Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (3,856)

Search Parameters:
Keywords = granularity

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 3956 KB  
Article
Impact of Stepwise Salinity Elevation on Nitrogen Removal and Microbial Properties of Morphologically Distinct Anammox Sludge
by Keying Sun, Huining Zhang, Kefeng Zhang, Jianqing Ma, Zhengmin Pan and Shuting Zhang
Water 2025, 17(17), 2611; https://doi.org/10.3390/w17172611 - 3 Sep 2025
Abstract
The anaerobic ammonium oxidation (anammox) process offers potential for saline wastewater treatment but is hindered by salt inhibition. This study investigates the salt tolerance mechanisms of granular (R1), biofilm-carrier (R2), and floccular (R3) sludge in up-flow anaerobic sludge blanket (UASB) reactors under 0–20 [...] Read more.
The anaerobic ammonium oxidation (anammox) process offers potential for saline wastewater treatment but is hindered by salt inhibition. This study investigates the salt tolerance mechanisms of granular (R1), biofilm-carrier (R2), and floccular (R3) sludge in up-flow anaerobic sludge blanket (UASB) reactors under 0–20 g/L NaCl. Granular sludge outperformed other biomass types, maintaining >90% ammonia nitrogen (NH4+-N) removal at 20 g/L NaCl due to structural stability and extracellular polymeric substances (EPS) adaptation (shift from hydrophobic proteins to polysaccharides). Microbial analysis revealed a transition from Planctomycetes/Proteobacteria to salt-tolerant Pseudomonadota, with Candidatus_Kuenenia replacing Candidatus_Brocadia as the dominant anaerobic ammonium oxidation bacteria (AnAOB) (reaching 14.5% abundance in R1). Genetic profiling demonstrated coordinated nitrogen metabolism: Hzs/Hdh inhibition (>85%) and NirBD/NrfAH activation (0.23%) elevated NH4+-N, while NarGIV/NapA decline (1.10%→0.58%) increased nitrate nitrogen (NO3-N). NxrB/NirSK maintained low nitrite nitrogen (NO2-N), and GltBD upregulation (0.43%) enhanced osmoregulation. These findings underscore the superior resilience of granular sludge under high salinity, linked to microbial community shifts and metabolic adaptations. This study provides critical insights for optimizing anammox processes in saline environments, emphasizing the importance of biomass morphology and microbial ecology in mitigating salt inhibition. Full article
(This article belongs to the Section Wastewater Treatment and Reuse)
Show Figures

Figure 1

15 pages, 10078 KB  
Article
Study on the Corrosion Behavior of Austenitic Steel HR3C in Supercritical Carbon Dioxide at 550 and 600 °C
by Shuli Zhang, Kai Yan, Xiaowei Fu and Zhongliang Zhu
Metals 2025, 15(9), 983; https://doi.org/10.3390/met15090983 (registering DOI) - 3 Sep 2025
Abstract
The corrosion behavior of austenitic steel HR3C in supercritical CO2 at 550–600 °C under 25 MPa for 1000 h was investigated. The corrosion kinetics of HR3C were evaluated using weight change measurements. The microstructure and phase composition of HR3C were studied via [...] Read more.
The corrosion behavior of austenitic steel HR3C in supercritical CO2 at 550–600 °C under 25 MPa for 1000 h was investigated. The corrosion kinetics of HR3C were evaluated using weight change measurements. The microstructure and phase composition of HR3C were studied via scanning electron microscopy, X-ray diffraction, X-ray photoelectron spectroscopy, and secondary ion mass spectroscopy. Weight gain data showed that the HR3C exhibited excellent corrosion resistance and that the corrosion kinetics followed a near-parabolic law. The surface of the sample is composed of fine granular oxides, with the main elements including C, O, Cr, Fe and Ni. The oxide phase analysis indicated that protective Cr2O3 formed, and a small amount of Fe2O3 was also detected. Carbon enrichment was observed on the surface of the outmost layer and the interface of the oxide layer and substrate. The corrosion mechanism and carbon diffusion process are furthermore discussed. Full article
Show Figures

