xiaolei Zhang
Sensors 2025, 25(13), 3994; https://doi.org/10.3390/s25133994 - 26 Jun 2025
Viewed by 305
Abstract
The mental fatigue of crane operators can pose a serious threat to construction safety. To enhance the safety of crane operations on construction sites, this study proposes a rotary switch semi-dry electrode for detecting the mental fatigue of crane operators. This rotary switch [...] Read more.
The mental fatigue of crane operators can pose a serious threat to construction safety. To enhance the safety of crane operations on construction sites, this study proposes a rotary switch semi-dry electrode for detecting the mental fatigue of crane operators. This rotary switch semi-dry electrode overcomes the problems of the large impedance value of traditional dry electrodes, the cumbersome wet electrode operation, and the uncontrollable outflow of conductive liquid from traditional semi-dry electrodes. By designing a rotary switch structure inside the electrode, it allows the electrode to be turned on and used in motion, which greatly improves the efficiency of using the conductive fluid and prolongs the electrode’s use time. A conductive sponge was used at the electrode’s contact end with the skin, improving comfort and making it suitable for long-term wear. In addition, in this study, the multifractal detrend fluctuation analysis (MF-DFA) method was used to detect the mental fatigue state of crane operators. The results indicate that the MF-DFA is more responsive to the tiredness traits of individuals than conventional fatigue detection methods. The proposed rotary switch semi-dry electrode can quickly and accurately detect the mental fatigue of crane operators, provide support for timely warning or intervention, and effectively reduce the risk of accidents at construction sites, enhancing construction safety and efficiency. Full article
(This article belongs to the Section Biomedical Sensors)
Show Figures

Figure 1

21 pages, 540 KiB  
Article
The Effect of Organizational Factors on the Mitigation of Information Security Insider Threats
by Nader Sohrabi Safa and Hossein Abroshan
Information 2025, 16(7), 538; https://doi.org/10.3390/info16070538 - 25 Jun 2025
Viewed by 543
Abstract
Insider threats pose significant challenges to organizations, seriously endangering information security and privacy protection. These threats arise when employees with legitimate access to systems and databases misuse their privileges. Such individuals may alter, delete, or insert data into datasets, sell customer or client [...] Read more.
Insider threats pose significant challenges to organizations, seriously endangering information security and privacy protection. These threats arise when employees with legitimate access to systems and databases misuse their privileges. Such individuals may alter, delete, or insert data into datasets, sell customer or client email addresses, leak strategic company plans, or transfer industrial and intellectual property information. These actions can severely damage a company’s reputation, result in revenue losses and loss of competitive advantage, and, in extreme cases, lead to bankruptcy. This study presents a novel solution that examines how organizational factors such as job satisfaction and security, organizational support, attachment, commitment, involvement in information security, and organizational norms influence employees’ attitudes and intentions, thereby mitigating insider threats. A key strength of this research is its integration of two foundational theories: the Social Bond Theory (SBT) and the Theory of Planned Behavior (TPB). The results reveal that job satisfaction and security, affective and normative commitment, information security training, and personal norms all contribute to reducing insider threats. Furthermore, the findings indicate that employees’ attitudes, perceived behavioral control, and subjective norms significantly influence their intentions to mitigate insider threats. However, organizational support and continuance commitment were not found to have a significant impact. Full article
Show Figures

