Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (400)

Search Parameters:
Keywords = digital signature

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 1130 KiB  
Article
Shared-Custodial Wallet for Multi-Party Crypto-Asset Management
by Yimika Erinle, Yebo Feng, Jiahua Xu, Nikhil Vadgama and Paolo Tasca
Future Internet 2025, 17(1), 7; https://doi.org/10.3390/fi17010007 - 31 Dec 2024
Viewed by 187
Abstract
Blockchain wallets are essential interfaces for managing digital assets and authorising transactions within blockchain systems. However, typical blockchain wallets often encounter performance, privacy and cost issues when utilising multi-signature schemes and face security vulnerabilities with single-signature methods. Additionally, while granting users complete control, [...] Read more.
Blockchain wallets are essential interfaces for managing digital assets and authorising transactions within blockchain systems. However, typical blockchain wallets often encounter performance, privacy and cost issues when utilising multi-signature schemes and face security vulnerabilities with single-signature methods. Additionally, while granting users complete control, non-custodial wallets introduce technical complexities and security risks. While custodial wallets can mitigate some of these challenges, they are primary targets for attacks due to the pooling of customer funds. To address these limitations, we propose a chain-agnostic Multi-Party Computation Threshold Signature Scheme (MPC-TSS) shared-custodial wallet with securely distributed key management and recovery. We apply this solution to create a wallet design for wealth managers and their clients, consolidating the management and access of multiple cryptocurrency tokens and services into a single application interface. Full article
(This article belongs to the Special Issue Cyber Security in the New "Edge Computing + IoT" World)
Show Figures

Figure 1

21 pages, 350 KiB  
Review
Elliptic Curve Cryptography with Machine Learning
by Jihane Jebrane, Akram Chhaybi, Saiida Lazaar and Abderrahmane Nitaj
Cryptography 2025, 9(1), 3; https://doi.org/10.3390/cryptography9010003 - 30 Dec 2024
Viewed by 249
Abstract
Elliptic Curve Cryptography (ECC) is a technology based on the arithmetic of elliptic curves used to build strong and efficient cryptosystems and infrastructures. Several ECC systems, such as the Diffie–Hellman key exchange and the Elliptic Curve Digital Signature Algorithm, are deployed in real-life [...] Read more.
Elliptic Curve Cryptography (ECC) is a technology based on the arithmetic of elliptic curves used to build strong and efficient cryptosystems and infrastructures. Several ECC systems, such as the Diffie–Hellman key exchange and the Elliptic Curve Digital Signature Algorithm, are deployed in real-life applications to enhance the security and efficiency of digital transactions. ECC has gained even more importance since the introduction of Bitcoin, the peer-to-peer electronic cash system, by Satoshi Nakamoto in 2008. In parallel, the integration of artificial intelligence, particularly machine learning, in various applications has increased the demand for robust cryptographic systems to ensure safety and security. In this paper, we present an overview of machine learning and Elliptic Curve Cryptography algorithms. We begin with a detailed review of the main ECC systems and evaluate their efficiency and security. Subsequently, we investigate potential applications of machine learning-based techniques to enhance the security and performance of ECC. This study includes the generation of optimal parameters for ECC systems using machine learning algorithms. Full article
Show Figures