Figure 1

25 pages, 4707 KB  
Article
Field-Scale Rice Area and Yield Mapping in Sri Lanka with Optical Remote Sensing and Limited Training Data
by Mutlu Özdoğan, Sherrie Wang, Devaki Ghose, Eduardo Fraga, Ana Fernandes and Gonzalo Varela
Remote Sens. 2025, 17(17), 3065; https://doi.org/10.3390/rs17173065 - 3 Sep 2025
Abstract
Rice is a staple crop for over half the world’s population, and accurate, timely information on its planted area and production is crucial for food security and agricultural policy, particularly in developing nations like Sri Lanka. However, reliable rice monitoring in regions like [...] Read more.
Rice is a staple crop for over half the world’s population, and accurate, timely information on its planted area and production is crucial for food security and agricultural policy, particularly in developing nations like Sri Lanka. However, reliable rice monitoring in regions like Sri Lanka faces significant challenges due to frequent cloud cover and the fragmented nature of smallholder farms. This research introduces a novel, cost-effective method for mapping rice-planted area and yield at field scales in Sri Lanka using optical satellite data. The rice-planted fields were identified and mapped using a phenologically tuned image classification algorithm that highlights rice presence by observing water occurrence during transplanting and vegetation activity during subsequent crop growth. To estimate yields, a random forest regression model was trained at the district level by incorporating a satellite-derived chlorophyll index and environmental variables and subsequently applied at the field level. The approach has enabled the creation of two decades (2000–2022) of reliable, field-scale rice area and yield estimates, achieving map accuracies between 70% and over 90% and yield estimates with less than 20% error. These highly granular results, which are not available through traditional surveys, show a strong correlation with government statistics. They also demonstrate the advantages of a rule-based, phenology-driven classification over purely statistical machine learning models for long-term consistency in dynamic agricultural environments. This work highlights the significant potential of remote sensing to provide accurate and detailed insights into rice cultivation, supporting policy decisions and enhancing food security in Sri Lanka and other cloud-prone regions. Full article
Show Figures

Figure 1

43 pages, 1021 KB  
Review
A Survey of Cross-Layer Security for Resource-Constrained IoT Devices
by Mamyr Altaibek, Aliya Issainova, Tolegen Aidynov, Daniyar Kuttymbek, Gulsipat Abisheva and Assel Nurusheva
Appl. Sci. 2025, 15(17), 9691; https://doi.org/10.3390/app15179691 (registering DOI) - 3 Sep 2025
Abstract
Low-power microcontrollers, wireless sensors, and embedded gateways form the backbone of many Internet of Things (IoT) deployments. However, their limited memory, constrained energy budgets, and lack of standardized firmware make them attractive targets for diverse attacks, including bootloader backdoors, hardcoded keys, unpatched CVE [...] Read more.
Low-power microcontrollers, wireless sensors, and embedded gateways form the backbone of many Internet of Things (IoT) deployments. However, their limited memory, constrained energy budgets, and lack of standardized firmware make them attractive targets for diverse attacks, including bootloader backdoors, hardcoded keys, unpatched CVE exploits, and code-reuse attacks, while traditional single-layer defenses are insufficient as they often assume abundant resources. This paper presents a Systematic Literature Review (SLR) conducted according to the PRISMA 2020 guidelines, covering 196 peer-reviewed studies on cross-layer security for resource-constrained IoT and Industrial IoT environments, and introduces a four-axis taxonomy—system level, algorithmic paradigm, data granularity, and hardware budget—to structure and compare prior work. At the firmware level, we analyze static analysis, symbolic execution, and machine learning-based binary similarity detection that operate without requiring source code or a full runtime; at the network and behavioral levels, we review lightweight and graph-based intrusion detection systems (IDS), including single-packet authorization, unsupervised anomaly detection, RF spectrum monitoring, and sensor–actuator anomaly analysis bridging cyber-physical security; and at the policy level, we survey identity management, micro-segmentation, and zero-trust enforcement mechanisms supported by blockchain-based authentication and programmable policy enforcement points (PEPs). Our review identifies current strengths, limitations, and open challenges—including scalable firmware reverse engineering, efficient cross-ISA symbolic learning, and practical spectrum anomaly detection under constrained computing environments—and by integrating diverse security layers within a unified taxonomy, this SLR highlights both the state-of-the-art and promising research directions for advancing IoT security. Full article
Show Figures

