Recent Advances and Applications of Network Security and Cryptography

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: 15 June 2024 | Viewed by 2929

Special Issue Editor


E-Mail Website
Guest Editor
School of Cyber Engineering, Xidian University, Xi’an 710071, China
Interests: cryptography; machine learning in cyber security; Internet of Things security

Special Issue Information

Dear Colleagues,

With the rapid growth of the Internet, network security has become an inevitable challenge for any organization whose internal private systems are connected to the Internet. The paradigm shift to variable interconnection topologies in network environments introduced challenges to traditional network security approaches. Various types of attacks and threats pose ongoing challenges, such as malware, distributed denial of service attacks, man-in-the-middle (MitM) attacks, and identity and access management attacks. The flexibility in interconnections makes systems susceptible to various attacks from eavesdroppers. These attacks and threats underscore the complexity of network security, prompting organizations and individuals to implement multi-layered security measures, including firewalls, intrusion detection systems, encrypted communication, regular updates, and vulnerability management.

One of the primary concerns addressed in network security is the security and privacy of the huge amount of communicated information, implying that network security measures encompass a range of strategies, protocols, and technologies aimed at preventing unauthorized access, interception, or compromise of the communicated information.  The multifaceted nature of network security measures is crucial for maintaining the integrity of information exchanges. Moreover, the advancement of mobile technologies and the Internet of Things (IoT) has prompted the development of now-existing cryptographic and security measures that can be adapted and optimized to address the security implications of these innovations. This adaptation was necessary to accommodate the limited resources of devices, including battery power, storage, and processing capabilities.

In the context of these challenges and advancements, this Special Issue aims to shed light on recent breakthroughs and applications within the dynamic fields of network security and cryptography.  It seeks to delve into cutting-edge developments, innovative approaches, and emerging technologies that contribute to enhancing the security of networks and the robustness of cryptographic systems. The scope includes advancements in encryption algorithms, secure communication protocols, threat detection mechanisms, machine learning applications in security, blockchain cryptography, and the evolving challenges and solutions in network security. Solicited papers include those on the following topics, among others:

  • Advanced cryptographic techniques
  • Secure communication protocols
  • Cryptographic calculations
  • Web security
  • System security
  • Mobile security and IoT security
  • Machine learning and AI for cybersecurity
  • Security in cloud and distributed computing
  • Cybersecurity of communication technologies
  • Threat detection
  • Network security application
  • Blockchain technologies
  • Privacy-preserving technologies
  • N attacks and defenses of machine learning
  • Topological vulnerabilities of GNNs.

Prof. Dr. Zhuo Ma
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • network security
  • cryptography
  • privacy preservations

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

10 pages, 2493 KiB  
Article
Progressive Reconstruction on Region-Based Secret Image Sharing
by Yanxiao Liu, Qindong Sun, Zhihai Yang, Yongluan Zhou, Weihua Zhao and Dantong Shi
Electronics 2024, 13(8), 1529; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13081529 - 17 Apr 2024
Viewed by 382
Abstract
(k,n) threshold progressive secret image sharing (PSIS) has become an important issue in recent years. In (k,n) PSIS, a secret image is encrypted into n shadows such that k to n shadows can gradually reconstruct [...] Read more.
(k,n) threshold progressive secret image sharing (PSIS) has become an important issue in recent years. In (k,n) PSIS, a secret image is encrypted into n shadows such that k to n shadows can gradually reconstruct the secret image. Since an image can usually be divided into different regions in such a way that each region includes information with different importance levels, region-based PSIS has also been proposed where the reconstruction of different regions requires different thresholds on the shadow numbers. In this work, we propose new region-based (k,n) PSIS that achieves a novel reconstruction model, where all regions possess the property of (k,n) threshold progressive reconstruction, but the same number of shadows recovers a lower proportion of information in regions with a higher importance level. This new reconstruction model can further complete the application of region-based PSIS, where each region has an equal minimum threshold for reconstruction, and the difference in importance levels between regions can be reflected in the proportion of the recovered image using the same number of shadows. A theoretical analysis proves the correctness of the proposed scheme, and the experimental results from four secret images also show the practicality and effectiveness of the proposed scheme. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

