Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (245)

Search Parameters:
Keywords = known-key attack

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
21 pages, 521 KB  
Article
Entrepreneurship Under Fire: Psychological Distress During Armed Conflict from a Public Health Perspective
by Sharon Hadad and Ohad Shaked
Int. J. Environ. Res. Public Health 2025, 22(12), 1866; https://doi.org/10.3390/ijerph22121866 - 15 Dec 2025
Viewed by 372
Abstract
On 7 October 2023, Israel experienced a large-scale attack, initiating the Iron Swords War (also known internationally as the 2023 Israel–Hamas War). This protracted armed conflict profoundly disrupted social and economic life in Israel and the region. This study investigates the psychological distress [...] Read more.
On 7 October 2023, Israel experienced a large-scale attack, initiating the Iron Swords War (also known internationally as the 2023 Israel–Hamas War). This protracted armed conflict profoundly disrupted social and economic life in Israel and the region. This study investigates the psychological distress of small business owners in the aftermath of this terrorist assault and during the ensuing conflict. Drawing on a nationwide survey of 363 entrepreneurs, we applied a two-stage higher-order PLS-SEM model to examine how economic stressors, psychological and institutional resources, and demographic factors shaped distress. The findings reveal that uncertainty and revenue loss intensified distress, while resilience, hope, and trust in government operated as protective resources, with notable gender differences also observed. Beyond its economic and psychological relevance, the study situates entrepreneurial distress within a broader public health perspective, viewing the mental health and well-being of small business owners as integral to community resilience, social stability, and national recovery during crises. By framing entrepreneurial distress and resilience as key determinants of population mental health and collective well-being, this research underscores how supporting entrepreneurs contributes to wider health promotion and psychosocial recovery efforts. Overall, the study offers a novel multidimensional empirical analysis of entrepreneurial distress during armed conflict, underscoring the psychological mechanisms through which terrorism and its aftermath affect small business owners, and highlighting the need for resilience-building and institutional support to mitigate mental health burdens. Full article
Show Figures

Figure 1

15 pages, 2498 KB  
Article
A Hybrid CMOS-MTJ Polymorphic Logic for Secure and Versatile IC Design
by Rajat Kumar, Yogesh Sharma and Amit Kumar Goyal
Magnetochemistry 2025, 11(12), 108; https://doi.org/10.3390/magnetochemistry11120108 - 8 Dec 2025
Viewed by 231
Abstract
Recent advancements in nanotechnology have intensified research efforts to address security concerns like hardware trojans and intellectual property (IP) piracy, particularly by exploring novel alternatives to traditional MOSFET devices. Spin-based devices, known for their low power consumption, non-volatility, and seamless integration with silicon [...] Read more.
Recent advancements in nanotechnology have intensified research efforts to address security concerns like hardware trojans and intellectual property (IP) piracy, particularly by exploring novel alternatives to traditional MOSFET devices. Spin-based devices, known for their low power consumption, non-volatility, and seamless integration with silicon substrates, have emerged as promising candidates. This research proposes a novel approach to enhance the security of integrated circuits using spin-based devices known as magnetic tunnel junctions (MTJs). A Non-volatile Polymorphic Logic (NPL) is optimized and designed to perform multiple operations, effectively concealing its true functionality. The analytical studies conducted on the Cadence Virtuoso platform using TSMC 65 nm MOS technology demonstrate the feasibility and efficacy of the proposed approach. The proposed NPL circuit enables polymorphism by allowing the circuit to perform all one- and two-input Boolean logic operations, including NOT, AND/NAND, OR/NOR, and XOR/XNOR, through adjustments of applied keys. This dynamic functionality makes it challenging for attackers to determine the circuit’s true operation. The proposed design exhibits similar timing characteristics for different logic operations, which further complicates the tampering attempts. Additionally, the circuit’s layout is designed to be symmetric, ensuring the execution of all possible operations by the same physical layout. This provides post-manufacturing security from reverse engineering and finds its applications in securing custom IC designs against the evolving landscape of hardware-based threats. Full article
(This article belongs to the Special Issue Design and Application of Spintronic Devices)
Show Figures

