Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (50)

Search Parameters:
Keywords = cross-domain authentication

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 1318 KB  
Article
Quantifying Website Privacy Posture Through Technical and Policy-Based Assessment
by Ioannis Fragkiadakis, Stefanos Gritzalis and Costas Lambrinoudakis
Future Internet 2025, 17(10), 463; https://doi.org/10.3390/fi17100463 - 9 Oct 2025
Viewed by 203
Abstract
With the rapid growth of digital interactions, safeguarding user privacy on websites has become a critical concern. This paper introduces a comprehensive framework that integrates both technical and policy-based factors to assess a website’s level of privacy protection. The framework employs a scoring [...] Read more.
With the rapid growth of digital interactions, safeguarding user privacy on websites has become a critical concern. This paper introduces a comprehensive framework that integrates both technical and policy-based factors to assess a website’s level of privacy protection. The framework employs a scoring system that evaluates key technical elements, such as HTTP security headers, email authentication protocols (SPF, DKIM, DMARC), SSL/TLS certificate usage, domain reputation, DNSSEC, and cookie practices. In parallel, it examines the clarity and GDPR compliance of privacy policies. The resulting score reflects not only the technical strength of a website’s defenses but also the transparency with which data processing practices are communicated to users. To demonstrate its effectiveness, the framework was applied to two similarly sized private hospitals, generating comparative privacy scores under a unified metric. The results confirm the framework’s value in producing measurable insights that enable cross-organizational privacy benchmarking. By combining policy evaluation with technical analysis, this work addresses a significant gap in existing research and offers a reproducible, extensible methodology for assessing website privacy posture from a visitor’s perspective. Full article
Show Figures

Figure 1

25 pages, 737 KB  
Systematic Review
A Systematic Literature Review on the Implementation and Challenges of Zero Trust Architecture Across Domains
by Sadaf Mushtaq, Muhammad Mohsin and Muhammad Mujahid Mushtaq
Sensors 2025, 25(19), 6118; https://doi.org/10.3390/s25196118 - 3 Oct 2025
Viewed by 640
Abstract
The Zero Trust Architecture (ZTA) model has emerged as a foundational cybersecurity paradigm that eliminates implicit trust and enforces continuous verification across users, devices, and networks. This study presents a systematic literature review of 74 peer-reviewed articles published between 2016 and 2025, spanning [...] Read more.
The Zero Trust Architecture (ZTA) model has emerged as a foundational cybersecurity paradigm that eliminates implicit trust and enforces continuous verification across users, devices, and networks. This study presents a systematic literature review of 74 peer-reviewed articles published between 2016 and 2025, spanning domains such as cloud computing (24 studies), Internet of Things (11), healthcare (7), enterprise and remote work systems (6), industrial and supply chain networks (5), mobile networks (5), artificial intelligence and machine learning (5), blockchain (4), big data and edge computing (3), and other emerging contexts (4). The analysis shows that authentication, authorization, and access control are the most consistently implemented ZTA components, whereas auditing, orchestration, and environmental perception remain underexplored. Across domains, the main challenges include scalability limitations, insufficient lightweight cryptographic solutions for resource-constrained systems, weak orchestration mechanisms, and limited alignment with regulatory frameworks such as GDPR and HIPAA. Cross-domain comparisons reveal that cloud and enterprise systems demonstrate relatively mature implementations, while IoT, blockchain, and big data deployments face persistent performance and compliance barriers. Overall, the findings highlight both the progress and the gaps in ZTA adoption, underscoring the need for lightweight cryptography, context-aware trust engines, automated orchestration, and regulatory integration. This review provides a roadmap for advancing ZTA research and practice, offering implications for researchers, industry practitioners, and policymakers seeking to enhance cybersecurity resilience. Full article
Show Figures

