Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (457)

Search Parameters:
Keywords = digital signatures

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 3109 KB  
Article
Radio Frequency Fingerprinting Authentication for IoT Networks Using Siamese Networks
by Raju Dhakal, Laxima Niure Kandel and Prashant Shekhar
IoT 2025, 6(3), 47; https://doi.org/10.3390/iot6030047 - 22 Aug 2025
Viewed by 241
Abstract
As IoT (internet of things) devices grow in prominence, safeguarding them from cyberattacks is becoming a pressing challenge. To bootstrap IoT security, device identification or authentication is crucial for establishing trusted connections among devices without prior trust. In this regard, radio frequency fingerprinting [...] Read more.
As IoT (internet of things) devices grow in prominence, safeguarding them from cyberattacks is becoming a pressing challenge. To bootstrap IoT security, device identification or authentication is crucial for establishing trusted connections among devices without prior trust. In this regard, radio frequency fingerprinting (RFF) is gaining attention because it is more efficient and requires fewer computational resources compared to resource-intensive cryptographic methods, such as digital signatures. RFF works by identifying unique manufacturing defects in the radio circuitry of IoT devices by analyzing over-the-air signals that embed these imperfections, allowing for the identification of the transmitting hardware. Recent studies on RFF often leverage advanced classification models, including classical machine learning techniques such as K-Nearest Neighbor (KNN) and Support Vector Machine (SVM), as well as modern deep learning architectures like Convolutional Neural Network (CNN). In particular, CNNs are well-suited as they use multidimensional mapping to detect and extract reliable fingerprints during the learning process. However, a significant limitation of these approaches is that they require large datasets and necessitate retraining when new devices not included in the initial training set are added. This retraining can cause service interruptions and is costly, especially in large-scale IoT networks. In this paper, we propose a novel solution to this problem: RFF using Siamese networks, which eliminates the need for retraining and allows for seamless authentication in IoT deployments. The proposed Siamese network is trained using in-phase and quadrature (I/Q) samples from 10 different Software-Defined Radios (SDRs). Additionally, we present a new algorithm, the Similarity-Based Embedding Classification (SBEC) for RFF. We present experimental results that demonstrate that the Siamese network effectively distinguishes between malicious and trusted devices with a remarkable 98% identification accuracy. Full article
(This article belongs to the Special Issue Cybersecurity in the Age of the Internet of Things)
Show Figures

