Mathematics Cryptography and Information Security 2021

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: closed (31 August 2022) | Viewed by 28963

Special Issue Editors


E-Mail Website
Guest Editor
Department of Information Technology and Communications, Institute of Physical and Information Technologies (ITEFI), Spanish National Research Council (CSIC), C/ Serrano 144, 28006 Madrid, Spain
Interests: cryptography; cybersecurity; information security; number theory
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor

Special Issue Information

Dear Colleagues,

In the field of cryptography, quantum computing is expected to be able to successfully attack most of the currently used cryptographic algorithms, especially public-key designs, so the academic community has been working on quantum-resistant primitives and algorithms. However, practical computers that can be used for breaking highly secure systems are not expected to be available in the near term. This means that, in the next few years, pre-quantum and quantum algorithms will coexist, and in the meantime, new threats against existing security algorithms will appear, which will affect deployments in contexts as different as blockchain technology, electronic voting or implantable medical devices.

Another consolidated trend in today's technology is IoT, i.e., the Internet of Things. Systems where computing devices are interrelated and can transfer data between themselves over a network are permeating all sectors of our society; thus, securing those devices is paramount. Given the limited resources available, in some cases, to IoT devices, cryptographic implementations in this context must be powerful but at the same time feasible, which provides a challenge for security designers.

This Special Issue welcomes theoretical and applied contributions that address cryptographic algorithms, technologies, and practices, especially those related to pre-quantum and post-quantum cryptography, IoT security, cryptographic protocols and implementations. The list of possible topics includes, but is not limited to:

  • Post-quantum cryptographic algorithms;
  • Cryptography applied to blockchain;
  • IOT and smart card cryptographic designs and implementations;
  • Cryptographic methods for electronic voting;
  • Security algorithms in wearable and implantable medical devices;
  • Algorithms for the detection and retrieval of private data using mobile sensors;
  • Side-channel attacks.

Dr. Luis Hernández Encinas
Dr. Víctor Gayoso Martínez
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (13 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 378 KiB  
Article
Analysis of the FO Transformation in the Lattice-Based Post-Quantum Algorithms
by Miguel Ángel González de la Torre, Luis Hernández Encinas and Araceli Queiruga-Dios
Mathematics 2022, 10(16), 2967; https://0-doi-org.brum.beds.ac.uk/10.3390/math10162967 - 17 Aug 2022
Cited by 1 | Viewed by 1462
Abstract
Newer variants of the Fujisaki–Okamoto transformation are used in most candidates of the third round of the NIST Post-Quantum Cryptography standardization call in the category of public key encryption schemes. These transformations are applied to obtain a highly secure key encapsulation mechanism from [...] Read more.
Newer variants of the Fujisaki–Okamoto transformation are used in most candidates of the third round of the NIST Post-Quantum Cryptography standardization call in the category of public key encryption schemes. These transformations are applied to obtain a highly secure key encapsulation mechanism from a less secure public key encryption scheme. Furthermore, there are five candidates (three finalists and two alternatives) that passed to the third round of the process and whose security is based in lattice problems. This work analyzes the different ways in which the lattice-based candidates of the NIST call apply the Fujisaki–Okamoto transformation and the particularities of each application. The study of such differences and their repercussion in the design of the proposals will allow a better understanding of the algorithms. Moreover, we propose a modification of the Kyber algorithm—the only public key encryption candidate established as a PQC standard by NIST in its more recent publication—in order to avoid the re-encryption in the decapsulation algorithm and, in this way, to reduce the side channel attacks vulnerability. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
15 pages, 315 KiB  
Article
Sigma Identification Protocol Construction Based on MPF Defined over Non-Commuting Platform Group
by Aleksejus Mihalkovich, Kestutis Luksys and Eligijus Sakalauskas
Mathematics 2022, 10(15), 2649; https://0-doi-org.brum.beds.ac.uk/10.3390/math10152649 - 28 Jul 2022
Viewed by 983
Abstract
In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that [...] Read more.
In this paper, we present the construction of a sigma identification protocol based on matrix power function (MPF) defined over a certain non-commuting platform group. We use the previously defined templates for generating public parameters of our protocol to overcome the problem that a two-sided MPF in general is not associative. We prove that the proposed sigma identification protocol is resistant to eavesdropping adversary attacks. Furthermore, relying on the asymptotic knowledge soundness property proven in this paper, we show that our protocol is also resistant against active adversary attacks with an overwhelming probability. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

