Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

Search Results (147)

Search Parameters:
Keywords = side-channel resistance

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 455 KiB  
Article
A Quantum-Resistant FHE Framework for Privacy-Preserving Image Processing in the Cloud
by Rafik Hamza
Algorithms 2025, 18(8), 480; https://doi.org/10.3390/a18080480 - 4 Aug 2025
Viewed by 192
Abstract
The advent of quantum computing poses an existential threat to the security of cloud services that handle sensitive visual data. Simultaneously, the need for computational privacy requires the ability to process data without exposing it to the cloud provider. This paper introduces and [...] Read more.
The advent of quantum computing poses an existential threat to the security of cloud services that handle sensitive visual data. Simultaneously, the need for computational privacy requires the ability to process data without exposing it to the cloud provider. This paper introduces and evaluates a hybrid quantum-resistant framework that addresses both challenges by integrating NIST-standardized post-quantum cryptography with optimized fully homomorphic encryption (FHE). Our solution uses CRYSTALS-Kyber for secure channel establishment and the CKKS FHE scheme with SIMD batching to perform image processing tasks on a cloud server without ever decrypting the image. This work provides a comprehensive performance analysis of the complete, end-to-end system. Our empirical evaluation demonstrates the framework’s practicality, detailing the sub-millisecond PQC setup costs and the amortized transfer of 33.83 MB of public FHE materials. The operational performance shows remarkable scalability, with server-side computations and client-side decryption completing within low single-digit milliseconds. By providing a detailed analysis of a viable and efficient architecture, this framework establishes a practical foundation for the next generation of privacy-preserving cloud applications. Full article
Show Figures

Figure 1

22 pages, 5844 KiB  
Article
Scaling, Leakage Current Suppression, and Simulation of Carbon Nanotube Field-Effect Transistors
by Weixu Gong, Zhengyang Cai, Shengcheng Geng, Zhi Gan, Junqiao Li, Tian Qiang, Yanfeng Jiang and Mengye Cai
Nanomaterials 2025, 15(15), 1168; https://doi.org/10.3390/nano15151168 - 28 Jul 2025
Viewed by 362
Abstract
Carbon nanotube field-effect transistors (CNTFETs) are becoming a strong competitor for the next generation of high-performance, energy-efficient integrated circuits due to their near-ballistic carrier transport characteristics and excellent suppression of short-channel effects. However, CNT FETs with large diameters and small band gaps exhibit [...] Read more.
Carbon nanotube field-effect transistors (CNTFETs) are becoming a strong competitor for the next generation of high-performance, energy-efficient integrated circuits due to their near-ballistic carrier transport characteristics and excellent suppression of short-channel effects. However, CNT FETs with large diameters and small band gaps exhibit obvious bipolarity, and gate-induced drain leakage (GIDL) contributes significantly to the off-state leakage current. Although the asymmetric gate strategy and feedback gate (FBG) structures proposed so far have shown the potential to suppress CNT FET leakage currents, the devices still lack scalability. Based on the analysis of the conduction mechanism of existing self-aligned gate structures, this study innovatively proposed a design strategy to extend the length of the source–drain epitaxial region (Lext) under a vertically stacked architecture. While maintaining a high drive current, this structure effectively suppresses the quantum tunneling effect on the drain side, thereby reducing the off-state leakage current (Ioff = 10−10 A), and has good scaling characteristics and leakage current suppression characteristics between gate lengths of 200 nm and 25 nm. For the sidewall gate architecture, this work also uses single-walled carbon nanotubes (SWCNTs) as the channel material and uses metal source and drain electrodes with good work function matching to achieve low-resistance ohmic contact. This solution has significant advantages in structural adjustability and contact quality and can significantly reduce the off-state current (Ioff = 10−14 A). At the same time, it can solve the problem of off-state current suppression failure when the gate length of the vertical stacking structure is 10 nm (the total channel length is 30 nm) and has good scalability. Full article
(This article belongs to the Special Issue Advanced Nanoscale Materials and (Flexible) Devices)
Show Figures

