Mathematics Cryptography and Information Security

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: closed (31 December 2020) | Viewed by 23689

Special Issue Editors


E-Mail Website
Guest Editor
Department of Information Technology and Communications, Institute of Physical and Information Technologies (ITEFI), Spanish National Research Council (CSIC), C/ Serrano 144, 28006 Madrid, Spain
Interests: cryptography; cybersecurity; information security; number theory
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor

Special Issue Information

Dear Colleagues,

In the field of cryptography, quantum computing is expected to be able to successfully attack most of the currently used cryptographic algorithms, especially public-key designs, so the academic community has been working on quantum-resistant primitives and algorithms. However, practical computers that can be used for breaking highly secure systems are not expected to be available in the near term. This means that, in the next few years, pre-quantum and quantum algorithms will coexist, and in the meantime, new threats against existing security algorithms will appear, which affects deployments in contexts as different as blockchain technology, electronic voting or implantable medical devices.

Another consolidated trend in today's technology is IoT, i.e., the Internet of Things. Systems where computing devices are interrelated and can transfer data between themselves over a network are permeating all sectors of our society; thus, securing those devices is paramount. Given the limited resources available in some cases to IoT devices, cryptographic implementations in this context must be powerful but at the same time feasible, which provides a challenge for security designers.

This Special Issue welcomes theoretical and applied contributions that address cryptographic algorithms, technologies, and practices, especially those related to pre-quantum and post-quantum cryptography, IoT security, cryptographic protocols and implementations. The list of possible topics includes, but is not limited to:

  • Post-quantum cryptographic algorithms
  • Cryptography applied to blockchain
  • IOT and smart card cryptographic designs and implementations
  • Cryptographic methods for electronic voting
  • Security algorithms in wearable and implantable medical devices
  • Algorithms for the detection and retrieval of private data using mobile sensors
  • Side-channel attacks

Dr. Luis Hernández Encinas
Dr. Víctor Gayoso Martínez
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 462 KiB  
Article
Gaussian Pseudorandom Number Generator Using Linear Feedback Shift Registers in Extended Fields
by Guillermo Cotrina, Alberto Peinado and Andrés Ortiz
Mathematics 2021, 9(5), 556; https://0-doi-org.brum.beds.ac.uk/10.3390/math9050556 - 06 Mar 2021
Cited by 5 | Viewed by 2328
Abstract
A new proposal to generate pseudorandom numbers with Gaussian distribution is presented. The generator is a generalization to the extended field GF(2n) of the one using cyclic rotations of linear feedback shift registers (LFSRs) originally defined in [...] Read more.
A new proposal to generate pseudorandom numbers with Gaussian distribution is presented. The generator is a generalization to the extended field GF(2n) of the one using cyclic rotations of linear feedback shift registers (LFSRs) originally defined in GF(2). The rotations applied to LFSRs in the binary case are no longer needed in the extended field due to the implicit rotations found in the binary equivalent model of LFSRs in GF(2n). The new proposal is aligned with the current trend in cryptography of using extended fields as a way to speed up the bitrate of the pseudorandom generators. This proposal allows the use of LFSRs in cryptography to be taken further, from the generation of the classical uniformly distributed sequences to other areas, such as quantum key distribution schemes, in which sequences with Gaussian distribution are needed. The paper contains the statistical analysis of the numbers produced and a comparison with other Gaussian generators. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

22 pages, 912 KiB  
Article
Review of the Lineal Complexity Calculation through Binomial Decomposition-Based Algorithms
by Jose Luis Martin-Navarro and Amparo Fúster-Sabater
Mathematics 2021, 9(5), 478; https://0-doi-org.brum.beds.ac.uk/10.3390/math9050478 - 26 Feb 2021
Cited by 1 | Viewed by 1739
Abstract
The ubiquity of smart devices and IoT are the main forces behind the development of cryptographic primitives that preserve the security of this devices, with the resources constraints they face. In this sense, the development of lightweight cryptographic algorithms, where PRNGs are an [...] Read more.
The ubiquity of smart devices and IoT are the main forces behind the development of cryptographic primitives that preserve the security of this devices, with the resources constraints they face. In this sense, the development of lightweight cryptographic algorithms, where PRNGs are an essential part of them, provides security to all these interconnected devices. In this work, a family of sequence generators with hard characteristics to be analyzed by standard methods is described. Moreover, we introduce an innovative technique for sequence decomposition that allows one to extract useful information on the sequences under study. In addition, diverse algorithms to evaluate the strength of such binary sequences have been introduced and analyzed to show which performs better. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