Figure 1

21 pages, 353 KiB  
Review
The Constrained Disorder Principle Overcomes the Challenges of Methods for Assessing Uncertainty in Biological Systems
by Yaron Ilan
J. Pers. Med. 2025, 15(1), 10; https://doi.org/10.3390/jpm15010010 - 28 Dec 2024
Viewed by 497
Abstract
Different disciplines are developing various methods for determining and dealing with uncertainties in complex systems. The constrained disorder principle (CDP) accounts for the randomness, variability, and uncertainty that characterize biological systems and are essential for their proper function. Per the CDP, intrinsic unpredictability [...] Read more.
Different disciplines are developing various methods for determining and dealing with uncertainties in complex systems. The constrained disorder principle (CDP) accounts for the randomness, variability, and uncertainty that characterize biological systems and are essential for their proper function. Per the CDP, intrinsic unpredictability is mandatory for the dynamicity of biological systems under continuously changing internal and external perturbations. The present paper describes some of the parameters and challenges associated with uncertainty and randomness in biological systems and presents methods for quantifying them. Modeling biological systems necessitates accounting for the randomness, variability, and underlying uncertainty of systems in health and disease. The CDP provides a scheme for dealing with uncertainty in biological systems and sets the basis for using them. This paper presents the CDP-based second-generation artificial intelligence system that incorporates variability to improve the effectiveness of medical interventions. It describes the use of the digital pill that comprises algorithm-based personalized treatment regimens regulated by closed-loop systems based on personalized signatures of variability. The CDP provides a method for using uncertainties in complex systems in an outcome-based manner. Full article
(This article belongs to the Section Personalized Therapy and Drug Delivery)
18 pages, 4041 KiB  
Article
Efficiency Analysis of NIST-Standardized Post-Quantum Cryptographic Algorithms for Digital Signatures in Various Environments
by Dominik Dziechciarz and Marcin Niemiec
Electronics 2025, 14(1), 70; https://doi.org/10.3390/electronics14010070 - 27 Dec 2024
Viewed by 396
Abstract
The advent of quantum computing presents a significant threat to the security of asymmetric cryptographic algorithms, necessitating the adoption of new cryptographic mechanisms resilient to quantum-based attacks. This need is particularly critical for applications that rely exclusively on public-key cryptography, such as digital [...] Read more.
The advent of quantum computing presents a significant threat to the security of asymmetric cryptographic algorithms, necessitating the adoption of new cryptographic mechanisms resilient to quantum-based attacks. This need is particularly critical for applications that rely exclusively on public-key cryptography, such as digital signatures. This paper presents a comprehensive analysis of the performance of various post-quantum cryptographic algorithms, focusing specifically on NIST-standardized digital signature algorithms—SPHINCS+ and Dilithium—and their practical implementations. The study evaluates these algorithms across different programming languages to identify optimal environments for diverse applications. Comparative analyses with the widely used RSA algorithm reveal that the computational cost of adopting post-quantum cryptographic systems is relatively low. Notably, some post-quantum algorithms demonstrate performance advantages over classical RSA in specific scenarios. Full article
(This article belongs to the Section Computer Science & Engineering)
Show Figures

Figure 1

20 pages, 6573 KiB  
Article
Three-Dimensional Prospective Modeling and Deep Metallogenic Prediction of the Lintan Gold Deposit in Guizhou Province, China
by Shenghong Cheng, Xiaolong Wang, Qinping Tan, Peng Liu and Lujing Zheng
Minerals 2024, 14(12), 1295; https://doi.org/10.3390/min14121295 - 20 Dec 2024
Viewed by 487
Abstract
The Lintan gold deposit, located in the “gold triangle” of Qianxinan, Guizhou Province, has become a focal point for implementing the “exploring near existing deposits” strategy, aiming to identify another large-scale gold deposit within the region. This study addresses the challenges of deep-edge [...] Read more.
The Lintan gold deposit, located in the “gold triangle” of Qianxinan, Guizhou Province, has become a focal point for implementing the “exploring near existing deposits” strategy, aiming to identify another large-scale gold deposit within the region. This study addresses the challenges of deep-edge mineral exploration in the Lintan gold deposit by adopting a metallogenic system perspective. Using a multidisciplinary approach, it integrates geological, geophysical, and geochemical datasets to construct various three-dimensional (3D) visualization and prospectivity models. The research leverages geostatistical theories and methods, multisource digital information analysis, and advanced 3D modeling and visualization techniques to verify mineralization anomalies. These efforts expand the scope of prospectivity evaluation for the deep-edge regions of the Lintan gold deposit into 3D space. In the 3D spatial framework, this study elucidates the metallogenic geological characteristics, geophysical anomalies, and geochemical signatures within the study area. Building upon this foundation, it conducts a comprehensive analysis and evaluation of geological, geochemical, and geophysical prospecting indicators under multisource geoscience datasets. This approach transitions from known to unknown domains, effectively reducing the ambiguities and uncertainties associated with single-source data interpretations. The findings demonstrate that, under the guidance of geological prospectivity models, the effective integration and synthesis of geological, geophysical, and geochemical data can reveal the interrelationships between metallogenic geological bodies and the contributing factors of the metallogenic system. This enables the identification of anomalous information associated with metallogenic geological bodies and facilitates the spatial localization and prediction of target areas for deep-edge mineral resources. The proposed methodology provides novel insights and techniques for deep-edge mineral exploration. Comprehensive analysis indicates significant prospectivity for mineral resource exploration in the deep-edge regions of the Lintan gold deposit. Full article
(This article belongs to the Section Mineral Exploration Methods and Applications)
Show Figures