Figure 1

23 pages, 1755 KiB  
Article
An Efficient Continuous-Variable Quantum Key Distribution with Parameter Optimization Using Elitist Elk Herd Random Immigrants Optimizer and Adaptive Depthwise Separable Convolutional Neural Network
by Vidhya Prakash Rajendran, Deepalakshmi Perumalsamy, Chinnasamy Ponnusamy and Ezhil Kalaimannan
Future Internet 2025, 17(7), 307; https://doi.org/10.3390/fi17070307 - 17 Jul 2025
Viewed by 317
Abstract
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key [...] Read more.
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key distribution method with parameter optimization utilizing the Elitist Elk Herd Random Immigrants Optimizer (2E-HRIO) technique. At the outset of transmission, the quantum device undergoes initialization and authentication via Compressed Hash-based Message Authentication Code with Encoded Post-Quantum Hash (CHMAC-EPQH). The settings are subsequently optimized from the authenticated device via 2E-HRIO, which mitigates the effects of decoherence by adaptively tuning system parameters. Subsequently, quantum bits are produced from the verified device, and pilot insertion is executed within the quantum bits. The pilot-inserted signal is thereafter subjected to pulse shaping using a Gaussian filter. The pulse-shaped signal undergoes modulation. Authenticated post-modulation, the prediction of link failure is conducted through an authenticated channel using Radial Density-Based Spatial Clustering of Applications with Noise. Subsequently, transmission occurs via a non-failure connection. The receiver performs channel equalization on the received signal with Recursive Regularized Least Mean Squares. Subsequently, a dataset for side-channel attack authentication is gathered and preprocessed, followed by feature extraction and classification using Adaptive Depthwise Separable Convolutional Neural Networks (ADS-CNNs), which enhances security against side-channel attacks. The quantum state is evaluated based on the signal received, and raw data are collected. Thereafter, a connection is established between the transmitter and receiver. Both the transmitter and receiver perform the scanning process. Thereafter, the calculation and correction of the error rate are performed based on the sifting results. Ultimately, privacy amplification and key authentication are performed using the repaired key via B-CHMAC-EPQH. The proposed system demonstrated improved resistance to decoherence and side-channel attacks, while achieving a reconciliation efficiency above 90% and increased key generation rate. Full article
Show Figures

Graphical abstract

19 pages, 13404 KiB  
Article
A New Bronze Age Productive Site on the Margin of the Venice Lagoon: Preliminary Data and Considerations
by Cecilia Rossi, Rita Deiana, Gaia Alessandra Garosi, Alessandro de Leo, Stefano Di Stefano, Sandra Primon, Luca Peruzzo, Ilaria Barone, Samuele Rampin, Pietro Maniero and Paolo Mozzi
Land 2025, 14(7), 1452; https://doi.org/10.3390/land14071452 - 11 Jul 2025
Viewed by 457
Abstract
The possibility of collecting new archaeological elements useful in reconstructing the dynamics of population, production and commercial activities in the Bronze Age at the edge of the central-southern Venice Lagoon was provided between 2023 and 2024 thanks to an intervention of rescue archaeology [...] Read more.
The possibility of collecting new archaeological elements useful in reconstructing the dynamics of population, production and commercial activities in the Bronze Age at the edge of the central-southern Venice Lagoon was provided between 2023 and 2024 thanks to an intervention of rescue archaeology planned during some water restoration works in the Giare–Mira area. Three small excavations revealed, approximately one meter below the current surface and covered by alluvial sediments, a rather complex palimpsest dated to the late Recent and the early Final Bronze Age. Three large circular pits containing exclusively purified grey/blue clay and very rare inclusions of vegetable fibres, and many large, fired clay vessels’ bases, walls and rims clustered in concentrated assemblages and random deposits point to potential on-site production. Two pyro-technological structures, one characterised by a sub-circular combustion chamber and a long inlet channel/praefurnium, and the second one with a sub-rectangular shape with arched niches along its southern side, complete the exceptional context here discovered. To analyse the relationship between the site and the natural sedimentary succession and to evaluate the possible extension of this site, three electrical resistivity tomography (ERT) and low-frequency electromagnetic (FDEM) measurements were collected. Several manual core drillings associated with remote sensing integrated the geophysical data in the analysis of the geomorphological evolution of this area, clearly related to different phases of fluvial activity, in a framework of continuous relative sea level rise. The typology and chronology of the archaeological structures and materials, currently undergoing further analyses, support the interpretation of the site as a late Recent/early Final Bronze Age productive site. Geophysical and geomorphological data provide information on the palaeoenvironmental setting, suggesting that the site was located on a fine-grained, stable alluvial plain at a distance of a few kilometres from the lagoon shore to the south-east and the course of the Brenta River to the north. The archaeological site was buried by fine-grained floodplain deposits attributed to the Brenta River. The good preservation of the archaeological structures buried by fluvial sediments suggests that the site was abandoned soon before sedimentation started. Full article
(This article belongs to the Special Issue Archaeological Landscape and Settlement II)
Show Figures

