Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (4,587)

Search Parameters:
Keywords = security controls

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 7686 KiB  
Article
Efficient Secure Mechanisms for In-Vehicle Ethernet in Autonomous Vehicles
by Yujing Wu, Liping Xiong, Caiyuan Wang and Yinan Xu
Electronics 2024, 13(18), 3625; https://doi.org/10.3390/electronics13183625 (registering DOI) - 12 Sep 2024
Abstract
The integration of external devices and network connectivity into autonomous vehicles has raised significant concerns about in-vehicle security vulnerabilities. Existing security mechanisms for in-vehicle bus systems, which mainly rely on appending authentication codes and data encryption, have been extensively studied in the context [...] Read more.
The integration of external devices and network connectivity into autonomous vehicles has raised significant concerns about in-vehicle security vulnerabilities. Existing security mechanisms for in-vehicle bus systems, which mainly rely on appending authentication codes and data encryption, have been extensively studied in the context of CAN and CAN-FD buses. However, these approaches are not directly applicable to Ethernet buses due to the much higher data transmission rates of Ethernet buses compared to other buses. The real-time encryption and decryption required by Ethernet buses cannot be achieved with conventional methods, necessitating an acceleration in the speed of cryptographic operations to match the demands of Ethernet communication. In response to these challenges, our paper introduces a range of cryptographic solutions specifically designed for in-vehicle Ethernet networks. We employ an AES-ECC hybrid algorithm for critical vehicle control signals, combining the efficiency of AES with the security of ECC. For multimedia signals, we propose an improved AES-128 (IAES-128) and an improved MD5 (IMD), which improve encryption time by 15.77%. Our proposed security mechanisms have been rigorously tested through attack simulations on the CANoe (version 10) platform. These tests cover both in-vehicle control signals, such as braking and throttle control, and non-critical systems like multimedia entertainment. The experimental results convincingly demonstrate that our optimized algorithms and security mechanisms ensure the secure and reliable operation of real-time communication in autonomous vehicles. Full article
Show Figures

Figure 1

26 pages, 25701 KiB  
Article
Key Factors Controlling Cadmium and Lead Contents in Rice Grains of Plants Grown in Soil with Different Cadmium Levels from an Area with Typical Karst Geology
by Long Li, Lijun Ma, Lebin Tang, Fengyan Huang, Naichuan Xiao, Long Zhang and Bo Song
Agronomy 2024, 14(9), 2076; https://doi.org/10.3390/agronomy14092076 - 11 Sep 2024
Viewed by 141
Abstract
Cadmium (Cd) is a naturally occurring element often associated with lead (Pb) in the Earth’s crust, particularly in karst regions, posing significant safety hazards for locally grown rice. Identifying the key factors controlling Cd and Pb content in local rice is essential under [...] Read more.
Cadmium (Cd) is a naturally occurring element often associated with lead (Pb) in the Earth’s crust, particularly in karst regions, posing significant safety hazards for locally grown rice. Identifying the key factors controlling Cd and Pb content in local rice is essential under the natural soil condition, as this will provide a crucial theoretical foundation for implementing security intervention measures within the local rice-growing industry. This study collected three types of paddy field soils with varying Cd concentrations from karst areas for pot experiments. The rice varieties tested included a low-Cd-accumulating variety, a high-Cd-accumulating variety, and a locally cultivated variety. Soil physicochemical properties and plant physiological indices were monitored throughout the rice growth stages. These data were used to construct a segmented regression model of Cd and Pb levels in rice grains based on the plant’s metabolic pathways and the structure of polynomial regression equations. Stepwise regression identified the key factors controlling Cd and Pb accumulation in rice grains. In conclusion, the key factors controlling Cd and Pb levels in rice grains should be classified into two categories: (i) factors influencing accumulation in roots and (ii) factors regulating transport from roots to grains. The aboveground translocation abilities for Cd, Pb, zinc (Zn), iron (Fe), manganese (Mn), calcium (Ca), and magnesium (Mg) in soil among the three rice varieties showed no significant interspecific differences under identical soil conditions. Soil Mg uptake by rice roots may represent a key mechanism for inhibiting soil Cd uptake by rice roots. In karst areas with high background soil Cd, increased soil organic matter (SOM) levels enhance Pb bioavailability. Additionally, the rice YXY may possess a potential for low Cd accumulation. Full article
(This article belongs to the Section Soil and Plant Nutrition)
Show Figures

