Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (2,655)

Search Parameters:
Keywords = security protocol

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
33 pages, 5344 KB  
Article
Evaluating Transport Layer Security 1.3 Optimization Strategies for 5G Cross-Border Roaming: A Comprehensive Security and Performance Analysis
by Jhury Kevin Lastre, Yongho Ko, Hoseok Kwon and Ilsun You
Sensors 2025, 25(19), 6144; https://doi.org/10.3390/s25196144 (registering DOI) - 4 Oct 2025
Abstract
Cross-border Fifth Generation Mobile Communication (5G) roaming requires secure N32 connections between network operators via Security Edge Protection Proxy (SEPP) interfaces, but current Transport Layer Security (TLS) 1.3 implementations face a critical trade-off between connection latency and security guarantees. Standard TLS 1.3 optimization [...] Read more.
Cross-border Fifth Generation Mobile Communication (5G) roaming requires secure N32 connections between network operators via Security Edge Protection Proxy (SEPP) interfaces, but current Transport Layer Security (TLS) 1.3 implementations face a critical trade-off between connection latency and security guarantees. Standard TLS 1.3 optimization modes either compromise Perfect Forward Secrecy (PFS) or suffer from replay vulnerabilities, while full handshakes impose excessive latency penalties for time-sensitive roaming services. This research introduces Zero Round Trip Time Forward Secrecy (0-RTT FS), a novel protocol extension that achieves zero round-trip performance while maintaining comprehensive security properties, including PFS and replay protection. Our solution addresses the fundamental limitation where existing TLS 1.3 optimizations sacrifice security for performance in international roaming scenarios. Through formal verification using ProVerif and comprehensive performance evaluation, we demonstrate that 0-RTT FS delivers 195.0 µs handshake latency (only 17% overhead compared to insecure 0-RTT) while providing full security guarantees that standard modes cannot achieve. Security analysis reveals critical replay vulnerabilities in all existing standard TLS 1.3 optimization modes, which our proposed approach successfully mitigates. The research provides operators with a decision framework for configuring sub-millisecond secure handshakes in next-generation roaming services, enabling both optimal performance and robust security for global 5G connectivity. Full article
(This article belongs to the Section Internet of Things)
12 pages, 284 KB  
Article
AI-Enabled Secure and Scalable Distributed Web Architecture for Medical Informatics
by Marian Ileana, Pavel Petrov and Vassil Milev
Appl. Sci. 2025, 15(19), 10710; https://doi.org/10.3390/app151910710 (registering DOI) - 4 Oct 2025
Abstract
Current medical informatics systems face critical challenges, including limited scalability across distributed institutions, insufficient real-time AI-driven decision support, and lack of standardized interoperability for heterogeneous medical data exchange. To address these challenges, this paper proposes a novel distributed web system architecture for medical [...] Read more.
Current medical informatics systems face critical challenges, including limited scalability across distributed institutions, insufficient real-time AI-driven decision support, and lack of standardized interoperability for heterogeneous medical data exchange. To address these challenges, this paper proposes a novel distributed web system architecture for medical informatics, integrating artificial intelligence techniques and cloud-based services. The system ensures interoperability via HL7 FHIR standards and preserves data privacy and fault tolerance across interconnected medical institutions. A hybrid AI pipeline combining principal component analysis (PCA), K-Means clustering, and convolutional neural networks (CNNs) is applied to diffusion tensor imaging (DTI) data for early detection of neurological anomalies. The architecture leverages containerized microservices orchestrated with Docker Swarm, enabling adaptive resource management and high availability. Experimental validation confirms reduced latency, improved system reliability, and enhanced compliance with medical data exchange protocols. Results demonstrate superior performance with an average latency of 94 ms, a diagnostic accuracy of 91.3%, and enhanced clinical workflow efficiency compared to traditional monolithic architectures. The proposed solution successfully addresses scalability limitations while maintaining data security and regulatory compliance across multi-institutional deployments. This work contributes to the advancement of intelligent, interoperable, and scalable e-health infrastructures aligned with the evolution of digital healthcare ecosystems. Full article
(This article belongs to the Special Issue Data Science and Medical Informatics)
Show Figures