Figure 1

22 pages, 4196 KB  
Article
One Model for Many Fakes: Detecting GAN and Diffusion-Generated Forgeries in Faces, Invoices, and Medical Heterogeneous Data
by Mohammed A. Mahdi, Muhammad Asad Arshed and Amgad Muneer
Mathematics 2025, 13(19), 3093; https://doi.org/10.3390/math13193093 - 26 Sep 2025
Viewed by 410
Abstract
The rapid advancement of generative models, such as GAN and diffusion architectures, has enabled the creation of highly realistic forged images, raising critical challenges in key domains. Detecting such forgeries is essential to prevent potential misuse in sensitive areas, including healthcare, financial documentation, [...] Read more.
The rapid advancement of generative models, such as GAN and diffusion architectures, has enabled the creation of highly realistic forged images, raising critical challenges in key domains. Detecting such forgeries is essential to prevent potential misuse in sensitive areas, including healthcare, financial documentation, and identity verification. This study addresses the problem by deploying a vision transformer (ViT)-based multiclass classification framework to identify image forgeries across three distinct domains: invoices, human faces, and medical images. The dataset comprises both authentic and AI-generated samples, creating a total of six classification categories. To ensure uniform feature representation across heterogeneous data and to effectively utilize pretrained weights, all images were resized to 224 × 224 pixels and converted to three channels. Model training was conducted using stratified K-fold cross-validation to maintain balanced class distribution in each fold. Experimental results of this study demonstrate consistently high performance across three folds, with an average training accuracy of 0.9983 (99.83%), validation accuracy of 0.9620 (96.20%), and test accuracy of 0.9608 (96.08%), along with a weighted F1 score of 0.9608 and exceeding 0.96 (96%) for all classes. These findings highlight the effectiveness of ViT architectures for cross-domain forgery detection and emphasize the importance of preprocessing standardization when working with mixed datasets. Full article
(This article belongs to the Special Issue Computational Intelligence in Addressing Data Heterogeneity)
Show Figures

Figure 1

24 pages, 3681 KB  
Article
A Novel Transfer Kernel Enabled Kernel Extreme Learning Machine Model for Cross-Domain Condition Monitoring and Fault Diagnosis of Bearings
by Haobo Yang, Hui Wang, Jing Meng, Wenhui Sun and Chao Chen
Machines 2025, 13(9), 793; https://doi.org/10.3390/machines13090793 - 1 Sep 2025
Viewed by 397
Abstract
Kernel transfer learning (KTL), as a kind of statistical transfer learning (STL), has provided significant solutions for cross-domain condition monitoring and fault diagnosis of bearings due to its ability to capture relationships and reduce the gap between source and target domains. However, most [...] Read more.
Kernel transfer learning (KTL), as a kind of statistical transfer learning (STL), has provided significant solutions for cross-domain condition monitoring and fault diagnosis of bearings due to its ability to capture relationships and reduce the gap between source and target domains. However, most conventional kernel transfer methods only set a weighting parameter ranging from 0 to 1 for those functions measuring cross-domain differences, while the intra-domain differences are ignored, which fails to completely characterize the distributional differences to some extent. To overcome these challenges, a novel transfer kernel enabled kernel extreme learning machine (TK-KELM) model is proposed. For model pre-training, a parallel structure is designed to represent the state and change of vibration signals more comprehensively. Subsequently, intra-domain correlation is introduced into the kernel function, which aims to release the weight parameters that describe the inter-domain correlation and break the range limit of 0–1. Consequently, intra-domain as well as inter-domain correlations can boost the authenticity of the transfer kernel jointly. Furthermore, a similarity-guided feature-directed transfer kernel optimization strategy (SFTKOS) is proposed to refine model parameters by calculating domain similarity across different feature scales. Subsequently, the kernels extracted from different scales are fused as the core functions of TK-KELM. In addition, an integration framework via function principal component analysis with maximum mean difference (FPCA-MMD) is designed to extract the multi-scale domain-invariant degradation indicator for boosting the performance of TK-KELM. Finally, related experiments verify the effectiveness and superiority of the proposed TK-KELM model, improving the accuracy of condition monitoring and fault diagnosis. Full article
Show Figures

