Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (1,240)

Search Parameters:
Keywords = securities exchange

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 1294 KiB  
Article
Confidential Smart Contracts and Blockchain to Implement a Watermarking Protocol
by Franco Frattolillo
Future Internet 2025, 17(8), 352; https://doi.org/10.3390/fi17080352 - 1 Aug 2025
Viewed by 109
Abstract
Watermarking protocols represent a possible solution to the problem of digital copyright protection of content distributed on the Internet. Their implementations, however, continue to be a complex problem due to the difficulties researchers encounter in proposing secure, easy-to-use and, at the same time, [...] Read more.
Watermarking protocols represent a possible solution to the problem of digital copyright protection of content distributed on the Internet. Their implementations, however, continue to be a complex problem due to the difficulties researchers encounter in proposing secure, easy-to-use and, at the same time, “trusted third parties” (TTPs)-free solutions. In this regard, implementations based on blockchain and smart contracts are among the most advanced and promising, even if they are affected by problems regarding the performance and privacy of the information exchanged and processed by smart contracts and managed by blockchains. This paper presents a watermarking protocol implemented by smart contracts and blockchain. The protocol uses a “layer-2” blockchain execution model and performs the computation in “trusted execution environments” (TEEs). Therefore, its implementation can guarantee efficient and confidential execution without compromising ease of use or resorting to TTPs. The protocol and its implementation can, thus, be considered a valid answer to the “trilemma” that afflicts the use of blockchains, managing to guarantee decentralization, security, and scalability. Full article
Show Figures

Figure 1

25 pages, 19197 KiB  
Article
Empirical Evaluation of TLS-Enhanced MQTT on IoT Devices for V2X Use Cases
by Nikolaos Orestis Gavriilidis, Spyros T. Halkidis and Sophia Petridou
Appl. Sci. 2025, 15(15), 8398; https://doi.org/10.3390/app15158398 - 29 Jul 2025
Viewed by 140
Abstract
The rapid growth of Internet of Things (IoT) deployment has led to an unprecedented volume of interconnected, resource-constrained devices. Securing their communication is essential, especially in vehicular environments, where sensitive data exchange requires robust authentication, integrity, and confidentiality guarantees. In this paper, we [...] Read more.
The rapid growth of Internet of Things (IoT) deployment has led to an unprecedented volume of interconnected, resource-constrained devices. Securing their communication is essential, especially in vehicular environments, where sensitive data exchange requires robust authentication, integrity, and confidentiality guarantees. In this paper, we present an empirical evaluation of TLS (Transport Layer Security)-enhanced MQTT (Message Queuing Telemetry Transport) on low-cost, quad-core Cortex-A72 ARMv8 boards, specifically the Raspberry Pi 4B, commonly used as prototyping platforms for On-Board Units (OBUs) and Road-Side Units (RSUs). Three MQTT entities, namely, the broker, the publisher, and the subscriber, are deployed, utilizing Elliptic Curve Cryptography (ECC) for key exchange and authentication and employing the AES_256_GCM and ChaCha20_Poly1305 ciphers for confidentiality via appropriately selected libraries. We quantify resource consumption in terms of CPU utilization, execution time, energy usage, memory footprint, and goodput across TLS phases, cipher suites, message packaging strategies, and both Ethernet and WiFi interfaces. Our results show that (i) TLS 1.3-enhanced MQTT is feasible on Raspberry Pi 4B devices, though it introduces non-negligible resource overheads; (ii) batching messages into fewer, larger packets reduces transmission cost and latency; and (iii) ChaCha20_Poly1305 outperforms AES_256_GCM, particularly in wireless scenarios, making it the preferred choice for resource- and latency-sensitive V2X applications. These findings provide actionable recommendations for deploying secure MQTT communication on an IoT platform. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