Figure 1

31 pages, 1144 KB  
Systematic Review
Smart Contracts, Blockchain, and Health Policies: Past, Present, and Future
by Kenan Kaan Kurt, Meral Timurtaş, Sevcan Pınar, Fatih Ozaydin and Serkan Türkeli
Information 2025, 16(10), 853; https://doi.org/10.3390/info16100853 - 2 Oct 2025
Abstract
The integration of blockchain technology into healthcare systems has emerged as a technical solution for enhancing data security, protecting privacy, and improving interoperability. Blockchain-based smart contracts offer reliability, transparency, and efficiency in healthcare services, making them a focal point of many studies. However, [...] Read more.
The integration of blockchain technology into healthcare systems has emerged as a technical solution for enhancing data security, protecting privacy, and improving interoperability. Blockchain-based smart contracts offer reliability, transparency, and efficiency in healthcare services, making them a focal point of many studies. However, challenges such as scalability, regulatory compliance, and interoperability continue to limit their widespread adoption. This study conducts a comprehensive literature review to assess blockchain-driven health data management, focusing on the classification of blockchain-based smart contracts in health policy and the health protocols and standards applicable to blockchain-based smart contracts. This review includes 80 core studies published between 2019 and 2025, identified through searches in PubMed, Scopus, and Web of Science using the PRISMA method. Risk of bias and methodological quality were assessed using the Joanna Briggs Institute tool. The findings highlight the potential of blockchain-enabled smart contracts in health policy management, emphasizing their advantages, limitations, and implementation challenges. Additionally, the research underscores their transformative impact on digital health policies in ensuring data integrity, enhancing patient autonomy, and fostering a more resilient healthcare ecosystem. Recent advancements in quantum technologies are also considered as they present both novel opportunities and emerging threats to the future security and design of healthcare blockchain systems. Full article
Show Figures

Figure 1

15 pages, 885 KB  
Review
Physiological State Monitoring in Advanced Soldiers: Precision Health Strategies for Modern Military Operations
by David Sipos, Kata Vészi, Bence Bogár, Dániel Pető, Gábor Füredi, József Betlehem and Attila András Pandur
Sci 2025, 7(4), 137; https://doi.org/10.3390/sci7040137 - 2 Oct 2025
Abstract
Modern military operations place significant physiological and cognitive demands on soldiers, necessitating innovative strategies to monitor and optimize health and performance. This narrative review examines the role of continuous physiological state monitoring and precision health strategies to enhance soldier resilience and operational readiness. [...] Read more.
Modern military operations place significant physiological and cognitive demands on soldiers, necessitating innovative strategies to monitor and optimize health and performance. This narrative review examines the role of continuous physiological state monitoring and precision health strategies to enhance soldier resilience and operational readiness. Advanced wearable biosensors were analyzed for their ability to measure vital physiological parameters—such as heart-rate variability, core temperature, hydration status, and biochemical markers—in real-time operational scenarios. Emerging technological solutions, including AI-driven analytics and edge computing, facilitate rapid data interpretation and predictive health assessments. Results indicate that real-time physiological feedback significantly enhances early detection and prevention of conditions like exertional heat illness and musculoskeletal injuries, reducing medical attrition and improving combat effectiveness. However, ethical challenges related to data privacy, informed consent, and secure data management highlight the necessity for robust governance frameworks and stringent security protocols. Personalized training regimens and rehabilitation programs informed by monitoring data demonstrate potential for substantial performance optimization and sustained force readiness. In conclusion, integrating precision health strategies into military operations offers clear advantages in soldier health and operational effectiveness, contingent upon careful management of ethical considerations and data security. Full article
Show Figures