Figure 1

25 pages, 3134 KB  
Article
Threat Intelligence Extraction Framework (TIEF) for TTP Extraction
by Anooja Joy, Madhav Chandane, Yash Nagare and Faruk Kazi
J. Cybersecur. Priv. 2025, 5(3), 63; https://doi.org/10.3390/jcp5030063 - 3 Sep 2025
Abstract
The increasing complexity and scale of cyber threats demand advanced, automated methodologies for extracting actionable cyber threat intelligence (CTI). The automated extraction of Tactics, Techniques, and Procedures (TTPs) from unstructured threat reports remains a challenging task, constrained by the scarcity of labeled data, [...] Read more.
The increasing complexity and scale of cyber threats demand advanced, automated methodologies for extracting actionable cyber threat intelligence (CTI). The automated extraction of Tactics, Techniques, and Procedures (TTPs) from unstructured threat reports remains a challenging task, constrained by the scarcity of labeled data, severe class imbalance, semantic variability, and the complexity of multi-class, multi-label learning for fine-grained classification. To address these challenges, this work proposes the Threat Intelligence Extraction Framework (TIEF) designed to autonomously extract Indicators of Compromise (IOCs) from heterogeneous textual threat reports and represent them by the STIX 2.1 standard for standardized sharing. TIEF employs the DistilBERT Base-Uncased model as its backbone, achieving an F1 score of 0.933 for multi-label TTP classification, while operating with 40% fewer parameters than traditional BERT-base models and preserving 97% of their predictive performance. Distinguishing itself from existing methodologies such as TTPDrill, TTPHunter, and TCENet, TIEF incorporates a multi-label classification scheme capable of covering 560 MITRE ATT&CK classes comprising techniques and sub-techniques, thus facilitating a more granular and semantically precise characterization of adversarial behaviors. BERTopic modeling integration enabled the clustering of semantically similar textual segments and captured the variations in threat report narratives. By operationalizing sub-technique-level discrimination, TIEF contributes to context-aware automated threat detection. Full article
(This article belongs to the Collection Machine Learning and Data Analytics for Cyber Security)
Show Figures

Figure 1

12 pages, 1636 KB  
Article
Differential Effect of P2X7 Receptors on Proliferation and Migration of Human Keratinocytes and Dermal Fibroblasts
by Marta Soszyńska, Michał Komorowski, Krzysztof Łuszczyński, Marcin Radziszewski, Natalia Krześniak, Katerina Shevchenko, Dariusz C. Górecki, Jacek Malejczyk and Aneta Ścieżyńska
Int. J. Mol. Sci. 2025, 26(17), 8548; https://doi.org/10.3390/ijms26178548 - 3 Sep 2025
Abstract
Purinergic P2X7 receptors are involved in cellular processes such as inflammation, proliferation, and tissue remodeling, although their significance in human skin physiology remains poorly understood. In this study, we demonstrated strong P2X7 receptor immunoreactivity in the basal and granular layers of the epidermis. [...] Read more.
Purinergic P2X7 receptors are involved in cellular processes such as inflammation, proliferation, and tissue remodeling, although their significance in human skin physiology remains poorly understood. In this study, we demonstrated strong P2X7 receptor immunoreactivity in the basal and granular layers of the epidermis. Cutaneous expression of P2X7 receptors was further confirmed at the level of specific mRNA and protein in cultured primary human keratinocytes and dermal fibroblasts. To reveal a possible role of these receptors in regulation of keratinocyte and fibroblast function, the cells were treated with a P2X7 agonist BzATP, or its selective antagonist A438079. Cell proliferation and viability were assessed using an immunofluorescence-based cell counter, and cell migration was evaluated by wound healing assay. P2X7 stimulation with BzATP significantly inhibited keratinocyte proliferation and migration, while P2X7 inhibition with A438079 significantly enhanced keratinocyte migration. In contrast, fibroblasts displayed minimal response to either treatment. These findings indicate that P2X7 regulates keratinocyte growth, and purinergic signaling may play a role in the skin. Our data also suggest that selective P2X7 inhibition may support re-epithelialization under conditions associated with impaired wound healing. Full article
(This article belongs to the Special Issue Molecular Research Progress of Skin and Skin Diseases: 2nd Edition)
Show Figures