28 pages, 2549 KiB  
Article
A 25K Wheat SNP Array Revealed the Genetic Diversity and Population Structure of Durum Wheat (Triticum turgidum subsp. durum) Landraces and Cultivars
by Lalise Ararsa, Behailu Mulugeta, Endashaw Bekele, Negash Geleta, Kibrom B. Abreha and Mulatu Geleta
Int. J. Mol. Sci. 2025, 26(15), 7220; https://doi.org/10.3390/ijms26157220 - 25 Jul 2025
Viewed by 1154
Abstract
Durum wheat, the world’s second most cultivated wheat species, is a staple crop, critical for global food security, including in Ethiopia where it serves as a center of diversity. However, climate change and genetic erosion threaten its genetic resources, necessitating genomic studies to [...] Read more.
Durum wheat, the world’s second most cultivated wheat species, is a staple crop, critical for global food security, including in Ethiopia where it serves as a center of diversity. However, climate change and genetic erosion threaten its genetic resources, necessitating genomic studies to support conservation and breeding efforts. This study characterized genome-wide diversity, population structure (STRUCTURE, principal coordinate analysis (PCoA), neighbor-joining trees, analysis of molecular variance (AMOVA)), and selection signatures (FST, Hardy–Weinberg deviations) in Ethiopian durum wheat by analyzing 376 genotypes (148 accessions) using an Illumina Infinium 25K single nucleotide polymorphism (SNP) array. A set of 7842 high-quality SNPs enabled the assessments, comparing landraces with cultivars and breeding populations. Results revealed moderate genetic diversity (mean polymorphism information content (PIC) = 0.17; gene diversity = 0.20) and identified 26 loci under selection, associated with key traits like grain yield, stress tolerance, and disease resistance. AMOVA revealed 80.1% variation among accessions, with no significant differentiation by altitude, region, or spike density. Landraces formed distinct clusters, harboring unique alleles, while admixture suggested gene flow via informal seed exchange. The findings highlight Ethiopia’s rich durum wheat diversity, emphasizing landraces as reservoirs of adaptive alleles for breeding. This study provides genomic insights to guide conservation and the development of climate-resilient cultivars, supporting sustainable wheat production globally. Full article
(This article belongs to the Special Issue Latest Research on Plant Genomics and Genome Editing, 2nd Edition)
Show Figures

Figure 1

25 pages, 2887 KiB  
Article
Federated Learning Based on an Internet of Medical Things Framework for a Secure Brain Tumor Diagnostic System: A Capsule Networks Application
by Roman Rodriguez-Aguilar, Jose-Antonio Marmolejo-Saucedo and Utku Köse
Mathematics 2025, 13(15), 2393; https://doi.org/10.3390/math13152393 - 25 Jul 2025
Viewed by 231
Abstract
Artificial intelligence (AI) has already played a significant role in the healthcare sector, particularly in image-based medical diagnosis. Deep learning models have produced satisfactory and useful results for accurate decision-making. Among the various types of medical images, magnetic resonance imaging (MRI) is frequently [...] Read more.
Artificial intelligence (AI) has already played a significant role in the healthcare sector, particularly in image-based medical diagnosis. Deep learning models have produced satisfactory and useful results for accurate decision-making. Among the various types of medical images, magnetic resonance imaging (MRI) is frequently utilized in deep learning applications to analyze detailed structures and organs in the body, using advanced intelligent software. However, challenges related to performance and data privacy often arise when using medical data from patients and healthcare institutions. To address these issues, new approaches have emerged, such as federated learning. This technique ensures the secure exchange of sensitive patient and institutional data. It enables machine learning or deep learning algorithms to establish a client–server relationship, whereby specific parameters are securely shared between models while maintaining the integrity of the learning tasks being executed. Federated learning has been successfully applied in medical settings, including diagnostic applications involving medical images such as MRI data. This research introduces an analytical intelligence system based on an Internet of Medical Things (IoMT) framework that employs federated learning to provide a safe and effective diagnostic solution for brain tumor identification. By utilizing specific brain MRI datasets, the model enables multiple local capsule networks (CapsNet) to achieve improved classification results. The average accuracy rate of the CapsNet model exceeds 97%. The precision rate indicates that the CapsNet model performs well in accurately predicting true classes. Additionally, the recall findings suggest that this model is effective in detecting the target classes of meningiomas, pituitary tumors, and gliomas. The integration of these components into an analytical intelligence system that supports the work of healthcare personnel is the main contribution of this work. Evaluations have shown that this approach is effective for diagnosing brain tumors while ensuring data privacy and security. Moreover, it represents a valuable tool for enhancing the efficiency of the medical diagnostic process. Full article
(This article belongs to the Special Issue Innovations in Optimization and Operations Research)
Show Figures

