Computer Standards & Interfaces最新文献

筛选
英文 中文
LHSC-SGC: A lightweight hybrid signcryption scheme for smart grid communications in heterogeneous cryptographic public-key systems LHSC-SGC:一种用于异构加密公钥系统中智能电网通信的轻量级混合签名加密方案
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-23 DOI: 10.1016/j.csi.2025.104078
Ting-Chieh Ho, Yuh-Min Tseng, Sen-Shan Huang
{"title":"LHSC-SGC: A lightweight hybrid signcryption scheme for smart grid communications in heterogeneous cryptographic public-key systems","authors":"Ting-Chieh Ho,&nbsp;Yuh-Min Tseng,&nbsp;Sen-Shan Huang","doi":"10.1016/j.csi.2025.104078","DOIUrl":"10.1016/j.csi.2025.104078","url":null,"abstract":"<div><div>For smart grid communications (SGC), ensuring the transmission security of power consumption data is crucial to prevent unauthorized access and achieve the undeniability (unforgeability) of the data. In this context, signcryption is particularly important for SGC because it combines signature and encryption in a scheme to provide both unforgeability and confidentiality for data transmission while reducing computational complexity. Nowadays, based on different cryptographic public-key systems (CPKSs), many signcryption schemes have been proposed, but they are applied to a single CPKS. When an original CPKS is upgraded to another new CPKS, all associated cryptographic mechanisms must be rewritten to ensure that all users (i.e., original, upgraded and new users) can operate all functionalities normally in such heterogeneous CPKSs. However, the existing signcryption schemes lack the heterogeneously compatible property that makes them unsuitable for heterogeneous CPKSs. In this paper, we propose the <em>first</em> lightweight hybrid signcryption scheme for SGC in heterogeneous CPKSs, named as the LHSC-SGC scheme. Security theorems are formally proven that the LHSC-SGC scheme possesses both unforgeability and confidentiality for data transmission. When compared to the existing lightweight signcryption schemes, the LHSC-SGC scheme has better performance and possesses heterogeneously compatible property. By performance simulation experiences, the LHSC-SGC scheme is well-suitable for SGC with IoT devices (i.e., smart meters).</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104078"},"PeriodicalIF":3.1,"publicationDate":"2025-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145158128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-based blockchain platform for IoT: Privacy-enhanced application with lattice-based blind signatures 基于格的区块链物联网平台:基于格盲签名的隐私增强应用
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-23 DOI: 10.1016/j.csi.2025.104077
Bora Bugra Sezer , Sedat Akleylek
{"title":"Lattice-based blockchain platform for IoT: Privacy-enhanced application with lattice-based blind signatures","authors":"Bora Bugra Sezer ,&nbsp;Sedat Akleylek","doi":"10.1016/j.csi.2025.104077","DOIUrl":"10.1016/j.csi.2025.104077","url":null,"abstract":"<div><div>The rapid expansion of the Internet of Things (IoT) has created new opportunities in remote monitoring, data sharing, and real-time analysis. However, the emergence of quantum computing presents significant security and privacy challenges. This study proposes a post-quantum secure blockchain framework incorporating a lattice-based blind signature scheme for IoT applications. The proposed framework adopts a multi-layered structure (MLS) to enhance efficiency. It employs the STARK protocol, a post-quantum zero-knowledge proof (ZKP) structure, for secure verification without exposing device identities. The lattice-based blind signature scheme, built on the hardness of the module learning with errors (MLWE) problem, ensures secure and anonymous data transmission. Kyber’s secure randomness in the blinding process strengthens resistance against quantum attacks. Additionally, data integrity and non-repudiation are reinforced using Dilithium signatures. The integration of a threshold logical clock (TLC) and event-based smart contracts (EBSC) within the MLS reduces communication overhead and optimizes blockchain efficiency. TLC triggers smart contracts with a single transaction using threshold-based aggregation, ensuring reliable timestamping. EBSC utilizes these synchronized timestamps for more efficient execution. A use-case scenario involving electrochemical sensor data demonstrates the framework’s ability to maintain scalability while protecting sensitive data against quantum threats.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104077"},"PeriodicalIF":3.1,"publicationDate":"2025-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145158127","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A cloud data sharing scheme by using SM2 ring signature-based broadcast encryption 一个基于SM2环签名的广播加密的云数据共享方案
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-19 DOI: 10.1016/j.csi.2025.104072
Changsong Yang , Ping Li , Yong Ding , Hai Liang , Shuo Wang