Figure 1

14 pages, 2463 KB  
Article
Gesture-Based Secure Authentication System Using Triboelectric Nanogenerator Sensors
by Doohyun Han, Kun Kim, Jaehee Shin and Jinhyoung Park
Sensors 2025, 25(16), 5170; https://doi.org/10.3390/s25165170 - 20 Aug 2025
Viewed by 632
Abstract
This study presents a gesture-based authentication system utilizing triboelectric nanogenerator (TENG) sensors. As self-powered devices capable of generating high-voltage outputs without external power, TENG sensors are well-suited for low-power IoT sensors and smart device applications. The proposed system recognizes single tap, double tap, [...] Read more.
This study presents a gesture-based authentication system utilizing triboelectric nanogenerator (TENG) sensors. As self-powered devices capable of generating high-voltage outputs without external power, TENG sensors are well-suited for low-power IoT sensors and smart device applications. The proposed system recognizes single tap, double tap, and holding gestures. The electrical characteristics of the sensor were evaluated under varying pressure conditions, confirming a linear relationship between applied force and output voltage. These results demonstrate the sensor’s high sensitivity and precision. A threshold-based classification algorithm was developed by analyzing signal features enabling accurate gesture recognition in real time. To enhance the practicality and scalability of the system, the algorithm was further configured to automatically segment raw sensor signals into gesture intervals and assign corresponding labels. From these segments, time-domain statistical features were extracted to construct a training dataset. A random forest classifier trained on this dataset achieved a high classification accuracy of 98.15% using five-fold cross-validation. The system reduces security risks commonly associated with traditional keypad input, offering a user-friendly and reliable authentication interface. This work confirms the feasibility of TENG-based gesture recognition for smart locks, IoT authentication devices, and wearable electronics, with future improvements expected through AI-based signal processing and multi-sensor integration. Full article
(This article belongs to the Special Issue Wearable Electronics and Self-Powered Sensors)
Show Figures

Figure 1

24 pages, 1050 KB  
Article
Lattice-Based Certificateless Proxy Re-Signature for IoT: A Computation-and-Storage Optimized Post-Quantum Scheme
by Zhanzhen Wei, Gongjian Lan, Hong Zhao, Zhaobin Li and Zheng Ju
Sensors 2025, 25(15), 4848; https://doi.org/10.3390/s25154848 - 6 Aug 2025
Viewed by 629
Abstract
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional [...] Read more.
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional public-key cryptosystems, face security vulnerabilities and certificate management bottlenecks. While identity-based schemes alleviate some issues, they introduce key escrow concerns. Certificateless schemes effectively resolve both certificate management and key escrow problems but remain vulnerable to quantum computing threats. To address these limitations, this paper constructs an efficient post-quantum certificateless proxy re-signature scheme based on algebraic lattices. Building upon algebraic lattice theory and leveraging the Dilithium algorithm, our scheme innovatively employs a lattice basis reduction-assisted parameter selection strategy to mitigate the potential algebraic attack vectors inherent in the NTRU lattice structure. This ensures the security and integrity of multi-party communication in quantum-threat environments. Furthermore, the scheme significantly reduces computational overhead and optimizes signature storage complexity through structured compression techniques, facilitating deployment on resource-constrained devices like Internet of Things (IoT) terminals. We formally prove the unforgeability of the scheme under the adaptive chosen-message attack model, with its security reducible to the hardness of the corresponding underlying lattice problems. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

14 pages, 854 KB  
Systematic Review
The Critical Impact and Socio-Ethical Implications of AI on Content Generation Practices in Media Organizations
by Sevasti Lamprou, Paraskevi (Evi) Dekoulou and George Kalliris
Societies 2025, 15(8), 214; https://doi.org/10.3390/soc15080214 - 1 Aug 2025
Viewed by 1845
Abstract
This systematic literature review explores the socio-ethical implications of Artificial Intelligence (AI) in contemporary media content generation. Drawing from 44 peer-reviewed sources, policy documents, and industry reports, the study synthesizes findings across three core domains: bias detection, storytelling transformation, and ethical governance frameworks. [...] Read more.
This systematic literature review explores the socio-ethical implications of Artificial Intelligence (AI) in contemporary media content generation. Drawing from 44 peer-reviewed sources, policy documents, and industry reports, the study synthesizes findings across three core domains: bias detection, storytelling transformation, and ethical governance frameworks. Through thematic coding and structured analysis, the review identifies recurring tensions between automation and authenticity, efficiency and editorial integrity, and innovation and institutional oversight. It introduces the Human–AI Co-Creation Continuum as a conceptual model for understanding hybrid narrative production and proposes practical recommendations for ethical AI adoption in journalism. The review concludes with a future research agenda emphasizing empirical studies, cross-cultural governance models, and audience perceptions of AI-generated content. This aligns with prior studies on algorithmic journalism. Full article
Show Figures