Figure 1

17 pages, 3773 KiB  
Article
Lightweight Anonymous Authentication and Key Agreement Protocol for a Smart Grid
by Ya Zhang, Junhua Chen, Shenjin Wang, Kaixuan Ma and Shunfang Hu
Energies 2024, 17(18), 4550; https://doi.org/10.3390/en17184550 - 11 Sep 2024
Viewed by 203
Abstract
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication [...] Read more.
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication are extremely limited as the AMI’s device is typically deployed outdoors and connected to an open network. Therefore, an authentication and key agreement protocol is necessary to ensure the security and confidentiality of communications. Existing research still does not meet the anonymity, perfect forward secrecy, and resource-limited requirements of the SG environment. To address this issue, we advance a lightweight authentication and key agreement scheme based on elliptic curve cryptography (ECC). The security of the proposed protocol is rigorously proven under the random oracle model (ROM), and was verified by a ProVerif tool. Additionally, performance comparisons validate that the proposed protocol provides enhanced security features at the lowest computation and communication costs. Full article
(This article belongs to the Special Issue Resilience and Security of Modern Power Systems)
Show Figures

Figure 1

18 pages, 13495 KiB  
Article
Hydrological Connectivity Response of Typical Soil and Water Conservation Measures Based on SIMulated Water Erosion Model: A Case Study of Tongshuang Watershed in the Black Soil Region of Northeast China
by Muzi Li, Bin Wang, Wengang Wang, Zuming Chen and Shenyao Luo
Water 2024, 16(18), 2568; https://doi.org/10.3390/w16182568 - 10 Sep 2024
Viewed by 308
Abstract
The black soil region of Northeast China is the largest commercial grain production base in China, accounting for about 25% of the total in China. In this region, the water erosion is prominent, which seriously threatens China’s food security. It is of great [...] Read more.
The black soil region of Northeast China is the largest commercial grain production base in China, accounting for about 25% of the total in China. In this region, the water erosion is prominent, which seriously threatens China’s food security. It is of great significance to effectively identify the erosion-prone points for the prevention and control of soil erosion on the slope of the black soil region in Northeast China. This article takes the Tongshuang small watershed (Heilongjiang Province in China) as an example, which is dominated by hilly landforms with mainly black soil and terraces planted with corn and soybeans. Based on the 2.5 cm resolution Digital Elevation Model (DEM) reconstructed by unmanned aerial vehicles (UAVs), we explore the optimal resolution for hydrological simulation research on sloping farmland in the black soil region of Northeast China and explore the critical water depth at which erosion damage occurs in ridges on this basis. The results show that the following: (1) Compared with the 2 m resolution DEM, the interpretation accuracy of field roads, wasteland, damaged points, ridges and cultivated land at the 0.2 m resolution is increased by 4.55–27.94%, which is the best resolution in the study region. (2) When the water depth is between 0.335 and 0.359 m, there is a potential erosion risk of ridges. When the average water depth per unit length is between 0.0040 and 0.0045, the ridge is in the critical range for its breaking, and when the average water depth per unit length is less than the critical range, ridge erosion damage occurs. (3) When local erosion damage occurs, the connectivity will change abruptly, and the remarkable change in the index of connectivity (IC) can provide a reference for predicting erosion damage. Full article
(This article belongs to the Special Issue Research on Soil and Water Conservation and Vegetation Restoration)
Show Figures