33 pages, 675 KiB  
Article
A Mathematical Perspective on Post-Quantum Cryptography
by Maximilian Richter, Magdalena Bertram, Jasper Seidensticker and Alexander Tschache
Mathematics 2022, 10(15), 2579; https://0-doi-org.brum.beds.ac.uk/10.3390/math10152579 - 25 Jul 2022
Viewed by 4744
Abstract
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography. This study presents a detailed, mathematically oriented overview of the round-three finalists of NIST’s post-quantum cryptography standardization [...] Read more.
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography. This study presents a detailed, mathematically oriented overview of the round-three finalists of NIST’s post-quantum cryptography standardization consisting of the lattice-based key encapsulation mechanisms (KEMs) CRYSTALS-Kyber, NTRU and SABER; the code-based KEM Classic McEliece; the lattice-based signature schemes CRYSTALS-Dilithium and FALCON; and the multivariate-based signature scheme Rainbow. The above-cited algorithm descriptions are precise technical specifications intended for cryptographic experts. Nevertheless, the documents are not well-suited for a general interested mathematical audience. Therefore, the main focus is put on the algorithms’ corresponding algebraic foundations, in particular LWE problems, NTRU lattices, linear codes and multivariate equation systems with the aim of fostering a broader understanding of the mathematical concepts behind post-quantum cryptography. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

23 pages, 2135 KiB  
Article
Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities
by Xin Huang, Haotian Yin, Xin Zhang, Di Zhang, Sheng Chai, Bin Xing, Jie Zhang, Xiaoling Yu, Yu Zhou and Haixia Zheng
Mathematics 2022, 10(14), 2447; https://0-doi-org.brum.beds.ac.uk/10.3390/math10142447 - 13 Jul 2022
Viewed by 1296
Abstract
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical [...] Read more.
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical solution is the Bluetooth Secure Simple Pairing (SSP) protocol with numeric comparison. However, this protocol requires equivalent computation on both devices, even though their computational capabilities are significantly different. This paper proposes a lightweight numeric comparison protocol for communications in which two parties have unbalanced computational capabilities, e.g., a wearable sensor and a smartphone, named UnBalanced secure Pairing using numeric comparison (UB-Pairing for short). The security of UB-Pairing is analyzed using the modified Bellare–Rogaway model (mBR). The analysis results show that UB-Pairing achieves the security goals. We also carry out a number of experiments to evaluate the performance of UB-Pairing. The results show that UB-Pairing is friendly to wearable devices, and more efficient than standard protocols when the computation capabilities of the two communication parties are highly unbalanced. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

11 pages, 475 KiB  
Article
Security and Efficiency of Linear Feedback Shift Registers in GF(2n) Using n-Bit Grouped Operations
by Javier Espinosa García, Guillermo Cotrina, Alberto Peinado and Andrés Ortiz
Mathematics 2022, 10(6), 996; https://0-doi-org.brum.beds.ac.uk/10.3390/math10060996 - 19 Mar 2022
Cited by 4 | Viewed by 2662
Abstract
Many stream ciphers employ linear feedback shift registers (LFSRs) to generate pseudorandom sequences. Many recent LFSRs are defined in GF(2n) to take advantage of the n-bit processors, instead of using the classic binary field. In this way, [...] Read more.
Many stream ciphers employ linear feedback shift registers (LFSRs) to generate pseudorandom sequences. Many recent LFSRs are defined in GF(2n) to take advantage of the n-bit processors, instead of using the classic binary field. In this way, the bit generation rate increases at the expense of a higher complexity in computations. For this reason, only certain primitive polynomials in GF(2n) are used as feedback polynomials in real ciphers. In this article, we present an efficient implementation of the LFSRs defined in GF(2n). The efficiency is achieved by using equivalent binary LFSRs in combination with binary n-bit grouped operations, n being the processor word’s length. This improvement affects the general considerations about the security of cryptographic systems that uses LFSR. The model also allows the development of a faster method to test the primitiveness of polynomials in GF(2n). Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