Figure 1

27 pages, 1601 KB  
Article
A Lightweight Authentication Method for Industrial Internet of Things Based on Blockchain and Chebyshev Chaotic Maps
by Zhonghao Zhai, Junyi Liu, Xinying Liu, Yanqin Mao, Xinjun Zhang, Jialin Ma and Chunhua Jin
Future Internet 2025, 17(8), 338; https://doi.org/10.3390/fi17080338 - 28 Jul 2025
Viewed by 469
Abstract
The Industrial Internet of Things (IIoT), a key enabler of Industry 4.0, integrates advanced communication technologies with the industrial economy to enable intelligent manufacturing and interconnected systems. Secure and reliable identity authentication in the IIoT becomes essential as connectivity expands across devices, systems, [...] Read more.
The Industrial Internet of Things (IIoT), a key enabler of Industry 4.0, integrates advanced communication technologies with the industrial economy to enable intelligent manufacturing and interconnected systems. Secure and reliable identity authentication in the IIoT becomes essential as connectivity expands across devices, systems, and domains. Blockchain technology presents a promising solution due to its decentralized, tamper-resistant, and traceable characteristics, facilitating secure and transparent identity verification. However, current blockchain-based cross-domain authentication schemes often lack a lightweight design, rendering them unsuitable for latency-sensitive and resource-constrained industrial environments. This paper proposes a lightweight cross-domain authentication scheme that combines blockchain with Chebyshev chaotic mapping. Unlike existing schemes relying heavily on Elliptic Curve Cryptography or bilinear pairing, our design circumvents such computationally intensive primitives entirely through the algebraic structure of Chebyshev polynomials. A formal security analysis using the Real-Or-Random (ROR) model demonstrates the scheme’s robustness. Furthermore, performance evaluations conducted with Hyperledger Fabric and the MIRACL cryptographic library validate the method’s effectiveness and superiority over existing approaches in terms of both security and operational efficiency. Full article
Show Figures

Figure 1

24 pages, 2149 KB  
Article
STA-3D: Combining Spatiotemporal Attention and 3D Convolutional Networks for Robust Deepfake Detection
by Jingbo Wang, Jun Lei, Shuohao Li and Jun Zhang
Symmetry 2025, 17(7), 1037; https://doi.org/10.3390/sym17071037 - 1 Jul 2025
Viewed by 1057
Abstract
Recent advancements in deep learning have driven the rapid proliferation of deepfake generation techniques, raising substantial concerns over digital security and trustworthiness. Most current detection methods primarily focus on spatial or frequency domain features but show limited effectiveness when dealing with compressed videos [...] Read more.
Recent advancements in deep learning have driven the rapid proliferation of deepfake generation techniques, raising substantial concerns over digital security and trustworthiness. Most current detection methods primarily focus on spatial or frequency domain features but show limited effectiveness when dealing with compressed videos and cross-dataset scenarios. Observing that mainstream generation methods use frame-by-frame synthesis without adequate temporal consistency constraints, we introduce the Spatiotemporal Attention 3D Network (STA-3D), a novel framework that combines a lightweight spatiotemporal attention module with a 3D convolutional architecture to improve detection robustness. The proposed attention module adopts a symmetric multi-branch architecture, where each branch follows a nearly identical processing pipeline to separately model temporal-channel, temporal-spatial, and intra-spatial correlations. Our framework additionally implements Spatial Pyramid Pooling (SPP) layers along the temporal axis, enabling adaptive modeling regardless of input video length. Furthermore, we mitigate the inherent asymmetry in the quantity of authentic and forged samples by replacing standard cross entropy with focal loss for training. This integration facilitates the simultaneous exploitation of inter-frame temporal discontinuities and intra-frame spatial artifacts, achieving competitive performance across various benchmark datasets under different compression conditions: for the intra-dataset setting on FF++, it improves the average accuracy by 1.09 percentage points compared to existing SOTA, with a more significant gain of 1.63 percentage points under the most challenging C40 compression level (particularly for NeuralTextures, achieving an improvement of 4.05 percentage points); while for the intra-dataset setting, AUC is enhanced by 0.24 percentage points on the DFDC-P dataset. Full article
Show Figures

