Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (77)

Search Parameters:
Keywords = single authority schemes

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 1008 KB  
Article
A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification
by Shaobo Zhang, Yijie Yin, Nangui Chen and Honghui Ning
Cryptography 2025, 9(4), 69; https://doi.org/10.3390/cryptography9040069 - 30 Oct 2025
Viewed by 168
Abstract
The rapid growth of smart healthcare improves medical efficiency through electronic data sharing but introduces security risks like privacy leaks and data tampering. However, existing ciphertext-policy attribute-based encryption faces challenges such as single points of failure, weak authentication, and inadequate integrity protection, hindering [...] Read more.
The rapid growth of smart healthcare improves medical efficiency through electronic data sharing but introduces security risks like privacy leaks and data tampering. However, existing ciphertext-policy attribute-based encryption faces challenges such as single points of failure, weak authentication, and inadequate integrity protection, hindering secure, efficient medical data sharing. Therefore, we propose LDDV, a lightweight decentralized medical data sharing scheme with dual verification. LDDV constructs a lightweight multi-authority collaborative key management architecture based on elliptic curve cryptography, which eliminates the risk of single point of failure and balances reliability and efficiency. Meanwhile, a lightweight dual verification mechanism based on elliptic curve digital signature provides identity authentication and data integrity verification. Security analysis and experimental results show that LDDV achieves 28–42% faster decryption speeds compared to existing schemes and resists specific threats such as chosen plaintext attacks. Full article
Show Figures

Figure 1

31 pages, 1209 KB  
Article
MiMapper: A Cloud-Based Multi-Hazard Mapping Tool for Nepal
by Catherine A. Price, Morgan Jones, Neil F. Glasser, John M. Reynolds and Rijan B. Kayastha
GeoHazards 2025, 6(4), 63; https://doi.org/10.3390/geohazards6040063 - 3 Oct 2025
Viewed by 1087
Abstract
Nepal is highly susceptible to natural hazards, including earthquakes, flooding, and landslides, all of which may occur independently or in combination. Climate change is projected to increase the frequency and intensity of these natural hazards, posing growing risks to Nepal’s infrastructure and development. [...] Read more.
Nepal is highly susceptible to natural hazards, including earthquakes, flooding, and landslides, all of which may occur independently or in combination. Climate change is projected to increase the frequency and intensity of these natural hazards, posing growing risks to Nepal’s infrastructure and development. To the authors’ knowledge, the majority of existing geohazard research in Nepal is typically limited to single hazards or localised areas. To address this gap, MiMapper was developed as a cloud-based, open-access multi-hazard mapping tool covering the full national extent. Built on Google Earth Engine and using only open-source spatial datasets, MiMapper applies an Analytical Hierarchy Process (AHP) to generate hazard indices for earthquakes, floods, and landslides. These indices are combined into an aggregated hazard layer and presented in an interactive, user-friendly web map that requires no prior GIS expertise. MiMapper uses a standardised hazard categorisation system for all layers, providing pixel-based scores for each layer between 0 (Very Low) and 1 (Very High). The modal and mean hazard categories for aggregated hazard in Nepal were Low (47.66% of pixels) and Medium (45.61% of pixels), respectively, but there was high spatial variability in hazard categories depending on hazard type. The validation of MiMapper’s flooding and landslide layers showed an accuracy of 0.412 and 0.668, sensitivity of 0.637 and 0.898, and precision of 0.116 and 0.627, respectively. These validation results show strong overall performance for landslide prediction, whilst broad-scale exposure patterns are predicted for flooding but may lack the resolution or sensitivity to fully represent real-world flood events. Consequently, MiMapper is a useful tool to support initial hazard screening by professionals in urban planning, infrastructure development, disaster management, and research. It can contribute to a Level 1 Integrated Geohazard Assessment as part of the evaluation for improving the resilience of hydropower schemes to the impacts of climate change. MiMapper also offers potential as a teaching tool for exploring hazard processes in data-limited, high-relief environments such as Nepal. Full article
Show Figures