24 pages, 2266 KiB  
Article
CrptAC: Find the Attack Chain with Multiple Encrypted System Logs
by Weiguo Lin, Jianfeng Ma, Teng Li, Haoyu Ye, Jiawei Zhang and Yongcai Xiao
Electronics 2024, 13(7), 1378; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13071378 - 05 Apr 2024
Viewed by 402
Abstract
Clandestine assailants infiltrate intelligent systems in smart cities and homes for different purposes. These attacks leave clues behind in multiple logs. Systems usually upload their local syslogs as encrypted files to the cloud for longterm storage and resource saving. Therefore, the identification of [...] Read more.
Clandestine assailants infiltrate intelligent systems in smart cities and homes for different purposes. These attacks leave clues behind in multiple logs. Systems usually upload their local syslogs as encrypted files to the cloud for longterm storage and resource saving. Therefore, the identification of pre-attack steps through log investigation is crucial for proactive system protection. Current methodologies involve system diagnosis using logs, often relying on datasets for feature training. Furthermore, the prevalence of mass encrypted logs in the cloud introduces a new layer of complexity to this domain. To tackle these challenges, we introduce CrptAC, a system for Multiple Encrypted Log Correlated Analysis, aimed at reconstructing attack chains to prevent further attacks securely. CrptAC initiates by searching and downloading relevant log files from encrypted logs stored in an untrusted cloud environment. Utilizing the obtained logs, it addresses the challenge of discovering event relationships to establish the attack provenance. The system employs various logs to construct event sequences leading up to an attack. Subsequently, we utilize Weighted Graphs and the Longest Common Subsequences algorithm to identify regular steps preceding an attack without the need for third-party training datasets. This approach enables the proactive identification of pre-attack steps by analyzing related log sequences. We apply our methodology to predict attacks in cloud computing and router breach provenance environments. Finally, we validate the proposed method, demonstrating its effectiveness in constructing attack steps and conclusively identifying corresponding syslogs. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

12 pages, 602 KiB  
Article
Entropy Model of Rosin Autonomous Boolean Network Digital True Random Number Generator
by Yi Zong, Lihua Dong and Xiaoxin Lu
Electronics 2024, 13(6), 1140; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13061140 - 20 Mar 2024
Viewed by 462
Abstract
A True Random Number Generator (TRNG) is an important component in cryptographic algorithms and protocols. The Rosin Autonomous Boolean Network (ABN) digital TRNG has been widely studied due to its nice properties, such as low energy consumption, high speed, strong platform portability, and [...] Read more.
A True Random Number Generator (TRNG) is an important component in cryptographic algorithms and protocols. The Rosin Autonomous Boolean Network (ABN) digital TRNG has been widely studied due to its nice properties, such as low energy consumption, high speed, strong platform portability, and strong randomness. However, there is still a lack of suitable entropy models to deduce the requirement of design parameters to ensure true randomness. The current model to evaluate the entropy of oscillator-based TRNGs is not applicable for Rosin ABN TRNGs due to low-frequency noise. This work presents a new, suitable stochastic model to evaluate the entropy of Rosin ABN TRNGs. Theoretical analysis and simulation experiments verify the correctness and the effectiveness of the model, and, finally, the appropriate sampling parameters for Rosin ABN TRNGs are given for sufficient entropy per random bit to ensure true randomness. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

21 pages, 669 KiB  
Article
An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles
by Jie Wang, Shengbao Wang, Kang Wen, Bosen Weng, Xin Zhou and Kefei Chen
Electronics 2024, 13(6), 1109; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics13061109 - 18 Mar 2024
Viewed by 598
Abstract
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and [...] Read more.
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and privacy protection in dynamic charging systems thus becomes a critical challenge. In this article, we present an authentication protocol tailored for dynamic charging systems. This protocol ensures secure and efficient authentication between vehicles and roadside devices without the help of a trusted center. We utilize a physical unclonable function (PUF) to resist physical capture attacks and employ the elliptic curve discrete logarithm problem (ECDLP) to provide forward security protection for session keys. We validated the security of our proposed scheme through comprehensive informal analyses, and formal security analysis using the ROR model and formal analysis tool ProVerif. Furthermore, comparative assessments reveal that our scheme outperforms other relevant protocols in terms of efficiency and security. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

Back to TopTop