Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (571)

Search Parameters:
Keywords = elliptic curves

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 48579 KB  
Article
Parametric Surfaces for Elliptic and Hyperbolic Geometries
by László Szirmay-Kalos, András Fridvalszky, László Szécsi and Márton Vaitkus
Mathematics 2025, 13(21), 3403; https://doi.org/10.3390/math13213403 (registering DOI) - 25 Oct 2025
Abstract
Background/Objectives: In computer graphics, virtual worlds are constructed and visualized through algorithmic processes. These environments are typically populated with objects defined by mathematical models, traditionally based on Euclidean geometry. However, there is increasing interest in exploring non-Euclidean geometries, which require adaptations of [...] Read more.
Background/Objectives: In computer graphics, virtual worlds are constructed and visualized through algorithmic processes. These environments are typically populated with objects defined by mathematical models, traditionally based on Euclidean geometry. However, there is increasing interest in exploring non-Euclidean geometries, which require adaptations of the modeling techniques used in Euclidean spaces. Methods: This paper focuses on defining parametric curves and surfaces within elliptic and hyperbolic geometries. We explore free-form splines interpreted as hierarchical motions along geodesics. Translation, rotation, and ruling are managed through supplementary curves to generate surfaces. We also discuss how to compute normal vectors, which are essential for animation and lighting. The rendering approach we adopt aligns with physical principles, assuming that light follows geodesic paths. Results: We extend the Kochanek–Bartels spline to both elliptic and hyperbolic geometries using a sequence of geodesic-based interpolations. Simple recursive formulas are introduced for derivative calculations. With well-defined translation and rotation in these curved spaces, we demonstrate the creation of ruled, extruded, and rotational surfaces. These results are showcased through a virtual reality application designed to navigate and visualize non-Euclidean spaces. Full article
26 pages, 573 KB  
Article
Mutual V2I Multifactor Authentication Using PUFs in an Unsecure Multi-Hop Wi-Fi Environment
by Mohamed K. Elhadad and Fayez Gebali
Electronics 2025, 14(21), 4167; https://doi.org/10.3390/electronics14214167 (registering DOI) - 24 Oct 2025
Abstract
Secure authentication in vehicular ad hoc networks (VANETs) remains a fundamental challenge due to their dynamic topology, susceptibility to attacks, and scalability constraints in multi-hop communication. Existing approaches based on elliptic curve cryptography (ECC), blockchain, and fog computing have achieved partial success but [...] Read more.
Secure authentication in vehicular ad hoc networks (VANETs) remains a fundamental challenge due to their dynamic topology, susceptibility to attacks, and scalability constraints in multi-hop communication. Existing approaches based on elliptic curve cryptography (ECC), blockchain, and fog computing have achieved partial success but suffer from latency, resource overhead, and limited adaptability, leaving a gap for lightweight and hardware-rooted trust models. To address this, we propose a multi-hop mutual authentication protocol leveraging Physical Unclonable Functions (PUFs), which provide tamper-evident, device-specific responses for cryptographic key generation. Our design introduces a structured sequence of phases, including pre-deployment, registration, login, authentication, key establishment, and session maintenance, with optional multi-hop extension through relay vehicles. Unlike prior schemes, our protocol integrates fuzzy extractors for error tolerance, employs both inductive and game-based proofs for security guarantees, and maps BAN-logic reasoning to specific attack resistances, ensuring robustness against replay, impersonation, and man-in-the-middle attacks. The protocol achieves mutual trust between vehicles and RSUs while preserving anonymity via temporary identifiers and achieving forward secrecy through non-reused CRPs. Conceptual comparison with state-of-the-art PUF-based and non-PUF schemes highlights the potential for reduced latency, lower communication overhead, and improved scalability via cloud-assisted CRP lifecycle management, while pointing to the need for future empirical validation through simulation and prototyping. This work not only provides a secure and efficient solution for VANET authentication but also advances the field by offering the first integrated taxonomy-driven evaluation of PUF-enabled V2X protocols in multi-hop Wi-Fi environments. Full article
(This article belongs to the Special Issue Privacy and Security Vulnerabilities in 6G and Beyond Networks)
Show Figures