Figure 1

19 pages, 4641 KiB  
Article
The Hydrochemical Dynamics and Water Quality Evolution of the Rizhao Reservoir and Its Tributary Systems
by Qiyuan Feng, Youcheng Lv, Jianguo Feng, Weidong Lei, Yuqi Zhang, Mingyu Gao, Linghui Zhang, Baoqing Zhao, Dongliang Zhao and Kexin Lou
Water 2025, 17(15), 2224; https://doi.org/10.3390/w17152224 - 25 Jul 2025
Viewed by 282
Abstract
Rizhao Reservoir, Shandong Province, China, as a key regional water supply hub, provides water for domestic, industrial, and agricultural uses in and around Rizhao City by intercepting runoff, which plays a central role in guaranteeing water supply security and supporting regional development. This [...] Read more.
Rizhao Reservoir, Shandong Province, China, as a key regional water supply hub, provides water for domestic, industrial, and agricultural uses in and around Rizhao City by intercepting runoff, which plays a central role in guaranteeing water supply security and supporting regional development. This study systematically collected 66 surface water samples to elucidate the hydrochemical characteristics within the reservoir area, identify the principal influencing factors, and clarify the sources of dissolved ions, aiming to enhance the understanding of the prevailing water quality conditions. A systematic analysis of hydrochemical facies, solute provenance, and governing processes in the study area’s surface water was conducted, employing an integrated mathematical and statistical approach, comprising Piper trilinear diagrams, correlation analysis, and ionic ratios. Meanwhile, the entropy weight-based water quality index (EWQI) and irrigation water quality evaluation methods were employed to assess the surface water quality in the study area quantitatively. Analytical results demonstrate that the surface water system within the study area is classified as freshwater with circumneutral to slightly alkaline properties, predominantly characterized by Ca-HCO3 and Ca-Mg-SO4-Cl hydrochemical facies. The evolution of solute composition is principally governed by rock–water interactions, whereas anthropogenic influences and cation exchange processes exert comparatively minor control. Dissolved ions mostly originate from silicate rock weathering, carbonate rock dissolution, and sulfate mineral dissolution processes. Potability assessment via the entropy-weighted water quality index (EWQI) classifies surface waters in the study area as Grade I (Excellent), indicating compliance with drinking water criteria under defined boundary conditions. Irrigation suitability analysis confirms minimal secondary soil salinization risk during controlled agricultural application, with all samples meeting standards for direct irrigation use. Full article
(This article belongs to the Topic Human Impact on Groundwater Environment, 2nd Edition)
Show Figures

Figure 1

25 pages, 781 KiB  
Article
Secret Cryptographic Key Sharing Through the Integer Partition Function
by Daniel Fernandes da Nobrega, Marcio Luís Munhoz Amorim, Sérgio F. Lopes, João Paulo Carmo, José A. Afonso and Mario Gazziro
Information 2025, 16(8), 637; https://doi.org/10.3390/info16080637 - 25 Jul 2025
Viewed by 264
Abstract
Secret key exchange is a necessary function for modern cryptography. The integer partition function is a mathematical function that arises from number theory. New methods for computing the integer partition function were developed and evaluated in the context of this paper, as well [...] Read more.
Secret key exchange is a necessary function for modern cryptography. The integer partition function is a mathematical function that arises from number theory. New methods for computing the integer partition function were developed and evaluated in the context of this paper, as well as new methods for using the integer partition function in a secret key exchange. The methods were categorized into single-variable and multiple-variable methods. The single-variable methods were found to be insecure. The multiple-variable methods were shown to be vulnerable to attacks that solve a linear system. These methods were implemented in microcontrollers using the C++ programming language. Experiments were conducted to evaluate the security of the developed methods in a wireless key exchange scenario. It was concluded that the security provided by the key exchange of the developed methods was low. Full article
Show Figures