Figure 1

15 pages, 479 KB  
Article
Security of Quantum Key Distribution with One-Time-Pad-Protected Error Correction and Its Performance Benefits
by Roman Novak
Entropy 2025, 27(10), 1032; https://doi.org/10.3390/e27101032 - 1 Oct 2025
Abstract
In quantum key distribution (QKD), public discussion over the authenticated classical channel inevitably leaks information about the raw key to a potential adversary, which must later be mitigated by privacy amplification. To limit this leakage, a one-time pad (OTP) has been proposed to [...] Read more.
In quantum key distribution (QKD), public discussion over the authenticated classical channel inevitably leaks information about the raw key to a potential adversary, which must later be mitigated by privacy amplification. To limit this leakage, a one-time pad (OTP) has been proposed to protect message exchanges in various settings. Building on the security proof of Tomamichel and Leverrier, which is based on a non-asymptotic framework and considers the effects of finite resources, we extend the analysis to the OTP-protected scheme. We show that when the OTP key is drawn from the entropy pool of the same QKD session, the achievable quantum key rate is identical to that of the reference protocol with unprotected error-correction exchange. This equivalence holds for a fixed security level, defined via the diamond distance between the real and ideal protocols modeled as completely positive trace-preserving maps. At the same time, the proposed approach reduces the computational requirements: for non-interactive low-density parity-check codes, the encoding problem size is reduced by the square of the syndrome length, while privacy amplification requires less compression. The technique preserves security, avoids the use of QKD keys between sessions, and has the potential to improve performance. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

21 pages, 527 KB  
Article
Block-CITE: A Blockchain-Based Crowdsourcing Interactive Trust Evaluation
by Jiaxing Li, Lin Jiang, Haoxian Liang, Tao Peng, Shaowei Wang and Huanchun Wei
AI 2025, 6(10), 245; https://doi.org/10.3390/ai6100245 - 1 Oct 2025
Abstract
Industrial trademark examination enables users to apply for and manage their trademarks efficiently, promoting industrial and commercial economic development. However, there still exist many challenges, e.g., how to customize a blockchain-based crowdsourcing method for interactive trust evaluation, how to decentralize the functionalities of [...] Read more.
Industrial trademark examination enables users to apply for and manage their trademarks efficiently, promoting industrial and commercial economic development. However, there still exist many challenges, e.g., how to customize a blockchain-based crowdsourcing method for interactive trust evaluation, how to decentralize the functionalities of a centralized entity to nodes in a blockchain network instead of removing the entity directly, how to design a protocol for the method and prove its security, etc. In order to overcome these challenges, in this paper, we propose the Blockchain-based Crowdsourcing Interactive Trust Evaluation (Block-CITE for short) method to improve the efficiency and security of the current industrial trademark management schemes. Specifically, Block-CITE adopts a dual-blockchain structure and a crowdsourcing technique to record operations and store relevant data in a decentralized way. Furthermore, Block-CITE customizes a protocol for blockchain-based crowdsourced industrial trademark examination and algorithms of smart contracts to run the protocol automatically. In addition, Block-CITE analyzes the threat model and proves the security of the protocol. Security analysis shows that Block-CITE is able to defend against the malicious entities and attacks in the blockchain network. Experimental analysis shows that Block-CITE has a higher transaction throughput and lower network latency and storage overhead than the baseline methods. Full article
Show Figures