Figure 1

20 pages, 356 KiB  
Article
On the Proof of Ownership of Digital Wallets
by Chen Wang, Zi-Yuan Liu and Masahiro Mambo
Cryptography 2024, 8(4), 57; https://doi.org/10.3390/cryptography8040057 - 18 Dec 2024
Viewed by 486
Abstract
With the widespread adoption and increasing application of blockchain technology, cryptocurrency wallets used in Bitcoin and Ethereum play a crucial role in facilitating decentralized asset management and secure transactions. However, wallet security relies heavily on private keys, with insufficient attention to the risks [...] Read more.
With the widespread adoption and increasing application of blockchain technology, cryptocurrency wallets used in Bitcoin and Ethereum play a crucial role in facilitating decentralized asset management and secure transactions. However, wallet security relies heavily on private keys, with insufficient attention to the risks of theft and exposure. To address this issue, Chaum et al. (ACNS’21) proposed a “proof of ownership” method using a “backup key” to prove ownership of private keys even when exposed. However, their interactive proof approach is inefficient in large-scale systems and vulnerable to side-channel attacks due to the long key generation time. Other related schemes also suffer from low efficiency and complex key management, increasing the difficulty of securely storing backup keys. In this paper, we present an efficient, non-interactive proof generation approach for ownership of secret keys using a single backup key. Our approach leverages non-interactive zero-knowledge proofs and symmetric encryption, allowing users to generate multiple proofs with one fixed backup key, simplifying key management. Additionally, our scheme resists quantum attacks and provides a fallback signature. Our new scheme can be proved to capture unforgeability under the computational indistinguishability from the Uniformly Random Distribution property of a proper hash function and soundness in the quantum random oracle model. Experimental results indicate that our approach achieves a short key generation time and enables an efficient proof generation scheme in large-scale decentralized systems. Compared with state-of-the-art schemes, our approach is applicable to a broader range of scenarios due to its non-interactive nature, short key generation time, high efficiency, and simplified key management system. Full article
14 pages, 263 KiB  
Article
A Matrix Multiplication Approach to Quantum-Safe Cryptographic Systems
by Luis Adrián Lizama-Pérez
Cryptography 2024, 8(4), 56; https://doi.org/10.3390/cryptography8040056 - 15 Dec 2024
Viewed by 504
Abstract
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete [...] Read more.
This paper introduces a novel approach based on matrix multiplication in Fpn×n, which enables methods for public key exchange, user authentication, digital signatures, blockchain integration, and homomorphic encryption. Unlike traditional algorithms that rely on integer factorization or discrete logarithms, our approach utilizes matrix factorization, rendering it resistant to current quantum cryptanalysis techniques. This method enhances confidentiality by ensuring secure communication and facilitating user authentication through public key validation. We have incorporated a method that allows a Certification Authority to certify the public keys. Furthermore, the incorporation of digital signatures ensures nonrepudiation, while the system functions as a blockchain technology to enhance transaction security. A key innovation of this approach is its capability to perform homomorphic encryption. Our approach has practical applications in artificial intelligence, robotics, and image processing. Full article
Show Figures