Figure 1

25 pages, 3555 KiB  
Article
Pomegranate–Quinoa-Based Agroforestry System: An Innovative Strategy to Alleviate Salinity Effects and Enhance Land Use Efficiency in Salt-Affected Semiarid Regions
by Ilham Abidi, Khalid Daoui, Aziz Abouabdillah, Didier Bazile, Abdel Aziz Hassane Sidikou, Loubna Belqadi, Hamid Mahyou and Si Bennasseur Alaoui
Plants 2024, 13(18), 2543; https://doi.org/10.3390/plants13182543 - 10 Sep 2024
Viewed by 232
Abstract
Salinity is a major problem, impeding soil productivity, agricultural sustainability, and food security, particularly in dry regions. This study integrates quinoa, a facultative halophyte, into a pomegranate-based agroforestry with saline irrigation in northeast Morocco. We aim to explore this agroforestry model’s potential in [...] Read more.
Salinity is a major problem, impeding soil productivity, agricultural sustainability, and food security, particularly in dry regions. This study integrates quinoa, a facultative halophyte, into a pomegranate-based agroforestry with saline irrigation in northeast Morocco. We aim to explore this agroforestry model’s potential in mitigating salinity’s effects on quinoa’s agronomic and biochemical traits and evaluate the land equivalent ratio (LER). Field experiments in 2020 and 2021 used a randomized block design with three replicates, including monocropping and agroforestry systems, two salinity levels (1.12 and 10.5 dS m−1), four quinoa genotypes (Titicaca, Puno, ICBA-Q4, ICBA-Q5), and a pomegranate control. Salinity significantly decreased total dry matter (40.5%), root dry matter (50.7%), leaf dry matter (39.2%), and root-to-shoot ratio (7.7%). The impact was more severe in monoculture than in agroforestry, reducing dry matter (47.6% vs. 30.7%), grain yield (46.3% vs. 26.1%), water productivity (47.5% vs. 23.9%), and total sugar (19.2% vs. 5.6%). LER averaged 1.86 to 2.21, indicating 86–121% higher productivity in agroforestry. LER averaged 1.85 at 1.12 dS m−1 and 2.18 at 10.5 dS m−1, reaching 2.21 with pomegranate-ICBA-Q5 combination. Quinoa–pomegranate agroforestry emerges as an innovative strategy, leveraging quinoa’s salt resistance and agroforestry’s potential to mitigate salinity impacts while enhancing land use efficiency. Full article
Show Figures

Figure 1

12 pages, 531 KiB  
Article
Adjunctive Therapy with Chinese Herbal Medicine Lowers Risk of Hearing Loss in Type 2 Diabetes Patients: Results from a Cohort-Based Case-Control Study
by Hui-Ju Huang, Hanoch Livneh, Chieh-Tsung Yen, Ming-Chi Lu, Wei-Jen Chen and Tzung-Yi Tsai
Pharmaceuticals 2024, 17(9), 1191; https://doi.org/10.3390/ph17091191 - 10 Sep 2024
Viewed by 212
Abstract
Hearing loss is a frequently observed complication of type 2 diabetes (T2D). Emerging evidence has found that Chinese herbal medicine (CHM) can effectively treat chronic disease; nevertheless, it is unclear if adding CHM to the routine management of T2D would modify sequent risk [...] Read more.
Hearing loss is a frequently observed complication of type 2 diabetes (T2D). Emerging evidence has found that Chinese herbal medicine (CHM) can effectively treat chronic disease; nevertheless, it is unclear if adding CHM to the routine management of T2D would modify sequent risk of hearing loss. This cohort-based case-control study was conducted to address this issue. First, a total of 64,418 subjects aged 20–70 years, diagnosed with T2D between 2002 and 2011, were extracted from a nationwide health claims database. Among them, we identified 4516 cases of hearing loss after T2D by the end of 2013. They were then randomly matched to 9032 controls without hearing loss at a 1:2 ratio. Following conditional logistic regression, we found the addition of CHM to conventional care reduced the risk of developing hearing loss, with an adjusted odds ratio of 0.75 (95% confidence interval: 0.70–0.83). Specifically, taking CHM products for at least two years benefits T2D patients in lowering sequent risk of hearing loss. The findings herein implicated that integrating CHM into conventional care substantially correlated to lower risk of hearing loss for T2D patients, but further basic research is needed to secure the application of finished herbal products. Full article
(This article belongs to the Special Issue Natural Products in Diabetes Mellitus: 2nd Edition)
Show Figures

