Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (745)

Search Parameters:
Keywords = enhanced encryption

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
29 pages, 19534 KB  
Article
Variable Fractional-Order Dynamics in Dark Matter–Dark Energy Chaotic System: Discretization, Analysis, Hidden Dynamics, and Image Encryption
by Haris Calgan
Symmetry 2025, 17(10), 1655; https://doi.org/10.3390/sym17101655 (registering DOI) - 5 Oct 2025
Abstract
Fractional-order chaotic systems have emerged as powerful tools in secure communications and multimedia protection owing to their memory-dependent dynamics, large key spaces, and high sensitivity to initial conditions. However, most existing fractional-order image encryption schemes rely on fixed-order chaos and conventional solvers, which [...] Read more.
Fractional-order chaotic systems have emerged as powerful tools in secure communications and multimedia protection owing to their memory-dependent dynamics, large key spaces, and high sensitivity to initial conditions. However, most existing fractional-order image encryption schemes rely on fixed-order chaos and conventional solvers, which limit their complexity and reduce unpredictability, while also neglecting the potential of variable fractional-order (VFO) dynamics. Although similar phenomena have been reported in some fractional-order systems, the coexistence of hidden attractors and stable equilibria has not been extensively investigated within VFO frameworks. To address these gaps, this paper introduces a novel discrete variable fractional-order dark matter–dark energy (VFODM-DE) chaotic system. The system is discretized using the piecewise constant argument discretization (PWCAD) method, enabling chaos to emerge at significantly lower fractional orders than previously reported. A comprehensive dynamic analysis is performed, revealing rich behaviors such as multistability, symmetry properties, and hidden attractors coexisting with stable equilibria. Leveraging these enhanced chaotic features, a pseudorandom number generator (PRNG) is constructed from the VFODM-DE system and applied to grayscale image encryption through permutation–diffusion operations. Security evaluations demonstrate that the proposed scheme offers a substantially large key space (approximately 2249) and exceptional key sensitivity. The scheme generates ciphertexts with nearly uniform histograms, extremely low pixel correlation coefficients (less than 0.04), and high information entropy values (close to 8 bits). Moreover, it demonstrates strong resilience against differential attacks, achieving average NPCR and UACI values of about 99.6% and 33.46%, respectively, while maintaining robustness under data loss conditions. In addition, the proposed framework achieves a high encryption throughput, reaching an average speed of 647.56 Mbps. These results confirm that combining VFO dynamics with PWCAD enriches the chaotic complexity and provides a powerful framework for developing efficient and robust chaos-based image encryption algorithms. Full article
(This article belongs to the Special Issue Symmetry in Chaos Theory and Applications)
Show Figures