Figure 1

16 pages, 4838 KB  
Article
Exploring Accelerated Aging Stress for Physical Unclonable Function Self-Corruption
by Eric Hunt-Schroeder and Tian Xia
Chips 2025, 4(4), 48; https://doi.org/10.3390/chips4040048 - 11 Nov 2025
Viewed by 321
Abstract
Silicon-Based Physical Unclonable Functions (PUFs) exploit inherent manufacturing variations to produce a unique, random, and ideally unclonable secret key. As electronic devices are decommissioned and sent for End of Life (EOL) recycling, the encrypted critical program information remains within the device. However, conventional [...] Read more.
Silicon-Based Physical Unclonable Functions (PUFs) exploit inherent manufacturing variations to produce a unique, random, and ideally unclonable secret key. As electronic devices are decommissioned and sent for End of Life (EOL) recycling, the encrypted critical program information remains within the device. However, conventional PUFs remain vulnerable to invasive attacks and reverse engineering that with sufficient time, resources, and effort can enable an adversary to bypass the security enclave of the system and extract this secret data. Recent research has started to explore techniques to respond to tamper attempts using electromigration (EM) and time-dependent dielectric breakdown (TDDB) to the PUF entropy source, preventing future authentication attempts with well-known semiconductor reliability failure mechanisms. This work presents a Pre-Amplifier Physical Unclonable Function (Pre-Amp PUF) with a self-corruption function designed and manufactured in a 3 nm FinFET technology. This PUF can perform a destructive read operation as an EOL anti-counterfeit measure against recycled and reused electronics. The destructive read utilizes an accelerated aging technique that exploits both Hot Carrier Injection (HCI) and Bias Temperature Instability (BTI) degradations directly at the PUF entropy source bitcell data. This work demonstrates a silicon proven ability to irreversibly corrupt the encryption key, invalidating the PUF key, and blocking future authentication attempts. By utilizing HCI and BTI aging effects rather than physical damage a PUF that can self-corrupt its own key without being detectable with imaging techniques is demonstrated for the first time. A feedback loop enables corruption of up to ~30% of the PUF entropy source, which is approximately 3× more data corruption than the prior state of the art self-corrupting PUF. Our technique reuses on-chip stable (repeatable) PUF bitcells identifying circuitry and thereby minimizes the area overhead to support this differentiated feature. Full article
(This article belongs to the Special Issue Emerging Issues in Hardware and IC System Security)
Show Figures

Figure 1

26 pages, 29726 KB  
Article
Cryptanalysis and Improvement of a Medical Image-Encryption Algorithm Based on 2D Logistic-Gaussian Hyperchaotic Map
by Wanqing Wu and Shiyu Wang
Electronics 2025, 14(21), 4283; https://doi.org/10.3390/electronics14214283 - 31 Oct 2025
Viewed by 409
Abstract
The dynamic confrontation between medical image-encryption technology and cryptanalysis enhances the security of sensitive healthcare information. Recently, Lai et al. proposed a color medical image-encryption scheme (LG-IES) based on a 2D Logistic-Gaussian hyperchaotic map (Applied Mathematics and Computation, 2023). This paper identifies that [...] Read more.
The dynamic confrontation between medical image-encryption technology and cryptanalysis enhances the security of sensitive healthcare information. Recently, Lai et al. proposed a color medical image-encryption scheme (LG-IES) based on a 2D Logistic-Gaussian hyperchaotic map (Applied Mathematics and Computation, 2023). This paper identifies that the LG-IES suffers from vulnerabilities stemming from the existence of equivalent keys and the linear solvability of the diffusion equation, enabling successful attacks through crafted chosen-plaintext attacks and known-plaintext attacks. For an M×N image, a system of linear equations with rank r can be constructed, resulting in a reduction of the key space from 232×M×N to 232×(M×Nr). To address these security flaws, the improved ILG-IES integrates the SHA-3 Edge-Pixel Filling Algorithm (SHA-3-EPFA), which includes plaintext-related SHA-3 hashing for parameter generation, a chaos-driven 3 × 3 × 3 Unit Rubik’s Cube rotation to achieve cross-channel fusion, and edge-pixel filling rules for diffusion encryption. ILG-IES outperforms LG-IES in attack resistance (resists CPA/KPA/differential attacks) while maintaining comparable security indicators (e.g., NPCR 99.6%, UACI 33.5%) to reference schemes. In future work, SHA-3-EPFA can be embedded as an independent module into most permutation-diffusion-based image-encryption systems, offering new perspectives for securing sensitive color images. Full article
Show Figures