Figure 1

17 pages, 2444 KiB  
Article
Characterization of the Diversity in Host Range of an Extensively Drug-Resistant (XDR) Type IV Secretion System-Encoding Plasmid in Acinetobacter
by Kailey Martz, Dalya Alomar, Marisha Karim, Sara Knezevic and Vanessa M. D’Costa
Pathogens 2025, 14(6), 606; https://doi.org/10.3390/pathogens14060606 - 19 Jun 2025
Viewed by 498
Abstract
The World Health Organization (WHO) cites antimicrobial resistance as among the greatest threats to human health. The multidrug-resistant pathogen Acinetobacter baumannii, recognized as a priority pathogen for healthcare and research, is responsible for a diverse array of infections including respiratory tract, soft [...] Read more.
The World Health Organization (WHO) cites antimicrobial resistance as among the greatest threats to human health. The multidrug-resistant pathogen Acinetobacter baumannii, recognized as a priority pathogen for healthcare and research, is responsible for a diverse array of infections including respiratory tract, soft tissue and wound, and bloodstream infections. Despite this importance, the mechanisms of its pathogenesis remain poorly understood. Conjugation represents a central mechanism for bacterial adaptation and evolution and is responsible for the spread of genes that promote pathogen survival, antibiotic resistance, virulence, and biofilm formation. Our laboratory recently characterized a large group of almost 120 Type IV Secretion System (T4SS)-encoding plasmids in Acinetobacter, distributed globally across 20 countries spanning four continents, and demonstrated that an XDR A. baumannii plasmid from this family was transmissible to another A. baumannii strain. This research investigated the potential diversity of host strains for this representative member plasmid. Using the GC1 lineage strain A. baumannii AB5075-UW harbouring the XDR plasmid p1AB5075 and a series of previously characterized clinical and environmental Acinetobacter strains, conjugative analyses demonstrated transfer of the XDR plasmid to both A. baumannii strains of more genetically divergent sequence types and to non-baumannii Acinetobacter species both inside and outside the Acinetobacter calcoaceticus–baumannii (ACB) complex. Successful recipients included diverse strains of both clinical and environmental origin within the Acinetobacter genus. Collectively, this research could provide insights into an important genetic element for future surveillance. Full article
Show Figures