Figure 1

32 pages, 4374 KiB  
Article
Predictive and Prognostic Relevance of ABC Transporters for Resistance to Anthracycline Derivatives
by Rümeysa Yücer, Rossana Piccinno, Ednah Ooko, Mona Dawood, Gerhard Bringmann and Thomas Efferth
Biomolecules 2025, 15(7), 971; https://doi.org/10.3390/biom15070971 - 6 Jul 2025
Viewed by 605
Abstract
Anthracyclines have been clinically well established in cancer chemotherapy for decades. The main limitations of this drug class are the development of resistance and severe side effects. In the present investigation, we analyzed 30 anthracyclines in a panel of 59 cell lines of [...] Read more.
Anthracyclines have been clinically well established in cancer chemotherapy for decades. The main limitations of this drug class are the development of resistance and severe side effects. In the present investigation, we analyzed 30 anthracyclines in a panel of 59 cell lines of the National Cancer Institute, USA. The log10IC50 values varied from −10.49 M (3′-deamino-3′-(4″-(3″-cyano)morpholinyl)-doxorubicin, 1) to −4.93 M (N,N-dibenzyldaunorubicin hydrochloride, 30). Multidrug-resistant NCI-ADR-Res ovarian cancer cells revealed a high degree of resistance to established anthracyclines (between 18-fold to idarubicin (4) and 166-fold to doxorubicin (13) compared to parental, drug-sensitive OVCAR8 cells). The resistant cells displayed only low degrees of resistance (1- to 5-fold) to four other anthracyclines (7, 18, 28, 30) and were even hypersensitive (collaterally sensitive) to two compounds (1, 26). Live cell time-lapse microscopy proved the cross-resistance of the three chosen anthracyclines (4, 7, 9) on sensitive CCRF/CEM and multidrug-resistant CEM/ADR5000 cells. Structure–activity relationships showed that the presence of tertiary amino functions is helpful in avoiding resistance, while primary amines rather increased resistance development. An α-aminonitrile function as in compound 1 was favorable. Investigating the mRNA expression of 49 ATP-binding cassette (ABC) transporter genes showed that ABCB1/MDR1 encoding P-glycoprotein was the most important one for acquired and inherent resistance to anthracyclines. Molecular docking demonstrated that all anthracyclines bound to the same binding domain at the inner efflux channel side of P-glycoprotein with high binding affinities. Kaplan–Meier statistics of RNA sequencing data of more than 8000 tumor biopsies of TCGA database revealed that out of 23 tumor entities high ABCB1 expression was significantly correlated with worse survival times for acute myeloid leukemia, multiple myeloma, and hepatocellular carcinoma patients. This indicates that ABCB1 may serve as a prognostic marker in anthracycline-based chemotherapy regimens in these tumor types and a target for the development of novel anthracycline derivatives. Full article
(This article belongs to the Special Issue Current Advances in ABC Transporters in Physiology and Disease)
Show Figures

Graphical abstract

18 pages, 584 KiB  
Article
Generation of Affine-Shifted S-Boxes with Constant Confusion Coefficient Variance and Application in the Partitioning of the S-Box Space
by Ismel Martínez-Díaz, Carlos Miguel Legón-Pérez and Guillermo Sosa-Gómez
Cryptography 2025, 9(2), 45; https://doi.org/10.3390/cryptography9020045 - 14 Jun 2025
Viewed by 389
Abstract
Among the multiple important properties that characterize strong S-boxes for symmetric cryptography and are used in their designs, this study focuses on two: the non-linearity property, a classical security metric, and the confusion coefficient variance property, a statistical proxy for side channel resistance [...] Read more.
Among the multiple important properties that characterize strong S-boxes for symmetric cryptography and are used in their designs, this study focuses on two: the non-linearity property, a classical security metric, and the confusion coefficient variance property, a statistical proxy for side channel resistance under the Hamming weight leakage model. Given an S-box, two sets can be created: the set of affine-shifted S-boxes, where S-boxes have the same non-linearity value, and the set of Hamming weight classes, where S-boxes have the same confusion coefficient variance value. The inherent values of these two properties ensure resistance to cryptographic attacks; however, if the value of one property increases, it will imply a decrease in the value of the other property. In view of the aforementioned fact, attaining a trade-off becomes a complex undertaking. The impetus for this research stems from the following hypothesis: if an initial S-box already exhibits a trade-off, it would be advantageous to employ a method that generates new S-boxes while preserving the balance. A thorough review of the extant literature reveals the absence of any methodology that encompasses the aforementioned elements. The present paper proposes a novel methodology for generating an affine-shifted subset of S-boxes, ensuring that the resulting subset possesses the same confusion coefficient variance value. We provide insights on the optimal search strategy to optimize non-linearity and confusion coefficient variance. The proposed methodology guarantees the preservation of constant values on the designated. It is possible to incorporate these properties into a comprehensive design scheme, in which case the remaining S-box properties are to be examined. We also demonstrate that, despite the fact that this subset contains S-boxes with the theoretical resistance to side channel attacks under the Hamming weight model, the S-boxes are in different Hamming weight classes. Full article
Show Figures