Figure 1

12 pages, 1099 KB  
Article
Biocontrol Potential of a Commercially Available Predator Rhyzobius lophanthae Blaisdell (Coleoptera: Coccinellidae) Against Diaphorina citri Kuwayama (Hemiptera: Liviidae)
by Gabriel Rodrigo Rugno and Jawwad A. Qureshi
Insects 2025, 16(11), 1083; https://doi.org/10.3390/insects16111083 - 23 Oct 2025
Viewed by 1562
Abstract
Diaphorina citri Kuwayama is a key pest of citrus and insect vector of Huanglongbing (HLB), also known as citrus greening disease, causing significant losses in Florida and other regions. The naturally occurring effective ladybeetle predators and their impact on D. citri reduced from [...] Read more.
Diaphorina citri Kuwayama is a key pest of citrus and insect vector of Huanglongbing (HLB), also known as citrus greening disease, causing significant losses in Florida and other regions. The naturally occurring effective ladybeetle predators and their impact on D. citri reduced from years of insecticide use against this pest and are not available commercially. Additionally, most species are large-sized, while most eggs and neonates of D. citri are in hard-to-reach locations such as unopened leaves, which makes access difficult for them. We evaluated a commercially available small-sized predatory ladybeetle Rhyzobius lophanthae Blaisdell against D. citri immatures. A single adult consumed an average of 24.9 eggs and 8.7 first and second instar nymphs of D. citri within 24 h. Beetles exhibited Type II functional response against nymphs with an attack rate of 0.92 h−1 and a handling time of 0.08 h. Their consumption rate increased with nymphal density up to twenty per shoot. In the field test, beetles lived 10 days longer when confined with new shoots infested with D. citri immatures in a voile fabric sleeve cage in citrus trees every two days, versus seven days. In an open field release of R. lophanthae in a citrus orchard, these ladybeetles were found foraging in sentinel and neighboring trees infested with D. citri. The consumption rate of R. lophanthae on D. citri immatures and its survival in Florida orchards suggest its potential for biological control and Integrated Pest Management. Full article
Show Figures

Figure 1

27 pages, 1146 KB  
Article
Attacking Tropical Stickel Protocol by MILP and Heuristic Optimization Techniques
by Sulaiman Alhussaini and Sergeĭ Sergeev
J. Cybersecur. Priv. 2025, 5(4), 82; https://doi.org/10.3390/jcp5040082 - 3 Oct 2025
Viewed by 780
Abstract
Known attacks on the tropical implementation of Stickel protocol involve finding minimal covers for a certain covering problem, and this leads to an exponential growth in the worst case time required to recover the secret key as the used polynomial degree increases. The [...] Read more.
Known attacks on the tropical implementation of Stickel protocol involve finding minimal covers for a certain covering problem, and this leads to an exponential growth in the worst case time required to recover the secret key as the used polynomial degree increases. The computational inefficiency of this attack is also observed in practice, unless the number of explored covers is limited, on the expense of the success rate of the attack. Consequently, it can be argued that Alice and Bob can still repel these attacks on tropical Stickel protocol by utilizing very high polynomial degrees, a feasible approach due to the efficiency of tropical operations. The same is true for the implementation of Stickel protocol over some other semirings with idempotent addition (such as the max–min or digital semiring). In this paper, we propose alternative methods to attack the Stickel protocols that avoid solving the covering problem. These methods involve framing the attacks as a mixed integer linear programming (MILP) problem or applying certain heuristic global optimization techniques. We also include a number of numerical experiments to analyze the success rate and the time required to execute the suggested attacks in practice. Full article
(This article belongs to the Special Issue Applied Cryptography)
Show Figures