{"title":"A cloud data sharing scheme by using SM2 ring signature-based broadcast encryption","authors":"Changsong Yang ,&nbsp;Ping Li ,&nbsp;Yong Ding ,&nbsp;Hai Liang ,&nbsp;Shuo Wang","doi":"10.1016/j.csi.2025.104072","DOIUrl":"10.1016/j.csi.2025.104072","url":null,"abstract":"<div><div>Amidst the surge of cloud computing, cloud-based data sharing has been broadly used. However, in cloud-based sharing, it is necessary to ensure data reliability, guarantee data integrity and protect user’s identity. Although traditional ring signature algorithms can provide strong data reliability and privacy protection, it is difficult to arbitrate the true identity of the signer. In this paper, we propose a SM2 ring signature broadcasting encryption scheme which is suitable for secure cloud data sharing. By introducing a third party, we generate a signer’s identity label that serves as an important parameter for the SM2 ring signature when we generate the signature value and revocation label. Meanwhile, we design a revocation mechanism that allows the third party to execute a revocation anonymity algorithm by using the revocation label to expose the signer’s identity. Moreover, any member can also check whether the third party has acted maliciously through the revocable anonymity label. Furthermore, we use the proposed signature broadcasting encryption scheme to achieve data sharing with data integrity, unforgeability, anonymity, revocable anonymity and ciphertext indistinguishability. Finally, we provide the experimental results to show the efficiency and practicability of our proposed scheme.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104072"},"PeriodicalIF":3.1,"publicationDate":"2025-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145118621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Securing Wireless Body Area Network with lightweight certificateless signcryption scheme using equality test 使用相等性测试的轻量级无证书签名加密方案保护无线体域网络
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-17 DOI: 10.1016/j.csi.2025.104070
Zohaib Ali , Junaid Hassan , Muhammad Umar Aftab , Negalign Wake Hundera , Huiying Xu , Xinzhong Zhu
{"title":"Securing Wireless Body Area Network with lightweight certificateless signcryption scheme using equality test","authors":"Zohaib Ali ,&nbsp;Junaid Hassan ,&nbsp;Muhammad Umar Aftab ,&nbsp;Negalign Wake Hundera ,&nbsp;Huiying Xu ,&nbsp;Xinzhong Zhu","doi":"10.1016/j.csi.2025.104070","DOIUrl":"10.1016/j.csi.2025.104070","url":null,"abstract":"<div><div>The growth of Internet of Things (IoT) technologies, such as cloud computing, 5G communication, and wireless sensor networks, is driving a smarter and more connected future. Thousands of terabytes of data are uploaded to cloud servers each day for storage or computation. Due to data privacy, we cannot upload personal pictures, videos, locations, and medical records directly to the cloud because they will be at risk if compromised. Due to the untrusted nature of the cloud, data needs to be encrypted to ensure confidentiality before being outsourced to it. The data must first be decrypted before any operation can be performed, which can be resource-intensive and wasteful. Secure data transmission from sensors to an Internet host becomes a critical issue for the success of IoT. To address these issues, this paper introduces a lightweight certificateless signcryption scheme with an equality test (CLS-ET), which leverages the power of hyperelliptic curves. This scheme obtains the security goals of authentication, integrity, confidentiality, and non-repudiation in one logical step. Furthermore, this scheme enables us to verify whether two ciphertexts are encrypted with the same or different keys that contain the same information without decrypting them. Indistinguishability under adaptive chosen ciphertext attack (IND-CCA2), existential unforgeability under chosen message attack (EUF-CMA), and one-wayness under adaptive chosen ciphertext attack (OW-CCA2) level security have been achieved by the proposed scheme in the Random Oracle Model (ROM). Furthermore, we compared our proposed scheme with other existing state-of-the-art schemes. While maintaining security and functionality, our scheme reduces computation costs for encryption, decryption, and testing stages, thereby improving efficiency in resource-constrained IoT-enabled Wireless Body Area Networks.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104070"},"PeriodicalIF":3.1,"publicationDate":"2025-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145105342","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A survey study on meta-heuristic-based feature selection approaches of intrusion detection systems in distributed networks 分布式网络中基于元启发式的入侵检测系统特征选择方法研究
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-17 DOI: 10.1016/j.csi.2025.104074
Yashar Pourardebil khah , Mirsaeid Hosseini Shirvani , Javid Taheri