Figure 1

26 pages, 12008 KB  
Article
A Secure and Lightweight ECC-Based Authentication Protocol for Wireless Medical Sensors Networks
by Yu Shang, Junhua Chen, Shenjin Wang, Ya Zhang and Kaixuan Ma
Sensors 2025, 25(21), 6567; https://doi.org/10.3390/s25216567 (registering DOI) - 24 Oct 2025
Abstract
Wireless Medical Sensor Networks (WMSNs) collect and transmit patients’ physiological data in real time through various sensors, playing an increasingly important role in intelligent healthcare. Authentication protocols in WMSNs ensure that users can securely access real-time data from sensor nodes. Although many researchers [...] Read more.
Wireless Medical Sensor Networks (WMSNs) collect and transmit patients’ physiological data in real time through various sensors, playing an increasingly important role in intelligent healthcare. Authentication protocols in WMSNs ensure that users can securely access real-time data from sensor nodes. Although many researchers have proposed authentication schemes to resist common attacks, insufficient attention has been paid to insider attacks and ephemeral secret leakage (ESL) attacks. Moreover, existing adversary models still have limitations in accurately characterizing an attacker’s capabilities. To address these issues, this paper extends the traditional adversary model to better reflect practical deployment scenarios, assuming a semi-trusted server and allowing adversaries to obtain users’ temporary secrets. Based on this enhanced model, we design an efficient ECC-based authentication and key agreement protocol that ensures the confidentiality of users’ passwords, biometric data, and long-term private keys during the registration phase, thereby mitigating insider threats. The proposed protocol combines anonymous authentication and elliptic curve cryptography (ECC) key exchange to satisfy security requirements. Performance analysis demonstrates that the proposed protocol achieves lower computational and communication costs compared with existing schemes. Furthermore, the protocol’s security is formally proven under the Random Oracle (ROR) model and verified using the ProVerif tool, confirming its security and reliability. Therefore, the proposed protocol can be effectively applied to secure data transmission and user authentication in wireless medical sensor networks and other IoT environments. Full article
(This article belongs to the Section Biomedical Sensors)
19 pages, 398 KB  
Article
From Fibonacci Anyons to B-DNA and Microtubules via Elliptic Curves
by Michel Planat
Quantum Rep. 2025, 7(4), 49; https://doi.org/10.3390/quantum7040049 - 17 Oct 2025
Viewed by 205
Abstract
By imposing finite order constraints on Fibonacci anyon braid relations, we construct the finite quotient G=Z52I, where 2I is the binary icosahedral group. The Gröbner basis decomposition of its [...] Read more.
By imposing finite order constraints on Fibonacci anyon braid relations, we construct the finite quotient G=Z52I, where 2I is the binary icosahedral group. The Gröbner basis decomposition of its SL(2,C) character variety yields elliptic curves whose L-function derivatives L(E,1) remarkably match fundamental biological structural ratios. Specifically, we demonstrate that the Birch–Swinnerton-Dyer conjecture’s central quantity: the derivative L(E,1) of the L-function at 1 encodes critical cellular geometries: the crystalline B-DNA pitch-to-diameter ratio (L(E,1)=1.730 matching 34Å/20Å=1.70), the B-DNA pitch to major groove width (L=1.58) and, additionally, the fundamental cytoskeletal scaling relationship where L(E,1)=3.57025/7, precisely matching the microtubule-to-actin diameter ratio. This pattern extends across the hierarchy Z52P with 2P{2O,2T,2I} (binary octahedral, tetrahedral, icosahedral groups), where character tables of 2O explain genetic code degeneracies while 2T yields microtubule ratios. The convergence of multiple independent mathematical pathways on identical biological values suggests that evolutionary optimization operates under deep arithmetic-geometric constraints encoded in elliptic curve L-functions. Our results position the BSD conjecture not merely as abstract number theory, but as encoding fundamental organizational principles governing cellular architecture. The correspondence reveals arithmetic geometry as the mathematical blueprint underlying major biological structural systems, with Gross–Zagier theory providing the theoretical framework connecting quantum topology to the helical geometries that are essential for life. Full article
26 pages, 10016 KB  
Article
Robot Path Planning Based on Improved PRM for Wing-Box Internal Assembly
by Jiefeng Jiang, Yong You, Youtao Shao, Yunbo Bi and Jingjing You
Machines 2025, 13(10), 952; https://doi.org/10.3390/machines13100952 - 16 Oct 2025
Viewed by 276
Abstract
Currently, fastener installation within the narrow, confined space of a wing box must be performed manually, as existing robotic systems are unable to adequately meet the internal assembly requirements. To address this problem, a new robot with one prismatic and five revolute joints [...] Read more.
Currently, fastener installation within the narrow, confined space of a wing box must be performed manually, as existing robotic systems are unable to adequately meet the internal assembly requirements. To address this problem, a new robot with one prismatic and five revolute joints (1P5R) has been developed for entering and operating inside the wing box. Firstly, the mechanical structure and control system of the robot were designed and implemented. Then, an improved Probabilistic Roadmap (PRM) method was developed to enable rapid and smooth path planning, mainly depending on optimization of sampling strategy based on Halton sequence, an elliptical-region-based redundant point optimization strategy using control points, improving roadmap construction, and path smoothing based on B-spline curves. Finally, obstacle–avoidance path planning based on the improved PRM was simulated using the MoveIt platform, corresponding robotic motion experiments were conducted, and the improved PRM was validated. Full article
(This article belongs to the Section Robotics, Mechatronics and Intelligent Machines)
Show Figures

