Recent Advances in Security, Privacy, and Applied Cryptography

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: closed (31 March 2023) | Viewed by 49815

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science, University of Surrey, Guildford, UK
Interests: applied cryptography; formal analysis of security and privacy
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, University of Surrey, Guildford, UK
Interests: post-quantum cryptography; anonymity
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In the last decade, the mathematics behind security and privacy has seen great advances both in theories and in applications, e.g., new formal models to support blockchains, new flavours of zero-knowledge to fuel cryptocurrencies, and a boost in privacy research of various kinds driven by contact-tracing applications. In this Special Issue, we are particularly looking for your submissions on the mathematical foundations of these timely matters of security and privacy, which have sparked our interest via the recent technological and ICT trends. However, we do not wish to restrict the Special Issue to these particular use cases, but rather encourage submissions, specifically on foundational aspects, on all that may constitute recent matters of security and privacy.

Assoc. Prof. Ioana Boureanu
Prof. Dr. Liqun Chen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Anonymity
  • Application security
  • Applied cryptography
  • Attacks and defences
  • Attestation
  • Authentication
  • Blockchains and distributed ledger security
  • Cloud security
  • Cyber physical systems security
  • Distributed systems security
  • Economics of security and privacy
  • Embedded systems security
  • Forensics
  • Hardware security
  • Intrusion detection and prevention
  • Mobile and web security and privacy
  • Machine learning and AI security
  • Network and systems security
  • Privacy technologies and mechanisms
  • Privacy formalisms
  • Protocol security
  • Secure information flow
  • Security and privacy for the Internet of Things
  • Security and privacy metrics
  • Security and privacy policies
  • Security architectures
  • Usable security and privacy
  • Trustworthy computing
  • Web security

Related Special Issue

Published Papers (22 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 7880 KiB  
Article
Blockchain-Based Information Sharing Security for the Internet of Things
by Abdullah Aljumah and Tariq Ahamed Ahanger
Mathematics 2023, 11(9), 2157; https://0-doi-org.brum.beds.ac.uk/10.3390/math11092157 - 04 May 2023
Cited by 2 | Viewed by 1799
Abstract
The Blockchain (BCT) is the first decentralized ledger to include a trust mechanism in its design. It establishes a trustworthy framework for distributed commands by using data redundancy at several nodes. Conspicuously, the current study presents a BCT-based lightweight IoT information exchange security [...] Read more.
The Blockchain (BCT) is the first decentralized ledger to include a trust mechanism in its design. It establishes a trustworthy framework for distributed commands by using data redundancy at several nodes. Conspicuously, the current study presents a BCT-based lightweight IoT information exchange security architecture for data exchange. The proposed technique uses a dual chain methodology, namely transaction and data BCT working together to provide distributed storage and tamper-proofing of data. Moreover, Transaction BCT is enhanced by a consensus algorithm using a practical Byzantine fault-tolerant (PBFT) mechanism. The proposed algorithm can increase data registering efficiency, transactions, and privacy protection BCT. It is deduced that local dominance can be avoided using the dynamic game strategy of node cooperation. Furthermore, by reporting the node’s global reputation value, the status of the unknown node may be approximated. The high-trust measure is utilized to adjust the weight of the affected node in the combined node-set, leading to the Bayesian equilibrium. The proposed model is validated in several experimental simulations and results are compared with state-of-the-art techniques. Based on the results, enhanced performance is registered for the proposed techniques in terms of temporal delay, statistical efficiency, reliability, and stability. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

15 pages, 1327 KiB  
Article
Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach
by Tsu-Yang Wu, Qian Meng, Yeh-Cheng Chen, Saru Kumari and Chien-Ming Chen
Mathematics 2023, 11(9), 2123; https://0-doi-org.brum.beds.ac.uk/10.3390/math11092123 - 30 Apr 2023
Cited by 14 | Viewed by 1761
Abstract
The extensive application of the Internet of Things (IoT) and artificial intelligence technology has greatly promoted the construction and development of smart cities. Smart home as the foundation of smart cities can optimize home lifestyles. However, users access the smart home system through [...] Read more.
The extensive application of the Internet of Things (IoT) and artificial intelligence technology has greatly promoted the construction and development of smart cities. Smart home as the foundation of smart cities can optimize home lifestyles. However, users access the smart home system through public channels, and the transmitted information is vulnerable to attack by attackers, and the privacy and data security of the home user will be difficult to be guaranteed. Therefore, how to protect users’ data and privacy security becomes critical. In this paper, we design a provably secure authentication scheme for the smart home environment, which ensures that only legitimate users can use smart devices. We use the informal model to verify the security of the scheme and formally analyze the security and correctness of the scheme through the Real or Random model. Finally, through the comparison of security and performance analysis, it is proven that our scheme has higher security under similar performance. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