Figure 1

14 pages, 263 KiB  
Article
A Grover Search-Based Quantum Key Agreement Protocol for Secure Internet of Medical Things Communication
by Tzung-Her Chen
Future Internet 2025, 17(6), 263; https://doi.org/10.3390/fi17060263 - 17 Jun 2025
Viewed by 281
Abstract
The rapid integration of the Internet of Medical Things (IoMT) into healthcare systems raises urgent demands for secure communication mechanisms capable of protecting sensitive patient data. Quantum key agreement (QKA), a collaborative approach to key generation based on quantum principles, provides an attractive [...] Read more.
The rapid integration of the Internet of Medical Things (IoMT) into healthcare systems raises urgent demands for secure communication mechanisms capable of protecting sensitive patient data. Quantum key agreement (QKA), a collaborative approach to key generation based on quantum principles, provides an attractive alternative to traditional quantum key distribution (QKD), as it eliminates dependence on a trusted authority and ensures equal participation from all users. QKA demonstrates particular suitability for IoMT’s decentralized medical networks by eliminating trusted authority dependence while ensuring equitable participation among all participants. This addresses fundamental challenges where centralized trust models introduce vulnerabilities and asymmetric access patterns that compromise egalitarian principles essential for medical data sharing. However, practical QKA applications in IoMT remain limited, particularly for schemes that avoid complex entanglement operations and authenticated classical channels. Among the few QKA protocols employing Grover’s search algorithm (GSA), existing proposals potentially suffer from limitations in fairness and security. In this paper, the author proposes an improved GSA-based QKA protocol that ensures fairness, security, and correctness without requiring an authenticated classical communication channel. The proposed scheme guarantees that each participant’s input equally contributes to the final key, preventing manipulation by any user subgroup. The scheme combines Grover’s algorithm with the decoy photon technique to ensure secure quantum transmission. Security analysis confirms resistance to external attacks, including intercept-resend, entanglement probes, and device-level exploits, as well as insider threats such as parameter manipulation. Fairness is achieved through a symmetric protocol design rooted in quantum mechanical principles. Efficiency evaluation shows a theoretical efficiency of approximately 25%, while eliminating the need for quantum memory. These results position the proposed protocol as a practical and scalable solution for future secure quantum communication systems, particularly within distributed IoMT environments. Full article
(This article belongs to the Special Issue The Future Internet of Medical Things, 3rd Edition)
17 pages, 1851 KiB  
Article
Fire Characteristics and Water Mist Cooling Measures in the Coal Transportation Process of a Heavy-Haul Railway Tunnel in Shanxi Province
by Wenjin He, Maohai Fu, Lv Xiong and Shiqi Zheng
Processes 2025, 13(6), 1789; https://doi.org/10.3390/pr13061789 - 5 Jun 2025
Viewed by 422
Abstract
This study investigates the spread patterns of tunnel fires and examines issues related to emergency response. It focuses on the temperature characteristics, spread patterns, conditions leading to multi-source fires, and the efficacy of water mist suppression methods in heavy-haul railway tunnel fires. The [...] Read more.
This study investigates the spread patterns of tunnel fires and examines issues related to emergency response. It focuses on the temperature characteristics, spread patterns, conditions leading to multi-source fires, and the efficacy of water mist suppression methods in heavy-haul railway tunnel fires. The research employs theoretical derivations and numerical simulations to achieve its objectives. It was discovered that, during a fire in a heavy-haul railway tunnel, the temperature inside the tunnel can exceed 500 °C. Furthermore, depending on the nature of the goods transported by the train and under specific wind speed conditions, the fire source has the potential to spread to other carriages, resulting in a multi-source fire. Using the numerical simulation software Pyrosim 2022, various wind speed conditions were simulated. The results revealed that at lower wind speeds, the smoke demonstrates a reverse flow phenomenon. Concurrently, when the adjacent carriage on the leeward side of the fire is ignited, the high-temperature reverse flow smoke, along with the thermal radiation from the flames, ignites combustible materials in the adjacent carriage on the windward side of the burning carriage. Through theoretical derivation and numerical simulation, the critical wind speed for the working conditions was determined to be 2.14 m/s. It was found that while a higher wind speed can lead to a decrease in temperature, it also increases the flame deflection angle. When the wind speed exceeds 2.4 m/s, although the temperature significantly drops in a short period, the proximity of combustible materials on the leeward side of the carriage becomes a concern. At this wind speed, the flame deflection angle causes heat radiation on the leeward side, specifically between 0.5 m and 3 m, to ignite the combustible materials on the carriage surface, resulting in fire spread and multiple fire incidents. The relationship between wind speed and the angle of deflection from the fire source was determined using relevant physics principles. Additionally, the relationship between wind speed and the trajectory of water mist spraying was established. It was proposed to optimize the position of the water mist based on its deviation, and the results indicated that under critical wind speed conditions, when the water mist spraying is offset approximately 5 m towards the upwind side of the fire source, it can act more directly on the surface of the fire source. Numerical simulation results show a significant reduction in the maximum temperature and effective control of fire spread. Under critical wind speed conditions, the localized average temperature of the fire decreased by approximately 140 °C when spraying was applied, compared to the conditions without spraying, and the peak temperature decreased by about 190 °C. This modification scheme can effectively suppress the threat of fire to personnel evacuation under simulated working conditions, reflecting effective control over fires. Additionally, it provides theoretical support for the study of fire patterns in tunnels and emergency response measures. Full article
(This article belongs to the Special Issue Advances in Coal Processing, Utilization, and Process Safety)
Show Figures