20 pages, 320 KiB  
Article
Partial Key Attack Given MSBs of CRT-RSA Private Keys
by Amir Hamzah Abd Ghafar, Muhammad Rezal Kamel Ariffin, Sharifah Md Yasin and Siti Hasana Sapar
Mathematics 2020, 8(12), 2188; https://0-doi-org.brum.beds.ac.uk/10.3390/math8122188 - 09 Dec 2020
Cited by 4 | Viewed by 2115
Abstract
The CRT-RSA cryptosystem is the most widely adopted RSA variant in digital applications. It exploits the properties of the Chinese remainder theorem (CRT) to elegantly reduce the size of the private keys. This significantly increases the efficiency of the RSA decryption algorithm. Nevertheless, [...] Read more.
The CRT-RSA cryptosystem is the most widely adopted RSA variant in digital applications. It exploits the properties of the Chinese remainder theorem (CRT) to elegantly reduce the size of the private keys. This significantly increases the efficiency of the RSA decryption algorithm. Nevertheless, an attack on RSA may also be applied to this RSA variant. One of the attacks is called partially known private key attack, that relies on the assumption that the adversary has knowledge of partial bits regarding RSA private keys. In this paper, we mount this type of attack on CRT-RSA. By using partial most significant bits (MSBs) of one of the RSA primes, p or q and its corresponding private exponent, d, we obtain an RSA intermediate. The intermediate is derived from p1 and RSA public key, e. The analytical and novel reason on the success of our attack is that once the adversary has obtained the parameters: approximation of private exponent d˜p, approximation of p, p˜ and the public exponent e where d˜p,p˜,e=Nα/2 where 0<α1/4 such that |dpd˜p|,|pp˜|<N1α2 and has determined the largest prime of p1e, it will enable the adversary to factor the RSA modulus N=pq. Although the parameter space to find the prime factor is large, we show that one can adjust its “success appetite” by applying prime-counting function properties. By comparing our method with contemporary partial key attacks on CRT-RSA, upon determining a suitable predetermined “success appetite” value, we found out that our method required fewer bits of the private keys in order to factor N. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

23 pages, 565 KiB  
Article
Compiled Constructions towards Post-Quantum Group Key Exchange: A Design from Kyber
by José Ignacio Escribano Pablos, María Isabel González Vasco, Misael Enrique Marriaga and Ángel Luis Pérez del Pozo
Mathematics 2020, 8(10), 1853; https://0-doi-org.brum.beds.ac.uk/10.3390/math8101853 - 21 Oct 2020
Cited by 5 | Viewed by 3394
Abstract
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain designated group to agree upon a common secret key through an insecure communication network. In the last few years, many new cryptographic tools have been specifically designed [...] Read more.
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain designated group to agree upon a common secret key through an insecure communication network. In the last few years, many new cryptographic tools have been specifically designed to thwart attacks from adversaries which may have access to (different kinds of) quantum computation resources. However, few constructions for group key exchange have been put forward. Here, we propose a four-round GAKE which can be proven secure under widely accepted assumptions in the Quantum Random Oracle Model. Specifically, we integrate several primitives from the so-called Kyber suite of post-quantum tools in a (slightly modified) compiler from Abdalla et al. (TCC 2007). More precisely, taking as a starting point an IND-CPA encryption scheme from the Kyber portfolio, we derive, using results from Hövelmanns et al. (PKC 2020), a two-party key exchange protocol and an IND-CCA encryption scheme and prove them fit as building blocks for our compiled construction. The resulting GAKE protocol is secure under the Module-LWE assumption, and furthermore achieves authentication without the use of (expensive) post-quantum signatures. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

