Advanced Technologies in Data and Information Security III

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (20 April 2024) | Viewed by 8046

Special Issue Editors


E-Mail Website
Guest Editor
Institute for Language and Speech Processing, Athena Research Centre, 67100 Xanthi, Greece
Interests: privacy-enhancing technologies (PETs); information security; distributed ledger technologies (DLTs); biomedical informatics; federated learning; transfer learning
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, School of Sciences, International Hellenic University, Ag. Loukas Campus, 65404 Kavala, Greece
Interests: cybersecurity; IoT security; cyber threat intelligence; authentication systems; e-government services; electronic payment systems; mobile systems security; security awareness
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Physics, Faculty of Sciences, International Hellenic University, Ag. Loukas Campus, 65404 Kavala, Greece
Interests: model-agnostic meta-learning; multi-task learning; real-time analytics; scalable and compassable privacy-preserving data mining; automated assessment and response systems; AI anomaly detection; AI malware analysis; AI IDS-IPS; AI forensics; AI in blockchain
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The protection of personal data and privacy is a timeless challenge which has intensified in the modern era. The digitisation that has been achieved in recent decades has radically changed the way we live, communicate and work, revealing various security and privacy issues. Specifically, the explosion of new technologies and the continuous developments of technologies, such as IoT and AI, have led to the increased value of data, while they have raised demand and introduced new ways to obtain them. Techniques such as data analysis and processing provide a set of powerful tools that can be used by both governments and businesses for specific purposes. However, as with any valuable resource, as in the case of data, the phenomena of abuse, unfair practices and even criminal acts are not absent. In particular, in recent years, there have been more and more cases of sophisticated cyberattacks, data theft and leaks, or even data trade, which violate the rights of individuals, but also harm competition and seriously damage the reputation of businesses.

In this Special Issue, we seek research and case studies that demonstrate the application of advanced technologies in data and information security to support applied scientific research, in any area of science and technology. Example topics include (but are not limited to) the following:

  1. Self-sovereign identities;
  2. Privacy-preserving solutions;
  3. Blockchain-based security and privacy;
  4. Data loss prevention;
  5. Deep learning forensics/malware analysis/anomaly detection;
  6. AI-driven security systems;
  7. Context-aware behavioural analytics;
  8. Security and data breach detection;
  9. Cyber-physical systems security;
  10. Secure and privacy-preserving health solutions;
  11. Active defence measures;
  12. Social networks information leaks;
  13. Edge and fog computing security;
  14. Anonymization and pseudonymization solutions;
  15. Zero-trust network access technology;
  16. Dynamic risk management;
  17. Cyber threat intelligence;
  18. Situational awareness.

Dr. George Drosatos
Dr. Konstantinos Rantos
Dr. Konstantinos Demertzis
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • data protection
  • information security
  • cybersecurity
  • cyber threats
  • privacy
  • forensics
  • cryptography
  • blockchain
  • AI- and ML-driven security

Related Special Issues

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 2259 KiB  
Article
PnV: An Efficient Parallel Consensus Protocol Integrating Proof and Voting
by Han Wang, Hui Li, Ping Fan, Jian Kang, Selwyn Deng and Xiang Zhu
Appl. Sci. 2024, 14(8), 3510; https://doi.org/10.3390/app14083510 - 22 Apr 2024
Viewed by 199
Abstract
Consensus protocols, as crucial components of blockchain technology, play a vital role in ensuring data consistency among distributed nodes. However, the existing voting-based and proof-based consensus protocols encounter scalability issues within the blockchain system. Moreover, most consensus protocols are serialized, which further limits [...] Read more.
Consensus protocols, as crucial components of blockchain technology, play a vital role in ensuring data consistency among distributed nodes. However, the existing voting-based and proof-based consensus protocols encounter scalability issues within the blockchain system. Moreover, most consensus protocols are serialized, which further limits their scalability potential. To address this limitation, parallelization methods have been employed in both types of consensus protocols. Surprisingly, however, novel fusion consensus protocols demonstrate superior scalability compared with these two types but lack the utilization of parallelization techniques. In this paper, we present PnV, an efficient parallel fusion protocol integrating proof-based and voting-based consensus features. It enhances the data structure, consensus process, transaction allocation, and timeout handling mechanisms to enable concurrent block generation by multiple nodes within a consensus round. Experimental results demonstrate that PnV exhibits superior efficiency, excellent scalability, and acceptable delay compared with Proof of Vote (PoV) and BFT-SMART. Moreover, at the system level, the performance of the PnV-based blockchain system optimally surpasses that of the FISCO BCOS platform. Our proposed protocol contributes to advancing blockchain technology by providing a more efficient and practical solution for achieving decentralized consensus in distributed systems. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