Figure 1

21 pages, 813 KB  
Article
Lightweight Group Signature Scheme Based on PUF for UAV Communication Security
by Askar Sysoyev, Karim Nauruzov, Arijit Karati, Olga Abramkina, Yelizaveta Vitulyova, Damelya Yeskendirova, Yelena Popova and Farida Abdoldina
Drones 2025, 9(10), 693; https://doi.org/10.3390/drones9100693 - 10 Oct 2025
Viewed by 449
Abstract
This paper presents a certificateless group signature scheme designed specifically for Unmanned Aerial Vehicle (UAV) communications in resource-constrained environments. The scheme leverages Physical Unclonable Functions (PUFs) and elliptic curve cryptography (ECC) to provide a lightweight security solution while maintaining essential security properties including [...] Read more.
This paper presents a certificateless group signature scheme designed specifically for Unmanned Aerial Vehicle (UAV) communications in resource-constrained environments. The scheme leverages Physical Unclonable Functions (PUFs) and elliptic curve cryptography (ECC) to provide a lightweight security solution while maintaining essential security properties including anonymity, unforgeability, traceability, and unlikability. We describe the cryptographic protocols for system setup, key generation, signing, verification, and revocation mechanisms. The implementation shows promising results for UAV applications where computational resources are limited, while still providing robust security guarantees for group communications. Our approach eliminates the need for computationally expensive certificate management while ensuring that only legitimate group members can create signatures that cannot be linked to their identities except by authorized group managers. Full article
(This article belongs to the Section Drone Communications)
Show Figures