21 pages, 9977 KiB  
Article
Evaluating the Privacy and Utility of Time-Series Data Perturbation Algorithms
by Adrian-Silviu Roman
Mathematics 2023, 11(5), 1260; https://0-doi-org.brum.beds.ac.uk/10.3390/math11051260 - 05 Mar 2023
Cited by 1 | Viewed by 1751
Abstract
Data collected from sensor-rich systems may reveal user-related patterns that represent private information. Sensitive patterns from time-series data can be protected using diverse perturbation methods; however, choosing the method that provides the desired privacy and utility level is challenging. This paper proposes a [...] Read more.
Data collected from sensor-rich systems may reveal user-related patterns that represent private information. Sensitive patterns from time-series data can be protected using diverse perturbation methods; however, choosing the method that provides the desired privacy and utility level is challenging. This paper proposes a new procedure for evaluating the utility and privacy of perturbation techniques and an algorithm for comparing perturbation methods. The contribution is significant for those involved in protecting time-series data collected from various sensors as the approach is sensor-type-independent, algorithm-independent, and data-independent. The analysis of the impact of data integrity attacks on the perturbed data follows the methodology. Experimental results obtained using actual data collected from a VW Passat vehicle via the OBD-II port demonstrate the applicability of the approach to measuring the utility and privacy of perturbation algorithms. Moreover, important benefits have been identified: the proposed approach measures both privacy and utility, various distortion and perturbation methods can be compared (no matter how different), and an evaluation of the impact of data integrity attacks on perturbed data is possible. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

18 pages, 2707 KiB  
Article
Non-Identical Inverter Rings as an Entropy Source: NIST-90B-Verified TRNG Architecture on FPGAs for IoT Device Integrity
by Hemalatha Mahalingam, Sivaraman Rethinam, Siva Janakiraman and Amirtharajan Rengarajan
Mathematics 2023, 11(4), 1049; https://0-doi-org.brum.beds.ac.uk/10.3390/math11041049 - 19 Feb 2023
Cited by 2 | Viewed by 1586
Abstract
True random key generator (TRNG) architectures play a notable role in strengthening information security infrastructure. The development of new entropy sources based on reconfigurable hardware is always in demand, especially for the integrity of devices in IoT applications. TRNGs can be adopted for [...] Read more.
True random key generator (TRNG) architectures play a notable role in strengthening information security infrastructure. The development of new entropy sources based on reconfigurable hardware is always in demand, especially for the integrity of devices in IoT applications. TRNGs can be adopted for generating unique device IDs that form the data network in the IoT. A ring oscillator (RO) is an efficient entropy source which can be implemented on FPGAs or realised as ASIC hardware. This work proposes a non-identical RO array as an entropy source. The TRNG architecture, based on an increasing odd number of inverters per ring, was extensively studied. The various statistical and hardware analyses provided encouraging results for this reliable entropy unit. The suggested device-independent non-identical RO structure was implemented on five different types of FPGA hardware belonging to the Xilinx and Intel families, consuming 13 registers and nearly 15 combinational functions. This TRNG achieved a throughput of 3.5 Mbps. While the emergence of the Gaussian response evaluated true randomness, the NIST 800-90B and NIST 800-22 tests yielded good results in terms of the justification of randomness evolving from the proposed TRNG architecture. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

