Cryptographic Protocols 2022

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (15 December 2022) | Viewed by 24171

Special Issue Editor


E-Mail Website
Guest Editor
School of Computer Science and Informatics, De Montfort University, The Gateway, Leicester LE1 9BH, UK
Interests: cryptographic protocols; privacy; zero-knowledge proofs; homomorphic encryption; threshold cryptography; secure multiparty computation; pairing-based cryptography; PKI; blockchain and cryptocurrencies; multiparty threshold ECDSA for hot and cold wallets

Special Issue Information

Dear Colleagues,

A cryptographic protocol is a distributed algorithm describing precisely the interactions of two or more entities to achieve certain security objectives through a (public/private) network. Cryptographic protocols are designed using cryptographic primitives such as encryption, hashing, signing, threshold cryptography, pairings, homomorphic encryption, commitments and ZK proofs. The security and privacy of a system are generally protected through designing cryptographic protocols such as secure communication, authentication, key management, privacy-preserving protocols,secure multiparty computation, electronic voting, certificate-less public key cryptography, secure outsourcing computations and their applications to wide areas like IoT (e.g., VANET, MANET), cloud computing and privacy and scalability improvements of blockchains and custodian solutions. The goal of this Special Issue is to seek novel cryptographic protocols that advances the challenges of the state-of-the-art, and subject areas suitable for publication are not limited to the range of these topics.

Dr. Mehmet Sabir Kiraz
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 439 KiB  
Article
Statically Aggregate Verifiable Random Functions and Application to E-Lottery
by Bei Liang, Gustavo Banegas and Aikaterini Mitrokotsa
Cryptography 2020, 4(4), 37; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4040037 - 13 Dec 2020
Cited by 4 | Viewed by 3974
Abstract
Cohen, Goldwasser, and Vaikuntanathan (TCC’15) introduced the concept of aggregate pseudo-random functions (PRFs), which allow efficiently computing the aggregate of PRF values over exponential-sized sets. In this paper, we explore the aggregation augmentation on verifiable random function (VRFs), introduced by Micali, Rabin and [...] Read more.
Cohen, Goldwasser, and Vaikuntanathan (TCC’15) introduced the concept of aggregate pseudo-random functions (PRFs), which allow efficiently computing the aggregate of PRF values over exponential-sized sets. In this paper, we explore the aggregation augmentation on verifiable random function (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), as well as its application to e-lottery schemes. We introduce the notion of static aggregate verifiable random functions (Agg-VRFs), which perform aggregation for VRFs in a static setting. Our contributions can be summarized as follows: (1) we define static aggregate VRFs, which allow the efficient aggregation of VRF values and the corresponding proofs over super-polynomially large sets; (2) we present a static Agg-VRF construction over bit-fixing sets with respect to product aggregation based on the q-decisional Diffie–Hellman exponent assumption; (3) we test the performance of our static Agg-VRFs instantiation in comparison to a standard (non-aggregate) VRF in terms of costing time for the aggregation and verification processes, which shows that Agg-VRFs lower considerably the timing of verification of big sets; and (4) by employing Agg-VRFs, we propose an improved e-lottery scheme based on the framework of Chow et al.’s VRF-based e-lottery proposal (ICCSA’05). We evaluate the performance of Chow et al.’s e-lottery scheme and our improved scheme, and the latter shows a significant improvement in the efficiency of generating the winning number and the player verification. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Show Figures

Figure 1

16 pages, 984 KiB  
Article
Chaotic Quantum Key Distribution
by Noah Cowper, Harry Shaw and David Thayer
Cryptography 2020, 4(3), 24; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4030024 - 31 Aug 2020
Cited by 3 | Viewed by 3506
Abstract
The ability to send information securely is a vital aspect of today’s society, and with the developments in quantum computing, new ways to communicate have to be researched. We explored a novel application of quantum key distribution (QKD) and synchronized chaos which was [...] Read more.
The ability to send information securely is a vital aspect of today’s society, and with the developments in quantum computing, new ways to communicate have to be researched. We explored a novel application of quantum key distribution (QKD) and synchronized chaos which was utilized to mask a transmitted message. This communication scheme is not hampered by the ability to send single photons and consequently is not vulnerable to number splitting attacks like other QKD schemes that rely on single photon emission. This was shown by an eavesdropper gaining a maximum amount of information on the key during the first setup and listening to the key reconciliation to gain more information. We proved that there is a maximum amount of information an eavesdropper can gain during the communication, and this is insufficient to decode the message. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Show Figures