17 pages, 1406 KiB  
Article
Security Threats and Cryptographic Protocols for Medical Wearables
by Luis Hernández-Álvarez, Juan José Bullón Pérez, Farrah Kristel Batista and Araceli Queiruga-Dios
Mathematics 2022, 10(6), 886; https://0-doi-org.brum.beds.ac.uk/10.3390/math10060886 - 10 Mar 2022
Cited by 8 | Viewed by 2858
Abstract
In the past few years, the use of several medical devices is increasing. This paper will pay attention to a device developed to get measures of the temperature of diabetic foot. These wearables usually do not have cryptographic protocols to guarantee data security. [...] Read more.
In the past few years, the use of several medical devices is increasing. This paper will pay attention to a device developed to get measures of the temperature of diabetic foot. These wearables usually do not have cryptographic protocols to guarantee data security. This study analyzes the existing security in these devices, and simulate malware propagation taking into account the vulnerabilities and lack of security in these highly-constrained interconnected devices. A simulation of malware spreading in a network made by 10 and 15 individuals with 6 and 34 sensors each one, respectively, is included in this study. To avoid such attacks, a lightweight cryptographic protocol could be a satisfactory solution. Considering the quick development of quantum computers, several current cryptographic protocols have been compromised. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

14 pages, 1707 KiB  
Article
Compact Word-Serial Modular Multiplier Accelerator Structure for Cryptographic Processors in IoT Edge Nodes with Limited Resources
by Atef Ibrahim and Fayez Gebali
Mathematics 2022, 10(5), 848; https://0-doi-org.brum.beds.ac.uk/10.3390/math10050848 - 07 Mar 2022
Viewed by 1853
Abstract
IoT is extensively used in many infrastructure applications, including telehealth, smart homes, smart grids, and smart cities. However, IoT has the weakest link in system security since it often has low processing and power resources. It is important to implement the necessary cryptographic [...] Read more.
IoT is extensively used in many infrastructure applications, including telehealth, smart homes, smart grids, and smart cities. However, IoT has the weakest link in system security since it often has low processing and power resources. It is important to implement the necessary cryptographic primitives in these devices using extremely efficient finite field hardware structures. Modular multiplication is the core of cryptographic operators. Therefore, we present, in this work, a word-serial modular multiplier accelerator structure that provides the system designer with the ability to manage areas, delays, and energy consumption through selecting the appropriate embedded processor word size l. The modularity and regularity of the suggested multiplier structure makes it more suitable for implementation in ASIC technology. The ASIC implementation results indicates that the offered multiplier structure achieves area reduction compared to the competitive existing multiplier structures that vary from 76.2% to 98.5% for l=8, from 73.1% to 98.1% for l=16, and from 82.9% to 98.3% for l=32. Moreover, the energy reduction varies from 61.2% to 98.8% for l=8, from 67.7% to 98.3% for l=16, and from 76.1% to 98.8% for l=32. These results indicate that the proposed modular multiplier structure significantly outperforms the competitive ones, in terms of area and consumed energy, making it more suitable for utilization in resource-constrained IoT edge devices. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