Figure 1

22 pages, 4549 KiB  
Article
Design and Performance Analysis of a SPECK-Based Lightweight Hash Function
by Abdullah Sevin and Ünal Çavuşoğlu
Electronics 2024, 13(23), 4767; https://doi.org/10.3390/electronics13234767 - 2 Dec 2024
Viewed by 538
Abstract
In recent years, hash algorithms have been used frequently in many areas, such as digital signature, blockchain, and IoT applications. Standard cryptographic hash functions, including traditional algorithms such as SHA-1 and MD5, are generally computationally intensive. A principal approach to improving the security [...] Read more.
In recent years, hash algorithms have been used frequently in many areas, such as digital signature, blockchain, and IoT applications. Standard cryptographic hash functions, including traditional algorithms such as SHA-1 and MD5, are generally computationally intensive. A principal approach to improving the security and efficiency of hash algorithms is the integration of lightweight algorithms, which are designed to minimize computational overhead, into their architectural framework. This article proposes a new hash algorithm based on lightweight encryption. A new design for the lightweight hash function is proposed to improve its efficiency and meet security requirements. In particular, efficiency reduces computational load, energy consumption, and processing time for resource-constrained environments such as IoT devices. Security requirements focus on ensuring properties such as collision resistance, pre-image resistance, and distribution of modified bit numbers to ensure reliable performance while preserving the robustness of the algorithm. The proposed design incorporates the SPECK lightweight encryption algorithm to improve the structure of the algorithm, ensuring robust mixing and security through confusion and diffusion, while improving processing speed. Performance and efficiency tests were conducted to evaluate the proposed algorithm, and the results were compared with commonly used hash algorithms in the literature. The test results show that the new lightweight hash algorithm has successfully passed security tests, including collision resistance, pre-image resistance, sensitivity, and distribution of hash values, while outperforming other commonly used algorithms regarding execution time. Full article
Show Figures

Figure 1

30 pages, 6759 KiB  
Article
A Sensor-Fusion-Based Experimental Apparatus for Collecting Touchscreen Handwriting Biometric Features
by Alen Salkanovic, David Bačnar, Diego Sušanj and Sandi Ljubic
Appl. Sci. 2024, 14(23), 11234; https://doi.org/10.3390/app142311234 - 2 Dec 2024
Viewed by 591
Abstract
Using biometric data for user authentication is a frequently addressed subject within the context of computer security. Despite significant advancements in technology, handwriting analysis continues to be the most common method of identifying individuals. There are two distinct types of handwriting recognition: offline [...] Read more.
Using biometric data for user authentication is a frequently addressed subject within the context of computer security. Despite significant advancements in technology, handwriting analysis continues to be the most common method of identifying individuals. There are two distinct types of handwriting recognition: offline and online. The first type involves the identification and interpretation of handwritten content obtained from an image, such as digitized human handwriting. The latter pertains to the identification of handwriting derived from digital writing performed on a touchpad or touchscreen. This research paper provides a comprehensive overview of the proposed apparatus specifically developed for collecting handwritten data. The acquisition of biometric information is conducted using a touchscreen device equipped with a variety of integrated and external sensors. In addition to acquiring signatures, the sensor-fusion-based configuration accumulates handwritten phrases, words, and individual letters to facilitate online user authentication. The proposed system can collect an extensive array of data. Specifically, it is possible to capture data related to stylus pressure, magnetometer readings, images, videos, and audio signals associated with handwriting executed on a tablet device. The study incorporates instances of gathered records, providing a graphical representation of the variation in handwriting among distinct users. The data obtained were additionally analyzed with regard to inter-person variability, intra-person variability, and classification potential. Initial findings from a limited sample of users demonstrate favorable results, intending to gather data from a more extensive user base. Full article
(This article belongs to the Special Issue Advances in HCI: Recognition Technologies and Their Applications)
Show Figures