Figure 1

28 pages, 8109 KB  
Article
A Face Image Encryption Scheme Based on Nonlinear Dynamics and RNA Cryptography
by Xiyuan Cheng, Tiancong Cheng, Xinyu Yang, Wenbin Cheng and Yiting Lin
Cryptography 2025, 9(3), 57; https://doi.org/10.3390/cryptography9030057 - 4 Sep 2025
Cited by 1 | Viewed by 944
Abstract
With the rapid development of big data and artificial intelligence, the problem of image privacy leakage has become increasingly prominent, especially for images containing sensitive information such as faces, which poses a higher security risk. In order to improve the security and efficiency [...] Read more.
With the rapid development of big data and artificial intelligence, the problem of image privacy leakage has become increasingly prominent, especially for images containing sensitive information such as faces, which poses a higher security risk. In order to improve the security and efficiency of image privacy protection, this paper proposes an image encryption scheme that integrates face detection and multi-level encryption technology. Specifically, a multi-task convolutional neural network (MTCNN) is used to accurately extract the face area to ensure accurate positioning and high processing efficiency. For the extracted face area, a hierarchical encryption framework is constructed using chaotic systems, lightweight block permutations, RNA cryptographic systems, and bit diffusion, which increases data complexity and unpredictability. In addition, a key update mechanism based on dynamic feedback is introduced to enable the key to change in real time during the encryption process, effectively resisting known plaintext and chosen plaintext attacks. Experimental results show that the scheme performs well in terms of encryption security, robustness, computational efficiency, and image reconstruction quality. This study provides a practical and effective solution for the secure storage and transmission of sensitive face images, and provides valuable support for image privacy protection in intelligent systems. Full article
Show Figures

Figure 1

19 pages, 8180 KB  
Article
Weighted Color Image Encryption Algorithm Based on RNA Extended Dynamic Coding and Quantum Chaotic System
by Xiangyu Zhang, Heping Wen, Wei Feng, Shenghao Kang, Zhiyu Xie, Xuexi Zhang and Yiting Lin
Entropy 2025, 27(8), 852; https://doi.org/10.3390/e27080852 - 11 Aug 2025
Viewed by 979
Abstract
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based [...] Read more.
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based on RNA extended dynamic coding and quantum chaos (CIEA-RQ). This algorithm significantly improves the ability of the system to withstand cryptographic attacks by introducing RNA extended dynamic encoding with 384 encoding rules. The employed quantum chaotic map improves the randomness of chaotic sequences and increases the key space. First, the algorithm decomposes the plaintext image into bit planes and obtains two parts, high 4-bit and low 4-bit planes, based on different weights of information. Then, the high 4-bit planes are partitioned into blocks and scrambled, and the scrambled planes are confused using RNA extended coding rules. Meanwhile, the low 4-bit planes employ a lightweight XOR operation to improve encryption efficiency. Finally, the algorithm performs cross-iterative diffusion on the processed high 4-bit and low 4-bit planes and then synthesizes a color ciphertext image. Experimental simulations and security assessments demonstrate the superior numerical statistical outcomes of the CIEA-RQ. According to the criteria of cryptanalysis, it can effectively resist known-plaintext attacks and chosen-plaintext attacks. Therefore, the CIEA-RQ presented in this article serves as an efficient digital image privacy safeguard technique, promising extensive applications in image secure transmission for the upcoming generation of networks. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