Figure 1

22 pages, 1416 KB  
Article
A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems
by Fu Zhang, Xueyi Xia, Hongmin Gao, Zhaofeng Ma and Xiubo Chen
Sensors 2025, 25(19), 5944; https://doi.org/10.3390/s25195944 - 23 Sep 2025
Viewed by 590
Abstract
With the advancement of technologies such as 5G, digital twins, and edge computing, the Internet of Things (IoT) as a critical component of intelligent systems is profoundly driving the transformation of various industries toward digitalization and intelligence. However, the exponential growth of network [...] Read more.
With the advancement of technologies such as 5G, digital twins, and edge computing, the Internet of Things (IoT) as a critical component of intelligent systems is profoundly driving the transformation of various industries toward digitalization and intelligence. However, the exponential growth of network connection nodes has expanded the attack exposure surface of IoT devices. The IoT devices with limited storage and computing resources struggle to cope with new types of attacks, and IoT devices lack mature authorization and authentication mechanisms. It is difficult for traditional data-sharing solutions to meet the security requirements of cloud-based shared data. Therefore, this paper proposes a blockchain-based multi-authority IoT data-sharing scheme with attribute-based searchable encryption for intelligent system (BM-ABSE), aiming to address the security, efficiency, and verifiability issues of data sharing in an IoT environment. Our scheme decentralizes management responsibilities through a multi-authority mechanism to avoid the risk of single-point failure. By utilizing the immutability and smart contract function of blockchain, this scheme can ensure data integrity and the reliability of search results. Meanwhile, some decryption computing tasks are outsourced to the cloud to reduce the computing burden on IoT devices. Our scheme meets the static security and IND-CKA security requirements of the standard model, as demonstrated by theoretical analysis, which effectively defends against the stealing or tampering of ciphertexts and keywords by attackers. Experimental simulation results indicate that the scheme has excellent computational efficiency on resource-constrained IoT devices, with core algorithm execution time maintained in milliseconds, and as the number of attributes increases, it has a controllable performance overhead. Full article
Show Figures

Figure 1

20 pages, 4099 KB  
Article
Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT
by Cunle Deng, Chushan Zhang and Qiaodan Tan
Mathematics 2025, 13(13), 2127; https://doi.org/10.3390/math13132127 - 29 Jun 2025
Viewed by 467
Abstract
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an [...] Read more.
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an inevitable trend in the evolution of the IIoT. Due to identity trust issues between different domains, authorized access is required before resources can be shared. However, most existing cross-domain authentication schemes face significant challenges in terms of dynamic membership management, privacy protection, and traceability. These schemes involve complex and inefficient interactions and fail to meet the dynamic and lightweight requirements of the IIoT. To address these issues, we propose a privacy-preserving and traceable cross-domain authentication scheme based on dynamic group signatures that enables efficient authentication. The scheme supports anonymous authentication via succinct proofs and incorporates a trapdoor mechanism to enable group managers to trace and revoke malicious identities. Additionally, our solution supports efficient joining and revoking of members and implements blacklist-based proof of non-membership. We formally prove the security of the proposed scheme. The experimental results demonstrate that the proposed scheme outperforms others in terms of computational cost and revocation overhead. Full article
(This article belongs to the Section E1: Mathematics and Computer Science)
Show Figures