29 pages, 522 KiB  
Article
NetVote: A Strict-Coercion Resistance Re-Voting Based Internet Voting Scheme with Linear Filtering
by Iñigo Querejeta-Azurmendi, David Arroyo Guardeño, Jorge L. Hernández-Ardieta and Luis Hernández Encinas
Mathematics 2020, 8(9), 1618; https://0-doi-org.brum.beds.ac.uk/10.3390/math8091618 - 18 Sep 2020
Cited by 4 | Viewed by 3388
Abstract
This paper proposes NetVote, an internet voting protocol where usability and ease in deployment are a priority. We introduce the notion of strict coercion resistance, to distinguish between vote-buying and coercion resistance. We propose a protocol with ballot secrecy, practical everlasting privacy, verifiability [...] Read more.
This paper proposes NetVote, an internet voting protocol where usability and ease in deployment are a priority. We introduce the notion of strict coercion resistance, to distinguish between vote-buying and coercion resistance. We propose a protocol with ballot secrecy, practical everlasting privacy, verifiability and strict coercion resistance in the re-voting setting. Coercion is mitigated via a random dummy vote padding strategy to hide voting patterns and make re-voting deniable. This allows us to build a filtering phase with linear complexity, based on zero knowledge proofs to ensure correctness while maintaining privacy of the process. Voting tokens are formed by anonymous credentials and pseudorandom identifiers, achieving practical everlasting privacy, where even if dealing with a future computationally unbounded adversary, vote intention is still hidden. It is not assumed for voters to own cryptographic keys prior to the election, nor store cryptographic material during the election. This property allows voters not only to vote multiple times, but also from different devices each time, granting the voter a vote-from-anywhere experience. This paper builds on top of the paper published in CISIS’19. In this version, we modify the filtering. Moreover, we formally define the padding technique, which allows us to perform the linear filtering scheme. Similarly we provide more details on the protocol itself and include a section of the security analysis, where we include the formal definitions of strict coercion resistance and a game based definition of practical everlasting privacy. Finally, we prove that NetVote satisfies them all. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

30 pages, 1188 KiB  
Article
Cryptobiometrics for the Generation of Cancellable Symmetric and Asymmetric Ciphers with Perfect Secrecy
by Vicente Jara-Vera and Carmen Sánchez-Ávila
Mathematics 2020, 8(9), 1536; https://0-doi-org.brum.beds.ac.uk/10.3390/math8091536 - 08 Sep 2020
Cited by 3 | Viewed by 2525
Abstract
Security objectives are the triad of confidentiality, integrity, and authentication, which may be extended with availability, utility, and control. In order to achieve these goals, cryptobiometrics is essential. It is desirable that a number of characteristics are further met, such as cancellation, irrevocability, [...] Read more.
Security objectives are the triad of confidentiality, integrity, and authentication, which may be extended with availability, utility, and control. In order to achieve these goals, cryptobiometrics is essential. It is desirable that a number of characteristics are further met, such as cancellation, irrevocability, unlinkability, irreversibility, variability, reliability, and biometric bit-length. To this end, we designed a cryptobiometrics system featuring the above-mentioned characteristics, in order to generate cryptographic keys and the rest of the elements of cryptographic schemes—both symmetric and asymmetric—from a biometric pattern or template, no matter the origin (i.e., face, fingerprint, voice, gait, behaviour, and so on). This system uses perfect substitution and transposition encryption, showing that there exist two systems with these features, not just one (i.e., the Vernam substitution cipher). We offer a practical application using voice biometrics by means of the Welch periodogram, in which we achieved the remarkable result of an equal error rate of (0.0631, 0.9361). Furthermore, by means of a constructed template, we were able to generate the prime value which specifies the elliptic curve describing all other data of the cryptographic scheme, including the private and public key, as well as the symmetric AES key shared between the templates of two users. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