{"title":"A survey study on meta-heuristic-based feature selection approaches of intrusion detection systems in distributed networks","authors":"Yashar Pourardebil khah ,&nbsp;Mirsaeid Hosseini Shirvani ,&nbsp;Javid Taheri","doi":"10.1016/j.csi.2025.104074","DOIUrl":"10.1016/j.csi.2025.104074","url":null,"abstract":"<div><div>With the emergence of IoT and expanding the coverage of distributed networks such as cloud and fog, security attacks and breaches are becoming distributed and expanded too. Cybersecurity attacks can disrupt business continuity or expose critical data, leading to significant failures. The Intrusion Detection Systems (IDSs) as a remedy in such networks play a critical role in this ecosystem to find an attack at the earliest time and the countermeasure is performed if necessary. Artificial intelligence techniques such as machine learning-based and meta-heuristic-based approaches are being pervasively applied to prepare smarter IDS components from logged network traffic. The network traffic is recorded in the form of data sets for further analysis to detect traffic behavior from past treatments. Feature selection is a prominent approach in creating the prediction model to recognize feature network connection is normal or not. Since the feature selection problem in large datasets is NP-Hard and utilizing only heuristic-based approaches is not as efficient as desired, meta-heuristic-based approaches attract research attention to prepare highly accurate prediction models. To address the issue, this paper presents a subjective classification of published literature. Then, this presents a survey study on meta-heuristic-based feature selection approaches in preparing efficient IDSs. It investigates several kinds of literature from different angles and compares them in terms of used metrics in the literature to give broad insights into readers for advantages, challenges, and limitations. It can pave the way by highlighting research gaps for further processing and improvement in the future by interested researchers in the field.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104074"},"PeriodicalIF":3.1,"publicationDate":"2025-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145220783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Integrating blockchain and deep learning: a novel ensemble model for secure IoMT-driven intelligent healthcare solutions using ISSCNetV2 approach 集成区块链和深度学习:使用ISSCNetV2方法的安全iot驱动的智能医疗保健解决方案的新型集成模型
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-15 DOI: 10.1016/j.csi.2025.104076
Mahaboob Basha Shaik, Narasimha Rao Yamarthi
{"title":"Integrating blockchain and deep learning: a novel ensemble model for secure IoMT-driven intelligent healthcare solutions using ISSCNetV2 approach","authors":"Mahaboob Basha Shaik,&nbsp;Narasimha Rao Yamarthi","doi":"10.1016/j.csi.2025.104076","DOIUrl":"10.1016/j.csi.2025.104076","url":null,"abstract":"<div><div>The Internet of Medical Things (IoMT) comprises a network of interconnected medical devices such as wearables, diagnostic tools, and implants that facilitate real-time data acquisition and remote healthcare monitoring. To ensure secure and reliable data transmission and storage in such environments, this study proposes an Enhanced Blockchain-based Intelligent Healthcare System with Ensemble Deep Learning (EBIHS-EDL). The system incorporates blockchain (BC) technology to maintain decentralized, tamper-proof records and employs a Bit-Level Chaotic Image Encryption Algorithm (BCIEA) for secure image encryption. Key generation is achieved using the Grasshopper–Black Hole Optimization (G–BHO) algorithm. To address the challenge of class imbalance in medical datasets, an Improved Tabular Generative Adversarial Network (ITGAN) is employed to synthesize minority class samples. For feature extraction, a Cross Siamese Res2Net (CSRes2Net) architecture is utilized, followed by classification using an integrated model, Improved ShuffleNetV2 and Spatiotemporal Convolutional Network-enhanced Transformer (ISSCNetV2). Comprehensive evaluations on benchmark medical datasets demonstrate the effectiveness of the proposed system, achieving an accuracy of 99.20%, sensitivity of 99.03%, and specificity of 99.46%. These results surpass those of existing models including DBN (94.15%), YOLO-GC (94.24%), ResNet (96.19%), VGG-19 (91.19%), and CDNN (95.29%), highlighting the superior performance and robustness of EBIHS-EDL in intelligent healthcare applications.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104076"},"PeriodicalIF":3.1,"publicationDate":"2025-09-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145109388","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A security-aware multi-criteria decision-making framework for ordering task mapping techniques in 3D-NoC based MPSoC architectures of IoT 基于3D-NoC的物联网MPSoC架构中排序任务映射技术的安全感知多标准决策框架
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-13 DOI: 10.1016/j.csi.2025.104075
Ahmed Abbas Jasim Al-Hchaimi , Yousif Raad Muhsen , Dragan Pamucar , Vladimir Simic