Figure 1

24 pages, 4677 KB  
Article
Analysis and Preliminary Design of a Possible CO2 Compression System for Decarbonized Coal-Fired Power Plants
by Marco Gambini, Michele Manno and Michela Vellini
Sustainability 2025, 17(8), 3710; https://doi.org/10.3390/su17083710 - 19 Apr 2025
Viewed by 1069
Abstract
Carbon capture, utilization, and storage (CCUS) is a key technology for decarbonizing existing or newly designed fossil fuel power plants, which in the short to medium term remains essential to offset the variability of nonprogrammable renewable sources in power generation. In this paper, [...] Read more.
Carbon capture, utilization, and storage (CCUS) is a key technology for decarbonizing existing or newly designed fossil fuel power plants, which in the short to medium term remains essential to offset the variability of nonprogrammable renewable sources in power generation. In this paper, the authors focus on the CO2 compression phase of CCUS systems, integrated with power plants, and propose, according to the technical literature, a plant layout aimed at minimizing energy consumption; then, they carry out the preliminary design of all compressors, identifying compact and efficient configurations. The case study concerns an advanced ultra-supercritical steam plant (RDK8 Rheinhafen-Dampfkraftwerk in Karlsruhe, Germany) with a nominal net thermal efficiency of 47.5% and an electrical output of 919 MW. The main results obtained can be summarized as follows. The overall compression in the IGC configuration requires only six stages and each compressor is single-stage, while in the inline configuration, ten stages are needed; the diameters in the IGC solution, also due to a higher rotational speed, are smaller, despite the in-line solution being multistage. An interesting further investigation could be related to modifications of the plant scheme, especially to test whether CO2 liquefaction at an intermediate stage of compression could result in reductions in energy consumption, as well as even more compact design solutions. Full article
(This article belongs to the Special Issue Energy Storage, Conversion and Sustainable Management)
Show Figures

Figure 1

17 pages, 3349 KB  
Article
A Big Data Optimization Approach for Estimating the Time-Dependent Effectiveness Profiles Against Hospitalization for Double- and Single-Dose Schemes: Study Case, COVID-19 in Elderly Mexicans
by Óscar A. González-Sánchez, Luis Javier González-Ortiz, María Judith Sánchez-Peña and Humberto Gutiérrez-Pulido
Vaccines 2025, 13(4), 363; https://doi.org/10.3390/vaccines13040363 - 28 Mar 2025
Viewed by 581
Abstract
Background: The COVID-19 pandemic and its handling have made evident the cardinal role of vaccines in controlling the spread of diseases, especially around developed cities. Therefore, precisely characterizing their response has taken a relevant role. Unfortunately, substantial evidence has proven the time dependence [...] Read more.
Background: The COVID-19 pandemic and its handling have made evident the cardinal role of vaccines in controlling the spread of diseases, especially around developed cities. Therefore, precisely characterizing their response has taken a relevant role. Unfortunately, substantial evidence has proven the time dependence of their effectiveness, requiring new approaches that account not only for single value estimations but also for time changes in the effectiveness. Methodology: A strategy is proposed to estimate a continuous profile representing the time evolution of the effectiveness against hospitalization. Such a strategy is showcased by characterizing the hospitalization behavior of elderly Mexicans during the COVID-19 pandemic (more than 15 million individuals). Results: It is demonstrated that practically total protection against hospitalization can be reached during a noticeable period. However, a substantial depletion in effectiveness occurs after such a plateau. Our methodology provides a continuous profile instead of only a few discrete values, offering insights unattainable by traditional strategies. Furthermore, the obtained profile details allowed for decoupling the effects of each dose independently, enabling the estimation of the expected effectiveness profile for a single-dose scheme. Conclusions: The comparison between both schemes (one or two doses) demonstrated that the two-dose scheme is far superior, offering a better investment for public health authorities. Concerning the strategy, the description capabilities of the proposal highly outperform currently available methodologies, allowing for detailed profiles describing the evolution of efficacy to be obtained. This not only opens the opportunity for fair comparison among available vaccines but also creates a tool for researchers studying the immune responses of polydose vaccines. Full article
Show Figures