Figure 1

43 pages, 28786 KB  
Article
Secure and Efficient Data Encryption for Internet of Robotic Things via Chaos-Based Ascon
by Gülyeter Öztürk, Murat Erhan Çimen, Ünal Çavuşoğlu, Osman Eldoğan and Durmuş Karayel
Appl. Sci. 2025, 15(19), 10641; https://doi.org/10.3390/app151910641 - 1 Oct 2025
Abstract
The increasing adoption of digital technologies, robotic systems, and IoT applications in sectors such as medicine, agriculture, and industry drives a surge in data generation and necessitates secure and efficient encryption. For resource-constrained systems, lightweight yet robust cryptographic algorithms are critical. This study [...] Read more.
The increasing adoption of digital technologies, robotic systems, and IoT applications in sectors such as medicine, agriculture, and industry drives a surge in data generation and necessitates secure and efficient encryption. For resource-constrained systems, lightweight yet robust cryptographic algorithms are critical. This study addresses the security demands of IoRT systems by proposing an enhanced chaos-based encryption method. The approach integrates the lightweight structure of NIST-standardized Ascon-AEAD128 with the randomness of the Zaslavsky map. Ascon-AEAD128 is widely used on many hardware platforms; therefore, it must robustly resist both passive and active attacks. To overcome these challenges and enhance Ascon’s security, we integrate into Ascon the keys and nonces generated by the Zaslavsky chaotic map, which is deterministic, nonperiodic, and highly sensitive to initial conditions and parameter variations.This integration yields a chaos-based Ascon variant with a higher encryption security relative to the standard Ascon. In addition, we introduce exploratory variants that inject non-repeating chaotic values into the initialization vectors (IVs), the round constants (RCs), and the linear diffusion constants (LCs), while preserving the core permutation. Real-time tests are conducted using Raspberry Pi 3B devices and ROS 2–based IoRT robots. The algorithm’s performance is evaluated over 100 encryption runs on 12 grayscale/color images and variable-length text transmitted via MQTT. Statistical and differential analyses—including histogram, entropy, correlation, chi-square, NPCR, UACI, MSE, MAE, PSNR, and NIST SP 800-22 randomness tests—assess the encryption strength. The results indicate that the proposed method delivers consistent improvements in randomness and uniformity over standard Ascon-AEAD128, while remaining comparable to state-of-the-art chaotic encryption schemes across standard security metrics. These findings suggest that the algorithm is a promising option for resource-constrained IoRT applications. Full article
(This article belongs to the Special Issue Recent Advances in Mechatronic and Robotic Systems)
21 pages, 3759 KB  
Article
Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain
by Zheng Zhang, Zehao Cao and Yongshun Wang
Sensors 2025, 25(19), 6038; https://doi.org/10.3390/s25196038 - 1 Oct 2025
Abstract
Internet of Vehicles (IoV) serves as the data support for intelligent transportation systems, and the information security of the IoV is of paramount importance. In view of the problems of centralized processing, easy information leakage, and weak anti-interference ability in traditional vehicle networking [...] Read more.
Internet of Vehicles (IoV) serves as the data support for intelligent transportation systems, and the information security of the IoV is of paramount importance. In view of the problems of centralized processing, easy information leakage, and weak anti-interference ability in traditional vehicle networking systems, this paper proposes a blockchain architecture suitable for IoV forensics scenario. By leveraging the decentralized, distributed storage and tamper-proof capabilities of blockchain, it solves the privacy protection and data security issues of the system. Considering the threat of quantum computing to the encryption technology in traditional blockchain, this paper integrates lattice cryptography and ring signatures into digital signature technology, achieving privacy protection and traceability of the signer’s identity. To enhance the efficiency of lattice-based cryptographic algorithms, the DualRing technology is introduced, which reduces the computational time and storage consumption of ring signatures. Theoretical analysis has proved the correctness, anonymity, unlinkability, and traceability of the proposed scheme, which is applicable to the IoV forensics system. Simulation comparisons demonstrated that the proposed scheme significantly improves computational efficiency and reduces storage overhead. When the number of ring members is 256, the signature and verification times require only 65.76 ms and 21.46 ms, respectively. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

23 pages, 2056 KB  
Article
Blockchain and InterPlanetary Framework for Decentralized and Secure Electronic Health Record Management
by Samia Sayed, Muammar Shahrear Famous, Rashed Mazumder, Risala Tasin Khan, M. Shamim Kaiser, Mohammad Shahadat Hossain, Karl Andersson and Rahamatullah Khondoker
Blockchains 2025, 3(4), 12; https://doi.org/10.3390/blockchains3040012 - 28 Sep 2025
Abstract
Blockchain is an emerging technology that is being used to create innovative solutions in many areas, including healthcare. Nowadays healthcare systems face challenges, especially with security, trust, and remote data access. As patient records are digitized and medical systems become more interconnected, the [...] Read more.
Blockchain is an emerging technology that is being used to create innovative solutions in many areas, including healthcare. Nowadays healthcare systems face challenges, especially with security, trust, and remote data access. As patient records are digitized and medical systems become more interconnected, the risk of sensitive data being exposed to cyber threats has grown. In this evolving time for healthcare, it is important to find a balance between the advantages of new technology and the protection of patient information. The combination of blockchain–InterPlanetary File System technology and conventional electronic health record (EHR) management has the potential to transform the healthcare industry by enhancing data security, interoperability, and transparency. However, a major issue that still exists in traditional healthcare systems is the continuous problem of remote data unavailability. This research examines practical methods for safely accessing patient data from any location at any time, with a special focus on IPFS servers and blockchain technology in addition to group signature encryption. Essential processes like maintaining the confidentiality of medical records and safe data transmission could be made easier by these technologies. Our proposed framework enables secure, remote access to patient data while preserving accessibility, integrity, and confidentiality using Ethereum blockchain, IPFS, and group signature encryption, demonstrating hospital-scale scalability and efficiency. Experiments show predictable throughput reduction with file size (200 → 90 tps), controlled latency growth (90 → 200 ms), and moderate gas increase (85k → 98k), confirming scalability and efficiency under varying healthcare workloads. Unlike prior blockchain–IPFS–encryption frameworks, our system demonstrates hospital-scale feasibility through the practical integration of group signatures, hierarchical key management, and off-chain erasure compliance. This design enables scalable anonymous authentication, immediate blocking of compromised credentials, and efficient key rotation without costly re-encryption. Full article
Show Figures