{"title":"A security-aware multi-criteria decision-making framework for ordering task mapping techniques in 3D-NoC based MPSoC architectures of IoT","authors":"Ahmed Abbas Jasim Al-Hchaimi ,&nbsp;Yousif Raad Muhsen ,&nbsp;Dragan Pamucar ,&nbsp;Vladimir Simic","doi":"10.1016/j.csi.2025.104075","DOIUrl":"10.1016/j.csi.2025.104075","url":null,"abstract":"<div><div>Efficient Task Mapping Techniques (TMTs) play a crucial role in enhancing the security of 3-Dimensional Network-on-Chip-based Multiprocessor Systems-on-Chip (3D-NoC-based MPSoCs) architectures deployed in IoT environments by optimizing resource allocation and minimizing vulnerabilities in communication. However, selecting the secure TMT is a fresh challenge due to the difference in importance of evaluation criteria, data variation among these criteria, trade-offs, and uncertainty. This study aims to determine the secure TMT utilizing the Multicriteria Decision-Making (MCDM) framework. Our methodology is separated into three phases. Firstly, this paper establishes a decision matrix for TMT, considering ten criteria and ten alternatives. Secondly, the Pythagorean Fuzzy Set with Weighted Fuzzy Judgment Matrix (PYS-FWJM) method is proposed to determine the weights of ten evaluation criteria. Moreover, the MULTIMOORA-Borda method is employed to construct the TMT selection model based on ten key alternatives. The criteria weighting results highlight that communication overhead (0.1038), thermal management (0.1021), and cost-effectiveness (0.1029) are the most critical factors influencing TMT selection, emphasizing the importance of efficient data transfer, thermal stability, and resource optimization. The MULTIMOORA-Borda ranking results indicate that Dynamic Voltage and Frequency Scaling (DVFS) ranks as the top TMT, while the Branch-and-Bound is the least effective TMT. The framework's effectiveness and robustness are verified through sensitivity analysis and the Spearman technique. This research offers a structured and scalable evaluation model that enables researchers and practitioners to enhance TMT efficiency while ensuring robust security protection in IoT-driven environments. The outputs of this study contribute to achieving SDG 12 by promoting sustainable IoT.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104075"},"PeriodicalIF":3.1,"publicationDate":"2025-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145105867","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HEArgmax: Secure homomorphic encryption-based protocols for Argmax function HEArgmax:基于安全同态加密的Argmax函数协议
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-12 DOI: 10.1016/j.csi.2025.104071
Duy Tung Khanh Nguyen , Dung Hoang Duong , Willy Susilo , Yang-Wai Chow , The Anh Ta
{"title":"HEArgmax: Secure homomorphic encryption-based protocols for Argmax function","authors":"Duy Tung Khanh Nguyen ,&nbsp;Dung Hoang Duong ,&nbsp;Willy Susilo ,&nbsp;Yang-Wai Chow ,&nbsp;The Anh Ta","doi":"10.1016/j.csi.2025.104071","DOIUrl":"10.1016/j.csi.2025.104071","url":null,"abstract":"<div><div>In the current era of big data, cloud-based Machine Learning as a Service (MLaaS) – where clients send encrypted queries to the cloud and receive prediction results – has gained significant attention. However, privacy concerns arise as cloud servers typically require access to clients’ raw data, potentially exposing sensitive information. Homomorphic encryption (HE), an advanced cryptographic technique that allows computation on encrypted data without decryption, offers a promising foundation for privacy-preserving MLaaS. A critical challenge in this context is the efficient and secure evaluation of the <em>argmax</em> function—a key operation in classification tasks used to select the class with the highest predicted probability. Existing HE-based methods, such as Phoenix (Jovanovic et al., 2022), rely on non-interactive protocols using high-degree polynomial approximations of the sign function, which lead to significant computational overhead. This paper introduces <span><math><mi>HEArgmax</mi></math></span>, an interactive protocol designed for efficient and secure <span><math><mrow><mi>a</mi><mi>r</mi><mi>g</mi><mi>m</mi><mi>a</mi><mi>x</mi></mrow></math></span> evaluation under encryption. Unlike prior approaches, <span><math><mi>HEArgmax</mi></math></span> leverages the algebraic properties of the sign function in combination with a lightweight interactive mechanism under the standard semi-honest model, without requiring trusted setup or multi-party computation. We present two protocol variants: <span><math><mi>HEArgmax</mi></math></span>-HT, optimized for high-throughput scenarios using batch processing, and <span><math><mi>HEArgmax</mi></math></span>-LC, which minimizes communication by processing a single encrypted vector. Experiments show that <span><math><mi>HEArgmax</mi></math></span> reduces inference latency from 157 s to 8 s on the MNIST dataset, and performs well even on CIFAR-100 with 100 output classes, completing in under 4 min using 128-bit HE security parameters. Despite being interactive, our protocol achieves comparable communication costs to Phoenix. These results demonstrate that <span><math><mi>HEArgmax</mi></math></span> is both practical and scalable for real-world privacy-preserving MLaaS deployments.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104071"},"PeriodicalIF":3.1,"publicationDate":"2025-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145105312","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