Figure 1

30 pages, 6614 KiB  
Review
Hydrogen Sensing Technologies for the Safe and Reliable Decarbonization of Electric Power: A Review
by Naguy Moussa, Michel Molière, Sophie Costil, Hanlin Liao, Pierre Montagne, Pierre Biehler, Eric Impellizzeri, Jean-Luc Fabre, Alexandre Serpollier and Térence Guillien
Energies 2024, 17(18), 4532; https://doi.org/10.3390/en17184532 - 10 Sep 2024
Viewed by 252
Abstract
A reduction in greenhouse gases has become an inescapable requirement. An effective scenario for achieving carbon neutrality is to develop a hydrogen economy. Its success, however, requires strict control of the different processes involved in planned hydrogen chains. The energy chain considered in [...] Read more.
A reduction in greenhouse gases has become an inescapable requirement. An effective scenario for achieving carbon neutrality is to develop a hydrogen economy. Its success, however, requires strict control of the different processes involved in planned hydrogen chains. The energy chain considered in this paper is a stationary application which involves the production of hydrogen by electrolysis (a power-to gas process) and its combustion in gas turbine combined cycles to generate electricity (a gas-to-power process). In such applications, the need is twofold: (i) to control the risk of explosive atmospheres by performing safe gas detection in the presence of hydrogen and (ii) to secure the reliability of all chain processes using hydrogen-rich gases by achieving reliable analyses of these gases. This paper is dedicated to the development of hydrogen energy to decarbonize the thermal production of electricity. We will first describe the hydrogen chain that would best suit the power generation sector. Then, we will highlight the properties of hydrogen that are critical for its reliable operation. Finally, we will review the sensing technologies suitable for hydrogen-containing fuels. This review paper was published as part of a Joint Industrial Project (JIP) aimed at enabling the safe and reliable deployment of hydrogen energy. Full article
(This article belongs to the Section A5: Hydrogen Energy)
Show Figures

Figure 1

27 pages, 3641 KiB  
Article
Application of Attribute-Based Encryption in Military Internet of Things Environment
by Łukasz Pióro, Jakub Sychowiec, Krzysztof Kanciak and Zbigniew Zieliński
Sensors 2024, 24(18), 5863; https://doi.org/10.3390/s24185863 - 10 Sep 2024
Viewed by 221
Abstract
The Military Internet of Things (MIoT) has emerged as a new research area in military intelligence. The MIoT frequently has to constitute a federation-capable IoT environment when the military needs to interact with other institutions and organizations or carry out joint missions as [...] Read more.
The Military Internet of Things (MIoT) has emerged as a new research area in military intelligence. The MIoT frequently has to constitute a federation-capable IoT environment when the military needs to interact with other institutions and organizations or carry out joint missions as part of a coalition such as in NATO. One of the main challenges of deploying the MIoT in such an environment is to acquire, analyze, and merge vast amounts of data from many different IoT devices and disseminate them in a secure, reliable, and context-dependent manner. This challenge is one of the main challenges in a federated environment and forms the basis for establishing trusting relationships and secure communication between IoT devices belonging to different partners. In this work, we focus on the problem of fulfillment of the data-centric security paradigm, i.e., ensuring the secure management of data along the path from its origin to the recipients and implementing fine-grained access control mechanisms. This problem can be solved using innovative solutions such as applying attribute-based encryption (ABE). In this work, we present a comprehensive solution for secure data dissemination in a federated MIoT environment, enabling the use of distributed registry technology (Hyperledger Fabric), a message broker (Apache Kafka), and data processing microservices implemented using the Kafka Streams API library. We designed and implemented ABE cryptography data access control methods using a combination of pairings-based elliptic curve cryptography and lightweight cryptography and confirmed their suitability for the federations of military networks. Experimental studies indicate that the proposed cryptographic scheme is viable for the number of attributes typically assumed to be used in battlefield networks, offering a good trade-off between security and performance for modern cryptographic applications. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

23 pages, 1646 KiB  
Article
A Low-Complexity Security Scheme for Drone Communication Based on PUF and LDPC
by Jiacheng Zhang, Peng Gu, Zhen Wang, Jun Zou and Guangzu Liu
Viewed by 311
Abstract
Due to the limited payload and power of drones, the computational overhead, storage overhead and communication overhead that can be used for secure communication are restricted, making it difficult to apply some complex but fairly secure authentication protocols on drones. In this paper, [...] Read more.
Due to the limited payload and power of drones, the computational overhead, storage overhead and communication overhead that can be used for secure communication are restricted, making it difficult to apply some complex but fairly secure authentication protocols on drones. In this paper, we propose a low-complexity protocol for storing identity information in a resource-unconstrained device that does not require the UAV to store the information, thereby enhancing the UAV’s resistance to capture. The protocol in this paper mainly consists of quasi-cyclic low-density parity-check (QC-LDPC) codes, physical unclonable functions (PUFs) based on random-access memory (RAM), “XOR” operations, and hash computation. The protocol in this paper is an authentication architecture in which the drone is guided by the ground station to read its identity information, and the drone does not store any identity information in advance. The protocol is divided into two phases: 1. fuzzy authentication of fingerprint PUF and 2. uniqueness authentication accomplished while guiding the recovery of identity PUF. Recovering identity PUF in this paper, QC-LDPC is used as the error control module, and the optimization of bit-flip decoding significantly reduces the probability of decoding failure. After the comparative security analysis and comparative overhead analysis of this paper’s protocol, it can be concluded that this paper’s protocol can withstand common attacks (including attacks attempting to pass authentication, attacks attempting to interfere with authentication, and physical capture attacks), and the storage and communication overhead is small in the case of large time overhead. Full article
(This article belongs to the Special Issue Physical-Layer Security in Drone Communications)
Show Figures