Figure 1

20 pages, 4099 KB  
Article
Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT
by Cunle Deng, Chushan Zhang and Qiaodan Tan
Mathematics 2025, 13(13), 2127; https://doi.org/10.3390/math13132127 - 29 Jun 2025
Viewed by 397
Abstract
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an [...] Read more.
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an inevitable trend in the evolution of the IIoT. Due to identity trust issues between different domains, authorized access is required before resources can be shared. However, most existing cross-domain authentication schemes face significant challenges in terms of dynamic membership management, privacy protection, and traceability. These schemes involve complex and inefficient interactions and fail to meet the dynamic and lightweight requirements of the IIoT. To address these issues, we propose a privacy-preserving and traceable cross-domain authentication scheme based on dynamic group signatures that enables efficient authentication. The scheme supports anonymous authentication via succinct proofs and incorporates a trapdoor mechanism to enable group managers to trace and revoke malicious identities. Additionally, our solution supports efficient joining and revoking of members and implements blacklist-based proof of non-membership. We formally prove the security of the proposed scheme. The experimental results demonstrate that the proposed scheme outperforms others in terms of computational cost and revocation overhead. Full article
(This article belongs to the Section E1: Mathematics and Computer Science)
Show Figures

Figure 1

26 pages, 936 KB  
Article
SC-Route: A Scalable Cross-Layer Secure Routing Method for Multi-Hop Inter-Domain Wireless Networks
by Yanbing Li, Yang Zhu and Shangpeng Wang
Mathematics 2025, 13(11), 1741; https://doi.org/10.3390/math13111741 - 24 May 2025
Viewed by 544
Abstract
Multi-hop inter-domain wireless networks play a vital role in future heterogeneous communication systems by improving data transmission efficiency and security assurance. Despite the advances in secure routing techniques in areas such as node authentication and encryption, they still suffer from the shortcomings of [...] Read more.
Multi-hop inter-domain wireless networks play a vital role in future heterogeneous communication systems by improving data transmission efficiency and security assurance. Despite the advances in secure routing techniques in areas such as node authentication and encryption, they still suffer from the shortcomings of frequent key updates, high computational overhead, and poor adaptability to large-scale dynamic topologies. To address these limitations, we propose a new routing method—the Secure Cross-Layer Route—designed for multi-hop inter-domain wireless networks to achieve unified optimization of security, delay, and throughput. First, we construct a multi-objective optimization model that integrates authentication delay, link load, and resource states, enabling balanced trade-offs between security and transmission performance in dynamic conditions. Second, we introduce a cross-layer information fusion mechanism that allows nodes to adapt routing costs in real time under heterogeneous network conditions, thereby improving path reliability and load balancing. Furthermore, a risk-aware dynamic key update strategy is developed to handle behavioral uncertainty among nodes, reducing authentication overhead and enhancing attack resilience. Experimental evaluations conducted on four datasets with varying network scales demonstrate the superior performance of the proposed method. Experimental results demonstrated that the proposed method achieves at least 28% improvement in effective throughput, reduces average authentication delay by approximately 30%, and increases the secure link ratio by at least 10%, outperforming mainstream routing algorithms under multi-constraint conditions. Full article
(This article belongs to the Special Issue New Advances in Network and Edge Computing)
Show Figures