Figure 1

7 pages, 188 KB  
Proceeding Paper
Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning
by Chin-Ling Chen, Kuang-Wei Zeng, Wei-Ying Li, Chin-Feng Lee, Ling-Chun Liu and Yong-Yuan Deng
Eng. Proc. 2025, 103(1), 14; https://doi.org/10.3390/engproc2025103014 - 12 Aug 2025
Viewed by 302
Abstract
With the rapid advancement of quantum computing technology, traditional encryption methods are encountering unprecedented challenges in the Internet of Things (IoT), blockchain systems, and digital learning (e-learning) platforms. Therefore, we systematically reviewed the applications and countermeasures of lightweight post-quantum cryptographic techniques, focusing on [...] Read more.
With the rapid advancement of quantum computing technology, traditional encryption methods are encountering unprecedented challenges in the Internet of Things (IoT), blockchain systems, and digital learning (e-learning) platforms. Therefore, we systematically reviewed the applications and countermeasures of lightweight post-quantum cryptographic techniques, focusing on the requirements of resource-constrained IoT devices and decentralized systems. We compared the encryption methods based on ring learning with errors (Ring-LWE), Binary Ring-LWE, ring-ExpLWE, the collaborative critical generation framework Q-SECURE, and hardware accelerators for the CRYSTALS-dilithium digital signature scheme. According to the high security and efficiency demands for data transmission and user interaction in e-learning platforms, we developed lightweight encryption schemes. By reviewing existing research achievements, we analyzed the application challenges in IoT, blockchain, and e-learning scenarios and explored strategies for optimizing post-quantum encryption schemes for effective deployment. Full article
13 pages, 1351 KB  
Article
Applying Machine Learning Algorithms to Classify Digitized Special Nuclear Material Obtained from Scintillation Detectors
by Sai Kiran Kokkiligadda, Cathleen Barker, Emily Gunger, Jalen Johnson, Brice Turner and Andreas Enqvist
J. Nucl. Eng. 2025, 6(3), 31; https://doi.org/10.3390/jne6030031 - 11 Aug 2025
Viewed by 293
Abstract
The capability to discriminate among nuclear fuel properties is essential for a successful nuclear safeguard and security program. Accurate nuclear material identification is hindered due to challenges such as differing levels of enrichments, weak radiation signals in the case of fresh nuclear fuel, [...] Read more.
The capability to discriminate among nuclear fuel properties is essential for a successful nuclear safeguard and security program. Accurate nuclear material identification is hindered due to challenges such as differing levels of enrichments, weak radiation signals in the case of fresh nuclear fuel, and complex self-shielding effects. This study explores the application of supervised machine learning algorithms to digitized radiation detector data for classifying signatures of special nuclear materials. Three scintillation detectors, an EJ-309 liquid scintillator, a CLYC crystal scintillator, and an EJ-276 plastic scintillator, were used to measure gamma-ray and neutron data from special nuclear material at the National Criticality Experiments Research Center (NCERC) at the National Nuclear Security Site (NNSS), at Nevada, USA. Radiation detector pulse data was extracted from the collected digitized data and applied to three separate supervised learning models: Random Forest, XGBoost, and a feedforward Deep Neural Network, chosen for their wide-spread use and distinct data ingest and processing analytics. Through model refinement, such as adding an additional parameter feature, an accuracy of greater than 95% was achieved. Analysis on model parameter feature importance revealed Countrate, which is the overall gamma-ray and neutron incidents for each detector, was the most influential parameter and essential to include for improved classification. Initial model versions not including the Countrate parameter feature failed to classify. Supervised learning models allow for measured gamma-ray and neutron pulse data to be used to develop effective identification and discrimination between material compositions of different fuel assemblies. The study demonstrated that traditional pulse shape parameters alone were insufficient for discriminating between special nuclear materials; the addition of Countrate markedly improved model accuracy but all models were heavily dependent on this specific feature, thus illustrating the need for alternative, more distinct parameter features. The machine learning development framework captured in this study will be beneficial for future applications in discriminating between different fuel enrichments and additives such as burnable poisons. Full article
Show Figures

Figure 1

19 pages, 1647 KB  
Article
An Improved SM2 Digital Signature Algorithm with High-Precision Timestamps for Trusted Metrological Data
by Zhanshuo Cao, Boyong Gao, Xingchuang Xiong and Zilong Liu
Sensors 2025, 25(16), 4920; https://doi.org/10.3390/s25164920 - 9 Aug 2025
Viewed by 275
Abstract
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such [...] Read more.
With the advancement of modern technologies, the digitization of metering data has significantly improved the efficiency and accuracy of data collection, analysis, and management. However, the growing prevalence of data tampering techniques has raised serious concerns regarding the trustworthiness and integrity of such data. To address this challenge, this study proposes an improved SM2 digital signature algorithm enhanced with high-precision time information to strengthen the reliability of metering data. The proposed algorithm incorporates high-precision timestamps into the signature generation and verification processes, while optimizing the structure of the signature algorithm—particularly the modular inversion operation—to reduce computational costs. Experimental results demonstrate that the improved algorithm not only significantly enhances signature generation efficiency but also improves temporal validity and security by leveraging high-precision time information. It effectively mitigates risks associated with random number dependency and replay attacks, offering a secure and efficient solution for trustworthy metering data verification. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