Figure 1

23 pages, 1095 KB  
Article
HySecure: FPGA-Based Hybrid Post-Quantum and Classical Cryptography Platform for End-to-End IoT Security
by Bohao Zhang, Jinfa Hong, Gaoyu Mao, Shiyu Shen, Hao Yang, Guangyan Li, Shengzhe Lyu, Patrick S. Y. Hung and Ray C. C. Cheung
Electronics 2025, 14(19), 3908; https://doi.org/10.3390/electronics14193908 - 30 Sep 2025
Abstract
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission [...] Read more.
As the Internet of Things (IoT) continues to expand into mission-critical and long-lived applications, securing low-power wide-area networks (LPWANs) such as Narrowband IoT (NB-IoT) against both classical and quantum threats becomes imperative. Existing NB-IoT security mechanisms terminate at the core network, leaving transmission payloads exposed. This paper proposes HySecure, an FPGA-based hybrid cryptographic platform that integrates both classical elliptic curve and post-quantum schemes to achieve end-to-end (E2E) security for NB-IoT communication. Our architecture, built upon the lightweight RISC-V PULPino platform, incorporates hardware accelerators for X25519, Kyber, Ed25519, and Dilithium. We design a hybrid key establishment protocol combining ECDH and Kyber through HKDF, and a dual-signature scheme using EdDSA and Dilithium to ensure authenticity and integrity during handshake. Cryptographic functions are evaluated on FPGA, achieving a 32.2× to 145.4× speedup. NS-3 simulations under realistic NB-IoT configurations demonstrate acceptable latency and throughput for the proposed hybrid schemes, validating their practicality for secure constrained IoT deployments and communications. Full article
28 pages, 1310 KB  
Systematic Review
Clinical Outcomes of Severe Lassa Fever in West Africa: A Systematic Review and Meta-Analysis
by Azuka Patrick Okwuraiwe, Chizaram Anselm Onyeaghala, Obiageli Theresa Ozoude, Muritala Odidi Suleiman, Samirah Nndwan Abdu-Aguye, Nkolika Jacinta Ezekwelu, Tolulope Amos Oyeniyi, Ayodapo Oluwadare Jegede, Adaeze Elfrida Egwudo, Oluchukwu Perpetual Okeke, Olunike Rebecca Abodunrin, Folahanmi Tomiwa Akinsolu and Olajide Odunayo Sobande
Int. J. Environ. Res. Public Health 2025, 22(10), 1504; https://doi.org/10.3390/ijerph22101504 - 30 Sep 2025
Abstract
Lassa fever (LF) is an acute viral hemorrhagic fever that poses a substantial public health security threat in West Africa. The non-specific clinical presentation of LF, coupled with a lack of reliable point-of-care diagnostics, means delayed diagnosis, leading to severe complications and mortality [...] Read more.
Lassa fever (LF) is an acute viral hemorrhagic fever that poses a substantial public health security threat in West Africa. The non-specific clinical presentation of LF, coupled with a lack of reliable point-of-care diagnostics, means delayed diagnosis, leading to severe complications and mortality during epidemics. A systematic review and meta-analyses were performed by conducting an extensive online search using PubMed, Web of Science, Scopus, CINAHL, and Google Scholar (PROSPERO protocol identifier number CRD42024587426). Only peer-reviewed studies written in English were included in publications from September 1, 2014, to August 31, 2024. The analysis and reporting followed PRISMA guidelines. The quality of the included studies was assessed using the critical appraisal tools developed from the Joanna Briggs Institute Systematic Review Checklist for cohort studies. We included 19 studies that contained data from 4177 patients hospitalized with LF of any age. Most included studies employed a retrospective cohort design and were conducted in Nigeria (16/19; 84.2%). The mortality rate was highest in a Sierra Leonean study (63.0%), whereas a group-based analysis of Nigerian studies using a random-effects model identified Owo as having the highest mortality rate of 13% (95% CI: 6–23; I2 = 98%). The pooled mortality rate for severe LF was 19% (95% confidence interval [CI]:10–32). The most common complications of LF are acute kidney injury (AKI) at a pooled proportion of 19% (95% CI; 13–26; I2 = 89%)), followed by abnormal bleeding at a pooled proportion of 17% (95% CI; 9–30; I2 = 98%), and central nervous system (CNS) dysfunction at a pooled proportion of 15% (95% CI; 6–32; I2 = 98%). Full article
18 pages, 2031 KB  
Article
The Impact of Security Protocols on TCP/UDP Throughput in IEEE 802.11ax Client–Server Network: An Empirical Study
by Nurul I. Sarkar, Nasir Faiz and Md Jahan Ali
Electronics 2025, 14(19), 3890; https://doi.org/10.3390/electronics14193890 - 30 Sep 2025
Abstract
IEEE 802.11ax (Wi-Fi 6) technologies provide high capacity, low latency, and increased security. While many network researchers have examined Wi-Fi security issues, the security implications of 802.11ax have not been fully explored yet. Therefore, in this paper, we investigate how security protocols (WPA2, [...] Read more.
IEEE 802.11ax (Wi-Fi 6) technologies provide high capacity, low latency, and increased security. While many network researchers have examined Wi-Fi security issues, the security implications of 802.11ax have not been fully explored yet. Therefore, in this paper, we investigate how security protocols (WPA2, WPA3) affect TCP/UDP throughput in IEEE 802.11ax client–server networks using a testbed approach. Through an extensive performance study, we analyze the effect of security on transport layer protocol (TCP/UDP), internet protocol layer (IPV4/IPV6), and operating systems (MS Windows and Linux) on system performance. The impact of packet length on system performance is also investigated. The obtained results show that WPA3 offers greater security, and its impact on TCP/UDP throughput is insignificant, highlighting the robustness of WPA3 encryption in maintaining throughput even in secure environments. With WPA3, UDP offers higher throughput than TCP and IPv6 consistently outperforms IPv4 in terms of both TCP and UDP throughput. Linux outperforms Windows in all scenarios, especially with larger packet sizes and IPv6 traffic. These results suggest that WPA3 provides optimized throughput performance in both Linux and MS Windows in 802.11ax client–server environments. Our research provides some insights into the security issues in Gigabit Wi-Fi that can help network researchers and engineers to contribute further towards developing greater security for next-generation wireless networks. Full article
Show Figures