Figure 1

24 pages, 2025 KB  
Article
Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption
by Wenbao Jiang, Jin Ding and Haibao Zhang
Appl. Sci. 2025, 15(7), 3723; https://doi.org/10.3390/app15073723 - 28 Mar 2025
Viewed by 593
Abstract
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During [...] Read more.
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During the transaction process, this approach utilizes certificateless public key signcryption without bilinear pairs to generate anonymous user identities, achieving strong anonymity of user identities and confidentiality of transaction amounts. It employs the Paillier homomorphic encryption algorithm to update transaction amounts and uses the FO commitment-based zero-knowledge proof scheme to validate transaction legality. Additionally, adopting a publicly verifiable secret threshold sharing scheme for hierarchical regulatory authority reduces the security risk of a single regulator storing the regulatory key. This model not only meets the privacy and timely update requirements of account-based blockchain transactions but also effectively regulates abnormal transactions. Rigorous security analysis and proofs demonstrate that this model possesses excellent anonymity, traceability, forward security, and backward security. When compared to similar schemes, the computational cost is reduced by at least 33.18%, effectively fulfilling the requirements for security. Full article
(This article belongs to the Special Issue Novel Insights into Cryptography and Network Security)
Show Figures

Figure 1

17 pages, 1688 KB  
Article
Privacy-Preserving Multi-User Graph Intersection Scheme for Wireless Communications in Cloud-Assisted Internet of Things
by Shumei Yang
Sensors 2025, 25(6), 1892; https://doi.org/10.3390/s25061892 - 18 Mar 2025
Viewed by 609
Abstract
Cloud-assisted Internet of Things (IoT) has become the core infrastructure of smart society since it solves the computational power, storage, and collaboration bottlenecks of traditional IoT through resource decoupling and capability complementarity. The development of a graph database and cloud-assisted IoT promotes the [...] Read more.
Cloud-assisted Internet of Things (IoT) has become the core infrastructure of smart society since it solves the computational power, storage, and collaboration bottlenecks of traditional IoT through resource decoupling and capability complementarity. The development of a graph database and cloud-assisted IoT promotes the research of privacy preserving graph computation. We propose a secure graph intersection scheme that supports multi-user intersection queries in cloud-assisted IoT in this article. The existing work on graph encryption for intersection queries is designed for a single user, which will bring high computational and communication costs for data owners, or cause the risk of secret key leaking if directly applied to multi-user scenarios. To solve these problems, we employ the proxy re-encryption (PRE) that transforms the encrypted graph data with a re-encryption key to enable the graph intersection results to be decrypted by an authorized IoT user using their own private key, while data owners only encrypt their graph data on IoT devices once. In our scheme, different IoT users can query for the intersection of graphs flexibly, while data owners do not need to perform encryption operations every time an IoT user makes a query. Theoretical analysis and simulation results demonstrate that the graph intersection scheme in this paper is secure and practical. Full article
Show Figures

Figure 1

16 pages, 1150 KB  
Article
A Decentralized Signcryption Scheme Based on CFL
by Leyi Shi and Mengting Liu
Sensors 2025, 25(6), 1773; https://doi.org/10.3390/s25061773 - 12 Mar 2025
Viewed by 1038
Abstract
The rapid advancement of quantum computing technology poses a significant threat to conventional public key cryptographic infrastructure. The SM2 (state key cryptography algorithm no. 2) elliptic curve public key cryptographic algorithm, which adopts elliptic curve cryptography, has demonstrated strong resistance to quantum attacks. [...] Read more.
The rapid advancement of quantum computing technology poses a significant threat to conventional public key cryptographic infrastructure. The SM2 (state key cryptography algorithm no. 2) elliptic curve public key cryptographic algorithm, which adopts elliptic curve cryptography, has demonstrated strong resistance to quantum attacks. However, existing signcryption schemes remain vulnerable due to their reliance on a single certification authority (CA) managing all keys. The cryptography fundamental logics (CFL) authentication process eliminates the need for third-party involvement, achieving decentralized authentication and reducing the burden on certificate generation centers. Therefore, a decentralized signcryption scheme based on CFL was proposed using the SM2 national cryptographic algorithm. Unlike traditional signcryption schemes, this approach does not depend on the certification authority’s private key during the public–private key generation process. This innovation helps avoid risks associated with certification authority private key leakage and ensures decentralized characteristics. The proposed scheme was rigorously verified under the random oracle model (ROM) and based on the complexity assumption of the elliptic curve Diffie–Hellman (ECDH) problem. The theoretical analysis and experimental results demonstrate that compared to traditional methods, the proposed scheme exhibits higher efficiency in communication and computation. Specifically, the proposed scheme reduces computational overheads by approximately 30% and communication overheads by approximately 20% in practical working environments. These quantitative improvements highlight the scheme’s promising application prospects and practical value. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