Figure 1

29 pages, 462 KiB  
Article
Enhancing Security for Resource-Constrained Smart Cities IoT Applications: Optimizing Cryptographic Techniques with Effective Field Multipliers
by Atef Ibrahim and Fayez Gebali
Cryptography 2025, 9(2), 37; https://doi.org/10.3390/cryptography9020037 - 1 Jun 2025
Viewed by 1024
Abstract
The broadening adoption of interconnected systems within smart city environments is fundamental for the progression of digitally driven economies, enabling the refinement of city administration, the enhancement of public service delivery, and the fostering of ecologically sustainable progress, thereby aligning with global sustainability [...] Read more.
The broadening adoption of interconnected systems within smart city environments is fundamental for the progression of digitally driven economies, enabling the refinement of city administration, the enhancement of public service delivery, and the fostering of ecologically sustainable progress, thereby aligning with global sustainability benchmarks. However, the pervasive distribution of Internet of things (IoT) apparatuses introduces substantial security risks, attributable to the confidential nature of processed data and the heightened susceptibility to cybernetic intrusions targeting essential infrastructure. Commonly, these devices exhibit deficiencies stemming from restricted computational capabilities and the absence of uniform security standards. The resolution of these security challenges is paramount for the full realization of the advantages afforded by IoT without compromising system integrity. Cryptographic protocols represent the most viable solutions for the mitigation of these security vulnerabilities. However, the limitations inherent in IoT edge nodes complicate the deployment of robust cryptographic algorithms, which are fundamentally reliant on finite-field multiplication operations. Consequently, the streamlined execution of this operation is pivotal, as it will facilitate the effective deployment of encryption algorithms on these resource-limited devices. Therefore, the presented research concentrates on the formulation of a spatially and energetically efficient hardware implementation for the finite-field multiplication operation. The proposed arithmetic unit demonstrates significant improvements in hardware efficiency and energy consumption compared to state-of-the-art designs, while its systolic architecture provides inherent timing-attack resistance through deterministic operation. The regular structure not only enables these performance advantages but also facilitates future integration of error-detection and masking techniques for comprehensive side-channel protection. This combination of efficiency and security makes the multiplier particularly suitable for integration within encryption processors in resource-constrained IoT edge nodes, where it can enable secure data communication in smart city applications without compromising operational effectiveness or urban development goals. Full article
(This article belongs to the Special Issue Cryptography and Network Security—CANS 2024)
Show Figures