Figure 1

17 pages, 662 KB  
Review
Where You Place, How You Load: A Scoping Review of the Determinants of Orthodontic Mini-Implant Success
by Jacob Daniel Gardner, Ambrose Ha, Samantha Lee, Amir Mohajeri, Connor Schwartz and Man Hung
Appl. Sci. 2025, 15(17), 9673; https://doi.org/10.3390/app15179673 - 2 Sep 2025
Abstract
Objective: This scoping review identifies and analyzes factors influencing the effectiveness of orthodontic mini-implants and temporary anchorage devices in orthodontic treatments, including clinical applications, success rates, and associated complications. Methods: A systematic search was conducted across EBSCOhost, Ovid Medline, PubMed, Scopus, and Web [...] Read more.
Objective: This scoping review identifies and analyzes factors influencing the effectiveness of orthodontic mini-implants and temporary anchorage devices in orthodontic treatments, including clinical applications, success rates, and associated complications. Methods: A systematic search was conducted across EBSCOhost, Ovid Medline, PubMed, Scopus, and Web of Science for peer-reviewed, English-language human studies published between 2013 and 2023 that examined determinants of mini-implants/temporary anchorage devices success or failure. Inclusion/exclusion criteria were predefined, and screening was performed in duplicate. Thirty-six studies met criteria. Results: Placement site and peri-implant oral hygiene/soft-tissue health were the most consistent contributors to success. Optimal sites varied by indication, supporting individualized planning. Greater implant length generally improved stability but must be balanced against anatomic limits and patient comfort. Temporary anchorage devices supported diverse movements (e.g., molar distalization; posterior/anterior intrusion). Findings for loading protocol, patient age, bone quality, and operator experience were mixed, reflecting heterogeneity in primary stability, force magnitude/vector, and outcome definitions. Conclusion: Mini-implants/temporary anchorage devices success is multifactorial. Emphasis on site-specific selection, hygiene management, appropriate implant dimensions, and patient-specific modifiers can optimize outcomes and minimize complications. Future studies should report standardized outcomes and explicit loading parameters to enable granular analyses of movement-specific biomechanics and evidence-based decision-making. Full article
Show Figures

Figure 1

21 pages, 1354 KB  
Review
Clot Composition and Ischemic Stroke Etiology: A Contemporary Narrative Review
by Jacob Kosyakovsky, Christina P. Rossitto, Joseph P. Antonios, Daniela Renedo, Christopher J. Stapleton, Lauren H. Sansing, Dhasakumar S. Navaratnam, James A. Giles, Aman B. Patel, Charles C. Matouk and Nanthiya Sujijantarat
J. Clin. Med. 2025, 14(17), 6203; https://doi.org/10.3390/jcm14176203 - 2 Sep 2025
Abstract
Acute ischemic stroke (AIS) is one of the leading global causes of mortality and morbidity. Clearer understanding of stroke etiology is a major clinical objective to determine appropriate strategies for secondary stroke prevention. Histological and molecular analysis of clots retrieved during mechanical thrombectomy [...] Read more.
Acute ischemic stroke (AIS) is one of the leading global causes of mortality and morbidity. Clearer understanding of stroke etiology is a major clinical objective to determine appropriate strategies for secondary stroke prevention. Histological and molecular analysis of clots retrieved during mechanical thrombectomy (MT) in AIS offers a unique opportunity to study clot composition and its relation to stroke etiology. The field of clot composition analysis has undergone substantial growth in recent years, driven in part by the establishment of MT as the standard of care, as well as its expanding indications. Although many features differ between large-artery atherosclerosis (LAA) and cardioembolic (CE) clots, application of these findings to predicting stroke etiology at a clinical level remains challenging. Moreover, a significant number of patients have multiple comorbidities or suffer a cryptogenic subtype. Next-generation techniques such as multiomic sequencing offer a powerful potential to elevate our understanding of clot pathology and provide the level of granularity required for clinical diagnosis and management. Herein, we provide an updated review of the current state of the field by exploring stroke etiologies and their relationship to clot pathology, including classic histologic features as well as more recent, emerging results from proteomic and transcriptomic analyses. Full article
(This article belongs to the Special Issue Current Advances and Future Perspectives of Ischemic Stroke)
Show Figures