23 pages, 10047 KiB  
Article
Dual-Domain Image Encryption in Unsecure Medium—A Secure Communication Perspective
by Hemalatha Mahalingam, Thanikaiselvan Veeramalai, Anirudh Rajiv Menon, Subashanthini S. and Rengarajan Amirtharajan
Mathematics 2023, 11(2), 457; https://0-doi-org.brum.beds.ac.uk/10.3390/math11020457 - 15 Jan 2023
Cited by 27 | Viewed by 2074
Abstract
With the growing demand for digitalization, multimedia data transmission through wireless networks has become more prominent. These multimedia data include text, images, audio, and video. Therefore, a secure method is needed to modify them so that such images, even if intercepted, will not [...] Read more.
With the growing demand for digitalization, multimedia data transmission through wireless networks has become more prominent. These multimedia data include text, images, audio, and video. Therefore, a secure method is needed to modify them so that such images, even if intercepted, will not be interpreted accurately. Such encryption is proposed with a two-layer image encryption scheme involving bit-level encryption in the time-frequency domain. The top layer consists of a bit of plane slicing the image, and each plane is then scrambled using a chaotic map and encrypted with a key generated from the same chaotic map. Next, image segmentation, followed by a Lifting Wavelet Transform, is used to scramble and encrypt each segment’s low-frequency components. Then, a chaotic hybrid map is used to scramble and encrypt the final layer. Multiple analyses were performed on the algorithm, and this proposed work achieved a maximum entropy of 7.99 and near zero correlation, evidencing the resistance towards statistical attacks. Further, the keyspace of the cryptosystem is greater than 2128, which can effectively resist a brute force attack. In addition, this algorithm requires only 2.1743 s to perform the encryption of a 256 × 256 sized 8-bit image on a host system with a Windows 10 operating system of 64-bit Intel(R) Core(TM) i5-7200U CPU at 2.5 GHz with 8 GB RAM. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

16 pages, 2150 KiB  
Article
EISM-CPS: An Enhanced Intelligent Security Methodology for Cyber-Physical Systems through Hyper-Parameter Optimization
by Zakir Ahmad Sheikh, Yashwant Singh, Sudeep Tanwar, Ravi Sharma, Florin-Emilian Turcanu and Maria Simona Raboaca
Mathematics 2023, 11(1), 189; https://0-doi-org.brum.beds.ac.uk/10.3390/math11010189 - 29 Dec 2022
Cited by 1 | Viewed by 2268
Abstract
The increased usage of cyber-physical systems (CPS) has gained the focus of cybercriminals, particularly with the involvement of the internet, provoking an increased attack surface. The increased usage of these systems generates heavy data flows, which must be analyzed to ensure security. In [...] Read more.
The increased usage of cyber-physical systems (CPS) has gained the focus of cybercriminals, particularly with the involvement of the internet, provoking an increased attack surface. The increased usage of these systems generates heavy data flows, which must be analyzed to ensure security. In particular, machine learning (ML) and deep learning (DL) algorithms have shown feasibility and promising results to fulfill the security requirement through the adoption of intelligence. However, the performance of these models strongly depends on the model structure, hyper-parameters, dataset, and application. So, the developers only possess control over defining the model structure and its hyper-parameters for diversified applications. Generally, not all models perform well in default hyper-parameter settings. Their specification is a challenging and complex task and requires significant expertise. This problem can be mitigated by utilizing hyper-parameter optimization (HPO) techniques, which intend to automatically find efficient learning model hyper-parameters in specific applications or datasets. This paper proposes an enhanced intelligent security mechanism for CPS by utilizing HPO. Specifically, exhaustive HPO techniques have been considered for performance evaluation and evaluation of computational requirements to analyze their capabilities to build an effective intelligent security model to cope with security infringements in CPS. Moreover, we analyze the capabilities of various HPO techniques, normalization, and feature selection. To ensure the HPO, we evaluated the effectiveness of a DL-based artificial neural network (ANN) on a standard CPS dataset under manual hyper-parameter settings and exhaustive HPO techniques, such as random search, directed grid search, and Bayesian optimization. We utilized the min-max algorithm for normalization and SelectKBest for feature selection. The HPO techniques performed better than the manual hyper-parameter settings. They achieved an accuracy, precision, recall, and F1 score of more than 98%. The results highlight the importance of HPO for performance enhancement and reduction of computational requirements, human efforts, and expertise. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

12 pages, 1248 KiB  
Article
Efficient Implementation of SPEEDY Block Cipher on Cortex-M3 and RISC-V Microcontrollers
by Hyunjun Kim, Siwoo Eum, Minjoo Sim and Hwajeong Seo
Mathematics 2022, 10(22), 4236; https://0-doi-org.brum.beds.ac.uk/10.3390/math10224236 - 13 Nov 2022
Viewed by 1402
Abstract
The SPEEDY block cipher family announced at the CHES 2021 shows excellent performance on hardware architectures. Due to the nature of the hardware-friendly design of SPEEDY, the algorithm has low performance for software implementations. In particular, 6-bit S-box and bit permutation operations of [...] Read more.
The SPEEDY block cipher family announced at the CHES 2021 shows excellent performance on hardware architectures. Due to the nature of the hardware-friendly design of SPEEDY, the algorithm has low performance for software implementations. In particular, 6-bit S-box and bit permutation operations of SPEEDY are inefficient in software implementations, where it performs word-wise computations. We implemented the SPEEDY block cipher on a 32-bit microcontroller for the first time by applying the bit-slicing techniques. The optimized encryption performance results on ARM Cortex-M3 for SPEEDY-5-192, SPEEDY-6-192, and SPEEDY-7-192 are 65.7, 75.25, and 85.16 clock cycles per byte (i.e., cpb), respectively. It showed better performance than AES-128 constant-time implementation and GIFT constant-time implementation in the same platform. In RISC-V, the performance showed 81.9, 95.5, and 109.2 clock cycles per byte, which outperformed the previous works. Finally, we conclude that SPEEDY can show efficient software implementation on low-end embedded environments. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