21 pages, 1329 KiB  
Article
A P2P Scheme for Debating and Voting with Unconditional Flexibility
by Diego Antonio López-García, Juan Pérez Torreglosa, David Vera and Manuel Sánchez-Raya
Appl. Sci. 2024, 14(8), 3502; https://doi.org/10.3390/app14083502 - 21 Apr 2024
Viewed by 266
Abstract
Most e-voting schemes make use of central servers. Users are obliged to trust these servers, which represent a vulnerability of the scheme. In the last few years, a very small group of schemes has been published that overcomes this handicap by using a [...] Read more.
Most e-voting schemes make use of central servers. Users are obliged to trust these servers, which represent a vulnerability of the scheme. In the last few years, a very small group of schemes has been published that overcomes this handicap by using a peer-to-peer (P2P) approach. These are known as boardroom e-voting schemes, whereby users take the role of the servers. They act as managers of the process: they cast votes, keep a record of them, and verify the cryptographic operations made by others. Nevertheless, ballots must fulfill certain constraints which conflict with the possibilities of recent debate tools. These tools allow users to decide what to vote on, thus enabling the ballot frame to remain unknown before the voting process. The scheme presented here is a new boardroom voting protocol. It provides privacy, eligibility, and verifiability among other relevant features. The key advantage of this system is its high degree of flexibility, due to the absence of a need to impose any constraint on the ballots. This paper includes experimental results with two debate groups. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

13 pages, 389 KiB  
Article
Quantum Implementation of AIM: Aiming for Low-Depth
by Kyungbae Jang, Yujin Oh, Hyunji Kim and Hwajeong Seo
Appl. Sci. 2024, 14(7), 2824; https://doi.org/10.3390/app14072824 - 27 Mar 2024
Viewed by 396
Abstract
Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum [...] Read more.
Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum attacks. This paper focuses on analyzing the quantum attack resistance of AIM, a symmetric-key primitive used in the AIMer digital signature scheme. We present the first quantum circuit implementation of AIM and estimate its complexity (such as qubit count, gate count, and circuit depth) with respect to Grover’s search algorithm. For Grover’s key search, the most important optimization metric is depth, especially when considering parallel search. Our implementation gathers multiple methods for a low-depth quantum circuit of AIM in order to reduce the Toffoli depth and full depth (such as the Karatsuba multiplication and optimization of inner modules; MerLinearLayer). Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

19 pages, 5116 KiB  
Article
A High-Capacity and High-Security Image Steganography Network Based on Chaotic Mapping and Generative Adversarial Networks
by Lin Huo, Ruipei Chen, Jie Wei and Lang Huang
Appl. Sci. 2024, 14(3), 1225; https://doi.org/10.3390/app14031225 - 01 Feb 2024
Viewed by 806
Abstract
With the enhancement of information volume, people are not satisfied with transmitting only a single secret image at a time but chase to hide multiple secret images in a single picture; however, the large-capacity steganographic scale can easily lead to the degradation of [...] Read more.
With the enhancement of information volume, people are not satisfied with transmitting only a single secret image at a time but chase to hide multiple secret images in a single picture; however, the large-capacity steganographic scale can easily lead to the degradation of the quality of the image, which attracts the attention of eavesdroppers. In this paper, we propose a Chaotic mapping-enHanced imAge Steganography nEtwork (CHASE), which pioneers to hide colour images in grey images and reduces the difference between the container image and the cover image through the image permutation method, so as to enhance the security of the steganography. The method demonstrates excellent steganalysis resistance in experiments and introduces Generative Adversarial Networks (GANs) to improve the image fidelity in large-capacity steganographic scales. The fusion of chaotic mapping and GAN optimisation enables the steganographic network to simultaneously balance security and image quality. The experimental results show that CHASE can keep the secret image with good invisibility under large-capacity steganographic scales, and at the same time, it can reveal the secret image with high fidelity, and its steganalysis-resistant capability is much better than other state-of-the-art methods. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