Figure 1

19 pages, 662 KiB  
Article
Optimization of SM2 Algorithm Based on Polynomial Segmentation and Parallel Computing
by Hongyu Zhu, Ding Li, Yizhen Sun, Qian Chen, Zheng Tian and Yubo Song
Electronics 2024, 13(23), 4661; https://doi.org/10.3390/electronics13234661 - 26 Nov 2024
Viewed by 569
Abstract
The SM2 public key cryptographic algorithm is widely utilized for secure communication and data protection due to its strong security and compact key size. However, the intensive large integer operations it requires pose significant computational challenges, which can limit the performance of Internet [...] Read more.
The SM2 public key cryptographic algorithm is widely utilized for secure communication and data protection due to its strong security and compact key size. However, the intensive large integer operations it requires pose significant computational challenges, which can limit the performance of Internet of Things (IoT) terminal devices. This paper introduces an optimized implementation of the SM2 algorithm specifically designed for IoT contexts. By segmenting large integers as polynomials within a modified Montgomery modular multiplication algorithm, the proposed method enables parallel modular multiplication and reduction, thus addressing storage constraints and reducing computational redundancy. For scalar multiplication, a Co-Z Montgomery ladder algorithm is employed alongside Single Instruction Multiple Data (SIMD) instructions to enhance parallelism, significantly improving efficiency. Experimental results demonstrate that the proposed scheme reduces the computation time for the SM2 algorithm’s digital signature by approximately 20% and enhances data encryption and decryption efficiency by about 15% over existing methods, marking a substantial performance gain for IoT applications. Full article
(This article belongs to the Special Issue Knowledge Information Extraction Research)
Show Figures

Figure 1

22 pages, 5345 KiB  
Article
Detection of Defects in Polyethylene and Polyamide Flat Panels Using Airborne Ultrasound-Traditional and Machine Learning Approach
by Artur Krolik, Radosław Drelich, Michał Pakuła, Dariusz Mikołajewski and Izabela Rojek
Appl. Sci. 2024, 14(22), 10638; https://doi.org/10.3390/app142210638 - 18 Nov 2024
Viewed by 632
Abstract
This paper presents the use of noncontact ultrasound for the nondestructive detection of defects in two plastic plates made of polyamide (PA6) and polyethylene (PE). The aim of the study was to: (1) assess the presence of defects as well as their size, [...] Read more.
This paper presents the use of noncontact ultrasound for the nondestructive detection of defects in two plastic plates made of polyamide (PA6) and polyethylene (PE). The aim of the study was to: (1) assess the presence of defects as well as their size, type, and orientation based on the amplitudes of Lamb ultrasonic waves measured in plates made of polyamide (PA6) and polyethylene (PE) due to their homogeneous internal structure, which mainly determined the selection of such model materials for testing; and (2) verify the possibilities of building automatic quality control and defect detection systems based on ML based on the results of the above-mentioned studies within the Industry 4.0/5.0 paradigm. Tests were conducted on plates with generated synthetic defects resembling defects found in real materials such as delamination and cracking at the edge of the plate and a crack (discontinuity) in the center of the plate. Defect sizes ranged from 1 mm to 15 mm. Probes at 30 kHz were used to excite Lamb waves in the slab material. This method is sensitive to the slightest changes in material integrity. A significant decrease in signal amplitude was observed, even for defects of a few millimeters in length. In addition to traditional methods, machine learning (ML) was used for the analysis, allowing an initial assessment of the method’s potential for building cyber-physical systems and digital twins. By training ML models on ultrasonic data, algorithms can distinguish subtle differences between signals reflected from normal and defective areas of the material. Defect types such as voids, cracks, or weak bonds often produce distinct acoustic signatures, which ML models can learn to recognize with high accuracy. Using techniques like feature extraction, ML can process these high-dimensional ultrasonic datasets, identifying patterns that human inspectors might overlook. Furthermore, ML models are adaptable, allowing the same trained algorithms to work on various material batches or panel types with minimal retraining. This combination of automation and precision significantly enhances the reliability and efficiency of quality control in industrial manufacturing settings. The achieved accuracy results, 0.9431 in classification and 0.9721 in prediction, are comparable to or better than the AI-based quality control results in other noninvasive methods of flat surface defect detection, and in the presented ultrasonic method, they are the first described in this way. This approach demonstrates the novelty and contribution of artificial intelligence (AI) methods and tools, significantly extending and automating existing applications of traditional methods. The susceptibility to augmentation by AI/ML may represent an important new property of traditional methods crucial to assessing their suitability for future Industry 4.0/5.0 applications. Full article
(This article belongs to the Special Issue Automation and Digitization in Industry: Advances and Applications)
Show Figures