45 pages, 3405 KB  
Article
Electric Network Frequency as Environmental Fingerprint for Metaverse Security: A Comprehensive Survey
by Mohsen Hatami, Lhamo Dorje, Xiaohua Li and Yu Chen
Computers 2025, 14(8), 321; https://doi.org/10.3390/computers14080321 - 8 Aug 2025
Viewed by 477
Abstract
The rapid expansion of the Metaverse presents complex security challenges, particularly in verifying virtual objects and avatars within immersive environments. Conventional authentication methods, such as passwords and biometrics, often prove inadequate in these dynamic environments, especially as essential infrastructures, such as smart grids, [...] Read more.
The rapid expansion of the Metaverse presents complex security challenges, particularly in verifying virtual objects and avatars within immersive environments. Conventional authentication methods, such as passwords and biometrics, often prove inadequate in these dynamic environments, especially as essential infrastructures, such as smart grids, integrate with virtual platforms. Cybersecurity threats intensify as advanced attacks introduce fraudulent data, compromising system reliability and safety. Using the Electric Network Frequency (ENF), a naturally varying signal emitted from power grids, provides an innovative environmental fingerprint to authenticate digital twins and Metaverse entities in the smart grid. This paper provides a comprehensive survey of the ENF as an environmental fingerprint for enhancing Metaverse security, reviewing its characteristics, sensing methods, limitations, and applications in threat modeling and the CIA triad (Confidentiality, Integrity, and Availability), and presents a real-world case study to demonstrate its effectiveness in practical settings. By capturing the ENF as having a unique signature that is timestamped, this method strengthens security by directly correlating physical grid behavior and virtual interactions, effectively combating threats such as deepfake manipulations. Building upon recent developments in signal processing, this strategy reinforces the integrity of digital environments, delivering robust protection against evolving cyber–physical risks and facilitating secure, scalable virtual infrastructures. Full article
(This article belongs to the Special Issue Using New Technologies in Cyber Security Solutions (2nd Edition))
Show Figures

Figure 1

24 pages, 1050 KB  
Article
Lattice-Based Certificateless Proxy Re-Signature for IoT: A Computation-and-Storage Optimized Post-Quantum Scheme
by Zhanzhen Wei, Gongjian Lan, Hong Zhao, Zhaobin Li and Zheng Ju
Sensors 2025, 25(15), 4848; https://doi.org/10.3390/s25154848 - 6 Aug 2025
Viewed by 397
Abstract
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional [...] Read more.
Proxy re-signature enables transitive authentication of digital identities across different domains and has significant application value in areas such as digital rights management, cross-domain certificate validation, and distributed system access control. However, most existing proxy re-signature schemes, which are predominantly based on traditional public-key cryptosystems, face security vulnerabilities and certificate management bottlenecks. While identity-based schemes alleviate some issues, they introduce key escrow concerns. Certificateless schemes effectively resolve both certificate management and key escrow problems but remain vulnerable to quantum computing threats. To address these limitations, this paper constructs an efficient post-quantum certificateless proxy re-signature scheme based on algebraic lattices. Building upon algebraic lattice theory and leveraging the Dilithium algorithm, our scheme innovatively employs a lattice basis reduction-assisted parameter selection strategy to mitigate the potential algebraic attack vectors inherent in the NTRU lattice structure. This ensures the security and integrity of multi-party communication in quantum-threat environments. Furthermore, the scheme significantly reduces computational overhead and optimizes signature storage complexity through structured compression techniques, facilitating deployment on resource-constrained devices like Internet of Things (IoT) terminals. We formally prove the unforgeability of the scheme under the adaptive chosen-message attack model, with its security reducible to the hardness of the corresponding underlying lattice problems. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

22 pages, 481 KB  
Article
Fuzzy Signature from Computational Diffie–Hellman Assumption in the Standard Model
by Yunhua Wen, Tianlong Jin and Wei Li
Axioms 2025, 14(8), 613; https://doi.org/10.3390/axioms14080613 - 6 Aug 2025
Viewed by 314
Abstract
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, [...] Read more.
Fuzzy signature (SIGF) is a type of digital signature that preserves the core functionalities of traditional signatures, while accommodating variations and non-uniformity in the signing key. This property enables the direct use of high-entropy fuzzy data, such as biometric information, as the signing key. In this paper, we define the m-existentially unforgeable under chosen message attack (m-EUF-CMA) security of fuzzy signature. Furthermore, we propose a generic construction of fuzzy signature, which is composed of a homomorphic secure sketch (SS) with an error-recoverable property, a homomorphic average-case strong extractor (Ext), and a homomorphic and key-shift* secure signature scheme (SIG). By instantiating the foundational components, we present a m-EUF-CMA secure fuzzy signature instantiation based on the Computational Diffie–Hellman (CDH) assumption over bilinear groups in the standard model. Full article
Show Figures