14 pages, 4221 KiB  
Article
A Novel Continuous-Variable Quantum Key Distribution Scheme Based on Multi-Dimensional Multiplexing Technology
by Shuai Zhang, Heng Wang, Yan Pan, Yun Shao, Tao Zhang, Wei Huang, Yang Li and Bingjie Xu
Appl. Sci. 2024, 14(2), 934; https://doi.org/10.3390/app14020934 - 22 Jan 2024
Viewed by 580
Abstract
Dual-polarization division multiplexing (DPDM) is considered to be a potential method to boost the secure key rate (SKR) of the continuous-variable quantum key distribution (CV-QKD) system. In this article, we propose a pilot alternately assisted local local oscillator (LLO) CV-QKD scheme based on [...] Read more.
Dual-polarization division multiplexing (DPDM) is considered to be a potential method to boost the secure key rate (SKR) of the continuous-variable quantum key distribution (CV-QKD) system. In this article, we propose a pilot alternately assisted local local oscillator (LLO) CV-QKD scheme based on multi-dimensional multiplexing, where time division multiplexing and frequency division multiplexing are combined with dual-polarization multiplexing techniques to dramatically isolate the quantum signal from the pilot tone. We establish a general excess noise model for the LLO CV-QKD system to analyze the influence mechanism of various disturbances (e.g., time-domain diffusion, frequency-domain modulation residual, and polarization perturbation) on the key parameters, such as the channel transmittance and excess noise. Specifically, the photon leakage noise from the reference path to the quantum path and that between quantum signals with two different polarization paths are simultaneously analyzed in the dual-polarization LLO CV-QKD scheme for the first time. Furthermore, a series of simulations are established to verify the performance of the proposed scheme. The results show that the maximal isolation degree achieves 84.0 dB~90.4 dB, and the crosstalk between pilot tones and quantum signals can be suppressed to a very small range. By optimizing the system parameters (e.g., modulation variance and repetition frequency), the SKR with 12.801 Mbps@25 km is achieved under the infinite polarization extinction ratio (PER) and 30 dB residual ratio of the frequency modulation in the nanosecond-level pulse width. Moreover, the performance of the proposed DPDM CV-QKD scheme under relatively harsh conditions is simulated; the results show that the SKR with 1.02 Mbps@25 km is achieved under a relatively low PER of 17 dB with the nanosecond-level pulse width and 20 dB residual ratio of the frequency modulation. Our work lays an important theoretical foundation for the practical DPDM LLO CV-QKD system. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

15 pages, 1722 KiB  
Article
A Study on Exploring the Level of Awareness of Privacy Concerns and Risks
by Tommy Nguyen, Garnet Yeates, Tony Ly and Umar Albalawi
Appl. Sci. 2023, 13(24), 13237; https://doi.org/10.3390/app132413237 - 14 Dec 2023
Viewed by 1387
Abstract
With the recent increase in phishing attacks and other kinds of malicious activities, increasing the awareness of security and privacy awareness is arguably one of the best proven ways of preventing these kinds of threats. The main challenge in security and privacy awareness [...] Read more.
With the recent increase in phishing attacks and other kinds of malicious activities, increasing the awareness of security and privacy awareness is arguably one of the best proven ways of preventing these kinds of threats. The main challenge in security and privacy awareness is the end user’s awareness of aspects of privacy and security they give up when using the Internet. Thus, this study focuses on identifying and discussing the growing threats of Internet usage and the lack of privacy and security knowledge of the everyday person. This study presents the results of a survey conducted to determine discrepancies between what rights users think they sign away when they agree to terms of service versus what rights they actually give away. It is hypothesized that people are genuinely unaware of what rights they are giving up, especially since they are signing the terms of service without reading the fine print. In this study, the terms of service were presented to respondents, and they answered questions on what they thought they were giving up, but once they answered the questions, they were explicitly told whether they truly knew what rights they signed away. The experimental results of this study examine how much knowledge the everyday person lacks with respect to the privacy policies they sign. All of this is ultimately used to examine possible flaws in the system. The experimental results illustrate the results of the survey. Based on the total surveys completed, the average score was 62%. This means that out of 10 clauses described in a given terms of service document or privacy policy, people are truly unaware of at least 4 of these statements. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