Figure 1

24 pages, 658 KB  
Article
Securing Elliptic Curve Cryptography with Random Permutation of Secret Key
by Fayez Gebali and Alshimaa Magdy
Telecom 2025, 6(4), 75; https://doi.org/10.3390/telecom6040075 - 9 Oct 2025
Viewed by 385
Abstract
Scalar multiplication is the basis of the widespread elliptic curve public key cryptography. Standard scalar multiplication is vulnerable to side-channel attacks that are able to infer the secret bit values by observing the power or delay traces. This work utilizes the arithmetic properties [...] Read more.
Scalar multiplication is the basis of the widespread elliptic curve public key cryptography. Standard scalar multiplication is vulnerable to side-channel attacks that are able to infer the secret bit values by observing the power or delay traces. This work utilizes the arithmetic properties of scalar multiplication to propose two scalar multiplication algorithms to insulate ECC implementations from side-channel attacks. The two proposed designs rely on randomly permuting the ordering and storage locations of the different scalar multiplication values 2iG as well as the corresponding secret key bits ki. Statistical analysis and Python 3.9.13implementations confirm the validity of the two algorithms. Numerical results confirm that both designs produce the same results as the standard right-to-left scalar multiplication algorithm. Welch’s t-test as well as numerical simulations confirm the immunity of our proposed protocols to side-channel attacks. Full article
Show Figures

Figure 1

23 pages, 1098 KB  
Article
HySecure: FPGA-Based Hybrid Post-Quantum and Classical Cryptography Platform for End-to-End IoT Security
by Bohao Zhang, Jinfa Hong, Gaoyu Mao, Shiyu Shen, Hao Yang, Guangyan Li, Shengzhe Lyu, Patrick S. Y. Hung and Ray C. C. Cheung
Electronics 2025, 14(19), 3908; https://doi.org/10.3390/electronics14193908 - 30 Sep 2025
Viewed by 355
Abstract
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission [...] Read more.
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission payloads exposed. This paper proposes HySecure, an FPGA-based hybrid cryptographic platform that integrates both classical elliptic curve and post-quantum schemes to achieve end-to-end (E2E) security for NB-IoT communication. Our architecture, built upon the lightweight RISC-V PULPino platform, incorporates hardware accelerators for X25519, Kyber, Ed25519, and Dilithium. We design a hybrid key establishment protocol combining ECDH and Kyber through HKDF, and a dual-signature scheme using EdDSA and Dilithium to ensure authenticity and integrity during handshake. Cryptographic functions are evaluated on FPGA, achieving a 32.2× to 145.4× speedup. NS-3 simulations under realistic NB-IoT configurations demonstrate acceptable latency and throughput for the proposed hybrid schemes, validating their practicality for secure constrained IoT deployments and communications. Full article
Show Figures

Figure 1

20 pages, 8746 KB  
Article
Fatigue Performance of Q500qENH Weathering Steel Welded Joints at Low Temperature
by Lei Kang, Xuanming Shi, Tao Lan, Xiaowei Zhang, Chen Xue, Xiaopeng Wang, Zhengfei Hu and Qinyuan Liu
Materials 2025, 18(19), 4515; https://doi.org/10.3390/ma18194515 - 28 Sep 2025
Cited by 1 | Viewed by 363
Abstract
A systematic study was conducted on the fatigue performance of Q500qENH weathering steel welded joints under low-temperature conditions of −40 °C in this paper. Low-temperature fatigue tests were conducted on V-groove butt joints and cross-shaped welded joints and S-N curves with a 95% [...] Read more.
A systematic study was conducted on the fatigue performance of Q500qENH weathering steel welded joints under low-temperature conditions of −40 °C in this paper. Low-temperature fatigue tests were conducted on V-groove butt joints and cross-shaped welded joints and S-N curves with a 95% reliability level were obtained. A comparative analysis with the Eurocode 3 reveals that low-temperature conditions lead to a regular increase in the design fatigue strength for both types of welded joints. Fracture surface morphology was examined using scanning electron microscopy, and combined with fracture characteristic analysis, the fatigue fracture mechanisms of welded joints under low-temperature conditions were elucidated. Based on linear elastic fracture mechanics theory, a numerical simulation approach was employed to investigate the fatigue crack propagation behavior of welded joints. The results indicate that introducing an elliptical surface initial crack with a semi-major axis length of 0.4 mm in the model effectively predicts the fatigue life and crack growth patterns of both joint types. A parametric analysis was conducted on key influencing factors, including the initial crack size, initial crack location, and initial crack angle. The results reveal that these factors exert varying degrees of influence on the fatigue life and crack propagation paths of welded joints. Among them, the position of the initial crack along the length direction of the fillet weld has the most significant impact on the fatigue life of cross-shaped welded joints. Full article
(This article belongs to the Section Metals and Alloys)
Show Figures