Figure 1

21 pages, 1271 KB  
Article
Feasibility and Limitations of Generalized Grover Search Algorithm-Based Quantum Asymmetric Cryptography: An Implementation Study on Quantum Hardware
by Tzung-Her Chen and Wei-Hsiang Hung
Electronics 2025, 14(19), 3821; https://doi.org/10.3390/electronics14193821 - 26 Sep 2025
Abstract
The emergence of quantum computing poses significant threats to conventional public-key cryptography, driving the urgent need for quantum-resistant cryptographic solutions. While quantum key distribution addresses secure key exchange, its dependency on symmetric keys and point-to-point limitations present scalability constraints. Quantum Asymmetric Encryption (QAE) [...] Read more.
The emergence of quantum computing poses significant threats to conventional public-key cryptography, driving the urgent need for quantum-resistant cryptographic solutions. While quantum key distribution addresses secure key exchange, its dependency on symmetric keys and point-to-point limitations present scalability constraints. Quantum Asymmetric Encryption (QAE) offers a promising alternative by leveraging quantum mechanical principles for security. This paper presents the first practical implementation of a QAE protocol on IBM Quantum devices, building upon the theoretical framework originally proposed by Yoon et al. We develop a generalized Grover Search Algorithm (GSA) framework that supports non-standard initial quantum states through novel diffusion operator designs, extending its applicability beyond idealized conditions. The complete QAE protocol, including key generation, encryption, and decryption stages, is translated into executable quantum circuits and evaluated on both IBM Quantum simulators and real quantum hardware. Experimental results demonstrate significant scalability challenges, with success probabilities deteriorating considerably for larger systems. The 2-qubit implementation achieves near-perfect accuracy (100% on the simulator, and 93.88% on the hardware), while performance degrades to 78.15% (simulator) and 45.84% (hardware) for 3 qubits, and declines critically to 48.08% (simulator) and 7.63% (hardware) for 4 qubits. This degradation is primarily attributed to noise and decoherence effects in current Noisy Intermediate-Scale Quantum (NISQ) devices, highlighting the limitations of single-iteration GSA approaches. Our findings underscore the critical need for enhanced hardware fidelity and algorithmic optimization to advance the practical viability of quantum cryptographic systems, providing valuable insights for bridging the gap between theoretical quantum cryptography and real-world implementations. Full article
Show Figures

Figure 1

23 pages, 3141 KB  
Article
Machine Learning-Assisted Cryptographic Security: A Novel ECC-ANN Framework for MQTT-Based IoT Device Communication
by Kalimu Karimunda, Jean de Dieu Marcel Ufitikirezi, Roman Bumbálek, Tomáš Zoubek, Petr Bartoš, Radim Kuneš, Sandra Nicole Umurungi, Anozie Chukwunyere, Mutagisha Norbelt and Gao Bo
Computation 2025, 13(10), 227; https://doi.org/10.3390/computation13100227 - 26 Sep 2025
Abstract
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security [...] Read more.
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security framework that integrates elliptic curve cryptography (ECC) with artificial neural networks (ANNs) to enhance the Message Queuing Telemetry Transport (MQTT) protocol. Our study evaluated multiple machine learning algorithms, with ANN demonstrating superior performance in anomaly detection and classification. The hybrid approach not only encrypts communications but also employs the optimized ANN model to detect and classify anomalous traffic patterns. The proposed model demonstrates robust security features, successfully identifying and categorizing various attack types with 90.38% accuracy while maintaining message confidentiality through ECC encryption. Notably, this framework retains the lightweight characteristics essential for IoT devices, making it especially relevant for environments where resources are constrained. To our knowledge, this represents the first implementation of an integrated ECC-ANN approach for securing MQTT-based IoT communications, offering a promising solution for next-generation IoT security requirements. Full article
(This article belongs to the Section Computational Engineering)
Show Figures