Figure 1

22 pages, 1904 KiB  
Article
SLACPSS: Secure Lightweight Authentication for Cyber–Physical–Social Systems
by Ahmed Zedaan M. Abed, Tamer Abdelkader and Mohamed Hashem
Computers 2024, 13(9), 225; https://doi.org/10.3390/computers13090225 - 9 Sep 2024
Viewed by 282
Abstract
The concept of Cyber–Physical–Social Systems (CPSSs) has emerged as a response to the need to understand the interaction between Cyber–Physical Systems (CPSs) and humans. This shift from CPSs to CPSSs is primarily due to the widespread use of sensor-equipped smart devices that are [...] Read more.
The concept of Cyber–Physical–Social Systems (CPSSs) has emerged as a response to the need to understand the interaction between Cyber–Physical Systems (CPSs) and humans. This shift from CPSs to CPSSs is primarily due to the widespread use of sensor-equipped smart devices that are closely connected to users. CPSSs have been a topic of interest for more than ten years, gaining increasing attention in recent years. The inclusion of human elements in CPS research has presented new challenges, particularly in understanding human dynamics, which adds complexity that has yet to be fully explored. CPSSs are a base class and consist of three basic components (cyberspace, physical space, and social space). We map the components of the metaverse with that of a CPSS, and we show that the metaverse is an implementation of a Cyber–Physical–Social System (CPSS). The metaverse is made up of computer systems with many elements, such as artificial intelligence, computer vision, image processing, mixed reality, augmented reality, and extended reality. It also comprises physical systems, controlled objects, and human interaction. The identification process in CPSSs suffers from weak security, and the authentication problem requires heavy computation. Therefore, we propose a new protocol for secure lightweight authentication in Cyber–Physical–Social Systems (SLACPSSs) to offer secure communication between platform servers and users as well as secure interactions between avatars. We perform a security analysis and compare the proposed protocol to the related previous ones. The analysis shows that the proposed protocol is lightweight and secure. Full article
Show Figures

Figure 1

25 pages, 1972 KiB  
Article
FL-DSFA: Securing RPL-Based IoT Networks against Selective Forwarding Attacks Using Federated Learning
by Rabia Khan, Noshina Tariq, Muhammad Ashraf, Farrukh Aslam Khan, Saira Shafi and Aftab Ali
Sensors 2024, 24(17), 5834; https://doi.org/10.3390/s24175834 - 8 Sep 2024
Viewed by 584
Abstract
The Internet of Things (IoT) is a significant technological advancement that allows for seamless device integration and data flow. The development of the IoT has led to the emergence of several solutions in various sectors. However, rapid popularization also has its challenges, and [...] Read more.
The Internet of Things (IoT) is a significant technological advancement that allows for seamless device integration and data flow. The development of the IoT has led to the emergence of several solutions in various sectors. However, rapid popularization also has its challenges, and one of the most serious challenges is the security of the IoT. Security is a major concern, particularly routing attacks in the core network, which may cause severe damage due to information loss. Routing Protocol for Low-Power and Lossy Networks (RPL), a routing protocol used for IoT devices, is faced with selective forwarding attacks. In this paper, we present a federated learning-based detection technique for detecting selective forwarding attacks, termed FL-DSFA. A lightweight model involving the IoT Routing Attack Dataset (IRAD), which comprises Hello Flood (HF), Decreased Rank (DR), and Version Number (VN), is used in this technique to increase the detection efficiency. The attacks on IoT threaten the security of the IoT system since they mainly focus on essential elements of RPL. The components include control messages, routing topologies, repair procedures, and resources within sensor networks. Binary classification approaches have been used to assess the training efficiency of the proposed model. The training step includes the implementation of machine learning algorithms, including logistic regression (LR), K-nearest neighbors (KNN), support vector machine (SVM), and naive Bayes (NB). The comparative analysis illustrates that this study, with SVM and KNN classifiers, exhibits the highest accuracy during training and achieves the most efficient runtime performance. The proposed system demonstrates exceptional performance, achieving a prediction precision of 97.50%, an accuracy of 95%, a recall rate of 98.33%, and an F1 score of 97.01%. It outperforms the current leading research in this field, with its classification results, scalability, and enhanced privacy. Full article
Show Figures