Figure 1

19 pages, 279 KiB  
Article
NTRU-MCF: A Chaos-Enhanced Multidimensional Lattice Signature Scheme for Post-Quantum Cryptography
by Rong Wang, Bo Yuan, Minfu Yuan and Yin Li
Sensors 2025, 25(11), 3423; https://doi.org/10.3390/s25113423 - 29 May 2025
Viewed by 633
Abstract
To address the growing threat of quantum computing to classical cryptographic primitives, this study introduces NTRU-MCF, a novel lattice-based signature scheme that integrates multidimensional lattice structures with fractional-order chaotic systems. By extending the NTRU framework to multidimensional polynomial rings, NTRU-MCF exponentially expands the [...] Read more.
To address the growing threat of quantum computing to classical cryptographic primitives, this study introduces NTRU-MCF, a novel lattice-based signature scheme that integrates multidimensional lattice structures with fractional-order chaotic systems. By extending the NTRU framework to multidimensional polynomial rings, NTRU-MCF exponentially expands the private key search space, achieving a key space size 2256 for dimensions m2 and rendering brute-force attacks infeasible. By incorporating fractional-order chaotic masks generated via a hyperchaotic Lü system, the scheme introduces nonlinear randomness and robust resistance to physical attacks. Fractional-order chaotic masks, generated via a hyperchaotic Lü system validated through NIST SP 800-22 randomness tests, replace conventional pseudorandom number generators (PRNGs). The sensitivity to initial conditions ensures cryptographic unpredictability, while the use of a fractional-order L hyperchaotic system—instead of conventional pseudorandom number generators (PRNGs)—leverages multiple Lyapunov exponents and initial value sensitivity to embed physically unclonable properties into key generation, effectively mitigating side-channel analysis. Theoretical analysis shows that NTRU-MCF’s security reduces to the Ring Learning with Errors (RLWE) problem, offering superior quantum resistance compared to existing NTRU variants. While its computational and storage complexity suits high-security applications like military and financial systems, it is less suitable for resource-constrained devices. NTRU-MCF provides robust quantum resistance and side-channel defense, advancing PQC for classical computing environments. Full article
27 pages, 297 KiB  
Article
A Practical Performance Benchmark of Post-Quantum Cryptography Across Heterogeneous Computing Environments
by Maryam Abbasi, Filipe Cardoso, Paulo Váz, José Silva and Pedro Martins
Cryptography 2025, 9(2), 32; https://doi.org/10.3390/cryptography9020032 - 21 May 2025
Viewed by 3254
Abstract
The emergence of large-scale quantum computing presents an imminent threat to contemporary public-key cryptosystems, with quantum algorithms such as Shor’s algorithm capable of efficiently breaking RSA and elliptic curve cryptography (ECC). This vulnerability has catalyzed accelerated standardization efforts for post-quantum cryptography (PQC) by [...] Read more.
The emergence of large-scale quantum computing presents an imminent threat to contemporary public-key cryptosystems, with quantum algorithms such as Shor’s algorithm capable of efficiently breaking RSA and elliptic curve cryptography (ECC). This vulnerability has catalyzed accelerated standardization efforts for post-quantum cryptography (PQC) by the U.S. National Institute of Standards and Technology (NIST) and global security stakeholders. While theoretical security analysis of these quantum-resistant algorithms has advanced considerably, comprehensive real-world performance benchmarks spanning diverse computing environments—from high-performance cloud infrastructure to severely resource-constrained IoT devices—remain insufficient for informed deployment planning. This paper presents the most extensive cross-platform empirical evaluation to date of NIST-selected PQC algorithms, including CRYSTALS-Kyber and NTRU for key encapsulation mechanisms (KEMs), alongside BIKE as a code-based alternative, and CRYSTALS-Dilithium and Falcon for digital signatures. Our systematic benchmarking framework measures computational latency, memory utilization, key sizes, and protocol overhead across multiple security levels (NIST Levels 1, 3, and 5) in three distinct hardware environments and various network conditions. Results demonstrate that contemporary server architectures can implement these algorithms with negligible performance impact (<5% additional latency), making immediate adoption feasible for cloud services. In contrast, resource-constrained devices experience more significant overhead, with computational demands varying by up to 12× between algorithms at equivalent security levels, highlighting the importance of algorithm selection for edge deployments. Beyond standalone algorithm performance, we analyze integration challenges within existing security protocols, revealing that naive implementation of PQC in TLS 1.3 can increase handshake size by up to 7× compared to classical approaches. To address this, we propose and evaluate three optimization strategies that reduce bandwidth requirements by 40–60% without compromising security guarantees. Our investigation further encompasses memory-constrained implementation techniques, side-channel resistance measures, and hybrid classical-quantum approaches for transitional deployments. Based on these comprehensive findings, we present a risk-based migration framework and algorithm selection guidelines tailored to specific use cases, including financial transactions, secure firmware updates, vehicle-to-infrastructure communications, and IoT fleet management. This practical roadmap enables organizations to strategically prioritize systems for quantum-resistant upgrades based on data sensitivity, resource constraints, and technical feasibility. Our results conclusively demonstrate that PQC is deployment-ready for most applications, provided that implementations are carefully optimized for the specific performance characteristics and security requirements of target environments. We also identify several remaining research challenges for the community, including further optimization for ultra-constrained devices, standardization of hybrid schemes, and hardware acceleration opportunities. Full article
Show Figures