Figure 1

29 pages, 2431 KB  
Article
Enhancing IoT-LLN Security with IbiboRPLChain Solution: A Blockchain-Based Authentication Method
by Joshua T. Ibibo, Josiah E. Balota, Tariq Alwada'n and Olugbenga O. Akinade
Appl. Sci. 2025, 15(19), 10557; https://doi.org/10.3390/app151910557 - 29 Sep 2025
Abstract
The security of Internet of Things (IoT)–Low-Power and Lossy Networks (LLNs) is crucial for their widespread adoption in various applications. The standard routing protocol for IoT-LLNs, IPv6 Routing Protocol over Low-Power and Lossy Networks (RPL), is susceptible to insider attacks, such as the [...] Read more.
The security of Internet of Things (IoT)–Low-Power and Lossy Networks (LLNs) is crucial for their widespread adoption in various applications. The standard routing protocol for IoT-LLNs, IPv6 Routing Protocol over Low-Power and Lossy Networks (RPL), is susceptible to insider attacks, such as the version number attack (VNA), decreased rank attack (DRA), and increased rank attack (IRA). These attacks can significantly impact network performance and resource consumption. To address these security concerns, we propose the IbiboRPLChain Solution, a secure blockchain-based authentication method for RPL nodes. The proposed solution introduces an additional blockchain layer to the RPL architecture, enabling secure authentication of communication links between the routing layer and the sensor layer. The IbiboRPLChain Solution utilises smart contracts to trigger immediate authentication upon detecting routing attacks initiated by malicious nodes in an IoT-LLN environment. The evaluation of the proposed solution demonstrates its superior performance in mitigating insider attacks and enhancing IoT-LLN security compared to existing methods. The proposed solution effectively mitigates insider attacks by employing blockchain technology to authenticate communication links between routing and sensor nodes. This prevents malicious nodes from manipulating routing information and disrupting network operations. Additionally, the solution enhances IoT-LLN security by utilising smart contracts to trigger immediate authentication upon detecting suspicious activity, ensuring prompt action against potential threats. The findings of this research have significant implications for the development and deployment of secure IoT-LLNs. Full article
Show Figures

Figure 1

39 pages, 505 KB  
Review
A Survey of Post-Quantum Oblivious Protocols
by Altana Khutsaeva, Anton Leevik and Sergey Bezzateev
Cryptography 2025, 9(4), 62; https://doi.org/10.3390/cryptography9040062 - 27 Sep 2025
Abstract
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known [...] Read more.
Modern distributed computing systems and applications with strict privacy requirements demand robust data confidentiality. A primary challenge involves enabling parties to exchange data or perform joint computations. These interactions must avoid revealing private information about the data. Protocols with the obliviousness property, known as oblivious protocols, address this issue. They ensure that no party learns more than necessary. This survey analyzes the security and performance of post-quantum oblivious protocols, with a focus on oblivious transfer and oblivious pseudorandom functions. The evaluation assesses resilience against malicious adversaries in the Universal Composability framework. Efficiency is quantified through communication and computational overhead. It identifies optimal scenarios for these protocols. This paper also surveys related primitives, such as oblivious signatures and data structures, along with their applications. Key findings highlight the inherent trade-offs between computational cost and communication complexity in post-quantum oblivious constructions. Open challenges and future research directions are outlined. Emphasis is placed on quantum-resistant designs and formal security proofs in stronger adversarial models. Full article
(This article belongs to the Collection Survey of Cryptographic Topics)
Show Figures