Figure 1

46 pages, 3093 KB  
Review
Security and Privacy in the Internet of Everything (IoE): A Review on Blockchain, Edge Computing, AI, and Quantum-Resilient Solutions
by Haluk Eren, Özgür Karaduman and Muharrem Tuncay Gençoğlu
Appl. Sci. 2025, 15(15), 8704; https://doi.org/10.3390/app15158704 - 6 Aug 2025
Viewed by 1009
Abstract
The IoE forms the foundation of the modern digital ecosystem by enabling seamless connectivity and data exchange among smart devices, sensors, and systems. However, the inherent nature of this structure, characterized by high heterogeneity, distribution, and resource constraints, renders traditional security approaches insufficient [...] Read more.
The IoE forms the foundation of the modern digital ecosystem by enabling seamless connectivity and data exchange among smart devices, sensors, and systems. However, the inherent nature of this structure, characterized by high heterogeneity, distribution, and resource constraints, renders traditional security approaches insufficient in areas such as data privacy, authentication, access control, and scalable protection. Moreover, centralized security systems face increasing fragility due to single points of failure, various AI-based attacks, including adversarial learning, model poisoning, and deepfakes, and the rising threat of quantum computers to encryption protocols. This study systematically examines the individual and integrated solution potentials of technologies such as Blockchain, Edge Computing, Artificial Intelligence, and Quantum-Resilient Cryptography within the scope of IoE security. Comparative analyses are provided based on metrics such as energy consumption, latency, computational load, and security level, while centralized and decentralized models are evaluated through a multi-layered security lens. In addition to the proposed multi-layered architecture, the study also structures solution methods and technology integrations specific to IoE environments. Classifications, architectural proposals, and the balance between performance and security are addressed from both theoretical and practical perspectives. Furthermore, a future vision is presented regarding federated learning-based privacy-preserving AI solutions, post-quantum digital signatures, and lightweight consensus algorithms. In this context, the study reveals existing vulnerabilities through an interdisciplinary approach and proposes a holistic framework for sustainable, scalable, and quantum-compatible IoE security. Full article
Show Figures

Figure 1

30 pages, 6195 KB  
Article
Digital Inspection Technology for Sheet Metal Parts Using 3D Point Clouds
by Jian Guo, Dingzhong Tan, Shizhe Guo, Zheng Chen and Rang Liu
Sensors 2025, 25(15), 4827; https://doi.org/10.3390/s25154827 - 6 Aug 2025
Viewed by 393
Abstract
To solve the low efficiency of traditional sheet metal measurement, this paper proposes a digital inspection method for sheet metal parts based on 3D point clouds. The 3D point cloud data of sheet metal parts are collected using a 3D laser scanner, and [...] Read more.
To solve the low efficiency of traditional sheet metal measurement, this paper proposes a digital inspection method for sheet metal parts based on 3D point clouds. The 3D point cloud data of sheet metal parts are collected using a 3D laser scanner, and the topological relationship is established by using a K-dimensional tree (KD tree). The pass-through filtering method is adopted to denoise the point cloud data. To preserve the fine features of the parts, an improved voxel grid method is proposed for the downsampling of the point cloud data. Feature points are extracted via the intrinsic shape signatures (ISS) algorithm and described using the fast point feature histograms (FPFH) algorithm. After rough registration with the sample consensus initial alignment (SAC-IA) algorithm, an initial position is provided for fine registration. The improved iterative closest point (ICP) algorithm, used for fine registration, can enhance the registration accuracy and efficiency. The greedy projection triangulation algorithm optimized by moving least squares (MLS) smoothing ensures surface smoothness and geometric accuracy. The reconstructed 3D model is projected onto a 2D plane, and the actual dimensions of the parts are calculated based on the pixel values of the sheet metal parts and the conversion scale. Experimental results show that the measurement error of this inspection system for three sheet metal workpieces ranges from 0.1416 mm to 0.2684 mm, meeting the accuracy requirement of ±0.3 mm. This method provides a reliable digital inspection solution for sheet metal parts. Full article
(This article belongs to the Section Industrial Sensors)
Show Figures