Graphical abstract

23 pages, 650 KiB  
Article
Exercise-Specific YANG Profile for AI-Assisted Network Security Labs: Bidirectional Configuration Exchange with Large Language Models
by Yuichiro Tateiwa
Information 2025, 16(8), 631; https://doi.org/10.3390/info16080631 - 24 Jul 2025
Viewed by 190
Abstract
Network security courses rely on hands-on labs where students configure virtual Linux networks to practice attack and defense. Automated feedback is scarce because no standard exists for exchanging detailed configurations—interfaces, bridging, routing tables, iptables policies—between exercise software and large language models (LLMs) that [...] Read more.
Network security courses rely on hands-on labs where students configure virtual Linux networks to practice attack and defense. Automated feedback is scarce because no standard exists for exchanging detailed configurations—interfaces, bridging, routing tables, iptables policies—between exercise software and large language models (LLMs) that could serve as tutors. We address this interoperability gap with an exercise-oriented YANG profile that augments the Internet Engineering Task Force (IETF) ietf-network module with a new network-devices module. The profile expresses Linux interface settings, routing, and firewall rules, and tags each node with roles such as linux-server or linux-firewall. Integrated into our LiNeS Cloud platform, it enables LLMs to both parse and generate machine-readable network states. We evaluated the profile on four topologies—from a simple client–server pair to multi-subnet scenarios with dedicated security devices—using ChatGPT-4o, Claude 3.7 Sonnet, and Gemini 2.0 Flash. Across 1050 evaluation tasks covering profile understanding (n = 180), instance analysis (n = 750), and instance generation (n = 120), the three LLMs answered correctly in 1028 cases, yielding an overall accuracy of 97.9%. Even with only minimal follow-up cues (≦3 turns) —rather than handcrafted prompt chains— analysis tasks reached 98.1% accuracy and generation tasks 93.3%. To our knowledge, this is the first exercise-focused YANG profile that simultaneously captures Linux/iptables semantics and is empirically validated across three proprietary LLMs, attaining 97.9% overall task accuracy. These results lay a practical foundation for artificial intelligence (AI)-assisted security labs where real-time feedback and scenario generation must scale beyond human instructor capacity. Full article
(This article belongs to the Special Issue AI Technology-Enhanced Learning and Teaching)
Show Figures

Figure 1

24 pages, 921 KiB  
Article
Towards Empowering Stakeholders Through Decentralized Trust and Secure Livestock Data Sharing
by Abdul Ghafoor, Iraklis Symeonidis, Anna Rydberg, Cecilia Lindahl and Abdul Qadus Abbasi
Cryptography 2025, 9(3), 52; https://doi.org/10.3390/cryptography9030052 - 23 Jul 2025
Viewed by 301
Abstract
Cybersecurity represents a critical challenge for data-sharing platforms involving multiple stakeholders, particularly within complex and decentralized systems such as livestock supply chain networks. These systems demand novel approaches, robust security protocols, and advanced data management strategies to address key challenges such as data [...] Read more.
Cybersecurity represents a critical challenge for data-sharing platforms involving multiple stakeholders, particularly within complex and decentralized systems such as livestock supply chain networks. These systems demand novel approaches, robust security protocols, and advanced data management strategies to address key challenges such as data consistency, transparency, ownership, controlled access or exposure, and privacy-preserving analytics for value-added services. In this paper, we introduced the Framework for Livestock Empowerment and Decentralized Secure Data eXchange (FLEX), as a comprehensive solution grounded on five core design principles: (i) enhanced security and privacy, (ii) human-centric approach, (iii) decentralized and trusted infrastructure, (iv) system resilience, and (v) seamless collaboration across the supply chain. FLEX integrates interdisciplinary innovations, leveraging decentralized infrastructure-based protocols to ensure trust, traceability, and integrity. It employs secure data-sharing protocols and cryptographic techniques to enable controlled information exchange with authorized entities. Additionally, the use of data anonymization techniques ensures privacy. FLEX is designed and implemented using a microservices architecture and edge computing to support modularity and scalable deployment. These components collectively serve as a foundational pillar of the development of a digital product passport. The FLEX architecture adopts a layered design and incorporates robust security controls to mitigate threats identified using the STRIDE threat modeling framework. The evaluation results demonstrate the framework’s effectiveness in countering well-known cyberattacks while fulfilling its intended objectives. The performance evaluation of the implementation further validates its feasibility and stability, particularly as the volume of evidence associated with animal identities increases. All the infrastructure components, along with detailed deployment instructions, are publicly available as open-source libraries on GitHub, promoting transparency and community-driven development for wider public benefit. Full article
(This article belongs to the Special Issue Emerging Trends in Blockchain and Its Applications)
Show Figures