17 pages, 368 KiB  
Article
Counter Mode of the Shannon Block Cipher Based on MPF Defined over a Non-Commuting Group
by Aleksejus Mihalkovich, Matas Levinskas and Eligijus Sakalauskas
Mathematics 2022, 10(18), 3363; https://0-doi-org.brum.beds.ac.uk/10.3390/math10183363 - 16 Sep 2022
Cited by 1 | Viewed by 1188
Abstract
In this paper, we present a counter mode of a Shannon block cipher based on the matrix power function. We make use of the matrix power function to define a single round symmetric cipher. Continuing our previous research, we implement a non-commuting group [...] Read more.
In this paper, we present a counter mode of a Shannon block cipher based on the matrix power function. We make use of the matrix power function to define a single round symmetric cipher. Continuing our previous research, we implement a non-commuting group the order of which is a power of two in order to define a CTR mode in its most classic interpretation. We explore the security of the newly defined scheme, first, by showing that our block cipher is perfectly secure and does not leak any information about the initial plaintext based on the ciphertext. Then, we define a sequence of security games that show how the CTR mode of our cipher can resist all passive attacks. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

14 pages, 373 KiB  
Article
Attribute Based Pseudonyms: Anonymous and Linkable Scoped Credentials
by Francesc Garcia-Grau, Jordi Herrera-Joancomartí and Aleix Dorca Josa
Mathematics 2022, 10(15), 2548; https://0-doi-org.brum.beds.ac.uk/10.3390/math10152548 - 22 Jul 2022
Cited by 2 | Viewed by 1323
Abstract
Attribute-based credentials (ABCs) provide an efficient way to transfer custody of personal and private data to the final user, while minimizing the risk of sensitive data revelation and thus granting anonymity. Nevertheless, this method cannot detect whether one attribute has been used more [...] Read more.
Attribute-based credentials (ABCs) provide an efficient way to transfer custody of personal and private data to the final user, while minimizing the risk of sensitive data revelation and thus granting anonymity. Nevertheless, this method cannot detect whether one attribute has been used more than once without compromising anonymity when the emitter and consumer collude with one another. The protocol proposed in this article deals with this issue by using a modification of ZSS pairing-based short signatures over elliptic curves and Verheul’s self-blinded credentials scheme. Each user can generate an identifier (pseudonym) that is unique and verifiable by everyone in a given scope, without compromising anonymity. However, the identifier cannot be reused in the same scope, since such reuse would be detected. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

21 pages, 399 KiB  
Article
Revisiting the Polynomial-Time Equivalence of Computing the CRT-RSA Secret Key and Factoring
by Mengce Zheng
Mathematics 2022, 10(13), 2238; https://0-doi-org.brum.beds.ac.uk/10.3390/math10132238 - 26 Jun 2022
Cited by 2 | Viewed by 1539
Abstract
The Rivest–Shamir–Adleman (RSA) cryptosystem is currently the most influential and commonly used algorithm in public-key cryptography. Whether the security of RSA is equivalent to the intractability of the integer factorization problem is an interesting issue in mathematics and cryptography. Coron and May solved [...] Read more.
The Rivest–Shamir–Adleman (RSA) cryptosystem is currently the most influential and commonly used algorithm in public-key cryptography. Whether the security of RSA is equivalent to the intractability of the integer factorization problem is an interesting issue in mathematics and cryptography. Coron and May solved the above most fundamental problem and proved the polynomial-time equivalence of computing the RSA secret key and factoring. They demonstrated that the RSA modulus N=pq can be factored in polynomial time when given RSA key information (N,e,d). The CRT-RSA variant is a fast technical implementation of RSA using the Chinese Remainder Theorem (CRT), which aims to speed up the decryption process. We focus on the polynomial-time equivalence of computing the CRT-RSA secret key and factoring in this paper. With the help of the latest partial key exposure attack on CRT-RSA, we demonstrate that there exists a polynomial-time algorithm outputting the factorization of N=pq for edp,edq<N3/2 when given the CRT-RSA key information (N,e,dp,dq). We apply Coppersmith’s lattice-based method as a basic mathematical tool for finding the small root solutions of modular polynomial equations. Furthermore, we provide validation experiments to illustrate the correctness of the CRT-RSA modulus factorization algorithm, and show that computing the CRT-RSA secret key and factoring its modulus is polynomial-time equivalent by using concrete numerical examples. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