Figure 1

24 pages, 896 KB  
Article
Potential Vulnerabilities of Cryptographic Primitives in Modern Blockchain Platforms
by Evgeniya Ishchukova, Sergei Petrenko, Alexey Petrenko, Konstantin Gnidko and Alexey Nekrasov
Sci 2025, 7(3), 112; https://doi.org/10.3390/sci7030112 - 5 Aug 2025
Viewed by 297
Abstract
Today, blockchain technologies are a separate, rapidly developing area. With rapid development, they open up a number of scientific problems. One of these problems is the problem of reliability, which is primarily associated with the use of cryptographic primitives. The threat of the [...] Read more.
Today, blockchain technologies are a separate, rapidly developing area. With rapid development, they open up a number of scientific problems. One of these problems is the problem of reliability, which is primarily associated with the use of cryptographic primitives. The threat of the emergence of quantum computers is now widely discussed, in connection with which the direction of post-quantum cryptography is actively developing. Nevertheless, the most popular blockchain platforms (such as Bitcoin and Ethereum) use asymmetric cryptography based on elliptic curves. Here, cryptographic primitives for blockchain systems are divided into four groups according to their functionality: keyless, single-key, dual-key, and hybrid. The main attention in the work is paid to the most significant cryptographic primitives for blockchain systems: keyless and single-key. This manuscript discusses possible scenarios in which, during practical implementation, the mathematical foundations embedded in the algorithms for generating a digital signature and encrypting data using algorithms based on elliptic curves are violated. In this case, vulnerabilities arise that can lead to the compromise of a private key or a substitution of a digital signature. We consider cases of vulnerabilities in a blockchain system due to incorrect use of a cryptographic primitive, describe the problem, formulate the problem statement, and assess its complexity for each case. For each case, strict calculations of the maximum computational costs are given when the conditions of the case under consideration are met. Among other things, we present a new version of the encryption algorithm for data stored in blockchain systems or transmitted between blockchain systems using elliptic curves. This algorithm is not the main blockchain algorithm and is not included in the core of modern blockchain systems. This algorithm allows the use of the same keys that system users have in order to store sensitive user data in an open blockchain database in encrypted form. At the same time, possible vulnerabilities that may arise from incorrect implementation of this algorithm are considered. The scenarios formulated in the article can be used to test the reliability of both newly created blockchain platforms and to study long-existing ones. Full article
(This article belongs to the Section Computer Sciences, Mathematics and AI)
Show Figures

Figure 1

17 pages, 726 KB  
Article
A Post-Quantum Public-Key Signcryption Scheme over Scalar Integers Based on a Modified LWE Structure
by Mostefa Kara, Mohammad Hammoudeh, Abdullah Alamri and Sultan Alamri
Sensors 2025, 25(15), 4728; https://doi.org/10.3390/s25154728 - 31 Jul 2025
Viewed by 410
Abstract
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they [...] Read more.
To ensure confidentiality and integrity in the era of quantum computing, most post-quantum cryptographic schemes are designed to achieve either encryption or digital signature functionalities separately. Although a few signcryption schemes exist that combine these operations into a single, more efficient process, they typically rely on complex vector, matrix, or polynomial-based structures. In this work, a novel post-quantum public-key encryption and signature (PQES) scheme based entirely on scalar integer operations is presented. The proposed scheme employs a simplified structure where the ciphertext, keys, and core cryptographic operations are defined over scalar integers modulo n, significantly reducing computational and memory overhead. By avoiding high-dimensional lattices or ring-based constructions, the PQES approach enhances implementability on constrained devices while maintaining strong security properties. The design is inspired by modified learning-with-errors (LWE) assumptions, adapted to scalar settings, making it suitable for post-quantum applications. Security and performance evaluations, achieving a signcryption time of 0.0007 s and an unsigncryption time of 0.0011 s, demonstrate that the scheme achieves a practical balance between efficiency and resistance to quantum attacks. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

25 pages, 579 KB  
Article
An Internet Messenger Using Post-Quantum Cryptography Algorithms Based on Isogenies of Elliptic Curves
by Beniamin Jankowski, Kamil Szydłowski, Marcin Niemiec and Piotr Chołda
Electronics 2025, 14(14), 2905; https://doi.org/10.3390/electronics14142905 - 20 Jul 2025
Viewed by 642
Abstract
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH [...] Read more.
This paper presents the design and implementation of an Internet-based instant messaging application that leverages post-quantum cryptographic algorithms founded on isogenies of elliptic curves. The system employs the CSIDH cryptosystem for key exchange and SeaSign for digital signatures, integrating these with the X3DH and Double-Ratchet protocols to enable end-to-end encryption for both text messages and binary file transfers. Key generation is supported for new users upon registration, ensuring robust cryptographic foundations from the outset. The performance of the CSIDH and SeaSign algorithms is evaluated at various security levels using a Python-based prototype, providing practical benchmarks. By combining isogeny-based cryptographic schemes with widely adopted secure messaging protocols, this work presents an illustration of a selected quantum-resistant communication solution and offers insights into the feasibility and practicality of deploying such protocols in real-world applications. Full article
(This article belongs to the Special Issue Network Security and Cryptography Applications)
Show Figures