Figure 1

27 pages, 1900 KiB  
Review
A Review of Biochar-Industrial Waste Composites for Sustainable Soil Amendment: Mechanisms and Perspectives
by Feng Tian, Yiwen Wang, Yawen Zhao, Ruyu Sun, Man Qi, Suqing Wu and Li Wang
Water 2025, 17(15), 2184; https://doi.org/10.3390/w17152184 - 22 Jul 2025
Viewed by 237
Abstract
Soil acidification, salinization, and heavy metal pollution pose serious threats to global food security and sustainable agricultural development. Biochar, with its high porosity, large surface area, and abundant functional groups, can effectively improve soil properties. However, due to variations in feedstocks and pyrolysis [...] Read more.
Soil acidification, salinization, and heavy metal pollution pose serious threats to global food security and sustainable agricultural development. Biochar, with its high porosity, large surface area, and abundant functional groups, can effectively improve soil properties. However, due to variations in feedstocks and pyrolysis conditions, it may contain potentially harmful substances. Industrial wastes such as fly ash, steel slag, red mud, and phosphogypsum are rich in minerals and show potential for soil improvement, but direct application may pose environmental risks. The co-application of biochar with these wastes can produce composite amendments that enhance pH buffering capacity, nutrient availability, and pollutant immobilization. Therefore, a review of biochar-industrial waste composites as soil amendments is crucial for addressing soil degradation and promoting resource utilization of wastes. In this study, the literature was retrieved from Web of Science, Scopus, and Google Scholar using keywords including biochar, fly ash, steel slag, red mud, phosphogypsum, combined application, and soil amendment. A total of 144 articles from 2000 to 2025 were analyzed. This review summarizes the physicochemical properties of biochar and representative industrial wastes, including pH, electrical conductivity, surface area, and elemental composition. It examines their synergistic mechanisms in reducing heavy metal release through adsorption, complexation, and ion exchange. Furthermore, it evaluates the effects of these composites on soil health and crop productivity, showing improvements in soil structure, nutrient balance, enzyme activity, and metal immobilization. Finally, it identifies knowledge gaps as well as future prospects and recommends long-term field trials and digital agriculture technologies to support the sustainable application of these composites in soil management. Full article
Show Figures

Figure 1

15 pages, 4363 KiB  
Article
Effect of Soft Rock Material Addition on Surface Charge Properties and Internal Force of Aeolian Sandy Soil Particles in the Maowusu Desert
by Zhe Liu, Yang Zhang, Yingying Sun, Yuliang Zhang, Na Wang, Feinan Hu, Yuhu Luo and Tingting Meng
Resources 2025, 14(7), 116; https://doi.org/10.3390/resources14070116 - 21 Jul 2025
Viewed by 273
Abstract
The Maowusu Desert is still suffering from serious ecological and environmental security issues such as wind erosion and desertification, influenced by both natural and human factors. The amendment of aeolian sandy soil with soft rock material presents an effective erosion control strategy, leveraging [...] Read more.
The Maowusu Desert is still suffering from serious ecological and environmental security issues such as wind erosion and desertification, influenced by both natural and human factors. The amendment of aeolian sandy soil with soft rock material presents an effective erosion control strategy, leveraging the complementary structural and compositional properties of both materials to enhance soil stability and rehabilitate degraded environments. However, there are few studies that investigate the effect of soil surface electrochemical properties and particle interaction forces on the structural stability of compound soils with soft rock and sandy soil. This decade-long field study quantified the electrochemical properties and interparticle forces and their synergistic effects on structural stability across five soft rock-to-aeolian sandy soil blend volume ratios (0:1, 1:5, 1:2, 1:1, 1:0) within the 0–30 cm soil profile. The results showed that the soil organic matter (SOM), specific surface area (SSA), and cation exchange capacity (CEC) significantly increased with the incorporation of soft rock material. For five different proportions, with the addition of soft rock and the extension of planting years, the content of SOM increased from 5.65 g·kg−1 to 11.36 g·kg−1, the CEC varied from 4.68 cmol kg−1 to 17.91 cmol kg−1, while the σ0 importantly decreased from 1.8 to 0.47 c m−2 (p < 0.05). For the interaction force at 2.4 nm between soil particles, the absolute value of van der Waals attractive force increased from 0.10 atm to 0.38 atm, and the net force decreased from 0.09 atm to −0.30 atm after the incorporation ratios of soft rock from 0:1 to 1:1. There was a significant negative correlation between the resultant net force between the particles of compound soil and the SSA and CEC. These results indicate that the addition of soft rock material positively improves the surface electrochemical properties and internal forces between aeolian sandy soil particles, further enhancing its structural stability. This study establishes a foundational theoretical framework for advancing our mechanistic understanding of aeolian sand stabilization and ecosystem rehabilitation in the Mu Us Desert. Full article
Show Figures