Figure 1

16 pages, 669 KB  
Article
An Outlier Detection Algorithm Based on Multimodal Granular Distances
by Tiancai Huang, Shiwang Zhang, Hao Luo, Jinsong Lyu, Ying Zhou and Yumin Chen
Mathematics 2025, 13(17), 2812; https://doi.org/10.3390/math13172812 - 1 Sep 2025
Abstract
Outlier detection is pivotal in data mining and machine learning, as it focuses on discovering unusual behaviors that deviate substantially from the majority of data samples. Conventional approaches, however, often falter when dealing with complex data that are multimodal or sparse or that [...] Read more.
Outlier detection is pivotal in data mining and machine learning, as it focuses on discovering unusual behaviors that deviate substantially from the majority of data samples. Conventional approaches, however, often falter when dealing with complex data that are multimodal or sparse or that exhibit strong nonlinearity. To address these challenges, this paper introduces a novel outlier detection framework named Multimodal Granular Distance-based Outlier Detection (MGDOD), which leverages granular computing principles in conjunction with multimodal granulation techniques. Specifically, similarity measures and granulation methods are employed to generate granules from single-modal data, thereby reducing inconsistencies arising from different data modalities. These granules are then combined to form multimodal granular vectors, whose size, measurement, and operational rules are carefully defined. Building on this conceptual foundation, we propose two multimodal granular distance measures, which are formally axiomatized, and develop an associated outlier detection algorithm. Experimental evaluations on benchmark datasets from UCI, ODDS, and multimodal sources compare the proposed MGDOD method against established outlier detection techniques under various granulation parameters, distance metrics, and outlier conditions. The results confirm the effectiveness and robustness of MGDOD, demonstrating its superior performance in identifying anomalies across diverse and challenging data scenarios. Full article
Show Figures

Figure 1

25 pages, 931 KB  
Article
A Trust Score-Based Access Control Model for Zero Trust Architecture: Design, Sensitivity Analysis, and Real-World Performance Evaluation
by Eunsu Jeong and Daeheon Yang
Appl. Sci. 2025, 15(17), 9551; https://doi.org/10.3390/app15179551 - 30 Aug 2025
Viewed by 149
Abstract
As digital infrastructures become increasingly dynamic and complex, traditional static access control mechanisms are no longer sufficient to counter advanced and persistent cyber threats. In response, Zero Trust Architecture (ZTA) emphasizes continuous verification and context-aware access decisions. To realize [...] Read more.
As digital infrastructures become increasingly dynamic and complex, traditional static access control mechanisms are no longer sufficient to counter advanced and persistent cyber threats. In response, Zero Trust Architecture (ZTA) emphasizes continuous verification and context-aware access decisions. To realize these principles in practice, this study introduces a Trust Score (TS)-based access control model as a systematic alternative to legacy, rule-driven approaches that lack adaptability in real-time environments. The proposed TS model quantifies the trustworthiness of users or devices based on four core factors—User Behavior (B), Network Environment (N), Device Status (D), and Threat History (T)—each derived from measurable operational attributes. These factors were carefully structured to reflect real-world Zero Trust environments, and a total of 20 detailed sub-metrics were developed to support their evaluation. This design enables accurate and granular trust assessment using live operational data, allowing for fine-tuned access control decisions aligned with Zero Trust principles. A comprehensive sensitivity analysis was conducted to evaluate the relative impact of each factor under different weight configurations and operational conditions. The results revealed that B and N are most influential in real-time evaluation scenarios, while B and T play a decisive role in triggering adaptive policy responses. This analysis provides a practical basis for designing and optimizing context-aware access control strategies. Empirical evaluations using the UNSW-NB15 dataset confirmed the TS model’s computational efficiency and scalability. Compared to legacy access control approaches, the TS model achieved significantly lower latency and higher throughput with minimal memory usage, validating its suitability for deployment in real-time, resource-constrained Zero Trust environments. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