19 pages, 13118 KiB  
Article
An Adaptive Embedding Strength Watermarking Algorithm Based on Shearlets’ Capture Directional Features
by Qiumei Zheng, Nan Liu and Fenghua Wang
Mathematics 2020, 8(8), 1377; https://0-doi-org.brum.beds.ac.uk/10.3390/math8081377 - 17 Aug 2020
Cited by 10 | Viewed by 2177
Abstract
The discrete wavelet transform (DWT) is unable to represent the directional features of an image. Similarly, a fixed embedding strength is not able to establish an ideal balance between imperceptibility and robustness of a watermarked image. In this work, we propose an adaptive [...] Read more.
The discrete wavelet transform (DWT) is unable to represent the directional features of an image. Similarly, a fixed embedding strength is not able to establish an ideal balance between imperceptibility and robustness of a watermarked image. In this work, we propose an adaptive embedding strength watermarking algorithm based on shearlets’ capture directional features (S-AES). We improve the watermarking algorithm in the domain of DWT using non-subsampled shearlet transform (NSST). The improvement is made in terms of coping with anti-geometric attacks. The embedding strength is optimized by artificial bee colony (ABC) to achieve higher robustness under the premise of satisfying imperceptibility. The principle components (PC) of the watermark are embedded into the host image to overcome the false positive problem. The simulation results show that the proposed algorithm has better imperceptibility and strong robustness against multi-attacks, especially those of high intensity. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

26 pages, 410 KiB  
Article
Representations of Generalized Self-Shrunken Sequences
by Sara D. Cardell, Joan-Josep Climent, Amparo Fúster-Sabater and Verónica Requena
Mathematics 2020, 8(6), 1006; https://0-doi-org.brum.beds.ac.uk/10.3390/math8061006 - 19 Jun 2020
Cited by 6 | Viewed by 1933
Abstract
Output sequences of the cryptographic pseudo-random number generator, known as the generalized self-shrinking generator, are obtained self-decimating Pseudo-Noise (PN)-sequences with shifted versions of themselves. In this paper, we present three different representations of this family of sequences. Two of them, the p and [...] Read more.
Output sequences of the cryptographic pseudo-random number generator, known as the generalized self-shrinking generator, are obtained self-decimating Pseudo-Noise (PN)-sequences with shifted versions of themselves. In this paper, we present three different representations of this family of sequences. Two of them, the p and G-representations, are based on the parameters p and G corresponding to shifts and binary vectors, respectively, used to compute the shifted versions of the original PN-sequence. In addition, such sequences can be also computed as the binary sum of diagonals of the Sierpinski’s triangle. This is called the B-representation. Characteristics and generalities of the three representations are analyzed in detail. Under such representations, we determine some properties of these cryptographic sequences. Furthermore, these sequences form a family that has a group structure with the bit-wise XOR operation. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

20 pages, 325 KiB  
Article
A Group Law on the Projective Plane with Applications in Public Key Cryptography
by Raúl Durán Díaz, Luis Hernández Encinas and Jaime Muñoz Masqué
Mathematics 2020, 8(5), 734; https://0-doi-org.brum.beds.ac.uk/10.3390/math8050734 - 07 May 2020
Cited by 1 | Viewed by 2083
Abstract
In the context of new threats to Public Key Cryptography arising from a growing computational power both in classic and in quantum worlds, we present a new group law defined on a subset of the projective plane F P 2 over an arbitrary [...] Read more.
In the context of new threats to Public Key Cryptography arising from a growing computational power both in classic and in quantum worlds, we present a new group law defined on a subset of the projective plane F P 2 over an arbitrary field F , which lends itself to applications in Public Key Cryptography and turns out to be more efficient in terms of computational resources. In particular, we give explicitly the number of base field operations needed to perform the mentioned group law. Based on it, we present a Diffie-Hellman-like key agreement protocol. We analyze the computational difficulty of solving the mathematical problem underlying the proposed Abelian group law and we prove that the security of our proposal is equivalent to the discrete logarithm problem in the multiplicative group of the cubic extension of the finite field considered. We present an experimental setup in order to show real computation times along a comparison with the group operation in the group of points of an elliptic curve. Based on current state-of-the-art algorithms, we provide parameter ranges suitable for real world applications. Finally, we present a promising variant of the proposed group law, by moving from the base field F to the ring Z / p q Z , and we explain how the security becomes enhanced, though at the cost of a longer key length. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security)
Show Figures

Figure 1

Back to TopTop