Figure 1

23 pages, 3141 KB  
Article
Machine Learning-Assisted Cryptographic Security: A Novel ECC-ANN Framework for MQTT-Based IoT Device Communication
by Kalimu Karimunda, Jean de Dieu Marcel Ufitikirezi, Roman Bumbálek, Tomáš Zoubek, Petr Bartoš, Radim Kuneš, Sandra Nicole Umurungi, Anozie Chukwunyere, Mutagisha Norbelt and Gao Bo
Computation 2025, 13(10), 227; https://doi.org/10.3390/computation13100227 - 26 Sep 2025
Viewed by 539
Abstract
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security [...] Read more.
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security framework that integrates elliptic curve cryptography (ECC) with artificial neural networks (ANNs) to enhance the Message Queuing Telemetry Transport (MQTT) protocol. Our study evaluated multiple machine learning algorithms, with ANN demonstrating superior performance in anomaly detection and classification. The hybrid approach not only encrypts communications but also employs the optimized ANN model to detect and classify anomalous traffic patterns. The proposed model demonstrates robust security features, successfully identifying and categorizing various attack types with 90.38% accuracy while maintaining message confidentiality through ECC encryption. Notably, this framework retains the lightweight characteristics essential for IoT devices, making it especially relevant for environments where resources are constrained. To our knowledge, this represents the first implementation of an integrated ECC-ANN approach for securing MQTT-based IoT communications, offering a promising solution for next-generation IoT security requirements. Full article
(This article belongs to the Section Computational Engineering)
Show Figures

Figure 1

33 pages, 5292 KB  
Article
BESS-Enabled Smart Grid Environments: A Comprehensive Framework for Cyber Threat Classification, Cybersecurity, and Operational Resilience
by Prajwal Priyadarshan Gopinath, Kishore Balasubramanian, Rayappa David Amar Raj, Archana Pallakonda, Rama Muni Reddy Yanamala, Christian Napoli and Cristian Randieri
Technologies 2025, 13(9), 423; https://doi.org/10.3390/technologies13090423 - 20 Sep 2025
Cited by 1 | Viewed by 472
Abstract
Battery Energy Storage Systems (BESSs) are critical to smart grid functioning but are exposed to mounting cybersecurity threats with their integration into IoT and cloud-based control systems. Current solutions tend to be deficient in proper multi-class attack classification, secure encryption, and full integrity [...] Read more.
Battery Energy Storage Systems (BESSs) are critical to smart grid functioning but are exposed to mounting cybersecurity threats with their integration into IoT and cloud-based control systems. Current solutions tend to be deficient in proper multi-class attack classification, secure encryption, and full integrity and power quality features. This paper proposes a comprehensive framework that integrates machine learning for attack detection, cryptographic security, data validation, and power quality control. With the BESS-Set dataset for binary classification, Random Forest achieves more than 98.50% accuracy, while LightGBM attains more than 97.60% accuracy for multi-class classification on the resampled data. Principal Component Analysis and feature importance show vital indicators such as State of Charge and battery power. Secure communication is implemented using Elliptic Curve Cryptography and a hybrid Blowfish–RSA encryption method. Data integrity is ensured through applying anomaly detection using Z-scores and redundancy testing, and IEEE 519-2022 power quality compliance is ensured by adaptive filtering and harmonic analysis. Real-time feasibility is demonstrated through hardware implementation on a PYNQ board, thus making this framework a stable and feasible option for BESS security in smart grids. Full article
Show Figures