23 pages, 1593 KB  
Systematic Review
Psychological Interventions in Patients with Physical Pain: A Focus on Catastrophizing and Resilience—A Systematic Review
by Adriana Leccese, Melania Severo, Antonio Ventriglio, Serena Petrocchi, Pierpaolo Limone and Annamaria Petito
Healthcare 2025, 13(6), 581; https://doi.org/10.3390/healthcare13060581 - 7 Mar 2025
Cited by 1 | Viewed by 4538
Abstract
Background: Cognitive processes play a crucial role in the perception of pain. Catastrophizing, defined as a tendency to focus on a painful experience or amplify its unpleasantness, even in an anticipated form, might increase patients’ negative expectations and feelings of helplessness. In [...] Read more.
Background: Cognitive processes play a crucial role in the perception of pain. Catastrophizing, defined as a tendency to focus on a painful experience or amplify its unpleasantness, even in an anticipated form, might increase patients’ negative expectations and feelings of helplessness. In fact, high levels of pain catastrophizing are associated with a reduction in resilient behaviors among patients with physical pain. The objective of the present study is to investigate the employment of psychological and psychotherapeutic interventions in patients reporting pain, focusing on their improvements in terms of resilience and catastrophizing. Methods: This review was conducted following the PRISMA guidelines using three databases including articles published from 2006 to February 2024: PubMed, Scopus, and Web of Science. The search strategy was based on the PIO (Population, Intervention, Outcome) scheme. Following the Cochrane recommendations, quality assessment was performed using the Cochrane Risk of Bias tool (RoB 2.0) for randomized studies and the Cochrane Risk of Bias for NonRandomized Studies (ROBINS-I). We included all English language studies reporting on psychological interventions in the context of pain management and related catastrophic thinking and resilience behaviors. Reviews, book chapters, editorials, conference abstracts and notes, observational studies, and non-English studies were excluded. Two independent authors were involved in the screening and data extraction phase. Results: A total of 10 studies were finally selected. The selected studies included five randomized controlled trials (RCTs); three single group, nonrandomized pilot trials; one single case study; and one nonrandomized pilot trial. The studies were mostly conducted in the United States (n = 7). Overall, the studies reported that psychological interventions in patients with physical pain may improve their psychological health and pain management. Reduced levels of catastrophic thinking and improved psychological resilience were found in subjects undergoing psychological treatments in most selected studies. Conclusions: Further studies are needed, above all controlled trials, to confirm the impact of these interventions in improving patients’ emotional and physical health in the long-term management of physical pain, improving their resilience and reducing catastrophic thinking. Full article
Show Figures