Figure 1

17 pages, 1694 KB  
Article
Gut Microbiota Shifts After a Weight Loss Program in Adults with Obesity: The WLM3P Study
by Vanessa Pereira, Amanda Cuevas-Sierra, Victor de la O, Rita Salvado, Inês Barreiros-Mota, Inês Castela, Alexandra Camelo, Inês Brandão, Christophe Espírito Santo, Ana Faria, Conceição Calhau, Marta P. Silvestre and André Moreira-Rosário
Nutrients 2025, 17(14), 2360; https://doi.org/10.3390/nu17142360 - 18 Jul 2025
Viewed by 773
Abstract
Background: The gut microbiota is increasingly recognized as a key modulator in obesity management, influencing host energy balance, lipid metabolism, and inflammatory pathways. With obesity prevalence continuing to rise globally, dietary interventions that promote beneficial microbial shifts are essential for enhancing weight loss [...] Read more.
Background: The gut microbiota is increasingly recognized as a key modulator in obesity management, influencing host energy balance, lipid metabolism, and inflammatory pathways. With obesity prevalence continuing to rise globally, dietary interventions that promote beneficial microbial shifts are essential for enhancing weight loss outcomes and long-term health. Objective: This study investigated the effects of the multicomponent Weight Loss Maintenance 3 Phases Program (WLM3P), which integrates caloric restriction, a high-protein low-carbohydrate diet, time-restricted eating (10h TRE), dietary supplementation (prebiotics and phytochemicals), and digital app-based support on gut microbiota composition compared to a standard low-carbohydrate diet (LCD) in adults with obesity. The analysis focused exclusively on the 6-month weight loss period corresponding to Phases 1 and 2 of the WLM3P intervention. Methods: In this sub-analysis of a randomized controlled trial (ClinicalTrials.gov Identifier: NCT04192357), 58 adults with obesity (BMI 30.0–39.9 kg/m2) were randomized to the WLM3P (n = 29) or LCD (n = 29) groups. Stool samples were collected at baseline and 6 months for 16S rRNA sequencing. Alpha and beta diversity were assessed, and genus-level differential abundance was determined using EdgeR and LEfSe. Associations between microbial taxa and clinical outcomes were evaluated using regression models. Results: After 6-month, the WLM3P group showed a significant increase in alpha diversity (p = 0.03) and a significant change in beta diversity (p < 0.01), while no significant changes were observed in the LCD group. Differential abundance analysis revealed specific microbial signatures in WLM3P participants, including increased levels of Faecalibacterium. Notably, higher Faecalibacterium abundance was associated with greater reductions in fat mass (kg, %) and visceral adiposity (cm2) in the WLM3P group compared to LCD (p < 0.01). Conclusions: These findings suggest a potential microbiota-mediated mechanism in weight loss, where Faecalibacterium may enhance fat reduction effectiveness in the context of the WLM3P intervention. Full article
(This article belongs to the Section Prebiotics and Probiotics)
Show Figures