Figure 1

21 pages, 4356 KiB  
Article
Horizontal Attack Against EC kP Accelerator Under Laser Illumination
by Dmytro Petryk, Ievgen Kabin, Peter Langendoerfer and Zoya Dyka
Electronics 2025, 14(10), 2072; https://doi.org/10.3390/electronics14102072 - 20 May 2025
Viewed by 304
Abstract
Devices employing cryptographic approaches have to be resistant to physical attacks. Side-Channel Analysis (SCA) and Fault Injection (FI) attacks are frequently used to reveal cryptographic keys. In this paper, we present a combined SCA and laser illumination attack against an Elliptic Curve Scalar [...] Read more.
Devices employing cryptographic approaches have to be resistant to physical attacks. Side-Channel Analysis (SCA) and Fault Injection (FI) attacks are frequently used to reveal cryptographic keys. In this paper, we present a combined SCA and laser illumination attack against an Elliptic Curve Scalar Multiplication accelerator, while using different equipment for the measurement of its power traces, i.e., we performed the measurements using a current probe from Riscure and a differential probe from Teledyne LeCroy, with an attack success of 70% and 90%, respectively. Our experiments showed that laser illumination increased the power consumption of the chip, especially its static power consumption, but the success of the horizontal power analysis attacks changed insignificantly. After applying 100% of the laser beam output power and illuminating the smallest area of 143 µm2, we observed an offset of 17 mV in the measured trace. We assume that using a laser with a high laser beam power, as well as concentrating on measuring and analysing only static current, can significantly improve the attack’s success. The attacks exploiting the Static Current under Laser Illumination (SCuLI attacks) are novel, and their potential has not yet been fully investigated. These attacks can be especially dangerous against cryptographic chips manufactured in downscaling technologies. If such attacks are feasible, appropriate countermeasures have to be proposed in the future. Full article
(This article belongs to the Special Issue Advances in Hardware Security Research)
Show Figures

Figure 1

21 pages, 12765 KiB  
Article
Thermal–Hydraulic Performance Comparison of Printed Circuit Heat Exchangers with Identical-Size and Hybrid-Size Unit Channels
by Yuheng Zhou, Zhouhang Li and Yuling Zhai
Energies 2025, 18(8), 1947; https://doi.org/10.3390/en18081947 - 10 Apr 2025
Viewed by 461
Abstract
The supercritical carbon dioxide Brayton cycle has been identified as being applicable in a wide variety of applications, and printed circuit heat exchangers (PCHEs) are widely used in these applications due to their good compactness and high thermal efficiency. A PCHE with hybrid-size [...] Read more.
The supercritical carbon dioxide Brayton cycle has been identified as being applicable in a wide variety of applications, and printed circuit heat exchangers (PCHEs) are widely used in these applications due to their good compactness and high thermal efficiency. A PCHE with hybrid-size unit channels has been proposed and found capable of improving the heat transfer performance, but most results were obtained at non-consistent total volume and mass flow rate. Therefore, given the space constraints of heat exchangers in supercritical CO2 Brayton cycles, this study investigates the application of standard-size and hybrid-size unit channel configurations under different hot-to-cold fluid thermal resistance ratios while maintaining a fixed total volume and consistent total mass flow rate. The results demonstrate that the hybrid-size unit channel configuration fails to enhance heat transfer. The heat transfer rate per volume exhibits a marginal 5.2% reduction at smaller thermal resistance ratios and a drastic 28.9% degradation at larger thermal resistance ratios. The hybrid-size channel configuration significantly improves the pressure drop per unit length on the hot side, achieving maximum reductions of 80.3% and 79.7% under the two thermal resistance ratios, respectively. The enhancement magnitude on the hot side outweighs the increased pressure drop on the cold side. Simultaneously, the ratio of average heat transfer rate to total pumping power exhibits significant differences between the two channel configurations under varying thermal resistance ratios. Under scenarios with substantial thermal resistance disparities, the hybrid-size unit channel configuration achieves a maximum 356.2% improvement in the ratio compared to the identical-size unit channel configuration, whereas balanced thermal resistance ratios lead to a degradation in overall performance. Full article
Show Figures