Figure 1

15 pages, 2775 KB  
Article
Assessment of the Water Quality of WWTPs’ Effluents through the Use of Wastewater Quality Index
by Ivan Benkov, Stefan Tsakovski and Tony Venelinov
Appl. Sci. 2024, 14(18), 8467; https://doi.org/10.3390/app14188467 - 20 Sep 2024
Cited by 2 | Viewed by 2901
Abstract
Evaluating the efficiency of wastewater treatment plants (WWTPs) and their impact on receiving surface water bodies is a complex and highly significant task due to its regulatory implications for both environmental and public health. The monitoring of many water quality parameters related to [...] Read more.
Evaluating the efficiency of wastewater treatment plants (WWTPs) and their impact on receiving surface water bodies is a complex and highly significant task due to its regulatory implications for both environmental and public health. The monitoring of many water quality parameters related to the compliance of treated wastewater with environmental standards has led to the development of a unitless metric, the Wastewater Quality Index (WWQI), which serves as a practical tool for regulatory authorities. The aim of this research is to propose an appropriate WWQI methodology, incorporating a set of water quality indicators and a weighting approach, to evaluate wastewater effluents under operational monitoring. In this study, WWQI was successfully applied to access the operation of 21 WWTPs’ effluents within a single monitoring campaign, outside the mandatory monitoring schemes. The WWQI was computed for physical-chemical parameters including chemical oxygen demand (COD), total nitrogen (TN), total phosphorus (TP), total suspended solids (TSS), electrical conductivity (EC) and pH, priority substances (Cd, Ni and Pb) and a specific contaminant (Cr) using the weighted approach in the WWQI calculation, based on equal weighting, expert judgement and PCA weighing using factor loadings. The three approaches give similar results for the calculated WWQI. The expert judgment approach is more suitable for evaluating WWTP performance during a single monitoring campaign due to its simplicity compared to the PCA-based approach and its ability to prioritize specific water quality parameters over an equal weightage method. Full article
(This article belongs to the Special Issue Validation and Measurement in Analytical Chemistry: Practical Aspects)
Show Figures

Figure 1

19 pages, 1353 KB  
Article
Distributed Identity Authentication with Lenstra–Lenstra–Lovász Algorithm–Ciphertext Policy Attribute-Based Encryption from Lattices: An Efficient Approach Based on Ring Learning with Errors Problem
by Qi Yuan, Hao Yuan, Jing Zhao, Meitong Zhou, Yue Shao, Yanchun Wang and Shuo Zhao
Entropy 2024, 26(9), 729; https://doi.org/10.3390/e26090729 - 27 Aug 2024
Cited by 2 | Viewed by 1148
Abstract
In recent years, research on attribute-based encryption (ABE) has expanded into the quantum domain. Because a traditional single authority can cause the potential single point of failure, an improved lattice-based quantum-resistant identity authentication and policy attribute encryption scheme is proposed, in which the [...] Read more.
In recent years, research on attribute-based encryption (ABE) has expanded into the quantum domain. Because a traditional single authority can cause the potential single point of failure, an improved lattice-based quantum-resistant identity authentication and policy attribute encryption scheme is proposed, in which the generation of random values is optimized by adjusting parameters in the Gaussian sampling algorithm to improve overall performance. Additionally, in the key generation phase, attributes are processed according to their shared nature, which reduces the computational overhead of the authorization authority. In the decryption phase, the basis transformation of the Lenstra–Lenstra–Lovász (LLL) lattice reduction algorithm is utilized to rapidly convert shared matrices into the shortest vector form, which can reduce the computational cost of linear space checks. The experimental results demonstrate that the proposed method not only improves efficiency but also enhances security compared with related schemes. Full article
Show Figures

Figure 1

14 pages, 900 KB  
Article
Bit Error Rate Performance Improvement for Orthogonal Time Frequency Space Modulation with a Selective Decode-and-Forward Cooperative Communication Scenario in an Internet of Vehicles System
by Selman Kulaç and Müjdat Şahin
Sensors 2024, 24(16), 5324; https://doi.org/10.3390/s24165324 - 17 Aug 2024
Cited by 1 | Viewed by 1508
Abstract
Orthogonal time frequency space (OTFS) modulation has recently found its place in the literature as a much more effective waveform in time-varying channels. It is anticipated that OTFS will be widely used in the communications of smart vehicles, especially those considered within the [...] Read more.
Orthogonal time frequency space (OTFS) modulation has recently found its place in the literature as a much more effective waveform in time-varying channels. It is anticipated that OTFS will be widely used in the communications of smart vehicles, especially those considered within the scope of Internet of Things (IoT). There are efforts to obtain customized traditional point-to-point single-input single-output (SISO)-OTFS studies in the literature, but their BER performance seems a bit low. It is possible to use cooperative communications in order improve BER performance, but it is noticeable that there are very few OTFS studies in the area of cooperative communications. In this study, to the best of the authors’ knowledge, it is addressed for the first time in the literature that better performance is achieved for the OTFS waveform transmission in a selective decode-and-forward (SDF) cooperative communication scenario. In this context, by establishing a cooperative communication model consisting of a base station/source, a traffic sign/relay and a smart vehicle/destination moving at a constant speed, an end-to-end BER expression is derived. SNR-BER analysis is performed with this SDF-OTFS scheme and it is shown that a superior BER performance is achieved compared to the traditional point-to-point single-input single-output (SISO)-OTFS structure. Full article
(This article belongs to the Special Issue Connected Vehicles and Vehicular Sensing in Smart Cities)
Show Figures