Figure 1

15 pages, 673 KB  
Article
Integrating and Benchmarking KpqC in TLS/X.509
by Minjoo Sim, Gyeongju Song, Siwoo Eum, Minwoo Lee, Seyoung Yoon, Anubhab Baksi and Hwajeong Seo
Electronics 2025, 14(18), 3717; https://doi.org/10.3390/electronics14183717 - 19 Sep 2025
Viewed by 749
Abstract
Advances in quantum computing pose a fundamental threat to classical public-key cryptosystems, including RSA and elliptic-curve cryptography (ECC), which form the foundation for authentication and key exchange in the Transport Layer Security (TLS) protocol. In response to these emerging threats, Korea launched the [...] Read more.
Advances in quantum computing pose a fundamental threat to classical public-key cryptosystems, including RSA and elliptic-curve cryptography (ECC), which form the foundation for authentication and key exchange in the Transport Layer Security (TLS) protocol. In response to these emerging threats, Korea launched the KpqC (Korea Post-Quantum Cryptography) project in 2021 to design, evaluate, and standardize domestic PQC algorithms. To the best of our knowledge, this is the first systematic evaluation of the finalized Korean PQC algorithms (HAETAE, AIMer, SMAUG-T, NTRU+) within a production-grade TLS/X.509 stack, enabling direct comparison against NIST PQC and ECC baselines. To contextualize KpqC performance, we further compare against NIST-standardized PQC algorithms and classical ECC baselines. Our evaluation examines both static overhead (certificate size) and dynamic overhead (TLS 1.3 handshake latency) across computation-bound (localhost) and network-bound (LAN) scenarios, including embedded device and hybrid TLS configurations. Our results show that KpqC certificates are approximately 4.6–48.8× larger than ECC counterparts and generally exceed NIST PQC sizes. In computation-bound tests, both NIST PQC (ML-KEM) and KpqC hybrids exhibited similar handshake latency increases of approximately 8–9× relative to ECC. In network-bound tests, the difference between the two families was negligible, with relative overhead typically around 30–41%. These findings offer practical guidance for balancing security level, key size, packet size, and latency and support phased PQC migration strategies in real-world TLS deployments. Full article
(This article belongs to the Special Issue Trends in Information Systems and Security)
Show Figures

Figure 1

17 pages, 3922 KB  
Article
Time–Frequency Domain Analysis of the Ground Vibration of an Elevated Railway and Study on the Elliptic Polarization Dispersion Characteristics of Rayleigh Waves
by Shijie Liu, Yulan Song, Zhengping Liu, Zhe Liu and Qingling Du
Computation 2025, 13(9), 215; https://doi.org/10.3390/computation13090215 - 4 Sep 2025
Viewed by 507
Abstract
Elevated railways are a crucial component of railway lines, characterized by their widespread distribution, simple structure, and low cost, while actively promoting local economic development. However, they also cause significant ground vibrations when trains pass. Similarly, considerable vibration levels are transmitted to the [...] Read more.
Elevated railways are a crucial component of railway lines, characterized by their widespread distribution, simple structure, and low cost, while actively promoting local economic development. However, they also cause significant ground vibrations when trains pass. Similarly, considerable vibration levels are transmitted to the subgrade and surrounding structures when trains operate on viaducts within the Loess Plateau region. However, research on mitigating these vibration effects remains relatively scarce. This study focused on the impacts of such vibrations on surrounding buildings and stratum structures and evaluated the effectiveness of a vibration isolation trench in mitigating these effects. Time frequency domain analysis of ground vibrations during train passage revealed that the characteristic frequency of the train-induced pulse excitation in the track structure had a pronounced peak in the spectrum curve. The introduction of a vibration isolation trench effectively blocked the propagation of vibration waves in the soil, reduced soil vibration, and significantly lowered the peak value in the spectrum. Numerical simulations were employed to analyze the elliptical polarization dispersion characteristics of surface wave propagation with the vibration isolation trench in place, confirming the effective damping performance of the trench. These findings could offer a valuable reference for high-speed railway vibration isolation and significantly advance the application of surface wave theory in high-speed railway technology. Full article
(This article belongs to the Section Computational Engineering)
Show Figures