Figure 1

19 pages, 569 KB  
Article
An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles
by Yiming Kong and Junfeng Tian
Appl. Sci. 2025, 15(11), 5894; https://doi.org/10.3390/app15115894 - 23 May 2025
Viewed by 760
Abstract
As an important part of the Internet of Things, the Internet of Vehicles (IoV) has achieved efficient interconnection and collaboration between vehicles and road infrastructure, and between vehicles through advanced information and communication technologies. However, the high-speed movement of vehicles has generated a [...] Read more.
As an important part of the Internet of Things, the Internet of Vehicles (IoV) has achieved efficient interconnection and collaboration between vehicles and road infrastructure, and between vehicles through advanced information and communication technologies. However, the high-speed movement of vehicles has generated a large number of cross-domain behaviors, which has greatly increased the number of authentications. Existing authentication protocols face challenges such as high cost, high computational overhead, and easy eavesdropping, interception, or tampering. To this end, this paper proposes an ECC-based IoV secure and efficient handover authentication protocol. The protocol adopts a “non-full key escrow” mechanism. The private key of the vehicle is jointly generated by the Trusted Authority (TA) and the vehicle. The TA only holds part of the private key. Even if the TA is malicious, the security of the vehicle’s private key can be ensured. At the same time, the proposed protocol uses the time tree technology in trusted computing to share part of the vehicle’s private data, which not only ensures the security of authentication, but also improves the efficiency of authentication, and solves the high-latency problem caused by the use of blockchain in previous protocols. When the vehicle moves across domains, there is no need to re-register and authenticate, which reduces the authentication overhead. Compared with existing protocols, this protocol is lightweight in both computational and communication overheads, effectively solving the problem of excessive cost. Full article
Show Figures

Figure 1

21 pages, 472 KB  
Article
CDAS: A Secure Cross-Domain Data Sharing Scheme Based on Blockchain
by Jiahui Jiang, Tingrui Pei, Jiahao Chen and Zhiwen Hou
Information 2025, 16(5), 394; https://doi.org/10.3390/info16050394 - 12 May 2025
Viewed by 868
Abstract
In the current context of the wide application of Internet of Things (IoT) technology, cross-domain data sharing based on industrial IoT (IIoT) has become the key to maximizing data value, but it also faces many challenges. In response to the security and privacy [...] Read more.
In the current context of the wide application of Internet of Things (IoT) technology, cross-domain data sharing based on industrial IoT (IIoT) has become the key to maximizing data value, but it also faces many challenges. In response to the security and privacy issues in cross-domain data sharing, we proposed a cross-domain secure data sharing scheme (CDAS) based on multiple blockchains. The scheme first designs the cross-domain blockchain in layers and assists the device in completing the data sharing on the chain through the blockchain layer close to the edge device. In addition, we combine smart contract design to implement attribute-based access control (ABAC) and anonymous identity registration. This method simplifies device resource access by minimizing middleware confirmation, double-checking device access rights, and preventing redundant requests caused by illegal access attempts. Finally, in terms of data privacy and security, IPFS is used to store confidential data. In terms of ensuring data sharing security, searchable encryption (SE) is applied to the overall data sharing and improved. Users can find the required data by searching the ciphertext links in the blockchain system to ensure the secure transmission of private data. Compared with the traditional ABAC scheme, we have added modules for data privacy protection and anonymous authentication to further protect user data privacy. At the same time, compared with the access control scheme based on attribute encryption, our scheme has certain advantages in the time complexity calculation of key algorithms such as policy matching and encryption algorithm. At the same time, with the assistance of the edge blockchain layer, it can reduce the burden of limited computing resources of the device. This scheme can solve the security and efficiency problems of cross-domain data sharing in the industrial Internet of Things through security and experimental analysis. Full article
(This article belongs to the Special Issue Blockchain, Technology and Its Application)
Show Figures