Figure 1

21 pages, 2609 KiB  
Article
Blockchain-Based Responsibility Management Framework for Smart City Building Information Modeling Projects Using Non-Fungible Tokens
by Hao Bai, Zushun Li, Keyu Chen and Xiongwei Li
Buildings 2024, 14(11), 3647; https://doi.org/10.3390/buildings14113647 - 16 Nov 2024
Viewed by 612
Abstract
In the context of digital construction, responsibility management in smart city building information modeling (BIM) projects spans the entire building lifecycle. The involvement of numerous BIM designers in project management and frequent data exchanges pose significant challenges for the traceability, immutability, and responsibility [...] Read more.
In the context of digital construction, responsibility management in smart city building information modeling (BIM) projects spans the entire building lifecycle. The involvement of numerous BIM designers in project management and frequent data exchanges pose significant challenges for the traceability, immutability, and responsibility attribution of BIM models. To address these issues, this study proposes a blockchain-based responsibility management and collaboration framework for BIM projects using non-fungible tokens (NFTs), aiming to enhance the management of responsibilities and accountability in BIM projects. This research adopts a design science methodology, strictly adhering to scientific research procedures to ensure rigor. First, NFTs based on blockchain technology were developed to generate corresponding digital signatures for BIM model files. This approach ensures that each BIM model file has a unique digital identity, enhancing transparency and traceability in responsibility management. Next, the interplanetary file system (IPFS) was used to generate digital fingerprints, with the content identifier generated by IPFS uploaded to the blockchain to ensure the immutability of BIM model files. This method guarantees the integrity and security of BIM model files throughout their lifecycle. Finally, the proposed methods were validated through a blockchain network. The experimental results indicate that the proposed framework is theoretically highly feasible and demonstrates good applicability and efficiency in practical production. The constructed blockchain network meets the actual needs of responsibility management in smart city BIM projects, enhancing the transparency and reliability of project management. Full article
(This article belongs to the Section Construction Management, and Computers & Digitization)
Show Figures

Figure 1

14 pages, 794 KiB  
Article
Mathematical Foundations and Implementation of CONIKS Key Transparency
by Elissa Mollakuqe, Hasan Dag and Vesna Dimitrova
Appl. Sci. 2024, 14(21), 9725; https://doi.org/10.3390/app14219725 - 24 Oct 2024
Viewed by 716
Abstract
This research paper explores the CONIKS key management system’s security and efficiency, a system designed to ensure transparency and privacy in cryptographic operations. We conducted a comprehensive analysis of the underlying mathematical principles, focusing on cryptographic hash functions and digital signature schemes, and [...] Read more.
This research paper explores the CONIKS key management system’s security and efficiency, a system designed to ensure transparency and privacy in cryptographic operations. We conducted a comprehensive analysis of the underlying mathematical principles, focusing on cryptographic hash functions and digital signature schemes, and their implementation in the CONIKS model. Through the use of Merkle trees, we verified the integrity of the system, while zero-knowledge proofs were utilized to ensure the confidentiality of key bindings. We conducted experimental evaluations to measure the performance of cryptographic operations like key generation, signing, and verification with varying key sizes and compared the results against theoretical expectations. Our findings demonstrate that the system performs as predicted by cryptographic theory, with only minor deviations in computational time complexities. The analysis also reveals significant trade-offs between security and efficiency, particularly when larger key sizes are used. These results confirm that the CONIKS system offers a robust framework for secure and efficient key management, highlighting its potential for real-world applications in secure communication systems. Full article
Show Figures