19 pages, 1363 KB  
Article
Non-Structural Carbohydrate Concentration Increases and Relative Growth Decreases with Tree Size in the Long-Lived Agathis australis (D.Don) Lindl.
by Julia Kaplick, Benjamin M. Cranston and Cate Macinnis-Ng
Forests 2025, 16(8), 1270; https://doi.org/10.3390/f16081270 - 3 Aug 2025
Viewed by 860
Abstract
The southern conifer Agathis australis (D.Don) Lindl. is a large and long-lived species endemic to Aotearoa New Zealand. It is threatened due to past logging activities, pathogen attack and potentially climate change, with increasing severity and frequency of drought and heatwaves across its [...] Read more.
The southern conifer Agathis australis (D.Don) Lindl. is a large and long-lived species endemic to Aotearoa New Zealand. It is threatened due to past logging activities, pathogen attack and potentially climate change, with increasing severity and frequency of drought and heatwaves across its distribution. Like many large tree species, little is known about the carbon dynamics of this ecologically and culturally significant species. We explored seasonal variations in non-structural carbohydrates (NSCs) and growth in trees ranging from 20 to 175 cm diameter at breast height (DBH). NSCs were seasonally stable with no measurable pattern across seasons. However, we found growth rates standardised to basal area and sapwood area (growth efficiency) declined with tree age and stem NSC concentrations (including total NSCs, sugars and starch) all increased as trees aged. Total NSC concentrations were 0.3%–0.6% dry mass for small trees and 0.8%–1.8% dry mass for larger trees, with strong relationships between DBH and total NSC, sugar and starch in stems but not roots. Cumulative growth efficiency across the two-year study period declined as tree size increased. Furthermore, there was an inverse relationship between growth efficiency across the two-year study period and NSC concentrations of stems. This relationship was driven by differences in carbon dynamics in trees of different sizes, with trees progressing to a more conservative carbon strategy as they aged. Simultaneously declining growth efficiency and increasing NSC concentrations as trees age could be evidence for active NSC accumulation to buffer against carbon starvation in larger trees. Our study provides new insights into changing carbon dynamics as trees age and may be evidence for active carbon accumulation in older trees. This may provide the key for understanding the role of carbon processes in tree longevity. Full article
(This article belongs to the Section Forest Ecophysiology and Biology)
Show Figures

Figure 1

17 pages, 307 KB  
Article
An Endogenous Security-Oriented Framework for Cyber Resilience Assessment in Critical Infrastructures
by Mingyu Luo, Ci Tao, Yu Liu, Shiyao Chen and Ping Chen
Appl. Sci. 2025, 15(15), 8342; https://doi.org/10.3390/app15158342 - 26 Jul 2025
Cited by 2 | Viewed by 1491
Abstract
In the face of escalating cyber threats to critical infrastructures, achieving robust cyber resilience has become paramount. This paper proposes an endogenous security-oriented framework for cyber resilience assessment, specifically tailored for critical infrastructures. Drawing on the principles of endogenous security, our framework integrates [...] Read more.
In the face of escalating cyber threats to critical infrastructures, achieving robust cyber resilience has become paramount. This paper proposes an endogenous security-oriented framework for cyber resilience assessment, specifically tailored for critical infrastructures. Drawing on the principles of endogenous security, our framework integrates dynamic heterogeneous redundancy (DHR) and adaptive defense mechanisms to address both known and unknown threats. We model resilience across four key dimensions—Prevention, Destruction Resistance, Adaptive Recovery, and Evolutionary Learning—using a novel mathematical formulation that captures nonlinear interactions and temporal dynamics. The framework incorporates environmental threat entropy to dynamically adjust resilience scores, ensuring relevance in evolving attack landscapes. Through empirical validation on simulated critical infrastructure scenarios, we demonstrate the framework’s ability to quantify resilience trajectories and trigger timely defensive adaptations. Empiricalvalidation on a real-world critical infrastructure system yielded an overall resilience score of 82.75, revealing a critical imbalance between strong preventive capabilities (90/100) and weak Adaptive Recovery (66/100). Our approach offers a significant advancement over static risk assessment models by providing actionable metrics for strategic resilience investments. This work contributes to the field by bridging endogenous security theory with practical resilience engineering, paving the way for more robust protection of critical systems against sophisticated cyber threats. Full article
Show Figures