Figure 1

25 pages, 5435 KB  
Article
Weighted Attribute-Based Proxy Re-Encryption Scheme with Distributed Multi-Authority Attributes
by Wenlong Yi, Chuang Wang, Sergey Kuzmin, Igor Gerasimov and Xiangping Cheng
Sensors 2024, 24(15), 4939; https://doi.org/10.3390/s24154939 - 30 Jul 2024
Cited by 1 | Viewed by 1318
Abstract
Existing attribute-based proxy re-encryption schemes suffer from issues like complex access policies, large ciphertext storage space consumption, and an excessive authority of the authorization center, leading to weak security and controllability of data sharing in cloud storage. This study proposes a Weighted Attribute [...] Read more.
Existing attribute-based proxy re-encryption schemes suffer from issues like complex access policies, large ciphertext storage space consumption, and an excessive authority of the authorization center, leading to weak security and controllability of data sharing in cloud storage. This study proposes a Weighted Attribute Authority Multi-Authority Proxy Re-Encryption (WAMA-PRE) scheme that introduces attribute weights to elevate the expression of access policies from binary to multi-valued, simplifying policies and reducing ciphertext storage space. Simultaneously, the multiple attribute authorities and the authorization center construct a joint key, reducing reliance on a single authorization center. The proposed distributed attribute authority network enhances the anti-attack capability of cloud storage. Experimental results show that introducing attribute weights can reduce ciphertext storage space by 50%, proxy re-encryption saves 63% time compared to repeated encryption, and the joint key construction time is only 1% of the benchmark scheme. Security analysis proves that WAMA-PRE achieves CPA security under the decisional q-parallel BDHE assumption in the random oracle model. This study provides an effective solution for secure data sharing in cloud storage. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

17 pages, 441 KB  
Article
A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication
by Xinjian Zhao, Fei Xia, Hanning Xia, Yunlong Mao and Shi Chen
Electronics 2024, 13(14), 2730; https://doi.org/10.3390/electronics13142730 - 11 Jul 2024
Cited by 2 | Viewed by 2689
Abstract
Authentication is a crucial security service on the Internet. In real-world applications, multiple independent trust domains often exist, with each recognizing only certain identities within their own systems. During cross-domain access, users cannot directly use their original certificates, which presents a cross-domain authentication [...] Read more.
Authentication is a crucial security service on the Internet. In real-world applications, multiple independent trust domains often exist, with each recognizing only certain identities within their own systems. During cross-domain access, users cannot directly use their original certificates, which presents a cross-domain authentication problem. Traditional centralized schemes typically employ a trusted third party (TTP) to facilitate the transfer of identity trust across domains. These schemes inevitably inherit the vulnerabilities associated with single points of failure. In contrast, blockchain-based decentralized schemes effectively eliminate the potential threats posed by TTPs. However, the openness and transparency of the blockchain also bring new security issues, such as privacy leakage. In this paper, we propose a zk-SNARK-based anonymous scheme on the blockchain for cross-domain authentication. Specifically, our scheme adopts an authorization-then-proof structure, which strikes a delicate balance between anonymity and revocability. We provide theoretical proofs for the security of our scheme and explain how it achieves proactive revocability. Experimental evaluation results demonstrated that our scheme is both secure and efficient, and the revocation could be accomplished by introducing only 64 bytes of on-chain storage with one hash comparison. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

Back to TopTop