entropy-logo

Journal Browser

Journal Browser

Cryptography and Data Security Based on Information Theory

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: 30 July 2024 | Viewed by 3772

Special Issue Editor


E-Mail Website
Guest Editor
Graduate School of Environmental, Life, Natural Science and Technology, Okayama University, Okayama 700-8530, Japan
Interests: elliptic curve cryptography; pairing-based cryptography; elliptic curve discrete logarithm problem; finite field theory and its applications; Internet of Things

Special Issue Information

 
Dear Colleagues,

Computer science, mathematics, and communication theory are a few axes of information theory. In computer science, cryptography refers to the art of using mathematics and science for secure communication, as well as being the foundation for privacy and communication security. Basically, the security of any cryptographic system can rely either on the computational infeasibility of breaking it, or on the theoretical impossibility of breaking it (even using infinite computational power), which is called information theoretic security. Recently, researchers have become more interested in the latter approach, whereas computational security relies on an unproven intractability assumption and is less practical. Information theory has several typical applications in cryptography, such as allowing us to prove the unconditional security of cryptographic systems and acting as a crucial tool in reduction proofs, showing that breaking a cryptographic system is as hard as breaking an underlying cryptographic primitive. Thus, information theory and cryptographic systems are inseparable topics in security research areas, offering a wide range of research themes.

Cryptographic protocols and systems depend on cryptographic primitives and associated algorithms as their basic building blocks. A few common examples of such primitives are digital signatures, one-way hash functions, ciphers, secret sharing, and public key cryptography, although the terminology ‘primitive’ may vary depending on the point of view. Besides this, the popularity of clouds for providing various services has continued to grow at a rapid pace. Cloud storage enables users to store their sensitive data and exchange it with others. In spite of the advantages, security is the most relevant and crucial matter in the widespread adoption of cloud-based services, as well as in network and IoT security. Regardless of the advances in this research area, important research problems still remain open; for instance, blockchain is receiving serious attention.

The aim of this Special Issue is to invite researchers to share their recent progress in cryptography and security research areas, addressing both theoretical and practical aspects.

Prof. Dr. Yasuyuki Nogami
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cryptographic primitives
  • protocol security
  • cloud security
  • network security
  • advanced cryptography
  • IoT security

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 2696 KiB  
Article
Wireless-Channel Key Distribution Based on Laser Synchronization
by Junpei Xu, Anbang Wang, Xinhui Zhang, Laihong Mo, Yuhe Zhang, Yuehui Sun, Yuwen Qin and Yuncai Wang
Entropy 2024, 26(3), 181; https://0-doi-org.brum.beds.ac.uk/10.3390/e26030181 - 21 Feb 2024
Viewed by 714
Abstract
We propose and experimentally demonstrate a wireless-channel key distribution scheme based on laser synchronization induced by a common wireless random signal. Two semiconductor lasers are synchronized under injection of the drive signal after electrical-optical conversion and emit irregular outputs that are used to [...] Read more.
We propose and experimentally demonstrate a wireless-channel key distribution scheme based on laser synchronization induced by a common wireless random signal. Two semiconductor lasers are synchronized under injection of the drive signal after electrical-optical conversion and emit irregular outputs that are used to generate shared keys. Our proof-of-concept experiment using a complex drive signal achieved a secure key generation rate of up to 150 Mbit/s with a bit error rate below 3.8 × 10−3. Numerical simulation results show that the proposed scheme has the potential to achieve a distribution distance of several hundred meters. It is believed that common-signal-induced laser synchronization paves the way for high-speed wireless physical-layer key distribution. Full article
(This article belongs to the Special Issue Cryptography and Data Security Based on Information Theory)
Show Figures

Figure 1

17 pages, 1553 KiB  
Article
Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems
by Zhongxiang He, Yuling Chen, Yun Luo, Lingyun Zhang and Yingying Tang
Entropy 2024, 26(1), 45; https://0-doi-org.brum.beds.ac.uk/10.3390/e26010045 - 31 Dec 2023
Viewed by 1055
Abstract
The emerging cloud storage technology has significantly improved efficiency and productivity in the traditional electronic healthcare field. However, it has also brought about many security concerns. Ciphertext policy attribute-based encryption (CP-ABE) holds immense potential in achieving fine-grained access control, providing robust security for [...] Read more.
The emerging cloud storage technology has significantly improved efficiency and productivity in the traditional electronic healthcare field. However, it has also brought about many security concerns. Ciphertext policy attribute-based encryption (CP-ABE) holds immense potential in achieving fine-grained access control, providing robust security for electronic healthcare data in the cloud. However, current CP-ABE schemes still face issues such as inflexible attribute revocation, relatively lower computational capabilities, and key management. To address these issues, this paper introduces a revocable and traceable undeniable ciphertext policy attribute-based encryption scheme (MA-RUABE). MA-RUABE not only enables fast and accurate data traceability, effectively preventing malicious user key leakage, but also includes a direct revocation feature, significantly enhancing computational efficiency. Furthermore, the introduction of a multi-permission mechanism resolves the issue of centralization of power caused by single-attribute permissions. Furthermore, a security analysis demonstrates that our system ensures resilience against chosen plaintext attacks. Experimental results demonstrate that MA-RUABE incurs lower computational overhead, effectively enhancing system performance and ensuring data-sharing security in cloud-based electronic healthcare systems. Full article
(This article belongs to the Special Issue Cryptography and Data Security Based on Information Theory)
Show Figures

Figure 1

18 pages, 14201 KiB  
Article
Image Encryption Using a New Hybrid Chaotic Map and Spiral Transformation
by Mingfang Jiang and Hengfu Yang
Entropy 2023, 25(11), 1516; https://0-doi-org.brum.beds.ac.uk/10.3390/e25111516 - 05 Nov 2023
Viewed by 1244
Abstract
Image encryption based on chaotic maps is an important method for ensuring the secure communication of digital multimedia on the Internet. To improve the encryption performance and security of image encryption systems, a new image encryption algorithm is proposed that employs a compound [...] Read more.
Image encryption based on chaotic maps is an important method for ensuring the secure communication of digital multimedia on the Internet. To improve the encryption performance and security of image encryption systems, a new image encryption algorithm is proposed that employs a compound chaotic map and random cyclic shift. First, a new hybrid chaotic system is designed by coupling logistic, ICMIC, Tent, and Chebyshev (HLITC) maps. Comparison tests with previous chaotic maps in terms of chaotic trajectory, Lyapunov exponent, and approximate entropy illustrate that the new hybrid chaotic map has better chaotic performance. Then, the proposed HLITC chaotic system and spiral transformation are used to develop a new chaotic image encryption scheme using the double permutation strategy. The new HLITC chaotic system is used to generate key sequences used in the image scrambling and diffusion stages. The spiral transformation controlled by the chaotic sequence is used to scramble the pixels of the plaintext image, while the XOR operation based on a chaotic map is used for pixel diffusion. Extensive experiments on statistical analysis, key sensitivity, and key space analysis were conducted. Experimental results show that the proposed encryption scheme has good robustness against brute-force attacks, statistical attacks, and differential attacks and is more effective than many existing chaotic image encryption algorithms. Full article
(This article belongs to the Special Issue Cryptography and Data Security Based on Information Theory)
Show Figures

Figure 1

Back to TopTop