Figure 1

19 pages, 5845 KiB  
Article
Influence of the Diameter Size on the Deformation and Failure Mechanism of Shield Precast Segmental Tunnel Lining under the Same Burial Depth
by Jun Zhou, Kaihang Han and Weitao Chen
Buildings 2024, 14(9), 2819; https://doi.org/10.3390/buildings14092819 - 7 Sep 2024
Viewed by 302
Abstract
With the development of large-diameter shield tunnels, how to realize effective security and stability control of shield tunnel lining has become a significant research topic. This paper investigates the deformation and failure mechanism of lining large diameter shield tunnels in depth and discusses [...] Read more.
With the development of large-diameter shield tunnels, how to realize effective security and stability control of shield tunnel lining has become a significant research topic. This paper investigates the deformation and failure mechanism of lining large diameter shield tunnels in depth and discusses the deformation characteristics and influencing factors of the lining of the shield tunnel with various diameters through the software of finite element analysis ABACUS. A set of models with varying diameters is built under identical stress conditions in order to maintain control over the variable. The utilization of the elastic–plastic model is observed in the application of bolts and rebar. The utilization of the Concrete Damage Plasticity model has been taken into account for the concrete lining. For the sake of comparison, the crown displacement of the shield tunnel, strain in tension and compressive zones, bolt stress and strain, deformation and intemal force distribution around the shield tunnel, and cracks in the tension zone, are carefully studied. An in-depth analysis is conducted to elucidate the variations in damage evolution mechanisms across linings of different sizes, within the framework of plastic hinge theory. The results indicate that the convergence deformation of large-diameter tunnel lining increases significantly during loading compared with that of small-diameter tunnel. Moreover, the probability of brittle failure is higher in big-diameter shield tunnels compared to small-diameter tunnels, indicating that these larger tunnel structures are more prone to suffering geometric instability. Full article
Show Figures

Figure 1

21 pages, 705 KiB  
Review
Achievements of Banana (Musa sp.)-Based Intercropping Systems in Improving Crop Sustainability
by Sarita Leonel, Magali Leonel, Paulo Ricardo Rodrigues de Jesus, Marco Antonio Tecchio, Marcelo de Souza Silva, Hebert Teixeira Cândido, Nicholas Zanette Molha and Lucas Felipe dos Ouros
Horticulturae 2024, 10(9), 956; https://doi.org/10.3390/horticulturae10090956 - 6 Sep 2024
Viewed by 377
Abstract
Sustainable agricultural practices need to be continuously sought after so that a greater number of producers can adopt them, taking into account, above all, the food security scenario, land use efficiency, and climate change. Intercropping—a cultivation system in which two or more species [...] Read more.
Sustainable agricultural practices need to be continuously sought after so that a greater number of producers can adopt them, taking into account, above all, the food security scenario, land use efficiency, and climate change. Intercropping—a cultivation system in which two or more species are grown in close proximity in the same field—is one strategy to increase diversity in the agroecosystem. However, for intercropping systems to be adopted, their productive and economic advantages over monoculture must be clearly demonstrated. Banana (Musa sp.) growers are interested in crop diversification as a potential strategy to increase production yields and, consequently, economic income. The management of banana crops can be facilitated by intercropping, as this system plays an important role in increasing biodiversity and reducing the need for weed control in the crop rows, promoting better land use efficiency. However, this system should be evaluated alongside other indicators. Banana intercropping has significant potential and many benefits, but success depends on the interaction between the component species, appropriate management practices, and favorable environmental conditions. This review aims to provide an overview of recent studies on banana intercropping systems, focusing on the contextualization of land use, monoculture and intercropping, and evaluating intercropping indicators, as well as the benefits, risks, and disadvantages discussed in the literature, and the main outcomes of banana-based intercropping systems. The main findings relate to the possibility of using intercrops with aromatic species and the preliminary reports on the contributions of intercrops to the suppression of Fusarium wilt disease. Full article
(This article belongs to the Special Issue Orchard Management under Climate Change)
Show Figures

