Techniques and Protocols to Preserve and Enhance Privacy

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (30 April 2021) | Viewed by 10619

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, University of York, York YO10 5GH, UK
Interests: applied cryptography; privacy-preserving protocols; verifiable electronic voting; usable security

Special Issue Information

Dear Colleagues,

The remarkable growth of data science means that an ever-growing amount of insight can be extracted from the data generated by users and organizations around the world. It is crucial, hence, to develop and deploy the software and hardware solutions that enable users and organizations to have control over the data they generate and own. Cryptographic solutions to privacy-preserving protocols and privacy-enhancing technologies play a significant role in realizing such solutions.

This Special Issue aims to bring together original contributions to the understanding, design, and implementation of cryptographic techniques, algorithms, protocols, and technologies, with the main goal of enhancing and preserving data privacy. Contributions are invited throughout the range from theoretical foundations to real-life implementations. Theory-focussed contributions are invited to clarify applications and application-focused contributions to identify the theoretical underpinnings of their work. Areas of interest include but by no means are restricted to:

  • Anonymous communication;
  • Anonymous credential systems;
  • Biometric, genomic and medical data privacy;
  • Censorship resistance;
  • Distributed ledger applications privacy;
  • Fundamentals of privacy, anonymity, pseudonymity and unlinkability;
  • Fundamentals of privacy-focused cryptographic algorithms and protocols, e.g., ring and group signatures, private information retrieval, oblivious transfer and mix-nets;
  • Lightweight privacy-preserving protocols;
  • Mobile, IoT, P2P and vehicular communication privacy;
  • Privacy-preserving access control;
  • Privacy-preserving data aggregation, analysis and mining;
  • Privacy-preserving data storage and computation outsourcing;
  • Privacy-preserving identification, authentication, and authorization;
  • Privacy-preserving infrastructure, e.g., privacy-preserving smart grids;
  • Privacy-preserving joint computation, e.g., privacy-preserving auctions;
  • Privacy-preserving location-based services;
  • Privacy-preserving logging, forensic readiness and audits;
  • Privacy-preserving machine learning;
  • Privacy-preserving services to organizations, e.g., privacy-preserving intrusion detections systems;
  • Privacy-preserving services to users, e.g., privacy-preserving social networks;
  • Usable privacy of cryptographic solutions;
  • Web and web services privacy.

Dr. Siamak F. Shahandashti
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Privacy
  • Anonymity
  • Pseudinymity
  • Unlinkability
  • Privacy-preserving protocols
  • Privacy-enhancing technologies

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 491 KiB  
Article
Complementing Privacy and Utility Trade-Off with Self-Organising Maps
by Kabiru Mohammed, Aladdin Ayesh and Eerke Boiten
Cryptography 2021, 5(3), 20; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography5030020 - 17 Aug 2021
Cited by 5 | Viewed by 2805
Abstract
In recent years, data-enabled technologies have intensified the rate and scale at which organisations collect and analyse data. Data mining techniques are applied to realise the full potential of large-scale data analysis. These techniques are highly efficient in sifting through big data to [...] Read more.
In recent years, data-enabled technologies have intensified the rate and scale at which organisations collect and analyse data. Data mining techniques are applied to realise the full potential of large-scale data analysis. These techniques are highly efficient in sifting through big data to extract hidden knowledge and assist evidence-based decisions, offering significant benefits to their adopters. However, this capability is constrained by important legal, ethical and reputational concerns. These concerns arise because they can be exploited to allow inferences to be made on sensitive data, thus posing severe threats to individuals’ privacy. Studies have shown Privacy-Preserving Data Mining (PPDM) can adequately address this privacy risk and permit knowledge extraction in mining processes. Several published works in this area have utilised clustering techniques to enforce anonymisation models on private data, which work by grouping the data into clusters using a quality measure and generalising the data in each group separately to achieve an anonymisation threshold. However, existing approaches do not work well with high-dimensional data, since it is difficult to develop good groupings without incurring excessive information loss. Our work aims to complement this balancing act by optimising utility in PPDM processes. To illustrate this, we propose a hybrid approach, that combines self-organising maps with conventional privacy-based clustering algorithms. We demonstrate through experimental evaluation, that results from our approach produce more utility for data mining tasks and outperforms conventional privacy-based clustering algorithms. This approach can significantly enable large-scale analysis of data in a privacy-preserving and trustworthy manner. Full article
(This article belongs to the Special Issue Techniques and Protocols to Preserve and Enhance Privacy)
Show Figures

Figure 1

22 pages, 362 KiB  
Article
Minimum Round Card-Based Cryptographic Protocols Using Private Operations
by Hibiki Ono and Yoshifumi Manabe
Cryptography 2021, 5(3), 17; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography5030017 - 13 Jul 2021
Cited by 4 | Viewed by 2722
Abstract
This paper shows new card-based cryptographic protocols with the minimum number of rounds, using private operations under the semi-honest model. Physical cards are used in card-based cryptographic protocols instead of computers to achieve secure multiparty computation. Operations that a player executes in a [...] Read more.
This paper shows new card-based cryptographic protocols with the minimum number of rounds, using private operations under the semi-honest model. Physical cards are used in card-based cryptographic protocols instead of computers to achieve secure multiparty computation. Operations that a player executes in a place where the other players cannot see are called private operations. Using three private operations—private random bisection cuts, private reverse cuts, and private reveals—the calculations of two variable Boolean functions and copy operations were realized with the minimum number of cards. Though the number of cards has been discussed, the efficiency of these protocols has not been discussed. This paper defines the number of rounds to evaluate the efficiency of the protocols, using private operations. Most of the meaningful calculations using private operations need at least two rounds. This paper presents a new two-round committed-input, committed-output logical XOR protocol, using four cards. Then, we show new two-round committed-input, committed-output logical AND and copy protocols, using six cards. Even if private reveal operations are not used, logical XOR, logical AND, and copy operations can be executed with the minimum number of rounds. Protocols for general n-variable Boolean functions and protocols that preserve an input are also shown. Lastly, protocols with asymmetric cards are shown. Full article
(This article belongs to the Special Issue Techniques and Protocols to Preserve and Enhance Privacy)
22 pages, 854 KiB  
Article
Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing
by Georgia Tsaloli, Gustavo Banegas and Aikaterini Mitrokotsa
Cryptography 2020, 4(3), 25; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4030025 - 21 Sep 2020
Cited by 7 | Viewed by 3774
Abstract
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results [...] Read more.
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side. Full article
(This article belongs to the Special Issue Techniques and Protocols to Preserve and Enhance Privacy)
Show Figures

Figure 1

Back to TopTop