Figure 1

27 pages, 2386 KiB  
Review
Detection Methods for Pine Wilt Disease: A Comprehensive Review
by Sana Tahir, Syed Shaheer Hassan, Lu Yang, Miaomiao Ma and Chenghao Li
Plants 2024, 13(20), 2876; https://doi.org/10.3390/plants13202876 - 14 Oct 2024
Cited by 2 | Viewed by 1744
Abstract
Pine wilt disease (PWD), caused by the nematode Bursaphelenchus xylophilus, is a highly destructive forest disease that necessitates rapid and precise identification for effective management and control. This study evaluates various detection methods for PWD, including morphological diagnosis, molecular techniques, and remote [...] Read more.
Pine wilt disease (PWD), caused by the nematode Bursaphelenchus xylophilus, is a highly destructive forest disease that necessitates rapid and precise identification for effective management and control. This study evaluates various detection methods for PWD, including morphological diagnosis, molecular techniques, and remote sensing. While traditional methods are economical, they are limited by their inability to detect subtle or early changes and require considerable time and expertise. To overcome these challenges, this study emphasizes advanced molecular approaches such as real-time polymerase chain reaction (RT-PCR), droplet digital PCR (ddPCR), and loop-mediated isothermal amplification (LAMP) coupled with CRISPR/Cas12a, which offer fast and accurate pathogen detection. Additionally, DNA barcoding and microarrays facilitate species identification, and proteomics can provide insights into infection-specific protein signatures. The study also highlights remote sensing technologies, including satellite imagery and unmanned aerial vehicle (UAV)-based hyperspectral analysis, for their capability to monitor PWD by detecting asymptomatic diseases through changes in the spectral signatures of trees. Future research should focus on combining traditional and innovative techniques, refining visual inspection processes, developing rapid and portable diagnostic tools for field application, and exploring the potential of volatile organic compound analysis and machine learning algorithms for early disease detection. Integrating diverse methods and adopting innovative technologies are crucial to effectively control this lethal forest disease. Full article
(This article belongs to the Special Issue Biotechnology and Genetic Engineering in Forest Trees)
Show Figures

Figure 1

17 pages, 384 KiB  
Article
Paving the Way for SQIsign: Toward Efficient Deployment on 32-bit Embedded Devices
by Yue Hu, Shiyu Shen, Hao Yang and Weize Wang
Mathematics 2024, 12(19), 3147; https://doi.org/10.3390/math12193147 - 8 Oct 2024
Viewed by 723
Abstract
The threat of quantum computing has spurred research into post-quantum cryptography. SQIsign, a candidate submitted to the standardization process of the National Institute of Standards and Technology, is emerging as a promising isogeny-based signature scheme. This work aimed to enhance SQI [...] Read more.
The threat of quantum computing has spurred research into post-quantum cryptography. SQIsign, a candidate submitted to the standardization process of the National Institute of Standards and Technology, is emerging as a promising isogeny-based signature scheme. This work aimed to enhance SQIsign’s practical deployment by optimizing its low-level arithmetic operations. Through hierarchical decomposition and performance profiling, we identified the ideal-to-isogeny translation, primarily involving elliptic curve operations, as the main bottleneck. We developed efficient 32-bit finite field arithmetic for elliptic curves, such as basic operations, like addition with carry, subtraction with borrow, and conditional move. We then implemented arithmetic operations in the Montgomery domain, and extended these to quadratic field extensions. Our implementation offers improved compatibility with 32-bit architectures and enables more fine-grained SIMD acceleration. Performance evaluations demonstrated the practicality in low-level operations. Our work has potential in easing the development of SQIsign in practice, making SQIsign more efficient and practical for real-world post-quantum cryptographic applications. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
Show Figures

Figure 1

Back to TopTop