Figure 1

21 pages, 1271 KB  
Article
Feasibility and Limitations of Generalized Grover Search Algorithm-Based Quantum Asymmetric Cryptography: An Implementation Study on Quantum Hardware
by Tzung-Her Chen and Wei-Hsiang Hung
Electronics 2025, 14(19), 3821; https://doi.org/10.3390/electronics14193821 - 26 Sep 2025
Abstract
The emergence of quantum computing poses significant threats to conventional public-key cryptography, driving the urgent need for quantum-resistant cryptographic solutions. While quantum key distribution addresses secure key exchange, its dependency on symmetric keys and point-to-point limitations present scalability constraints. Quantum Asymmetric Encryption (QAE) [...] Read more.
The emergence of quantum computing poses significant threats to conventional public-key cryptography, driving the urgent need for quantum-resistant cryptographic solutions. While quantum key distribution addresses secure key exchange, its dependency on symmetric keys and point-to-point limitations present scalability constraints. Quantum Asymmetric Encryption (QAE) offers a promising alternative by leveraging quantum mechanical principles for security. This paper presents the first practical implementation of a QAE protocol on IBM Quantum devices, building upon the theoretical framework originally proposed by Yoon et al. We develop a generalized Grover Search Algorithm (GSA) framework that supports non-standard initial quantum states through novel diffusion operator designs, extending its applicability beyond idealized conditions. The complete QAE protocol, including key generation, encryption, and decryption stages, is translated into executable quantum circuits and evaluated on both IBM Quantum simulators and real quantum hardware. Experimental results demonstrate significant scalability challenges, with success probabilities deteriorating considerably for larger systems. The 2-qubit implementation achieves near-perfect accuracy (100% on the simulator, and 93.88% on the hardware), while performance degrades to 78.15% (simulator) and 45.84% (hardware) for 3 qubits, and declines critically to 48.08% (simulator) and 7.63% (hardware) for 4 qubits. This degradation is primarily attributed to noise and decoherence effects in current Noisy Intermediate-Scale Quantum (NISQ) devices, highlighting the limitations of single-iteration GSA approaches. Our findings underscore the critical need for enhanced hardware fidelity and algorithmic optimization to advance the practical viability of quantum cryptographic systems, providing valuable insights for bridging the gap between theoretical quantum cryptography and real-world implementations. Full article
Show Figures