Figure 1

19 pages, 398 KiB  
Article
Implementation of a New Strongly-Asymmetric Algorithm and Its Optimization
by Koki Jimbo, Satoshi Iriyama and Massimo Regoli
Cryptography 2020, 4(3), 21; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4030021 - 30 Jul 2020
Cited by 1 | Viewed by 2842
Abstract
A new public key agreement (PKA) algorithm, called the strongly-asymmetric algorithm (SAA-5), was introduced by Accardi et al. The main differences from the usual PKA algorithms are that Bob has some independent public keys and Alice produces her public key by using some [...] Read more.
A new public key agreement (PKA) algorithm, called the strongly-asymmetric algorithm (SAA-5), was introduced by Accardi et al. The main differences from the usual PKA algorithms are that Bob has some independent public keys and Alice produces her public key by using some part of the public keys from Bob. Then, the preparation and calculation processes are essentially asymmetric. This algorithms has several free parameters more than the usual symmetric PKA algorithms and the velocity of calculation is largely dependent on the parameters chosen; however, the performance of it has not yet been tested. The purpose of our study was to discuss efficient parameters to share the key with high speeds in SAA-5 and to optimize SAA-5 in terms of calculation speed. To find efficient parameters of SAA-5, we compared the calculation speed with Diffie–Hellman (D-H) while varying values of some parameters under the circumstance where the length of the secret shared key (SSK) was fixed. For optimization, we discuss a more general framework of SAA-5 to find more efficient operations. By fixing the parameters of the framework properly, a new PKA algorithm with the same security level as SAA-5 was produced. The result shows that the calculation speed of the proposed PKA algorithm is faster than D-H, especially for large key lengths. The calculation speed of the proposed PKA algorithm increases linearly as the SSK length increases, whereas D-H increases exponentially. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Show Figures

Figure 1

31 pages, 1110 KiB  
Article
Security and Performance of Single Sign-on Based on One-Time Pad Algorithm
by Maki Kihara and Satoshi Iriyama
Cryptography 2020, 4(2), 16; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020016 - 12 Jun 2020
Cited by 4 | Viewed by 6253
Abstract
Single sign-on (SSO) techniques allow access control for multiple systems with a single login. The aim of our study is to construct an authentication algorithm that provides the authentication information of a user to a requester without requiring any specific token, thereby achieving [...] Read more.
Single sign-on (SSO) techniques allow access control for multiple systems with a single login. The aim of our study is to construct an authentication algorithm that provides the authentication information of a user to a requester without requiring any specific token, thereby achieving domain-free access control. In this study, we propose an authentication algorithm for SSO based on a verifiable encryption (VE)-based authentication algorithm and implementation. VE is a kind of cryptosystem that allows calculation on cyphertexts, generating an encrypted result, which matches the distance between two plaintexts when decrypting. In our approach, we first construct the mathematical SSO algorithm based on the VE-based algorithm, and then implement the algorithm by applying the one-time pad to the algorithm and using sample data. We also consider robustness against theoretical attacks such as man-in-the-middle attack. In addition to that, our algorithm is robust against the well-known classical and theoretical attacks, the man-in-the-middle attack against the proposed algorithm is also impracticable. Furthermore, with security analysis using Proverif, the algorithm has been shown to be secure. The execution speed is less than 1 ms even with a text length of 8192 bits. Based on our results, it is evident that the computational burden of trusted third parties, such as a certificate authority, can be alleviated because the public key agreement is not required in our algorithm. Moreover, since only the authentication information is disclosed to the service provider, big tech such as GAFA cannot obtain personal information of the user without consent. As for the originality of our algorithm, any personal information, such as biometric information and non-contact magnetic IC cards in addition to the pair of ID and password, which is used for common SSO algorithms, is available. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Show Figures

Figure 1

10 pages, 248 KiB  
Article
An Alternative Diffie-Hellman Protocol
by Eric Järpe
Cryptography 2020, 4(1), 5; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010005 - 25 Feb 2020
Cited by 2 | Viewed by 6665
Abstract
The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has [...] Read more.
The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has prompted successors resilient to quantum computer-based attacks. Here, an algorithm similar to Diffie–Hellman is presented. In contrast to the classic Diffie–Hellman, it involves floating point numbers of arbitrary size in the generation of a shared secret. This can, in turn, be used for encrypted communication based on symmetric cyphers. The validity of the algorithm is verified by proving that a vital part of the algorithm satisfies a one-way property. The decimal part is deployed for the one-way function in a way that makes the protocol a post-quantum key generation procedure. This is concluded from the fact that there is, as of yet, no quantum computer algorithm reverse engineering the one-way function. An example illustrating the use of the protocol in combination with XOR encryption is given. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
Back to TopTop