Figure 1

20 pages, 2304 KiB  
Article
Memory-Driven Forensic Analysis of SQL Server: A Buffer Pool and Page Inspection Approach
by Jiho Shin
Sensors 2025, 25(11), 3512; https://doi.org/10.3390/s25113512 - 2 Jun 2025
Viewed by 694
Abstract
This study proposes a memory-based forensic procedure for real-time recovery of deleted data in Microsoft SQL Server environments. This approach is particularly relevant for sensor-driven and embedded systems—such as those used in IoT gateways and edge computing platforms—where lightweight SQL engines store critical [...] Read more.
This study proposes a memory-based forensic procedure for real-time recovery of deleted data in Microsoft SQL Server environments. This approach is particularly relevant for sensor-driven and embedded systems—such as those used in IoT gateways and edge computing platforms—where lightweight SQL engines store critical operational and measurement data locally and are vulnerable to insider manipulation. Traditional approaches to deleted data recovery have primarily relied on transaction log analysis or static methods involving the examination of physical files such as .mdf and .ldf after taking the database offline. However, these methods face critical limitations in real-time applicability and may miss volatile data that temporarily resides in memory. To address these challenges, this study introduces a methodology that captures key deletion event information through transaction log analysis immediately after data deletion and directly inspects memory-resident pages loaded in the server’s Buffer Pool. By analyzing page structures in the Buffer Pool and cross-referencing them with log data, we establish a memory-driven forensic framework that enables both the recovery and verification of deleted records. In the experimental validation, records were deleted in a live SQL Server environment, and a combination of transaction log analysis and in-memory page inspection allowed for partial or full recovery of the deleted data. This demonstrates the feasibility of real-time forensic analysis without interrupting the operational database. The findings of this research provide a foundational methodology for enhancing the speed and accuracy of digital forensics in time-sensitive scenarios, such as insider threats or cyber intrusion incidents, by enabling prompt and precise recovery of deleted data directly from memory. These capabilities are especially critical in IoT environments, where real-time deletion recovery supports sensor data integrity, forensic traceability, and uninterrupted system resilience. Full article
(This article belongs to the Special Issue Network Security and IoT Security: 2nd Edition)
Show Figures

Figure 1

27 pages, 2292 KiB  
Article
Security First, Safety Next: The Next-Generation Embedded Sensors for Autonomous Vehicles
by Luís Cunha, João Sousa, José Azevedo, Sandro Pinto and Tiago Gomes
Electronics 2025, 14(11), 2172; https://doi.org/10.3390/electronics14112172 - 27 May 2025
Viewed by 1212
Abstract
The automotive industry is fully shifting towards autonomous connected vehicles. By advancing vehicles’ intelligence and connectivity, the industry has enabled innovative functions such as advanced driver assistance systems (ADAS) in the direction of driverless cars. Such functions are often referred to as cyber-physical [...] Read more.
The automotive industry is fully shifting towards autonomous connected vehicles. By advancing vehicles’ intelligence and connectivity, the industry has enabled innovative functions such as advanced driver assistance systems (ADAS) in the direction of driverless cars. Such functions are often referred to as cyber-physical features, since almost all of them require collecting data from the physical environment to make automotive operation decisions and properly actuate in the physical world. However, increased functionalities result in increased complexity, which causes serious security vulnerabilities that are typically a result of mushrooming functionality and hence complexity. In a world where we keep seeing traditional mechanical systems shifting to x-by-wire solutions, the number of connected sensors, processing systems, and communication buses inside the car exponentially increases, raising several safety and security concerns. Because there is no safety without security, car manufacturers start struggling in making lightweight sensor and processing systems while keeping the security aspects a major priority. This article surveys the current technological challenges in securing autonomous vehicles and contributes a cross-layer analysis bridging hardware security primitives, real-world side-channel threats, and redundancy-based fault tolerance in automotive electronic control units (ECUs). It combines architectural insights with an evaluation of commercial support for TrustZone, trusted platform modules (TPMs), and lockstep platforms, offering both academic and industry audiences a grounded perspective on gaps in current hardware capabilities. Finally, it outlines future directions and presents a forward-looking vision for securing sensors and processing systems in the path toward fully safe and connected autonomous vehicles. Full article
Show Figures