33 pages, 3597 KiB  
Article
Balancing Privacy Risk and Benefit in Service Selection for Multiprovision Cloud Service Composition
by Linyuan Liu, Haibin Zhu and Shenglei Chen
Mathematics 2022, 10(10), 1675; https://0-doi-org.brum.beds.ac.uk/10.3390/math10101675 - 13 May 2022
Cited by 1 | Viewed by 1326
Abstract
The popularity of cloud computing has fueled the growth in multiprovision cloud service composition (MPCSC), where each cloud service provider (CSP) can fulfill multiple tasks, i.e., offer multiple services, simultaneously. In the MPCSC, users would rather disclose some private data for more benefits [...] Read more.
The popularity of cloud computing has fueled the growth in multiprovision cloud service composition (MPCSC), where each cloud service provider (CSP) can fulfill multiple tasks, i.e., offer multiple services, simultaneously. In the MPCSC, users would rather disclose some private data for more benefits (e.g., personalized services). However, the more private data is released, the more serious the privacy risk faced by users. In particular, the multiservice provision characteristic of MPCSC further exacerbates the privacy risk. Therefore, how to balance the privacy risk and benefit in service selection for MPCSC is a challenging research problem. In this paper, firstly we explore the service selection problem of balancing privacy risk and benefit in MPCSC (SSBM), then we propose an improved Kuhn–Munkres (KM) algorithm solution to the SSBM problem. Furthermore, we conduct a series of simulation experiments to evaluate the proposed approach. The experimental results show that the proposed approach is both efficient and effective for solving the SSBM problem. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

12 pages, 278 KiB  
Article
A Hash-Based Quantum-Resistant Designated Verifier Signature Scheme
by P. Thanalakshmi, R. Anitha, N. Anbazhagan, Chulho Park, Gyanendra Prasad Joshi and Changho Seo
Mathematics 2022, 10(10), 1642; https://0-doi-org.brum.beds.ac.uk/10.3390/math10101642 - 11 May 2022
Cited by 4 | Viewed by 1540
Abstract
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It [...] Read more.
Digital signatures are unsuitable for specific applications that are sensitive on a personal or commercial level because they are universally verifiable. Jakobsson et al. proposed the Designated Verifier Signature (DVS) system, which only allows the intended verifier to validate a message’s signature. It prohibits the disclosure of a conviction to a third party. This functionality is useful in applications that require both authenticity and signer privacy, such as electronic voting and tender calls. The vast majority of current DVS schemes are based on difficult number theory problems such as integer factorization or discrete log problems over various groups. The development of a large-scale quantum computer would render these schemes unsafe. As a result, it is critical to develop quantum-resistant DVS methods. In both quantum and classical computers, signatures based on one-way functions are more efficient and secure. They have several advantages over digital signatures based on trapdoor functions. As a result, hash-based signatures are now considered viable alternatives to number-theoretic signatures. Existing hash-based signatures, on the other hand, are easily verifiable by anyone. As a result, they do not protect the signer’s identity. In addition, they are one-time signatures. This paper presents a hash-based multi-time designated verifier signature scheme that ensures signer anonymity. The unforgeability of the signature scheme is also tested in the random oracle model under chosen message attack. The properties such as non-transferability and non-delegatability are investigated. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
20 pages, 3170 KiB  
Article
Securing IoT-Empowered Fog Computing Systems: Machine Learning Perspective
by Tariq Ahamed Ahanger, Usman Tariq, Atef Ibrahim, Imdad Ullah, Yassine Bouteraa and Fayez Gebali
Mathematics 2022, 10(8), 1298; https://0-doi-org.brum.beds.ac.uk/10.3390/math10081298 - 14 Apr 2022
Cited by 11 | Viewed by 2679
Abstract
The Internet of Things (IoT) is an interconnected network of computing nodes that can send and receive data without human participation. Software and communication technology have advanced tremendously in the last couple of decades, resulting in a considerable increase in IoT devices. IoT [...] Read more.
The Internet of Things (IoT) is an interconnected network of computing nodes that can send and receive data without human participation. Software and communication technology have advanced tremendously in the last couple of decades, resulting in a considerable increase in IoT devices. IoT gadgets have practically infiltrated every aspect of human well-being, ushering in a new era of intelligent devices. However, the rapid expansion has raised security concerns. Another challenge with the basic approach of processing IoT data on the cloud is scalability. A cloud-centric strategy results from network congestion, data bottlenecks, and longer response times to security threats. Fog computing addresses these difficulties by bringing computation to the network edge. The current research provides a comprehensive review of the IoT evolution, Fog computation, and artificial-intelligence-inspired machine learning (ML) strategies. It examines ML techniques for identifying anomalies and attacks, showcases IoT data growth solutions, and delves into Fog computing security concerns. Additionally, it covers future research objectives in the crucial field of IoT security. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