Figure 1

41 pages, 1136 KB  
Article
Quantum Computing and Cybersecurity in Accounting and Finance in the Post-Quantum World: Challenges and Opportunities for Securing Accounting and Finance Systems
by Huma Habib Shadan and Sardar M. N. Islam
FinTech 2025, 4(4), 52; https://doi.org/10.3390/fintech4040052 - 25 Sep 2025
Abstract
Quantum technology is significantly transforming businesses, organisations, and information systems. It will have a significant impact on accounting and finance, particularly in the context of cybersecurity. It presents both opportunities and risks in maintaining confidentiality and protecting financial data. This study aims to [...] Read more.
Quantum technology is significantly transforming businesses, organisations, and information systems. It will have a significant impact on accounting and finance, particularly in the context of cybersecurity. It presents both opportunities and risks in maintaining confidentiality and protecting financial data. This study aims to demonstrate the application of quantum technologies in accounting cybersecurity, utilising quantum algorithms and QKD to overcome the limitations of classical computing. The literature review emphasises the vulnerabilities of current accounting cybersecurity to quantum attacks and highlights the necessity for quantum-resistant cryptographic mechanisms. It discusses the risks related to traditional encryption methods within the context of quantum capabilities. This research enhances understanding of how quantum computing can revolutionise accounting cybersecurity by advancing quantum-resistant algorithms and implementing QKD in accounting systems. This study employs the PSALSAR systematic review methodology to ensure thoroughness and rigour. The analysis shows that quantum computing pushes encryption techniques beyond classical limits. Using quantum technologies in accounting reduces data breaches and unauthorised access. This study concludes that quantum-resistant algorithms and quantum key distribution (QKD) are crucial for securing the future of accounting and finance systems. Full article
Show Figures

Figure 1

77 pages, 8596 KB  
Review
Smart Grid Systems: Addressing Privacy Threats, Security Vulnerabilities, and Demand–Supply Balance (A Review)
by Iqra Nazir, Nermish Mushtaq and Waqas Amin
Energies 2025, 18(19), 5076; https://doi.org/10.3390/en18195076 - 24 Sep 2025
Viewed by 85
Abstract
The smart grid (SG) plays a seminal role in the modern energy landscape by integrating digital technologies, the Internet of Things (IoT), and Advanced Metering Infrastructure (AMI) to enable bidirectional energy flow, real-time monitoring, and enhanced operational efficiency. However, these advancements also introduce [...] Read more.
The smart grid (SG) plays a seminal role in the modern energy landscape by integrating digital technologies, the Internet of Things (IoT), and Advanced Metering Infrastructure (AMI) to enable bidirectional energy flow, real-time monitoring, and enhanced operational efficiency. However, these advancements also introduce critical challenges related to data privacy, cybersecurity, and operational balance. This review critically evaluates SG systems, beginning with an analysis of data privacy vulnerabilities, including Man-in-the-Middle (MITM), Denial-of-Service (DoS), and replay attacks, as well as insider threats, exemplified by incidents such as the 2023 Hydro-Québec cyberattack and the 2024 blackout in Spain. The review further details the SG architecture and its key components, including smart meters (SMs), control centers (CCs), aggregators, smart appliances, and renewable energy sources (RESs), while emphasizing essential security requirements such as confidentiality, integrity, availability, secure storage, and scalability. Various privacy preservation techniques are discussed, including cryptographic tools like Homomorphic Encryption, Zero-Knowledge Proofs, and Secure Multiparty Computation, anonymization and aggregation methods such as differential privacy and k-Anonymity, as well as blockchain-based approaches and machine learning solutions. Additionally, the review examines pricing models and their resolution strategies, Demand–Supply Balance Programs (DSBPs) utilizing optimization, game-theoretic, and AI-based approaches, and energy storage systems (ESSs) encompassing lead–acid, lithium-ion, sodium-sulfur, and sodium-ion batteries, highlighting their respective advantages and limitations. By synthesizing these findings, the review identifies existing research gaps and provides guidance for future studies aimed at advancing secure, efficient, and sustainable smart grid implementations. Full article
(This article belongs to the Special Issue Smart Grid and Energy Storage)
Show Figures

