Plastic or microplastic pollution is a global threat affecting ecosystems, with the current generation reaching as much as 400 metric tons per/year. Soil ecosystems comprising agricultural lands act as microplastics sinks, though the impact could be unexpectedly more far-reaching. This is troubling as most plastic forms, such as polyethylene terephthalate (PET), formed from polymerized terephthalic acid (TPA) and ethylene glycol (EG) monomers, are non-biodegradable environmental pollutants. The current approach to use mechanical, thermal, and chemical-based treatments to reduce PET waste remains cost-prohibitive and could potentially produce toxic secondary pollutants. Thus, better remediation methods must be developed to deal with plastic pollutants in marine and terrestrial environments. Enzymatic treatments could be a plausible avenue to overcome plastic pollutants, given the near-ambient conditions under which enzymes function without the need for chemicals. The discovery of several PET hydrolases, along with further modification of the enzymes, has considerably aided efforts to improve their ability to degrade the ester bond of PET. Hence, this review emphasizes PET-degrading microbial hydrolases and their contribution to alleviating environmental microplastics. Information on the molecular and degradation mechanisms of PET is also highlighted in this review, which might be useful in the future rational engineering of PET-hydrolyzing enzymes.
Vehicular ad hoc networks (VANETs) have become an essential part of the intelligent transportation system because they provide secure communication among vehicles, enhance vehicle safety, and improve the driving experience. However, due to the openness and vulnerability of wireless networks, the participating vehicles in a VANET system are prone to a variety of cyberattacks. To secure the privacy of vehicles and assure the authenticity, integrity, and nonrepudiation of messages, numerous signature schemes have been employed in the literature on VANETs. The majority of these solutions, however, are either not fully secured or entail high computational costs. To address the above issues and to enable secure communication between the vehicle and the roadside unit (RSU), we propose a certificateless aggregate signature (CLAS) scheme based on hyperelliptic curve cryptography (HECC). This scheme enables participating vehicles to share their identities with trusted authorities via an open wireless channel without revealing their identities to unauthorized participants. Another advantage of this approach is its capacity to release the partial private key to participating devices via an open wireless channel while keeping its identity secret from any other third parties. A provable security analysis through the random oracle model (ROM), which relies on the hyperelliptic curve discrete logarithm problem, is performed, and we have proven that the proposed scheme is unforgeable against Type 1 (FGR1) and Type 2 (FGR2) forgers. The proposed scheme is compared with relevant schemes in terms of computational cost and communication overhead, and the results demonstrate that the proposed scheme is more efficient than the existing schemes in maintaining high-security levels.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2025 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.