Figure 1

25 pages, 579 KiB  
Article
An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves
by Beniamin Jankowski, Kamil Szydłowski, Marcin Niemiec and Piotr Chołda
Electronics 2025, 14(14), 2905; https://doi.org/10.3390/electronics14142905 - 20 Jul 2025
Viewed by 422
Abstract
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH [...] Read more.
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH and Double-Ratchet protocols to enable end-to-end encryption for both text messages and binary file transfers. Key generation is supported for new users upon registration, ensuring robust cryptographic foundations from the outset. The performance of the CSIDH and SeaSign algorithms is evaluated at various security levels using a Python-based prototype, providing practical benchmarks. By combining isogeny-based cryptographic schemes with widely adopted secure messaging protocols, this work presents an illustration of a selected quantum-resistant communication solution and offers insights into the feasibility and practicality of deploying such protocols in real-world applications. Full article
(This article belongs to the Special Issue Network Security and Cryptography Applications)
Show Figures

Figure 1

43 pages, 2816 KiB  
Article
Generative AI-Driven Smart Contract Optimization for Secure and Scalable Smart City Services
by Sameer Misbah, Muhammad Farrukh Shahid, Shahbaz Siddiqui, Tariq Jamil S. Khanzada, Rehab Bahaaddin Ashari, Zahid Ullah and Mona Jamjoom
Smart Cities 2025, 8(4), 118; https://doi.org/10.3390/smartcities8040118 - 16 Jul 2025
Viewed by 622
Abstract
Smart cities use advanced infrastructure and technology to improve the quality of life for their citizens. Collaborative services in smart cities are making the smart city ecosystem more reliable. These services are required to enhance the operation of interoperable systems, such as smart [...] Read more.
Smart cities use advanced infrastructure and technology to improve the quality of life for their citizens. Collaborative services in smart cities are making the smart city ecosystem more reliable. These services are required to enhance the operation of interoperable systems, such as smart transportation services that share their data with smart safety services to execute emergency response, surveillance, and criminal prevention measures. However, an important issue in this ecosystem is data security, which involves the protection of sensitive data exchange during the interoperability of heterogeneous smart services. Researchers have addressed these issues through blockchain integration and the implementation of smart contracts, where collaborative applications can enhance both the efficiency and security of the smart city ecosystem. Despite these facts, complexity is an issue in smart contracts since complex coding associated with their deployment might influence the performance and scalability of collaborative applications in interconnected systems. These challenges underscore the need to optimize smart contract code to ensure efficient and scalable solutions in the smart city ecosystem. In this article, we propose a new framework that integrates generative AI with blockchain in order to eliminate the limitations of smart contracts. We make use of models such as GPT-2, GPT-3, and GPT4, which natively can write and optimize code in an efficient manner and support multiple programming languages, including Python 3.12.x and Solidity. To validate our proposed framework, we integrate these models with already existing frameworks for collaborative smart services to optimize smart contract code, reducing resource-intensive processes while maintaining security and efficiency. Our findings demonstrate that GPT-4-based optimized smart contracts outperform other optimized and non-optimized approaches. This integration reduces smart contract execution overhead, enhances security, and improves scalability, paving the way for a more robust and efficient smart contract ecosystem in smart city applications. Full article
Show Figures

Figure 1

22 pages, 1837 KiB  
Article
Big Data Reference Architecture for the Energy Sector
by Katharina Wehrmeister, Alexander Pastor, Leonardo Carreras Rodriguez and Antonello Monti
Sustainability 2025, 17(14), 6488; https://doi.org/10.3390/su17146488 - 16 Jul 2025
Viewed by 331
Abstract
Data sharing within and across large, complex systems is one of the most topical challenges in the current IT landscape, and the energy domain is no exception. As the sector becomes more and more digitized, decentralized, and complex, new Big Data and AI [...] Read more.
Data sharing within and across large, complex systems is one of the most topical challenges in the current IT landscape, and the energy domain is no exception. As the sector becomes more and more digitized, decentralized, and complex, new Big Data and AI tools are constantly emerging to empower stakeholders to exploit opportunities and tackle challenges. They enable advancements such as the efficient operation and maintenance of assets, forecasting of demand and production, and improved decision-making. However, in turn, innovative systems are necessary for using and operating such tools, as they often require large amounts of disparate data and intelligent preprocessing. The integration of and communication between numerous up-and-coming technologies is necessary to ensure the maximum exploitation of renewable energy. Building on existing developments and initiatives, this paper introduces a multi-layer Reference Architecture for the reliable, secure, and trusted exchange of data and facilitation of services within the energy domain. Full article
Show Figures