Figure 1

13 pages, 232 KB  
Article
Virtual Team-Based Care Planning for Older Adults with Dementia: Enablers, Barriers, and Lessons from Hospital-to-Long-Term Care Transitions
by Lillian Hung, Paulina Santaella, Denise Connelly, Mariko Sakamoto, Jim Mann, Ian Chan, Karen Lok Yi Wong, Mona Upreti, Harleen Hundal, Marie Lee Yous and Joanne Collins
J. Dement. Alzheimer's Dis. 2025, 2(4), 34; https://doi.org/10.3390/jdad2040034 - 26 Sep 2025
Abstract
Background: Transitions from hospital to long-term care (LTC) facilities are critical periods for older adults living with dementia, often involving complex medical, cognitive, and psychosocial needs. Virtual team-based care has emerged as a promising strategy to improve communication, coordination, and continuity of care [...] Read more.
Background: Transitions from hospital to long-term care (LTC) facilities are critical periods for older adults living with dementia, often involving complex medical, cognitive, and psychosocial needs. Virtual team-based care has emerged as a promising strategy to improve communication, coordination, and continuity of care during these transitions. However, there is limited evidence on how such approaches are implemented in practice, particularly with respect to inclusion, equity, and engagement of older adults and families. Objective: This study aimed to identify the enablers and barriers to delivering virtual team-based care to support older adults with dementia in transitioning from hospital to LTC. Methods: We conducted a qualitative study using semi-structured interviews, focus groups, and a policy review. Data were collected from 60 participants, including healthcare providers, older adults, and family care partners across hospital and LTC settings in British Columbia, Canada. Thematic analysis was conducted using a hybrid inductive and deductive approach. Eighteen institutional policies and guidelines on virtual care and dementia transitions were reviewed to contextualize findings. Results: Four themes were identified: (1) enhancing communication and collaboration, (2) engaging families in care planning, (3) digital access and literacy, and (4) organizational readiness and infrastructure. While virtual huddles and secure messaging platforms supported timely coordination, implementation was inconsistent due to infrastructure limitations, unclear protocols, and staffing pressures. Institutional policies emphasized privacy and security but lacked guidance for inclusive engagement of older adults and families. Many participants described limited access to reliable technology, a lack of training, and the absence of tools tailored for individuals with cognitive impairment. Conclusions: Virtual care has the potential to support more coordinated and inclusive transitions for people with dementia, but its success depends on more than technology. Structured protocols, inclusive policies, and leadership commitment are essential to ensure equitable access and meaningful engagement. The proposed VIRTUAL framework offers practical tips for strengthening virtual team-based care by embedding ethical, relational, and infrastructural readiness across settings. Full article
15 pages, 537 KB  
Article
Improvement of Three-Party Semi-Quantum Protocol for Deterministic Secure Quantum Dialogue Based on GHZ States
by Ling Zhang, Xun Liu, Xiang-Jun Xin, Chao-Yang Li and Li Gong
Entropy 2025, 27(10), 1002; https://doi.org/10.3390/e27101002 - 26 Sep 2025
Abstract
Through the analysis of “Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states”, we demonstrate that the protocol is vulnerable to attacks from dishonest participants. Specifically, the fully quantum-capable participant may behave dishonestly, leading the two semi-quantum participants to receive [...] Read more.
Through the analysis of “Three-party semi-quantum protocol for deterministic secure quantum dialogue based on GHZ states”, we demonstrate that the protocol is vulnerable to attacks from dishonest participants. Specifically, the fully quantum-capable participant may behave dishonestly, leading the two semi-quantum participants to receive incorrect secret information, with the dishonest behavior remaining undetected. Accordingly, we propose an improved protocol that demonstrates robustness against various internal and external attacks, including dishonest participant attacks, and we further prove that it does not suffer from information leakage. Moreover, compared to the original protocol, the improved version achieves a significant enhancement in quantum communication efficiency. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

23 pages, 3141 KB  
Article
Machine Learning-Assisted Cryptographic Security: A Novel ECC-ANN Framework for MQTT-Based IoT Device Communication
by Kalimu Karimunda, Jean de Dieu Marcel Ufitikirezi, Roman Bumbálek, Tomáš Zoubek, Petr Bartoš, Radim Kuneš, Sandra Nicole Umurungi, Anozie Chukwunyere, Mutagisha Norbelt and Gao Bo
Computation 2025, 13(10), 227; https://doi.org/10.3390/computation13100227 - 26 Sep 2025
Abstract
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security [...] Read more.
The Internet of Things (IoT) has surfaced as a revolutionary technology, enabling ubiquitous connectivity between devices and revolutionizing traditional lifestyles through smart automation. As IoT systems proliferate, securing device-to-device communication and server–client data exchange has become crucial. This paper presents a novel security framework that integrates elliptic curve cryptography (ECC) with artificial neural networks (ANNs) to enhance the Message Queuing Telemetry Transport (MQTT) protocol. Our study evaluated multiple machine learning algorithms, with ANN demonstrating superior performance in anomaly detection and classification. The hybrid approach not only encrypts communications but also employs the optimized ANN model to detect and classify anomalous traffic patterns. The proposed model demonstrates robust security features, successfully identifying and categorizing various attack types with 90.38% accuracy while maintaining message confidentiality through ECC encryption. Notably, this framework retains the lightweight characteristics essential for IoT devices, making it especially relevant for environments where resources are constrained. To our knowledge, this represents the first implementation of an integrated ECC-ANN approach for securing MQTT-based IoT communications, offering a promising solution for next-generation IoT security requirements. Full article
(This article belongs to the Section Computational Engineering)
Show Figures

Figure 1

Back to TopTop