Figure 1

29 pages, 662 KiB  
Article
Advanced Persistent Threats and Wireless Local Area Network Security: An In-Depth Exploration of Attack Surfaces and Mitigation Techniques
by Hosam Alamleh, Laura Estremera, Shadman Sakib Arnob and Ali Abdullah S. AlQahtani
J. Cybersecur. Priv. 2025, 5(2), 27; https://doi.org/10.3390/jcp5020027 - 22 May 2025
Viewed by 982
Abstract
Wireless Local Area Networks (WLANs), particularly Wi-Fi, serve as the backbone of modern connectivity, supporting billions of devices globally and forming a critical component in Internet of Things (IoT) ecosystems. However, the increasing ubiquity of WLANs also presents an expanding attack surface for [...] Read more.
Wireless Local Area Networks (WLANs), particularly Wi-Fi, serve as the backbone of modern connectivity, supporting billions of devices globally and forming a critical component in Internet of Things (IoT) ecosystems. However, the increasing ubiquity of WLANs also presents an expanding attack surface for adversaries—especially Advanced Persistent Threats (APTs), which operate with high levels of sophistication, resources, and long-term strategic objectives. This paper provides a holistic security analysis of WLANs under the lens of APT threat models, categorizing APT actors by capability tiers and examining their ability to compromise WLANs through logical attack surfaces. The study identifies and explores three primary attack surfaces: Radio Access Control interfaces, compromised insider nodes, and ISP gateway-level exposures. A series of empirical experiments—ranging from traffic analysis of ISP-controlled routers to offline password attack modeling—evaluate the current resilience of WLANs and highlight specific vulnerabilities such as credential reuse, firmware-based leakage, and protocol downgrade attacks. Furthermore, the paper demonstrates how APT resources significantly accelerate attacks through formal models of computational scaling. It also incorporates threat modeling frameworks, including STRIDE and MITRE ATT&CK, to contextualize risks and map adversary tactics. Based on these insights, this paper offers practical recommendations for enhancing WLAN resilience through improved authentication mechanisms, network segmentation, AI-based anomaly detection, and open firmware adoption. The findings underscore that while current WLAN implementations offer basic protections, they remain highly susceptible to well-resourced adversaries, necessitating a shift toward more robust, context-aware security architectures. Full article
Show Figures

Figure 1

20 pages, 4838 KiB  
Article
Assessment of RF Electromagnetic Exposure to Car Driver from Monopole Array Antennas in V2V Communications Considering Thermal Characteristics
by Shirun Wang and Mai Lu
Sensors 2025, 25(10), 3247; https://doi.org/10.3390/s25103247 - 21 May 2025
Viewed by 494
Abstract
Vehicles are rapidly evolving into objects of intelligent interconnection. Vehicle-to-Vehicle (V2V) communications enable the interconnection between vehicles, while also leading to new electromagnetic exposure scenarios. This paper integrates a monopole array antenna into a shark-fin antenna on the car roof for V2V communications [...] Read more.
Vehicles are rapidly evolving into objects of intelligent interconnection. Vehicle-to-Vehicle (V2V) communications enable the interconnection between vehicles, while also leading to new electromagnetic exposure scenarios. This paper integrates a monopole array antenna into a shark-fin antenna on the car roof for V2V communications and evaluates the specific absorption rate (SAR) and temperature rise of a human body in a smart mobility communication scenario operating at 5.9 GHz. The V2V antenna is modeled and placed on a 3D vehicle model using COMSOL Multiphysics (v.6.2) to numerically estimate the SAR in the head and body regions of the human body model (adult male) inside the vehicle. Both the localized and whole-body 30 min average SAR are lower than the International Commission on Non-Ionizing Radiation Protection (ICNIRP) occupational restrictions for electromagnetic field exposure from 100 kHz to 6 GHz, being equal in the worst-case scenario to 0.981 W/kg (for the head), which is 9.81% of the ICNIRP limit (10 W/kg), and 0.008728 W/kg (for the whole-body average), which is 2.18% of the ICNIRP limit (0.4 W/kg). The 30 min average human core temperature rise is 0.055 °C, which is 5.5% of the ICNIRP limit. This indicates that, in typical automotive scenarios, the electromagnetic exposure from a monopole array antenna for V2V communications does not pose threat to the human body. This study provides knowledge related to emerging exposure scenarios in intelligent mobility communication, which is beneficial for evaluating possible health impacts and designing public health management policies. Full article
(This article belongs to the Section Vehicular Sensing)
Show Figures