Figure 1

23 pages, 5476 KiB  
Article
Modeling a Single-Channel Synergetic Observer for Chaos-Based Secure Communication System Applications
by Alexey Mushenko, Ekaterina Pakulova, Elena Basan, Alexey Nekrasov, Mária Gamcová and Pavol Kurdel
Mathematics 2024, 12(17), 2764; https://doi.org/10.3390/math12172764 - 6 Sep 2024
Viewed by 328
Abstract
This paper explores secure communication systems with a chaotic carrier. The use of chaotic oscillations instead of regular van der Pol oscillators as a signal carrier is a promising and active research area, providing not only communication systems with new protection principles and [...] Read more.
This paper explores secure communication systems with a chaotic carrier. The use of chaotic oscillations instead of regular van der Pol oscillators as a signal carrier is a promising and active research area, providing not only communication systems with new protection principles and organization but also high steganographic efficiency when transmitting short messages. The problem is to select methods and techniques for mixing a useful signal into a chaotic one and its recovery on the receiver side, featuring a set of properties acceptable for implementation and real-world application. We demonstrate application of synergetic control theory (SCT), which provides advanced observer-basing methods for nonlinear dynamic systems as well as explore example of data transmission system consisting of a Genesio–Tesi chaotic oscillator, data signal transmission with a method of nonlinear modulation, and recovering with a single-channel synergetic observer at the receiver side. The paper presents a nonlinear state observer modeling procedure followed by building a MATLAB/Simulink simulation model of the data transmission system for the PC-platform along with software implementation for the Raspberry Pi platform, with simulation and experimental run results showing data transmission rates seem to be acceptable for the considered practical applications. Practical applications and limitations issues are discussed. Future research will be universal modeling procedures for different classes of chaotic generators and whole system experimental hardware implementation. The obtained results can be primarily used in short messages and/or encryption keys secure transmission systems, cyber-physical system component command communications, as well as chaotic carrier system R&D competitive studies and other applications. Full article
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)
Show Figures

Figure 1

19 pages, 2697 KiB  
Review
Exploring the Frontier of Wheat Rust Resistance: Latest Approaches, Mechanisms, and Novel Insights
by Shams ur Rehman, Liang Qiao, Tao Shen, Lei Hua, Hongna Li, Zishan Ahmad and Shisheng Chen
Plants 2024, 13(17), 2502; https://doi.org/10.3390/plants13172502 - 6 Sep 2024
Viewed by 294
Abstract
Wheat rusts, including leaf, stripe, and stem rust, have been a threat to global food security due to their devastating impact on wheat yields. In recent years, significant strides have been made in understanding wheat rusts, focusing on disease spread mechanisms, the discovery [...] Read more.
Wheat rusts, including leaf, stripe, and stem rust, have been a threat to global food security due to their devastating impact on wheat yields. In recent years, significant strides have been made in understanding wheat rusts, focusing on disease spread mechanisms, the discovery of new host resistance genes, and the molecular basis of rust pathogenesis. This review summarizes the latest approaches and studies in wheat rust research that provide a comprehensive understanding of disease mechanisms and new insights into control strategies. Recent advances in genetic resistance using modern genomics techniques, as well as molecular mechanisms of rust pathogenesis and host resistance, are discussed. In addition, innovative management strategies, including the use of fungicides and biological control agents, are reviewed, highlighting their role in combating wheat rust. This review also emphasizes the impact of climate change on rust epidemiology and underscores the importance of developing resistant wheat varieties along with adaptive management practices. Finally, gaps in knowledge are identified and suggestions for future research are made. This review aims to inform researchers, agronomists, and policy makers, and to contribute to the development of more effective and sustainable wheat rust control strategies. Full article
(This article belongs to the Special Issue Disease Resistance Breeding of Field Crops)
Show Figures

Figure 1

Back to TopTop