Figure 1

28 pages, 951 KB  
Article
A Secure-by-Design Approach to Big Data Analytics Using Databricks and Format-Preserving Encryption
by Juan Lagos-Obando, Gabriel Aillapán, Julio Fenner-López, Ana Bustamante-Mora and María Burgos-López
Appl. Sci. 2025, 15(19), 10356; https://doi.org/10.3390/app151910356 - 24 Sep 2025
Viewed by 66
Abstract
Managing and analyzing data in data lakes for big data environments requires robust protocols to ensure security, scalability, and compliance with privacy regulations. The increasing need to process sensitive data emphasizes the relevance of secure-by-design approaches that integrate encryption techniques and governance frameworks [...] Read more.
Managing and analyzing data in data lakes for big data environments requires robust protocols to ensure security, scalability, and compliance with privacy regulations. The increasing need to process sensitive data emphasizes the relevance of secure-by-design approaches that integrate encryption techniques and governance frameworks to protect personal and confidential information. This study proposes a protocol that combines the capabilities of Databricks and format-preserving encryption to improve data security and accessibility in data lakes without compromising usability or structure. The protocol was developed using a design science methodology, incorporating findings from a systematic literature review and validated through expert feedback and proof-of-concept experiments in banking environments. The proposed solution integrates multiple layers, data ingestion, persistence, access, and consumption, leveraging the processing capabilities of Databricks and format-preserving encryption to enable secure data management and governance. Validation results indicate the protocol is effectiveness in protecting sensitive data, with promising applicability in regulated industries. This work contributes to addressing key challenges in big data security and lays the groundwork for future developments in data governance and encryption techniques. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

17 pages, 525 KB  
Article
Enhancing Secure Multi-Party Computation with Damgård–Jurik and NIZK Proofs: A Lightweight Protocol for Scalable Aggregation
by Julio Fenner-López, Carlos Castillo-Muñoz, Francisco Escobar-Jara, Ana Bustamante-Mora and María Burgos-López
Appl. Sci. 2025, 15(19), 10357; https://doi.org/10.3390/app151910357 - 24 Sep 2025
Viewed by 63
Abstract
Privacy-preserving secure multi-party computation protocols are known to face scalability and efficiency challenges in environments where participants hold distinct attributes of the same records (vertical partitioning) or controls a subset of complete records (horizontal partitioning), as in cross-institutional health data analysis or federated [...] Read more.
Privacy-preserving secure multi-party computation protocols are known to face scalability and efficiency challenges in environments where participants hold distinct attributes of the same records (vertical partitioning) or controls a subset of complete records (horizontal partitioning), as in cross-institutional health data analysis or federated IoT analytics, mostly because of communication overhead and the need to address adaptability to large scale or heterogeneous settings. This work introduces a novel MPC protocol based on the Damgård–Jurik cryptosystem and Schnorr zero-knowledge proofs (ZKP), designed to securely aggregate private data distributed across a number of parties. By combining homomorphic encryption with non-interactive ZKP’s, the protocol ensures privacy, correctness, and scalability, aligning with the principles of privacy-enhancing technologies (PETs). Our approach minimizes data exposure, allowing participants to audit results, and achieves linear O(N) communication complexity, thus making it suitable for large-scale applications in secure data analytics and collaborative computing. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

34 pages, 7182 KB  
Article
AI-Driven Attack Detection and Cryptographic Privacy Protection for Cyber-Resilient Industrial Control Systems
by Archana Pallakonda, Kabilan Kaliyannan, Rahul Loganathan Sumathi, Rayappa David Amar Raj, Rama Muni Reddy Yanamala, Christian Napoli and Cristian Randieri
IoT 2025, 6(3), 56; https://doi.org/10.3390/iot6030056 - 22 Sep 2025
Viewed by 285
Abstract
Industrial control systems (ICS) are increasingly vulnerable to evolving cyber threats due to the convergence of operational and information technologies. This research presents a robust cybersecurity framework that integrates machine learning-based anomaly detection with advanced cryptographic techniques to protect ICS communication networks. Using [...] Read more.
Industrial control systems (ICS) are increasingly vulnerable to evolving cyber threats due to the convergence of operational and information technologies. This research presents a robust cybersecurity framework that integrates machine learning-based anomaly detection with advanced cryptographic techniques to protect ICS communication networks. Using the ICS-Flow dataset, we evaluate several ensemble models, with XGBoost achieving 99.92% accuracy in binary classification and Decision Tree attaining 99.81% accuracy in multi-class classification. Additionally, we implement an LSTM autoencoder for temporal anomaly detection and employ the ADWIN technique for real-time drift detection. To ensure data security, we apply AES-CBC with HMAC and AES-GCM with RSA encryption, which demonstrates resilience against brute-force, tampering, and cryptanalytic attacks. Security assessments, including entropy analysis and adversarial evaluations (IND-CPA and IND-CCA), confirm the robustness of the encryption schemes against passive and active threats. A hardware implementation on a PYNQ Zynq board shows the feasibility of real-time deployment, with a runtime of 0.11 s. The results demonstrate that the proposed framework enhances ICS security by combining AI-driven anomaly detection with RSA-based cryptography, offering a viable solution for protecting ICS networks from emerging cyber threats. Full article
Show Figures