Figure 1

20 pages, 4080 KiB  
Article
LLM-WFIN: A Fine-Grained Large Language Model (LLM)-Oriented Website Fingerprinting Attack via Fusing Interrupt Trace and Network Traffic
by Jiajia Jiao, Hong Yang and Ran Wen
Electronics 2025, 14(7), 1263; https://doi.org/10.3390/electronics14071263 - 23 Mar 2025
Cited by 1 | Viewed by 1105
Abstract
Popular Large Language Models (LLMs) access uses website browsing and also faces website fingerprinting attacks. Website fingerprinting attacks have increasingly threatened website users to the leakage of browsing privacy. In addition to the often-used network traffic analysis, interrupt tracing exploits the microarchitectural side [...] Read more.
Popular Large Language Models (LLMs) access uses website browsing and also faces website fingerprinting attacks. Website fingerprinting attacks have increasingly threatened website users to the leakage of browsing privacy. In addition to the often-used network traffic analysis, interrupt tracing exploits the microarchitectural side channels to be a new compromising method and assists website fingerprinting attacks on non-LLM websites with up to 96.6% classification accuracy. More importantly, our observations show that LLM website access performs inherent defense and decreases the attack classification accuracy to 6.5%. This resistance highlights the need to develop new website fingerprinting attacks for LLM websites. Therefore, we propose a fine-grained LLM-oriented website fingerprinting attack via fusing interrupt trace and network traffic (LLM-WFIN) to identify the browsing website and the content type accurately. A prior-fusion-based one-stage classifier and post-fusion-based two-stage classifier are trained to enhance website fingerprinting attacks. The comprehensive results and ablation study on 25 popular LLM websites and varying machine learning methods demonstrate that LLM-WFIN using post-fusion achieves 97.2% attack classification accuracy with no defense and outperforms prior-fusion with 81.6% attack classification accuracy with effective defenses. Full article
(This article belongs to the Special Issue AI in Cybersecurity, 2nd Edition)
Show Figures

Figure 1

18 pages, 12542 KiB  
Article
Research on the Fissure Development and Seepage Evolution Patterns of Overburden Rock in Weakly Cemented Strata Under Repeated Mining
by Yang Xia, Wenyuan Zhen, Haishan Huang, Yu Zhang, Qinghe Tang and Honglin Liu
Sustainability 2025, 17(6), 2780; https://doi.org/10.3390/su17062780 - 20 Mar 2025
Viewed by 359
Abstract
This paper investigates the repeated disturbance of weakly cemented overburden rock caused by closely spaced coal seam mining, focusing on the effect of water infiltration on the strength degradation of weakly cemented mudstone. The study compares the fissure and fissure distribution characteristics of [...] Read more.
This paper investigates the repeated disturbance of weakly cemented overburden rock caused by closely spaced coal seam mining, focusing on the effect of water infiltration on the strength degradation of weakly cemented mudstone. The study compares the fissure and fissure distribution characteristics of the overburden rock under seepage conditions. It also examines the dynamic evolution of seepage parameters during repeated mining and their impact on the overburden rock’s bearing capacity and structural stability. The findings are as follows: (1) After water infiltration, the clay mineral content in weakly cemented mudstone decreases, leading to a significant reduction in strength, increased microcrack development, and a moisture content increase from 0% to 3.27%. Uniaxial compressive strength decreases by 59.83%. (2) In the absence of seepage effects, the fissure development zone in the overburden rock changes from a positive trapezoidal shape to an inverted trapezoidal one, with a water-conducting channel forming first on the setup entry side. When seepage is considered, the fissure development in the weakly cemented overburden rock significantly increases, and the location of large-scale fissure initiation and expansion is advanced by 80 m. (3) During coal seam mining, excavation of the upper seam reduces the pore water pressure in the roof, causing the region of reduced pore pressure to shift from a trapezoidal to an “M” shape. As mining progresses to the lower seam, a seepage channel forms near the setup entry and expands. (4) Under repeated mining conditions, seepage field evolution in the overburden rock triggers the migration and transmission of formation water and pore pressure. The sustained influence of fissure water infiltration and seepage pressure accelerates the development of the water flowing fracture zone. As the overburden rock experiences renewed fracturing and caving, secondary fissure formation intensifies the movement of formation water. Consequently, the bearing capacity and water-resistance properties of the overburden rock are gradually degraded, significantly increasing the extent of structural damage within weakly cemented mining overburden rock. Full article
Show Figures