Figure 1

23 pages, 16115 KB  
Article
Image Privacy Protection Communication Scheme by Fibonacci Interleaved Diffusion and Non-Degenerate Discrete Chaos
by Zhiyu Xie, Weihong Xie, Xiyuan Cheng, Zhengqin Yuan, Wenbin Cheng and Yiting Lin
Entropy 2025, 27(8), 790; https://doi.org/10.3390/e27080790 - 25 Jul 2025
Cited by 4 | Viewed by 806
Abstract
The rapid development of network communication technology has led to an increased focus on the security of image storage and transmission in multimedia information. This paper proposes an enhanced image security communication scheme based on Fibonacci interleaved diffusion and non-degenerate chaotic system to [...] Read more.
The rapid development of network communication technology has led to an increased focus on the security of image storage and transmission in multimedia information. This paper proposes an enhanced image security communication scheme based on Fibonacci interleaved diffusion and non-degenerate chaotic system to address the inadequacy of current image encryption technology. The scheme utilizes a hash function to extract the hash characteristic values of the plaintext image, generating initial perturbation keys to drive the chaotic system to generate initial pseudo-random sequences. Subsequently, the input image is subjected to a light scrambling process at the bit level. The Q matrix generated by the Fibonacci sequence is then employed to diffuse the obtained intermediate cipher image. The final ciphertext image is then generated by random direction confusion. Throughout the encryption process, plaintext correlation mechanisms are employed. Consequently, due to the feedback loop of the plaintext, this algorithm is capable of resisting known-plaintext attacks and chosen-plaintext attacks. Theoretical analysis and empirical results demonstrate that the algorithm fulfils the cryptographic requirements of confusion, diffusion, and avalanche effects, while also exhibiting a robust password space and excellent numerical statistical properties. Consequently, the security enhancement mechanism based on Fibonacci interleaved diffusion and non-degenerate chaotic system proposed in this paper effectively enhances the algorithm’s resistance to cryptographic attacks. Full article
Show Figures

Figure 1

34 pages, 2669 KB  
Article
A Novel Quantum Epigenetic Algorithm for Adaptive Cybersecurity Threat Detection
by Salam Al-E’mari, Yousef Sanjalawe and Salam Fraihat
AI 2025, 6(8), 165; https://doi.org/10.3390/ai6080165 - 22 Jul 2025
Cited by 1 | Viewed by 1374
Abstract
The escalating sophistication of cyber threats underscores the critical need for intelligent and adaptive intrusion detection systems (IDSs) to identify known and novel attack vectors in real time. Feature selection is a key enabler of performance in machine learning-based IDSs, as it reduces [...] Read more.
The escalating sophistication of cyber threats underscores the critical need for intelligent and adaptive intrusion detection systems (IDSs) to identify known and novel attack vectors in real time. Feature selection is a key enabler of performance in machine learning-based IDSs, as it reduces the input dimensionality, enhances the detection accuracy, and lowers the computational latency. This paper introduces a novel optimization framework called Quantum Epigenetic Algorithm (QEA), which synergistically combines quantum-inspired probabilistic representation with biologically motivated epigenetic gene regulation to perform efficient and adaptive feature selection. The algorithm balances global exploration and local exploitation by leveraging quantum superposition for diverse candidate generation while dynamically adjusting gene expression through an epigenetic activation mechanism. A multi-objective fitness function guides the search process by optimizing the detection accuracy, false positive rate, inference latency, and model compactness. The QEA was evaluated across four benchmark datasets—UNSW-NB15, CIC-IDS2017, CSE-CIC-IDS2018, and TON_IoT—and consistently outperformed baseline methods, including Genetic Algorithm (GA), Particle Swarm Optimization (PSO), and Quantum Genetic Algorithm (QGA). Notably, QEA achieved the highest classification accuracy (up to 97.12%), the lowest false positive rates (as low as 1.68%), and selected significantly fewer features (e.g., 18 on TON_IoT) while maintaining near real-time latency. These results demonstrate the robustness, efficiency, and scalability of QEA for real-time intrusion detection in dynamic and resource-constrained cybersecurity environments. Full article
Show Figures