Figure 1

21 pages, 314 KB  
Article
Synthesis of Index Difference Graph Structures for Cryptographic Implementation
by A. Netto Mertia and M. Sudha
Symmetry 2025, 17(9), 1568; https://doi.org/10.3390/sym17091568 - 19 Sep 2025
Viewed by 212
Abstract
Cryptography stands out as a scientific methodology for safeguarding communication against unauthorized access. This article proposes a newly formulated graph termed the Index Difference Graph (IDG). The proposed graph model serves as the secret key in the encryption process. Furthermore, we present a [...] Read more.
Cryptography stands out as a scientific methodology for safeguarding communication against unauthorized access. This article proposes a newly formulated graph termed the Index Difference Graph (IDG). The proposed graph model serves as the secret key in the encryption process. Furthermore, we present a new graph-based algorithm, the Index Difference Modular Cryptographic (IDMC) Algorithm, and analyze it using centipede and path graphs. The goal of this graph-based approach is to increase the encryption rate while maintaining computational efficiency. This research investigates different types of index difference graphs and analyzes the time and space complexity of the algorithm. IDMC exhibits a lower collision probability, thereby enhancing encryption security. When employing a graph that admits an Index Difference Graph structure in the cryptographic algorithm, both the sender and receiver must be aware of the graph’s precise structure, as this strengthens the robustness of the cryptographic key. The application of the index difference centipede graph Pn2k1 in cryptography, examined through the IDMC algorithm, demonstrates exceptionally high brute-force resistance estimated at approximately 2.6×1039 for smaller instances with n7 and escalating to 6.93×10163 for larger graphs with n20. This resistance underscores the algorithm’s efficiency and cryptographic resilience. Full article
(This article belongs to the Section Computer)
28 pages, 2779 KB  
Review
Cyber Attacks on Space Information Networks: Vulnerabilities, Threats, and Countermeasures for Satellite Security
by Afsana Sharmin, Bahar Uddin Mahmud, Norun Nabi, Mujiba Shaima and Md Jobair Hossain Faruk
J. Cybersecur. Priv. 2025, 5(3), 76; https://doi.org/10.3390/jcp5030076 - 17 Sep 2025
Viewed by 756
Abstract
The growing reliance on satellite-based infrastructures for communication, navigation, defense, and environmental monitoring has magnified the urgency of securing Space Information Networks (SINs) against cyber threats. This paper presents a comprehensive review of the vulnerabilities, threat vectors, and advanced countermeasures impacting SINs. Key [...] Read more.
The growing reliance on satellite-based infrastructures for communication, navigation, defense, and environmental monitoring has magnified the urgency of securing Space Information Networks (SINs) against cyber threats. This paper presents a comprehensive review of the vulnerabilities, threat vectors, and advanced countermeasures impacting SINs. Key vulnerabilities, including system complexity, use of Commercial Off-the-Shelf (COTS) components, lack of standardized security frameworks, and emerging quantum threats, are critically analyzed. This paper classifies cyber threats into active and passive categories, highlighting real-world case studies such as Denial-of-Service attacks, message modification, eavesdropping, and satellite transponder hijacking. A detailed survey of countermeasures follows, focusing on AI-driven intrusion detection, federated learning approaches, deep learning techniques, random routing algorithms, and quantum-resistant encryption. This study emphasizes the pressing need for integrated, resilient, and proactive security architectures tailored to the unique constraints of space systems. It concludes by identifying research gaps and recommending future directions to enhance the resilience of SINs against evolving cyber threats in an increasingly contested space environment. Full article
(This article belongs to the Section Security Engineering & Applications)
Show Figures