24 pages, 377 KiB  
Article
On the Security of the Dandelion Protocol
by Brian Goncalves and Atefeh Mashatan
Mathematics 2022, 10(7), 1054; https://0-doi-org.brum.beds.ac.uk/10.3390/math10071054 - 25 Mar 2022
Cited by 1 | Viewed by 2478
Abstract
In this paper, we review the peer-to-peer blockchain transaction protocol, Dandelion, and develop an oracle-based model for its network and security. We formalize a series of security and functional criteria, such as unforgeability, non-repudiation, and immutability, into security experiments. In our model, we [...] Read more.
In this paper, we review the peer-to-peer blockchain transaction protocol, Dandelion, and develop an oracle-based model for its network and security. We formalize a series of security and functional criteria, such as unforgeability, non-repudiation, and immutability, into security experiments. In our model, we consider a quantum-capable adversary who seeks to undermine any of the security criteria while using oracles to simulate and interact with the Dandelion network. We then prove the security of Dandelion in our model with a series of (tight) security reductions as our main result. In addition, we prove that Dandelion is resistant to double-spending attacks. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

31 pages, 446 KiB  
Article
R-LWE-Based Distributed Key Generation and Threshold Decryption
by Ferran Alborch, Ramiro Martínez and Paz Morillo
Mathematics 2022, 10(5), 728; https://0-doi-org.brum.beds.ac.uk/10.3390/math10050728 - 25 Feb 2022
Viewed by 1952
Abstract
Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break [...] Read more.
Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain hard lattice problems like Learning with Errors (LWE) or Ring Learning with Errors (R-LWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also nourished a great interest in distributed cryptography. In this work, we will give two original threshold protocols based in the lattice problem R-LWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems. Finally, we will give a rough implementation of the protocols in C to give some tentative results about their viability, in particular our model generates keys in the order of 103 ms and decrypts and encrypts in the order of 102 ms. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

21 pages, 456 KiB  
Article
Twisted Edwards Elliptic Curves for Zero-Knowledge Circuits
by Marta Bellés-Muñoz, Barry Whitehat, Jordi Baylina, Vanesa Daza and Jose Luis Muñoz-Tapia
Mathematics 2021, 9(23), 3022; https://0-doi-org.brum.beds.ac.uk/10.3390/math9233022 - 25 Nov 2021
Cited by 7 | Viewed by 3240
Abstract
Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, [...] Read more.
Circuit-based zero-knowledge proofs have arose as a solution to the implementation of privacy in blockchain applications, and to current scalability problems that blockchains suffer from. The most efficient circuit-based zero-knowledge proofs use a pairing-friendly elliptic curve to generate and validate proofs. In particular, the circuits are built connecting wires that carry elements from a large prime field, whose order is determined by the number of elements of the pairing-friendly elliptic curve. In this context, it is important to generate an inner curve using this field, because it allows to create circuits that can verify public-key cryptography primitives, such as digital signatures and encryption schemes. To this purpose, in this article, we present a deterministic algorithm for generating twisted Edwards elliptic curves defined over a given prime field. We also provide an algorithm for checking the resilience of this type of curve against most common security attacks. Additionally, we use our algorithms to generate Baby Jubjub, a curve that can be used to implement elliptic-curve cryptography in circuits that can be validated in the Ethereum blockchain. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