Figure 1

20 pages, 437 KB  
Article
Post-Quantum Key Exchange and Subscriber Identity Encryption in 5G Using ML-KEM (Kyber)
by Qaiser Khan, Sourav Purification and Sang-Yoon Chang
Information 2025, 16(7), 617; https://doi.org/10.3390/info16070617 - 19 Jul 2025
Cited by 2 | Viewed by 2442
Abstract
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve [...] Read more.
5G addresses user privacy concerns in cellular networking by encrypting a subscriber identifier with elliptic-curve-based encryption and then transmitting it as ciphertext known as a Subscriber Concealed Identifier (SUCI). However, an adversary equipped with a quantum computer can break a discrete-logarithm-based elliptic curve algorithm. Consequently, the user privacy in 5G is at stake against quantum attacks. In this paper, we study the incorporation of the post-quantum ciphers in the SUCI calculation both at the user equipment and at the core network, which involves the shared-key exchange and then using the resulting key for the ID encryption. We experiment on different hardware platforms to analyze the PQC key exchange and encryption using NIST-standardized CRYSTALS-Kyber (which is now called an ML-KEM after the standardization selection by NIST). Our analyses focus on the performances and compare the Kyber-based key exchange and encryption with the current (pre-quantum) elliptic curve Diffie–Hellman (ECDH). The performance analyses are critical because mobile networking involves resource-limited and battery-operating mobile devices. We measure and analyze not only the time and CPU-processing performances but also the energy and power performances. Our analyses show that Kyber-512 is the most efficient and even has better performance (i.e., faster computations and lower energy consumption) than ECDH. Full article
(This article belongs to the Special Issue Public Key Cryptography and Privacy Protection)
Show Figures

Figure 1

19 pages, 3841 KB  
Article
An Improved Chosen Plaintext Attack on JPEG Encryption
by Junhui He, Kaitian Gu, Yihan Huang, Yue Li and Xiang Chen
J. Sens. Actuator Netw. 2025, 14(4), 72; https://doi.org/10.3390/jsan14040072 - 14 Jul 2025
Viewed by 1356
Abstract
Format-compatible encryption can be used to ensure the security and privacy of JPEG images. Recently, a JPEG image encryption method proved to be secure against known plaintext attacks by employing an adaptive encryption key, which depends on the histogram of the number of [...] Read more.
Format-compatible encryption can be used to ensure the security and privacy of JPEG images. Recently, a JPEG image encryption method proved to be secure against known plaintext attacks by employing an adaptive encryption key, which depends on the histogram of the number of non-zero alternating current coefficients (ACC) in Discrete Cosine Transform (DCT) blocks. However, this scheme has been demonstrated to be vulnerable to chosen-plaintext attacks (CPA) based on the run consistency of MCUs (RCM) between the original image and the encrypted image. In this paper, an improved CPA scheme is proposed. The method of incrementing run-length values instead of permutation is utilized to satisfy the uniqueness of run sequences of different minimum coded units (MCUs). The experimental results show that the proposed method can successfully recover the outlines of plaintext images from the encrypted images, even with lower-quality factors. Full article
Show Figures

Figure 1

13 pages, 2141 KB  
Article
Post-Quantum KEMs for IoT: A Study of Kyber and NTRU
by M. Awais Ehsan, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan and Ahmed Zeeshan
Symmetry 2025, 17(6), 881; https://doi.org/10.3390/sym17060881 - 5 Jun 2025
Cited by 3 | Viewed by 4097
Abstract
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. [...] Read more.
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (VPNs), and secure messaging applications. CRYSTALS-Kyber and NTRU are two well-known PQC KEMs offering robust security in the quantum world. However, even when quantum computers are functional, they are not easily accessible. IoT devices will not be able to utilize them directly, so there will still be a requirement to protect IoT devices from quantum attacks. Concerns such as limited computational power, energy efficiency, and memory constraints in devices such as those used in IoTs, embedded systems, and smart cards limit the use of these techniques in constrained environments. These concerns always arise there. To address this issue, this study conducts a broad comparative analysis of Kyber and NTRU, with special focus on their security, performance, and implementation efficiency in such environments (IOT/constrained environments). In addition, a case study was conducted by applying KEMs to a low-power embedded device to analyze their performance in real-world scenarios. These results offer an important comparison for cyber security engineers and cryptographers who are involved in integrating post-quantum cryptography into resource-constrained devices. Full article
(This article belongs to the Special Issue Symmetry in Applied Continuous Mechanics, 2nd Edition)
Show Figures

Figure 1

Back to TopTop