Figure 1

17 pages, 892 KB  
Article
A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks
by Wenming Wang, Shumin Zhang, Guijiang Liu and Yue Zhao
World Electr. Veh. J. 2025, 16(4), 199; https://doi.org/10.3390/wevj16040199 - 1 Apr 2025
Viewed by 1326
Abstract
With the rapid increase in the number of vehicles and the growing demand for low-latency and reliable communication, traditional vehicular network architectures face numerous challenges. Unmanned Aerial Vehicle (UAV)-assisted vehicular networks provide an innovative solution for real-time data transmission and efficient cross-domain communication, [...] Read more.
With the rapid increase in the number of vehicles and the growing demand for low-latency and reliable communication, traditional vehicular network architectures face numerous challenges. Unmanned Aerial Vehicle (UAV)-assisted vehicular networks provide an innovative solution for real-time data transmission and efficient cross-domain communication, significantly enhancing resource allocation efficiency and traffic safety. However, these networks also raise privacy and security concerns. Traditional symmetric key and Public Key Infrastructure (PKI)-based authentication schemes suffer from issues such as key management, certificate verification, and data leakage risks. While blockchain technology has been explored to address these problems, it still suffers from inefficiencies and high computational overhead. This paper proposes a UAV-assisted vehicular network architecture that leverages UAVs as trusted intermediaries for cross-domain authentication, effectively reducing authentication delays and improving scalability. Through ProVerif security proofs and detailed theoretical analysis, the proposed scheme is demonstrated to meet the security requirements of vehicular networks and withstand a broader range of attacks. Performance evaluation results show that the proposed scheme achieves at least a 20% reduction in computational and communication overhead compared to existing schemes, highlighting its significant advantages. Additionally, the average consensus time for the proposed scheme is at least 40% lower than existing schemes. The novelty of the proposed scheme lies in the integration of UAVs as trusted intermediaries with blockchain technology, addressing key management and privacy issues, and providing an efficient and secure solution for high-density vehicular networks. Full article
Show Figures

Figure 1

24 pages, 2187 KB  
Article
PUF-Based Secure and Efficient Anonymous Authentication Protocol for UAV Towards Cross-Domain Environments
by Qi Xie and Haohua Wang
Drones 2025, 9(4), 260; https://doi.org/10.3390/drones9040260 - 28 Mar 2025
Viewed by 1148
Abstract
Cross-domain authentication of drones has played an important role in emergency rescue, collaborative missions, and so on. However, the existing cross-domain authentication protocols for drones may cause privacy leakages and stolen-verifier attacks due to the storage of drone information by ground stations, and [...] Read more.
Cross-domain authentication of drones has played an important role in emergency rescue, collaborative missions, and so on. However, the existing cross-domain authentication protocols for drones may cause privacy leakages and stolen-verifier attacks due to the storage of drone information by ground stations, and drones and ground stations are susceptible to capture attacks, which may suffer from impersonation attacks. To address these problems, we propose a lightweight cross-domain authentication protocol based on physical unclonable function (PUF). In the proposed protocol, the control center is not involved in the authentication process, preventing bottleneck problems when multiple drones authenticate simultaneously. Ground stations do not store drone information, effectively safeguarding against privacy leakage and stolen-verifier attacks. PUF is utilized to protect drones from capture attacks. We conduct both informal security analysis and formal security proof to demonstrate the protocol’s security. In terms of performance, compared with relevant schemes, our protocol shows remarkable efficiency improvements. Computationally, it is 5–92% more efficient. Regarding communication overhead, it is 9–68% lower than relevant schemes. For storage, it is 22–48% lower than relevant schemes. We simulated the proposed protocol using a Raspberry Pi 4B, which emulates the computational capabilities of actual UAV and ground stations. During the simulation, a large number of authentication requests were generated. We monitored key performance indicators such as authentication success rate, response time, and resource utilization. To test its security, we simulated common attacks like replay, forgery, and impersonation. The protocol’s timestamps effectively identified and rejected replayed messages. Meanwhile, the PUF mechanism and unique signature scheme foiled our attempts to forge authentication messages. These simulation results, combined with theoretical security proofs, confirm the protocol’s practical viability and security in real-world-like scenarios. Full article
(This article belongs to the Section Drone Communications)
Show Figures

Figure 1

Back to TopTop