27 pages, 5936 KB  
Article
Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks
by Akashdeep Bhardwaj, Luxmi Sapra and Shawon Rahman
Future Internet 2025, 17(9), 394; https://doi.org/10.3390/fi17090394 - 29 Aug 2025
Viewed by 136
Abstract
Malicious actors often exploit persistence mechanisms, such as unauthorized modifications to Windows startup directories or registry keys, to achieve privilege escalation and maintain access on compromised systems. While information technology (IT) teams legitimately use these AutoStart Extension Points (ASEPs), adversaries frequently deploy malicious [...] Read more.
Malicious actors often exploit persistence mechanisms, such as unauthorized modifications to Windows startup directories or registry keys, to achieve privilege escalation and maintain access on compromised systems. While information technology (IT) teams legitimately use these AutoStart Extension Points (ASEPs), adversaries frequently deploy malicious binaries with non-standard naming conventions or execute files from transient directories (e.g., Temp or Public folders). This study proposes a threat-hunting framework using a custom Elasticsearch Security Information and Event Management (SIEM) system to detect such persistence tactics. Two hypothesis-driven investigations were conducted: the first focused on identifying unauthorized ASEP registry key modifications during user logon events, while the second targeted malicious Dynamic Link Library (DLL) injections within temporary directories. By correlating Sysmon event logs (e.g., registry key creation/modification and process creation events), the researchers identified attack chains involving sequential registry edits and malicious file executions. Analysis confirmed that Sysmon Event ID 12 (registry object creation) and Event ID 7 (DLL loading) provided critical forensic evidence for detecting these tactics. The findings underscore the efficacy of real-time event correlation in SIEM systems in disrupting adversarial workflows, enabling rapid mitigation through the removal of malicious entries. This approach advances proactive defense strategies against privilege escalation and persistence, emphasizing the need for granular monitoring of registry and filesystem activities in enterprise environments. Full article
(This article belongs to the Special Issue Security of Computer System and Network)
Show Figures

Figure 1

23 pages, 4773 KB  
Article
Predicting Constitutive Behaviour of Idealized Granular Soils Using Recurrent Neural Networks
by Xintong Li and Jianfeng Wang
Appl. Sci. 2025, 15(17), 9495; https://doi.org/10.3390/app15179495 - 29 Aug 2025
Viewed by 138
Abstract
The constitutive modelling of granular soils has been a long-standing research subject in geotechnical engineering, and machine learning (ML) has recently emerged as a promising tool for achieving this goal. This paper proposes two recurrent neural networks, namely, the Gated Recurrent Unit Neural [...] Read more.
The constitutive modelling of granular soils has been a long-standing research subject in geotechnical engineering, and machine learning (ML) has recently emerged as a promising tool for achieving this goal. This paper proposes two recurrent neural networks, namely, the Gated Recurrent Unit Neural Network (GRU-NN) and the Long Short-Term Memory Neural Network (LSTM-NN), which utilize input parameters such as the initial void ratio, initial fabric anisotropy, uniformity coefficient, mean particle size, and confining pressure to establish the high-dimensional relationships of granular soils from micro to macro levels subjected to triaxial shearing. The research methodology consists of several steps. Firstly, 200 numerical triaxial tests on idealized granular soils comprising polydisperse spherical particles are performed using the discrete element method (DEM) simulation to generate datasets and to train and test the proposed neural networks. Secondly, LSTM-NN and GRU-NN are constructed and trained, and their prediction performance is evaluated by the mean absolute percentage error (MAPE) and R-square against the DEM-based datasets. The extremely low error values obtained by both LSTM-NN and GRU-NN indicate their outstanding capability in predicting the constitutive behaviour of idealized granular soils. Finally, the trained ML-based models are applied to predict the constitutive behaviour of a miniature glass bead sample subjected to triaxial shearing with in situ micro-CT, as well as to two extrapolated test sets with different initial parameters. The results show that both methods perform well in capturing the mechanical responses of the idealized granular soils. Full article
Show Figures

Figure 1

26 pages, 5545 KB  
Article
An Intelligent Optimization Design Method for Furniture Form Considering Multi-Dimensional User Affective Requirements
by Lei Fu, Xinyan Yang, Ling Zhu and Jiufang Lv
Symmetry 2025, 17(9), 1406; https://doi.org/10.3390/sym17091406 - 29 Aug 2025
Viewed by 225
Abstract
A pervasive cognitive asymmetry exists between designers and users, and contemporary furniture form design often struggles to accommodate and balance multi-dimensional user affective requirements. To address these challenges, this study proposes an intelligent optimization design method for furniture form that enhances the universality [...] Read more.
A pervasive cognitive asymmetry exists between designers and users, and contemporary furniture form design often struggles to accommodate and balance multi-dimensional user affective requirements. To address these challenges, this study proposes an intelligent optimization design method for furniture form that enhances the universality of user research and the balance of design decision-making. First, representative URs are extracted from online user review texts collected through web crawling. These URs are then classified into three-dimensional quality attributes using the refined Kano’s model, thereby identifying the key URs. Second, a decomposition table of furniture design characteristics (DCs) is constructed. Third, the multi-objective red-billed blue magpie optimizer (MORBMO) is employed to automatically generate a Pareto solution set that satisfies the multi-dimensional key URs, from which the final optimal solution is determined. The proposed method improves the objectivity and granularity of user research, assists furniture enterprises in prioritizing product development, and enhances user satisfaction across multiple affective dimensions. Furthermore, it provides enterprises with flexible choices among diverse alternatives, thereby mitigating the asymmetry inherent in furniture form design. Full article
(This article belongs to the Special Issue Symmetry/Asymmetry in Computer-Aided Industrial Design)
Show Figures