20 pages, 20369 KiB  
Article
An Analysis of Temporal Features in Multivariate Time Series to Forecast Network Events
by Soo-Yeon Ji, Bong Keun Jeong and Dong H. Jeong
Appl. Sci. 2023, 13(18), 10411; https://doi.org/10.3390/app131810411 - 18 Sep 2023
Viewed by 666
Abstract
Analyzing network traffic over time is crucial for understanding the changes in network activity. To properly examine network traffic patterns over time, multiple network events in each timestamp need to be converted to time series data. In this study, we propose a new [...] Read more.
Analyzing network traffic over time is crucial for understanding the changes in network activity. To properly examine network traffic patterns over time, multiple network events in each timestamp need to be converted to time series data. In this study, we propose a new approach to transform network traffic data into time series formats by extracting temporal features to analyze normal/attack patterns. The normal patterns indicate network traffic occurred without any intrusion-related activities, whereas the attack patterns denote potential threats that deviate from the normal patterns. To evaluate the features, long short-term memory (LSTM) is applied to forecast multi-step network normal and attack events. Visual analysis is also performed to enhance the understanding of key features in the network. We compared the performance differences using time scales of 60 and 120 s. Upon evaluation, we found that the temporal features extracted with the 60 s time scale exhibited better performance in forecasting future network events. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

16 pages, 652 KiB  
Article
NTT and Inverse NTT Quantum Circuits in CRYSTALS-Kyber for Post-Quantum Security Evaluation
by Gyeongju Song, Kyungbae Jang, Siwoo Eum, Minjoo Sim and Hwajeong Seo
Appl. Sci. 2023, 13(18), 10373; https://doi.org/10.3390/app131810373 - 16 Sep 2023
Viewed by 1175
Abstract
The emergence of quantum computers threatens current cryptographic systems, and NIST is preparing for the post-quantum era through the post-quantum cryptography (PQC) contest. CRYSTALS-Kyber is a lattice-based cipher suite that is used as a PQC standard. Lattice-based cryptography is considered quantum-safe for quantum [...] Read more.
The emergence of quantum computers threatens current cryptographic systems, and NIST is preparing for the post-quantum era through the post-quantum cryptography (PQC) contest. CRYSTALS-Kyber is a lattice-based cipher suite that is used as a PQC standard. Lattice-based cryptography is considered quantum-safe for quantum computing because a quantum algorithm that can more efficiently solve the lattice problem of lattice-based cryptography compared to a classic algorithm has not been reported as yet. In this paper, we present quantum circuits tailored to NTT and inverse NTT, employed for optimized polynomial multiplication within CRYSTALS-Kyber. The proposed quantum circuits operate at Z3329[X]/(X256+1), which are the parameters of CRYSTALS-Kyber. We provide an in-depth description of the NTT/InvNTT quantum circuit’s operation and subsequently assess and analyze the quantum resources necessary for these functions. The NTT/InvNTT quantum circuits comprise four unique sub-functions, with the InvNTT additionally incorporating Barrett reduction. To the best of our knowledge, this represents the inaugural implementation of the CRYSTALS-Kyber NTT/InvNTT quantum circuits. We anticipate that our findings will aid in analyzing the security strengths of quantum computers for lattice-based cryptography. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

32 pages, 999 KiB  
Article
Enhancing Cloud Computing Analysis: A CCE-Based HTTP-GET Log Dataset
by Ziyad R. Alashhab, Mohammed Anbar, Shaza Dawood Ahmed Rihan, Basim Ahmad Alabsi and Karamath Ateeq
Appl. Sci. 2023, 13(16), 9086; https://doi.org/10.3390/app13169086 - 09 Aug 2023
Viewed by 1442
Abstract
The Hypertext Transfer Protocol (HTTP) is a common target of distributed denial-of-service (DDoS) attacks in today’s cloud computing environment (CCE). However, most existing datasets for Intrusion Detection System (IDS) evaluations are not suitable for CCEs. They are either self-generated or are not representative [...] Read more.
The Hypertext Transfer Protocol (HTTP) is a common target of distributed denial-of-service (DDoS) attacks in today’s cloud computing environment (CCE). However, most existing datasets for Intrusion Detection System (IDS) evaluations are not suitable for CCEs. They are either self-generated or are not representative of CCEs, leading to high false alarm rates when used in real CCEs. Moreover, many datasets are inaccessible due to privacy and copyright issues. Therefore, we propose a publicly available benchmark dataset of HTTP-GET flood DDoS attacks on CCEs based on an actual private CCE. The proposed dataset has two advantages: (1) it uses CCE-based features, and (2) it meets the criteria for trustworthy and valid datasets. These advantages enable reliable IDS evaluations, tuning, and comparisons. Furthermore, the dataset includes both internal and external HTTP-GET flood DDoS attacks on CCEs. This dataset can facilitate research in the field and enhance CCE security against DDoS attacks. Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

Back to TopTop