Figure 1

24 pages, 1605 KiB  
Article
Quantum-Secure Coherent Optical Networking for Advanced Infrastructures in Industry 4.0
by Ofir Joseph and Itzhak Aviv
Information 2025, 16(7), 609; https://doi.org/10.3390/info16070609 - 15 Jul 2025
Viewed by 446
Abstract
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory [...] Read more.
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory systems. However, they introduce multilayer security challenges—ranging from hardware synchronization gaps to protocol overhead manipulation. Moreover, the rise of large-scale quantum computing intensifies these threats by potentially breaking classical key exchange protocols and enabling the future decryption of stored ciphertext. In this paper, we present a systematic vulnerability analysis of coherent optical networks that use OTU4 framing, Media Access Control Security (MACsec), and 400G ZR+ transceivers. Guided by established risk assessment methodologies, we uncover critical weaknesses affecting management plane interfaces (e.g., MDIO and I2C) and overhead fields (e.g., Trail Trace Identifier, Bit Interleaved Parity). To mitigate these risks while preserving the robust data throughput and low-latency demands of industrial automation, we propose a post-quantum security framework that merges spectral phase masking with multi-homodyne coherent detection, strengthened by quantum key distribution for key management. This layered approach maintains backward compatibility with existing infrastructure and ensures forward secrecy against quantum-enabled adversaries. The evaluation results show a substantial reduction in exposure to timing-based exploits, overhead field abuses, and cryptographic compromise. By integrating quantum-safe measures at the optical layer, our solution provides a future-proof roadmap for network operators, hardware vendors, and Industry 4.0 stakeholders tasked with safeguarding next-generation manufacturing and engineering processes. Full article
Show Figures

Figure 1

17 pages, 1184 KiB  
Article
A Biologically Inspired Cost-Efficient Zero-Trust Security Approach for Attacker Detection and Classification in Inter-Satellite Communication Networks
by Sridhar Varadala and Hao Xu
Future Internet 2025, 17(7), 304; https://doi.org/10.3390/fi17070304 - 13 Jul 2025
Viewed by 227
Abstract
In next-generation Low-Earth-Orbit (LEO) satellite networks, securing inter-satellite communication links (ISLs) through strong authentication is essential due to the network’s dynamic and distributed structure. Traditional authentication systems often struggle in these environments, leading to the adoption of Zero-Trust Security (ZTS) models. However, current [...] Read more.
In next-generation Low-Earth-Orbit (LEO) satellite networks, securing inter-satellite communication links (ISLs) through strong authentication is essential due to the network’s dynamic and distributed structure. Traditional authentication systems often struggle in these environments, leading to the adoption of Zero-Trust Security (ZTS) models. However, current ZTS protocols typically introduce high computational overhead, especially as the number of satellite nodes grows, which can impact both security and network performance. To overcome these challenges, a new bio-inspired ZTS framework called Manta Ray Foraging Cost-Optimized Zero-Trust Security (MRFCO-ZTS) has been introduced. This approach uses data-driven learning methods to enhance security across satellite communications. It continuously evaluates access requests by applying a cost function that accounts for risk level, likelihood of attack, and computational delay. The Manta Ray Foraging Optimization (MRFO) algorithm is used to minimize this cost, enabling effective classification of nodes as either trusted or malicious based on historical authentication records and real-time behavior. MRFCO-ZTS improves the accuracy of attacker detection while maintaining secure data exchange between authenticated satellites. Its effectiveness has been tested through numerical simulations under different satellite traffic conditions, with performance measured in terms of security accuracy, latency, and operational efficiency. Full article
(This article belongs to the Special Issue Joint Design and Integration in Smart IoT Systems, 2nd Edition)
Show Figures

Figure 1

Back to TopTop