From manual to automated systematic review: Key attributes influencing the duration of systematic reviews in software engineering 从手动到自动的系统评审:影响软件工程中系统评审持续时间的关键属性
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-12 DOI: 10.1016/j.csi.2025.104073
Diana Kalibatiene , Jolanta Miliauskaitė
{"title":"From manual to automated systematic review: Key attributes influencing the duration of systematic reviews in software engineering","authors":"Diana Kalibatiene ,&nbsp;Jolanta Miliauskaitė","doi":"10.1016/j.csi.2025.104073","DOIUrl":"10.1016/j.csi.2025.104073","url":null,"abstract":"<div><h3>Context</h3><div>It is widely accepted that a systematic literature review (SLR) is an effective, comprehensive, repeatable, less biased, and transparent method for gathering and condensing knowledge from existing scientific publications. The SLR method facilitates the identification of gaps for new research opportunities, fostering decision-making based on evidence. At the same time, SLR is a time and effort-consuming task that is threatened by the increasing volume of publications. However, there is a lack of comprehension about which factors directly impact manually conducted SLR performance, limiting researchers to better plan and optimize their processes.</div></div><div><h3>Objective</h3><div>To enhance the understanding of the attributes that directly influence the SLR process in terms of time consumption.</div></div><div><h3>Methods</h3><div>We performed a tertiary study that (i) identified 138 secondary studies, (ii) mapped the possible influential attributes for SLR performance, (iii) extracted data from SLR reports and metadata, synthesized and analysed their influence, providing an overview of core trends related to those attributes over time.</div></div><div><h3>Results</h3><div>Our SLR mapped four main attributes influencing the performance time of the SLR process – number of authors, number of initially retrieved papers from databases, number of included papers for data synthesis, and usage of the snowballing techniques. We noticed a trend for smaller research groups (2–5 persons) using 4–6 different databases and processing to process a large number of studies, and an increasing adoption of the snowballing technique.</div></div><div><h3>Conclusion</h3><div>This paper reveals a bottleneck in manually conducted SLR, reinforcing the need for evolving automation. Mapping the attributes is only the first step to making the SLR process more measurable regarding its resource consumption. We contribute by providing recommendations to assist scientists and practitioners in planning their future SLRs and IT projects, including SLRs, particularly in the evolving landscape of digital transformation and innovations.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104073"},"PeriodicalIF":3.1,"publicationDate":"2025-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145105866","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SM9-based device-friendly distributed decryption scheme for IoHT 基于sm9的设备友好的IoHT分布式解密方案
IF 3.1 2区 计算机科学
Computer Standards & Interfaces Pub Date : 2025-09-03 DOI: 10.1016/j.csi.2025.104069
Longjiao Li , Jianchang Lai , Liquan Chen , Zhen Zhao , Ge Wu , Xinyan Yang
{"title":"SM9-based device-friendly distributed decryption scheme for IoHT","authors":"Longjiao Li ,&nbsp;Jianchang Lai ,&nbsp;Liquan Chen ,&nbsp;Zhen Zhao ,&nbsp;Ge Wu ,&nbsp;Xinyan Yang","doi":"10.1016/j.csi.2025.104069","DOIUrl":"10.1016/j.csi.2025.104069","url":null,"abstract":"<div><div>IoHT is a specific application of IoT technology in the healthcare field, which enhances medical efficiency and quality. Ensuring secure data sharing among multiple parties is crucial in the IoHT, particularly for resource-constrained devices. As a Chinese national standard and an ISO/IEC standard, SM9 algorithm has been widely applied in IoT, finance, e-government and so on. Although existing SM9-based schemes can ensure data security during multi-party sharing, their high computational overhead makes them unsuitable for lightweight devices. To address this issue, this paper proposes an efficient distributed decryption scheme based on SM9. The proposed scheme achieves secure and efficient multi-party data sharing. And the proposed scheme is very friendly to lightweight devices, as it avoids computationally expensive operations such as bilinear pairing. Based on the <span><math><mi>q</mi></math></span>-BDHI assumption, the proposed scheme is proven to be CCA-secure. Finally, we implement our scheme through experiments and the results show that when the number of users reaches 100, the decryption time on resource-constrained devices is about 6 ms, demonstrating that the proposed scheme is suitable for deployment in IoHT.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"96 ","pages":"Article 104069"},"PeriodicalIF":3.1,"publicationDate":"2025-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145007771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信