17 pages, 563 KiB  
Article
ZPiE: Zero-Knowledge Proofs in Embedded Systems
by Xavier Salleras and Vanesa Daza
Mathematics 2021, 9(20), 2569; https://0-doi-org.brum.beds.ac.uk/10.3390/math9202569 - 13 Oct 2021
Cited by 6 | Viewed by 6264
Abstract
Zero-Knowledge Proofs (ZKPs) are cryptographic primitives allowing a party to prove to another party that the former knows some information while keeping it secret. Such a premise can lead to the development of numerous privacy-preserving protocols in different scenarios, like proving knowledge of [...] Read more.
Zero-Knowledge Proofs (ZKPs) are cryptographic primitives allowing a party to prove to another party that the former knows some information while keeping it secret. Such a premise can lead to the development of numerous privacy-preserving protocols in different scenarios, like proving knowledge of some credentials to a server without leaking the identity of the user. Even when the applications of ZKPs were endless, they were not exploited in the wild for a couple of decades due to the fact that computing and verifying proofs was too computationally expensive. However, the advent of efficient schemes (in particular, zk-SNARKs) made this primitive to break into the scene in fields like cryptocurrencies, smart-contracts, and more recently, self-sovereign scenarios: private-by-design identity management and authentication. Nevertheless, its adoption in environments like the Internet of Things (IoT) remains unexplored due to the computational limitations of embedded systems. In this paper, we introduce ZPiE, a C library intended to create ZKP applications to be executed in embedded systems. Its main feature is portability: it can be compiled, executed, and used out-of-the-box in a wide variety of devices. Moreover, our proof-of-concept has been proved to work smoothly in different devices with limited resources, which can execute state-of-the-art ZKP authentication protocols. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

22 pages, 535449 KiB  
Article
Secure and Optimal Secret Sharing Scheme for Color Images
by K. Shankar, David Taniar, Eunmok Yang and Okyeon Yi
Mathematics 2021, 9(19), 2360; https://0-doi-org.brum.beds.ac.uk/10.3390/math9192360 - 23 Sep 2021
Cited by 7 | Viewed by 2109
Abstract
Due to contemporary communication trends, the amount of multimedia data created and transferred in 5G networks has reached record levels. Multimedia applications communicate an enormous quantity of images containing private data that tend to be attacked by cyber-criminals and later used for illegal [...] Read more.
Due to contemporary communication trends, the amount of multimedia data created and transferred in 5G networks has reached record levels. Multimedia applications communicate an enormous quantity of images containing private data that tend to be attacked by cyber-criminals and later used for illegal reasons. Security must consider and adopt the new and unique features of 5G/6G platforms. Cryptographic procedures, especially secret sharing (SS), with some extraordinary qualities and capacities, can be conceived to handle confidential data. This paper has developed a secured (k, k) multiple secret sharing (SKMSS) scheme with Hybrid Optimal SIMON ciphers. The proposed SKMSS method constructs a set of noised components generated securely based on performing hash and block ciphers over the secret image itself. The shares are created and safely sent after encrypting them through the Hybrid Optimal SIMON ciphers based on the noised images. This is a lightweight cryptography method and helps reduce computation complexity. The hybrid Particle Swarm Optimization-based Cuckoo Search Optimization Algorithm generates the keys based on the analysis of the peak signal to noise ratio value of the recovered secret images. In this way, the quality of the secret image is also preserved even after performing more computations upon securing the images. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

15 pages, 4102 KiB  
Article
High-Capacity Reversible Data Hiding in Encrypted Images Based on Adaptive Predictor and Compression of Prediction Errors
by Bin Huang, Chun Wan and Kaimeng Chen
Mathematics 2021, 9(17), 2166; https://0-doi-org.brum.beds.ac.uk/10.3390/math9172166 - 05 Sep 2021
Cited by 1 | Viewed by 1818
Abstract
Reversible data hiding in encrypted images (RDHEI) is a technology which embeds secret data into encrypted images in a reversible way. In this paper, we proposed a novel high-capacity RDHEI method which is based on the compression of prediction errors. Before image encryption, [...] Read more.
Reversible data hiding in encrypted images (RDHEI) is a technology which embeds secret data into encrypted images in a reversible way. In this paper, we proposed a novel high-capacity RDHEI method which is based on the compression of prediction errors. Before image encryption, an adaptive linear regression predictor is trained from the original image. Then, the predictor is used to obtain the prediction errors of the pixels in the original image, and the prediction errors are compressed by Huffman coding. The compressed prediction errors are used to vacate additional room with no loss. After image encryption, the vacated room is reserved for data embedding. The receiver can extract the secret data and recover the image with no errors. Compared with existing approaches, the proposed method efficiently improves the embedding capacity. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