Figure 1

24 pages, 2173 KB  
Article
A Novel Ensemble of Deep Learning Approach for Cybersecurity Intrusion Detection with Explainable Artificial Intelligence
by Abdullah Alabdulatif
Appl. Sci. 2025, 15(14), 7984; https://doi.org/10.3390/app15147984 - 17 Jul 2025
Viewed by 944
Abstract
In today’s increasingly interconnected digital world, cyber threats have grown in frequency and sophistication, making intrusion detection systems a critical component of modern cybersecurity frameworks. Traditional IDS methods, often based on static signatures and rule-based systems, are no longer sufficient to detect and [...] Read more.
In today’s increasingly interconnected digital world, cyber threats have grown in frequency and sophistication, making intrusion detection systems a critical component of modern cybersecurity frameworks. Traditional IDS methods, often based on static signatures and rule-based systems, are no longer sufficient to detect and respond to complex and evolving attacks. To address these challenges, Artificial Intelligence and machine learning have emerged as powerful tools for enhancing the accuracy, adaptability, and automation of IDS solutions. This study presents a novel, hybrid ensemble learning-based intrusion detection framework that integrates deep learning and traditional ML algorithms with explainable artificial intelligence for real-time cybersecurity applications. The proposed model combines an Artificial Neural Network and Support Vector Machine as base classifiers and employs a Random Forest as a meta-classifier to fuse predictions, improving detection performance. Recursive Feature Elimination is utilized for optimal feature selection, while SHapley Additive exPlanations (SHAP) provide both global and local interpretability of the model’s decisions. The framework is deployed using a Flask-based web interface in the Amazon Elastic Compute Cloud environment, capturing live network traffic and offering sub-second inference with visual alerts. Experimental evaluations using the NSL-KDD dataset demonstrate that the ensemble model outperforms individual classifiers, achieving a high accuracy of 99.40%, along with excellent precision, recall, and F1-score metrics. This research not only enhances detection capabilities but also bridges the trust gap in AI-powered security systems through transparency. The solution shows strong potential for application in critical domains such as finance, healthcare, industrial IoT, and government networks, where real-time and interpretable threat detection is vital. Full article
Show Figures

Figure 1

22 pages, 3438 KB  
Article
Revolutionizing Detection of Minimal Residual Disease in Breast Cancer Using Patient-Derived Gene Signature
by Chen Yeh, Hung-Chih Lai, Nathan Grabbe, Xavier Willett and Shu-Ti Lin
Onco 2025, 5(3), 35; https://doi.org/10.3390/onco5030035 - 12 Jul 2025
Viewed by 528
Abstract
Background: Many patients harbor minimal residual disease (MRD)—small clusters of residual tumor cells that survive therapy and evade conventional detection but drive recurrence. Although advances in molecular and computational methods have improved circulating tumor DNA (ctDNA)-based MRD detection, these approaches face challenges: ctDNA [...] Read more.
Background: Many patients harbor minimal residual disease (MRD)—small clusters of residual tumor cells that survive therapy and evade conventional detection but drive recurrence. Although advances in molecular and computational methods have improved circulating tumor DNA (ctDNA)-based MRD detection, these approaches face challenges: ctDNA shedding fluctuates widely across tumor types, disease stages, and histological features. Additionally, low levels of driver mutations originating from healthy tissues can create background noise, complicating the accurate identification of bona fide tumor-specific signals. These limitations underscore the need for refined technologies to further enhance MRD detection beyond DNA sequences in solid malignancies. Methods: Profiling circulating cell-free mRNA (cfmRNA), which is hyperactive in tumor and non-tumor microenvironments, could address these limitations to inform postoperative surveillance and treatment strategies. This study reported the development of OncoMRD BREAST, a customized, gene signature-informed cfmRNA assay for residual disease monitoring in breast cancer. OncoMRD BREAST introduces several advanced technologies that distinguish it from the existing ctDNA-MRD tests. It builds on the patient-derived gene signature for capturing tumor activities while introducing significant upgrades to its liquid biopsy transcriptomic profiling, digital scoring systems, and tracking capabilities. Results: The OncoMRD BREAST test processes inputs from multiple cutting-edge biomarkers—tumor and non-tumor microenvironment—to provide enhanced awareness of tumor activities in real time. By fusing data from these diverse intra- and inter-cellular networks, OncoMRD BREAST significantly improves the sensitivity and reliability of MRD detection and prognosis analysis, even under challenging and complex conditions. In a proof-of-concept real-world pilot trial, OncoMRD BREAST’s rapid quantification of potential tumor activity helped reduce the risk of incorrect treatment strategies, while advanced predictive analytics contributed to the overall benefits and improved outcomes of patients. Conclusions: By tailoring the assay to individual tumor profiles, we aimed to enhance early identification of residual disease and optimize therapeutic decision-making. OncoMRD BREAST is the world’s first and only gene signature-powered test for monitoring residual disease in solid tumors. Full article
Show Figures

Figure 1

Back to TopTop