Figure 1

42 pages, 1578 KB  
Article
FirmVulLinker: Leveraging Multi-Dimensional Firmware Profiling for Identifying Homologous Vulnerabilities in Internet of Things Devices
by Yixuan Cheng, Fengzhi Xu, Lei Xu, Yang Ge, Jingyu Yang, Wenqing Fan, Wei Huang and Wen Liu
Electronics 2025, 14(17), 3438; https://doi.org/10.3390/electronics14173438 - 28 Aug 2025
Viewed by 185
Abstract
Identifying homologous vulnerabilities across diverse IoT firmware images is critical for large-scale vulnerability auditing and risk assessment. However, existing approaches often rely on coarse-grained components or single-dimensional metrics, lacking the semantic granularity needed to capture cross-firmware vulnerability relationships. To address this gap, we [...] Read more.
Identifying homologous vulnerabilities across diverse IoT firmware images is critical for large-scale vulnerability auditing and risk assessment. However, existing approaches often rely on coarse-grained components or single-dimensional metrics, lacking the semantic granularity needed to capture cross-firmware vulnerability relationships. To address this gap, we propose FirmVulLinker, a semantic profiling framework that holistically models firmware images across five dimensions: unpacking signature sequences, filesystem semantics, interface exposure, boundary binary symbols, and sensitive parameter call chains. These multi-dimensional profiles enable interpretable similarity analysis without requiring prior vulnerability labels. We construct an evaluation dataset comprising 54 Known Defective Firmware (KDF) images with 74 verified vulnerabilities and assess FirmVulLinker across multiple correlation tasks. Compared to state-of-the-art techniques, FirmVulLinker achieves higher precision with substantially lower false-positive and false-negative rates. Notably, it identifies and reproduces 53 previously undisclosed N-day vulnerabilities in firmware images not listed as affected at the time of public disclosure, effectively extending the known impact scope. Our results demonstrate that FirmVulLinker enables scalable, high-fidelity homologous vulnerability analysis, offering a new perspective on understanding cross-firmware vulnerability patterns in the IoT ecosystem. Full article
Show Figures

Figure 1

23 pages, 926 KB  
Review
Advances in the Application of Aerobic Granular Sludge for the Removal of Emerging Contaminants in Municipal and Industrial Wastewater
by Gobi Kanadasan, Choon Aun Ng, Vel Murugan Vadivelu and Mohammad J. K. Bashir
Molecules 2025, 30(17), 3522; https://doi.org/10.3390/molecules30173522 - 28 Aug 2025
Viewed by 245
Abstract
Aerobic granules are dense three-dimensional microbial aggregates which are known for their excellent settling ability, high biomass retention, and simultaneous biological reaction due to their multilayered structure. All these features enable the aerobic granules to remove emerging contaminants, such as pharmaceutical and personal [...] Read more.
Aerobic granules are dense three-dimensional microbial aggregates which are known for their excellent settling ability, high biomass retention, and simultaneous biological reaction due to their multilayered structure. All these features enable the aerobic granules to remove emerging contaminants, such as pharmaceutical and personal care products (PPCPs), endocrine-disrupting compounds (EDCs), microplastics, and per- and polyfluoroalkyl substances (PFASs) in municipal and industrial wastewater. This review discusses the development and application of the aerobic granules, especially in a sequencing batch reactor (SBR) with a height over diameter (H/D) ratio of 5 to 10. The mechanisms of EC removal in aerobic granules and the removal efficiency of the ECs by aerobic granules were also scrutinized, with the reported removal efficiency ranging from 10–100% for PPCPs, 84–94% for EDCs, 74–95% for microplastics, and more than 85% for PFAs. In spite of the huge potential of aerobic granular technology, its large-scale implementation is hampered by operational and scaling challenges. Future research should focus on optimizing the operational parameters and overcoming the scale-up barrier to fully leverage the potential of aerobic granules in removing ECs. Full article
Show Figures

Figure 1

Back to TopTop