Figure 1

21 pages, 2595 KiB  
Article
Adversarial Training for Mitigating Insider-Driven XAI-Based Backdoor Attacks
by R. G. Gayathri, Atul Sajjanhar and Yong Xiang
Future Internet 2025, 17(5), 209; https://doi.org/10.3390/fi17050209 - 6 May 2025
Viewed by 765
Abstract
The study investigates how adversarial training techniques can be used to introduce backdoors into deep learning models by an insider with privileged access to training data. The research demonstrates an insider-driven poison-label backdoor approach in which triggers are introduced into the training dataset. [...] Read more.
The study investigates how adversarial training techniques can be used to introduce backdoors into deep learning models by an insider with privileged access to training data. The research demonstrates an insider-driven poison-label backdoor approach in which triggers are introduced into the training dataset. These triggers misclassify poisoned inputs while maintaining standard classification on clean data. An adversary can improve the stealth and effectiveness of such attacks by utilizing XAI techniques, which makes the detection of such attacks more difficult. The study uses publicly available datasets to evaluate the robustness of the deep learning models in this situation. Our experiments show that adversarial training considerably reduces backdoor attacks. These results are verified using various performance metrics, revealing model vulnerabilities and possible countermeasures. The findings demonstrate the importance of robust training techniques and effective adversarial defenses to improve the security of deep learning models against insider-driven backdoor attacks. Full article
(This article belongs to the Special Issue Generative Artificial Intelligence (AI) for Cybersecurity)
Show Figures

Figure 1

17 pages, 2582 KiB  
Article
Atmospheric Pollution Particulate Matter Absorption Efficiency by Bryophytes in Laboratory Conditions
by Juta Karklina, Edgars Karklins, Lilita Abele, Jean-Baptiste Renard and Liga Strazdina
Atmosphere 2025, 16(4), 479; https://doi.org/10.3390/atmos16040479 - 19 Apr 2025
Viewed by 744
Abstract
The World Health Organization (WHO) has recognized Particulate Matter (PM) as the main threat to human health from air pollution. One of the solutions is Green Infrastructure (GI), which uses different plants to mitigate pollution. Among these plants are bryophytes (or more commonly [...] Read more.
The World Health Organization (WHO) has recognized Particulate Matter (PM) as the main threat to human health from air pollution. One of the solutions is Green Infrastructure (GI), which uses different plants to mitigate pollution. Among these plants are bryophytes (or more commonly used mosses), which have easier maintenance, lighter weight, and durability compared to vascular plants. However, currently, there is limited knowledge of its effectiveness in air pollution mitigation. By addressing this gap in current scientific knowledge, more effective deployment of GI could be introduced by municipalities for society’s health benefits. This study aimed to evaluate three species of mosses (Dicranum scoparium, Plagiomnium affine, and Hypnum cupressiforme) and one thuja (Thuja plicata) as a control species for a possible GI vertical barrier for local de-pollution. The objective was to assess different moss species’ effectiveness in air pollution PM2.5 and PM10 absorption in a laboratory setting. The practical experiment was conducted from June–July 2024 in the Laboratory of the Physics and Chemistry of Environment and Space in Orleans (LPC2E-CNRS), France. For the experiment, a unique air pollution chamber was engineered and built with a linear barrier of GI inside to measure pollution absorption before and after the barrier. With the obtained data from the sensors, the efficiency of the vegetation barrier was calculated. The total average efficiency of all 18 tests and tested moss species is 41% for PM2.5 and 47% for PM10 mass concentrations. Efficiency shows moss species’ maximum or optimal ability to absorb pollution PM2.5 and PM10 in laboratory environments, with the limitations indicated in this article. This research is an essential step towards further and more profound research on the effectiveness of GI barriers of mosses in urban environments. It significantly contributes to understanding GI effects on air pollution and presents the results for specific moss species and their capacity for PM2.5 and PM10 mitigation in the air. The novelty of the study lies in a particular application of the chosen moss species. Full article
(This article belongs to the Section Air Pollution Control)
Show Figures

Figure 1

Back to TopTop