23 pages, 364 KiB  
Article
An Efficient Algorithm to Compute the Linear Complexity of Binary Sequences
by Amparo Fúster-Sabater, Verónica Requena and Sara D. Cardell
Mathematics 2022, 10(5), 794; https://0-doi-org.brum.beds.ac.uk/10.3390/math10050794 - 02 Mar 2022
Cited by 1 | Viewed by 1607
Abstract
Binary sequences are algebraic structures currently used as security elements in Internet of Things devices, sensor networks, e-commerce, and cryptography. In this work, a contribution to the evaluation of such sequences is introduced. In fact, we present a novel algorithm to compute a [...] Read more.
Binary sequences are algebraic structures currently used as security elements in Internet of Things devices, sensor networks, e-commerce, and cryptography. In this work, a contribution to the evaluation of such sequences is introduced. In fact, we present a novel algorithm to compute a fundamental parameter for this kind of structure: the linear complexity, which is related to the predictability (or non-predictability) of the binary sequences. Our algorithm reduced the computation of the linear complexity to just the addition modulo two (XOR logic operation) of distinct terms of the sequence. The performance of this procedure was better than that of other algorithms found in the literature. In addition, the amount of required sequence to perform this computation was more realistic than in the rest of the algorithms analysed. Tables, figures, and numerical results complete the work. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