12 pages, 347 KiB  
Article
Secure HIGHT Implementation on ARM Processors
by Hwajeong Seo, Hyunjun Kim, Kyungbae Jang, Hyeokdong Kwon, Minjoo Sim, Gyeongju Song, Siwoo Uhm and Hyunji Kim
Mathematics 2021, 9(9), 1044; https://0-doi-org.brum.beds.ac.uk/10.3390/math9091044 - 06 May 2021
Cited by 1 | Viewed by 1606
Abstract
Secure and compact designs of HIGHT block cipher on representative ARM microcontrollers are presented in this paper. We present several optimizations for implementations of the HIGHT block cipher, which exploit different parallel approaches, including task parallelism and data parallelism methods, for high-speed and [...] Read more.
Secure and compact designs of HIGHT block cipher on representative ARM microcontrollers are presented in this paper. We present several optimizations for implementations of the HIGHT block cipher, which exploit different parallel approaches, including task parallelism and data parallelism methods, for high-speed and high-throughput implementations. For the efficient parallel implementation of the HIGHT block cipher, the SIMD instructions of ARM architecture are fully utilized. These instructions support four-way 8-bit operations in the parallel way. The length of primitive operations in the HIGHT block cipher is 8-bit-wise in addition–rotation–exclusive-or operations. In the 32-bit word architecture (i.e., the 32-bit ARM architecture), four 8-bit operations are executed at once with the four-way SIMD instruction. By exploiting the SIMD instruction, three parallel HIGHT implementations are presented, including task-parallel, data-parallel, and task/data-parallel implementations. In terms of the secure implementation, we present a fault injection countermeasure for 32-bit ARM microcontrollers. The implementation ensures the fault detection through the representation of intra-instruction redundancy for the data format. In particular, we proposed two fault detection implementations by using parallel implementations. The two-way task/data-parallel based implementation is secure against fault injection models, including chosen bit pair, random bit, and random byte. The alternative four-way data-parallel-based implementation ensures all security features of the aforementioned secure implementations. Moreover, the instruction skip model is also prevented. The implementation of the HIGHT block cipher is further improved by using the constant value of the counter mode of operation. In particular, the 32-bit nonce value is pre-computed and the intermediate result is directly utilized. Finally, the optimized implementation achieved faster execution timing and security features toward the fault attack than previous works. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

12 pages, 1935 KiB  
Article
A Novel Fingerprint Biometric Cryptosystem Based on Convolutional Neural Networks
by Srđan Barzut, Milan Milosavljević, Saša Adamović, Muzafer Saračević, Nemanja Maček and Milan Gnjatović
Mathematics 2021, 9(7), 730; https://0-doi-org.brum.beds.ac.uk/10.3390/math9070730 - 28 Mar 2021
Cited by 13 | Viewed by 3136
Abstract
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy [...] Read more.
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

15 pages, 29078 KiB  
Article
XOR-Based Progressively Secret Image Sharing
by Cheng-Shian Lin, Chien-Chang Chen and Yu-Cheng Chen
Mathematics 2021, 9(6), 612; https://0-doi-org.brum.beds.ac.uk/10.3390/math9060612 - 12 Mar 2021
Cited by 4 | Viewed by 2212
Abstract
Secret image sharing technology is a strategy for jointly protecting secret images. The (n, n) secret image sharing problem can be solved by conventional Boolean calculation easily. However, how to recover secret images with progressive steps is not addressed. In [...] Read more.
Secret image sharing technology is a strategy for jointly protecting secret images. The (n, n) secret image sharing problem can be solved by conventional Boolean calculation easily. However, how to recover secret images with progressive steps is not addressed. In this study, we proposed an XOR-based (m, t, Ti) multi-secret image sharing scheme that shares m secret images among m participants and recovers m shared images progressively with t thresholds. The proposed secret images partition strategy (SIPS) partitions m secret images to generate intermediate images for different thresholds in the sharing procedure. Based on progressive recovery property, the proposed recovery method recovers parts of the secret images by gathering consecutive shared images. Moreover, gathering all shared images can perfectly recover all secret images. The experimental results show that the proposed XOR-based multi-secret image sharing method has high security and efficiency. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

Back to TopTop