Figure 1

30 pages, 20277 KB  
Article
A Multidisciplinary Approach to Mapping Morphostructural Features and Their Relation to Seismic Processes
by Simona Bongiovanni, Raffaele Martorana, Alessandro Canzoneri, Maurizio Gasparo Morticelli and Attilio Sulli
Geosciences 2025, 15(9), 337; https://doi.org/10.3390/geosciences15090337 - 1 Sep 2025
Viewed by 1314
Abstract
A multidisciplinary investigation was conducted in southwestern Sicily, near the seismically active Belice Valley, based on the analysis of morphostructural features. These were observed as open fractures between 2014 and 2017; they were subsequently filled anthropogenically and then reactivated during a seismic swarm [...] Read more.
A multidisciplinary investigation was conducted in southwestern Sicily, near the seismically active Belice Valley, based on the analysis of morphostructural features. These were observed as open fractures between 2014 and 2017; they were subsequently filled anthropogenically and then reactivated during a seismic swarm in 2019. We generated a seismic event distribution map to analyze the location, magnitude, and depth of earthquakes. This analysis, combined with multitemporal satellite imagery, allowed us to investigate the spatial and temporal relationship between seismic activity and fracture evolution. To investigate the spatial variation in thickness of the superficial cover and to assess the depth to the underlying bedrock or stiffer substratum, 45 Horizontal-to-Vertical Spectral Ratio (HVSR) ambient noise measurements were conducted. This method, which analyzes the resonance frequency of the ground, produced maps of the amplitude, frequency, and vulnerability index of the ground (Kg). By inverting the HVSR curves, constrained by Multichannel Analysis of Surface Waves (MASW) results, a subsurface model was created aimed at supporting the structural interpretation by highlighting variations in sediment thickness potentially associated with fault-controlled subsidence or deformation zones. The surface investigation revealed depressed elliptical deformation zones, where mainly sands outcrop. Grain-size and morphoscopic analyses of sediment samples helped understand the processes generating these shapes and predict future surface deformation. These elliptical shapes recall the liquefaction process. To investigate the potential presence of subsurface fluids that could have contributed to this process, Electrical Resistivity Tomography (ERT) was performed. The combination of the maps revealed a correlation between seismic activity and surface deformation, and the fractures observed were interpreted as inherited tectonic and/or geomorphological structures. Full article
Show Figures

Figure 1

11 pages, 650 KB  
Article
Efficient and Low-Cost Modular Polynomial Multiplier for WSN Security
by Fariha Haroon and Hua Li
J. Sens. Actuator Netw. 2025, 14(5), 86; https://doi.org/10.3390/jsan14050086 - 25 Aug 2025
Viewed by 677
Abstract
Wireless Sensor Network (WSN) technology has constrained computing resources that require efficient and low-cost cryptographic hardware to provide security services, particularly when dealing with large modular polynomial multiplication in cryptography. In this paper, a cost-efficient reconfigurable Karatsuba modular polynomial multiplier is proposed for [...] Read more.
Wireless Sensor Network (WSN) technology has constrained computing resources that require efficient and low-cost cryptographic hardware to provide security services, particularly when dealing with large modular polynomial multiplication in cryptography. In this paper, a cost-efficient reconfigurable Karatsuba modular polynomial multiplier is proposed for general modulus polynomials. The modulus polynomial can be changed easily depending on the application. The proposed modular polynomial multiplier is synthesized and simulated by the AMD Vivado Design Tool. The design’s performance on ADP (Area Delay Product) has been improved compared to previous designs. It can be applied in ECC encryption to speed up the security services in WSN. Full article
Show Figures

Figure 1

Back to TopTop