14 pages, 349 KiB  
Article
A Formal Approach to Coercion Resistance and Its Application to E-Voting
by Stanislas Riou, Oksana Kulyk and David Yeregui Marcos del Blanco
Mathematics 2022, 10(5), 781; https://0-doi-org.brum.beds.ac.uk/10.3390/math10050781 - 28 Feb 2022
Cited by 2 | Viewed by 1709
Abstract
The outbreak of the COVID-19 pandemic brought renewed attention to electronic voting—this time as a potential option to contain the spread during elections. One of the long unresolved topics with remote voting is the risk of voter’s coercion due to the uncontrolled environment [...] Read more.
The outbreak of the COVID-19 pandemic brought renewed attention to electronic voting—this time as a potential option to contain the spread during elections. One of the long unresolved topics with remote voting is the risk of voter’s coercion due to the uncontrolled environment in which it takes place, indicating the importance of the coercion resistance property. In the present article, the authors conduct a database analysis of over 350 articles to present different formal definitions of coercion resistance based on three frameworks (game-based definitions, applied pi-calculus, and logic). Finally, the different security properties of each one are studied and compared in order to facilitate the development of electronic voting schemes. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
16 pages, 852 KiB  
Article
Factoring the Modulus of Type N = p2q by Finding Small Solutions of the Equation er − (Ns + t) = αp2 + βq2
by Muhammad Asyraf Asbullah, Normahirah Nek Abd Rahman, Muhammad Rezal Kamel Ariffin and Nur Raidah Salim
Mathematics 2021, 9(22), 2931; https://0-doi-org.brum.beds.ac.uk/10.3390/math9222931 - 17 Nov 2021
Cited by 1 | Viewed by 1663
Abstract
The modulus of type N=p2q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or [...] Read more.
The modulus of type N=p2q is often used in many variants of factoring-based cryptosystems due to its ability to fasten the decryption process. Faster decryption is suitable for securing small devices in the Internet of Things (IoT) environment or securing fast-forwarding encryption services used in mobile applications. Taking this into account, the security analysis of such modulus is indeed paramount. This paper presents two cryptanalyses that use new enabling conditions to factor the modulus N=p2q of the factoring-based cryptosystem. The first cryptanalysis considers a single user with a public key pair (e,N) related via an arbitrary relation to equation er(Ns+t)=αp2+βq2, where r,s,t are unknown parameters. The second cryptanalysis considers two distinct cases in the situation of k-users (i.e., multiple users) for k2, given the instances of (Ni,ei) where i=1,,k. By using the lattice basis reduction algorithm for solving simultaneous Diophantine approximation, the k-instances of (Ni,ei) can be successfully factored in polynomial time. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
11 pages, 285 KiB  
Article
A Security-Mediated Encryption Scheme Based on ElGamal Variant
by Boon Chian Tea, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd. Ghafar and Muhammad Asyraf Asbullah
Mathematics 2021, 9(21), 2642; https://0-doi-org.brum.beds.ac.uk/10.3390/math9212642 - 20 Oct 2021
Viewed by 1507
Abstract
Boneh et al. introduced mediated RSA (mRSA) in 2001 in an attempt to achieve faster key revocation for medium-sized organizations via the involvement of a security mediator (SEM) as a semi-trusted third party to provide partial ciphertext decryption for the receiver. In this [...] Read more.
Boneh et al. introduced mediated RSA (mRSA) in 2001 in an attempt to achieve faster key revocation for medium-sized organizations via the involvement of a security mediator (SEM) as a semi-trusted third party to provide partial ciphertext decryption for the receiver. In this paper, a pairing-free security mediated encryption scheme based on an ElGamal variant is proposed. The scheme features a similar setting as in the mediated RSA but with a different underlying primitive. We show that the proposed security mediated encryption scheme is secure indistinguishably against chosen-ciphertext attack (IND-CCA) in the random oracle via the hardness assumption of the computational Diffie-Hellman (CDH) problem. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
28 pages, 384 KiB  
Article
Some Notes on a Formal Algebraic Structure of Cryptology
by Vicente Jara-Vera and Carmen Sánchez-Ávila
Mathematics 2021, 9(18), 2183; https://0-doi-org.brum.beds.ac.uk/10.3390/math9182183 - 07 Sep 2021
Cited by 1 | Viewed by 1957
Abstract
Cryptology, since its advent as an art, art of secret writing, has slowly evolved and changed, above all since the middle of the last century. It has gone on to obtain a more solid rank as an applied mathematical science. We want to [...] Read more.
Cryptology, since its advent as an art, art of secret writing, has slowly evolved and changed, above all since the middle of the last century. It has gone on to obtain a more solid rank as an applied mathematical science. We want to propose some annotations in this regard in this paper. To do this, and after reviewing the broad spectrum of methods and systems throughout history, and from the traditional classification, we offer a reordering in a more compact and complete way by placing the cryptographic diversity from the algebraic binary relations. This foundation of cryptological operations from the principles of algebra is enriched by adding what we call pre-cryptological operations which we show as a necessary complement to the entire structure of cryptology. From this framework, we believe that it is improved the diversity of questions related to the meaning, the fundamentals, the statute itself, and the possibilities of cryptological science. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
19 pages, 435 KiB  
Article
Efficient Implementations of Sieving and Enumeration Algorithms for Lattice-Based Cryptography
by Hami Satılmış, Sedat Akleylek and Cheng-Chi Lee
Mathematics 2021, 9(14), 1618; https://0-doi-org.brum.beds.ac.uk/10.3390/math9141618 - 08 Jul 2021
Cited by 1 | Viewed by 2144
Abstract
The security of lattice-based cryptosystems is based on solving hard lattice problems such as the shortest vector problem (SVP) and the closest vector problem (CVP). Various cryptanalysis algorithms such as (Pro)GaussSieve, HashSieve, ENUM, and BKZ have been proposed to solve these hard problems. [...] Read more.
The security of lattice-based cryptosystems is based on solving hard lattice problems such as the shortest vector problem (SVP) and the closest vector problem (CVP). Various cryptanalysis algorithms such as (Pro)GaussSieve, HashSieve, ENUM, and BKZ have been proposed to solve these hard problems. Several implementations of these algorithms have been developed. On the other hand, the implementations of these algorithms are expected to be efficient in terms of run time and memory space. In this paper, a modular software package/library containing efficient implementations of GaussSieve, ProGaussSieve, HashSieve, and BKZ algorithms is developed. These implementations are considered efficient in terms of run time. While constructing this software library, some modifications to the algorithms are made to increase the performance. Then, the run times of these implementations are compared with the others. According to the experimental results, the proposed GaussSieve, ProGaussSieve, and HashSieve implementations are at least 70%, 75%, and 49% more efficient than previous ones, respectively. Full article
(This article belongs to the Special Issue Mathematics Cryptography and Information Security 2021)
Show Figures

Figure 1

Back to TopTop