Figure 1

24 pages, 587 KB  
Article
A Security-Enhanced Scheme for ModBus TCP Protocol Based on Lightweight Cryptographic Algorithm
by Xiang Le, Ji Li, Yong Zhao and Zhaohong Fan
Electronics 2025, 14(18), 3674; https://doi.org/10.3390/electronics14183674 - 17 Sep 2025
Viewed by 421
Abstract
In modern industrial control systems (ICSs), communication protocols such as Modbus TCP remain widely used due to their simplicity, interoperability, and real-time performance. However, these communication protocols (e.g., Modbus TCP) were originally designed without security considerations, lacking essential features such as encryption, integrity [...] Read more.
In modern industrial control systems (ICSs), communication protocols such as Modbus TCP remain widely used due to their simplicity, interoperability, and real-time performance. However, these communication protocols (e.g., Modbus TCP) were originally designed without security considerations, lacking essential features such as encryption, integrity protection, and authentication. This exposes ICS deployments to severe security threats, including eavesdropping, command injection, and replay attacks, especially when operating over unsecured networks. To address these critical vulnerabilities while preserving the lightweight nature of the protocol, we propose a Modbus TCP security enhancement scheme that integrates ASCON, an NIST-standardized authenticated encryption algorithm, with the CBOR Object Signing and Encryption (COSE) framework. Our design embeds COSE_Encrypt0 structures into Modbus application data, enabling end-to-end confidentiality, integrity, and replay protection without altering the protocol’s semantics or timing behavior. We implement the proposed scheme in C and evaluate it in a simulated embedded environment representative of typical ICS devices. Experimental results show that the solution incurs minimal computational and memory overhead, while providing robust cryptographic guarantees. This work demonstrates a practical pathway for retrofitting legacy ICS protocols with modern lightweight cryptography, enhancing system resilience without compromising compatibility or performance. Full article
Show Figures

Figure 1

31 pages, 1507 KB  
Review
Cybersecurity in MAS-Based Adaptive Protection for Microgrids—A Review
by Armando J. Taveras Cruz, Miguel Aybar-Mejía, Carlos G. Colon-González, Deyslen Mariano-Hernández, Jesús C. Hernandez, Fabio Andrade-Rengifo and Luis Hernández-Callejo
Electronics 2025, 14(18), 3663; https://doi.org/10.3390/electronics14183663 - 16 Sep 2025
Viewed by 433
Abstract
With the ever-growing reliance on digital communication networks in microgrids equipped with digital control systems and highly distributed energy resources, the threat of cyberattacks is more present than ever. Therefore, a robust cybersecurity response framework could be in place to secure smart grids, [...] Read more.
With the ever-growing reliance on digital communication networks in microgrids equipped with digital control systems and highly distributed energy resources, the threat of cyberattacks is more present than ever. Therefore, a robust cybersecurity response framework could be in place to secure smart grids, including microgrids, against cyberattacks. Adaptive protection systems, which are crucial for microgrid reliability and resilience, are also vulnerable. On the other hand, multi-agent systems are often employed in microgrid adaptive protection, providing a decentralized and cooperative framework where intelligent agents can monitor system conditions, exchange information, and detect anomalies. Many researchers in the literature have focused on addressing microgrid protection with multi-agent systems against physical faults in scenarios with various degrees of distributed energy resource penetration. Other research efforts have leveraged multi-agent systems, as well as technologies such as artificial intelligence, machine learning, advanced encryption, and authentication, to enhance the capabilities of microgrids for maintaining resilient operation under cyberattacks. However, both physical and cybersecurity anomalies have rarely been tackled in the same scheme. This paper aims to provide a systematic review of the use of cybersecurity strategies for multi-agent-based adaptive protection schemes. From the results of this study, it was found that most research efforts do not address microgrid protection with an integrated approach, considering both physical and cybersecurity threats, as well as the application of established industry communication and cybersecurity standards. All of this, while maintaining scalability and performance, is crucial. Full article
(This article belongs to the Special Issue Innovations in Intelligent Microgrid Operation and Control)
Show Figures

Figure 1

Back to TopTop