Figure 1

29 pages, 13219 KiB  
Article
Optimization of Heat Transfer and Flow Performance of Microchannel Liquid-Cooled Plate Based on Orthogonal Test
by Zhengchao Yang, Qiufei Yao, Yu Wang, Junlong Gu, Zhichen Yu, Qipeng Li, Xiaoyi Sun and Xuejing Yang
Buildings 2025, 15(6), 905; https://doi.org/10.3390/buildings15060905 - 13 Mar 2025
Viewed by 1222
Abstract
Microchannel liquid-cooled plates are widely used in high-performance electronic devices, but their heat transfer performance and pressure drop characteristics face complex challenges in the design process. In this paper, a counter-flow rectangular microchannel liquid-cooled plate is designed, and the effects of velocity, aspect [...] Read more.
Microchannel liquid-cooled plates are widely used in high-performance electronic devices, but their heat transfer performance and pressure drop characteristics face complex challenges in the design process. In this paper, a counter-flow rectangular microchannel liquid-cooled plate is designed, and the effects of velocity, aspect ratio, and inlet/outlet forms on its heat transfer and pressure drop performance are investigated through orthogonal tests and numerical simulations. The results indicate that the velocity plays a crucial role in determining the plate’s performance. While increasing the velocity substantially enhances heat transfer efficiency, it also causes a steep rise in pressure drop. The aspect ratio has a lesser effect on the performance than the velocity, and smaller aspect ratios help to achieve a balance between thermal and flow properties. The comprehensive optimization of the inlet and outlet forms and velocity has a significant effect on the temperature uniformity and pressure drop, and the design of the cooling fluid inlet and outlet form of CM (side inlet and middle outlet) can effectively improve the temperature distribution and reduce the pressure drop at high velocity. The design parameters with the best overall performance are the aspect ratio of 2, the velocity of 0.5 m/s, and the CM inlet/outlet form (K2V0.5CM). Comparison with other design parameter sets verified that this parameter set showed significant advantages in cooling effect, temperature uniformity, flow and heat transfer performance. Finally, the correlation equation on Nu is established, and the simulated Nu as well as the calculated Nu are compared. In this thesis, a counter-flow rectangular microchannel cold plate is designed to optimize the flow rate, channel structure and other parameters through orthogonal tests to reduce the temperature gradient and balance the heat transfer and flow resistance to meet the demand for efficient heat dissipation of 350 W CPU. This study provides an important reference for the structural optimization of microchannel liquid-cooled panels and the engineering application of high-efficiency heat dissipation systems. Full article
Show Figures

Figure 1

18 pages, 716 KiB  
Article
The Impact of Clock Frequencies on Remote Power Side-Channel Analysis Attack Resistance of Processors in Multi-Tenant FPGAs
by Qinming Zhou, Haozhi Xie and Tao Su
Cryptography 2025, 9(1), 15; https://doi.org/10.3390/cryptography9010015 - 3 Mar 2025
Viewed by 1102
Abstract
Field-programmable gate arrays (FPGAs) are widely used in cloud servers as an acceleration solution for compute-intensive tasks. Cloud FPGAs are typically multi-tenant, enabling resource sharing among multiple users but are vulnerable to power side-channel analysis (SCA) attacks due to their programmability and runtime [...] Read more.
Field-programmable gate arrays (FPGAs) are widely used in cloud servers as an acceleration solution for compute-intensive tasks. Cloud FPGAs are typically multi-tenant, enabling resource sharing among multiple users but are vulnerable to power side-channel analysis (SCA) attacks due to their programmability and runtime dynamic reconfigurability. It is well-known that the clock frequencies of the circuits on multi-tenant FPGAs affect power consumption, but their impact on remote correlation power analysis (CPA) attacks has largely been ignored in the literature. This work systematically evaluates how clock frequency variations influence the effectiveness of remote CPA attacks on multi-tenant FPGAs. We develop a theoretical model to quantify this impact and validate our findings through the CPA attacks on processors running AES-128 and SM4 cryptographic algorithms. Our results demonstrate that the runtime clock frequency significantly affects the performance of remote CPA attacks. Our work provides valuable insights into the security implications of frequency scaling in multi-tenant FPGAs and offers guidance on selecting clock frequencies to mitigate power side-channel risks. Full article
(This article belongs to the Special Issue Emerging Topics in Hardware Security)
Show Figures

Figure 1

Back to TopTop