Applied Cryptography and Machine Learning for Security and Privacy Protection of Critical Infrastructures

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 December 2023) | Viewed by 4158

Special Issue Editors

Department of Electrical and Computer Engineering, Idaho State University, Pocatello, ID 83209, USA
Interests: cybersecurity; artificial intelligence (AI); internet of things (IoT); smart grids; 5G/6G networks; vehicular networks; communication networks; image processing; signal processing; smart healthcare
Special Issues, Collections and Topics in MDPI journals
College of Engineering, University of Alabama, Tuscaloosa, AL, USA
Interests: applied cryptography; secure protocol design; IoT security; cyber–physical systems security; digital forensics; secure blockchain applications; machine learning applications in cybersecurity
Department of Cyber Security Engineering, Volgenau School of Engineering, George Mason University, Fairfax, VA 22030, USA
Interests: security and privacy in wireless networks including IoT and smart grid networks; privacy-preserving machine learning; machine learning for cyber-security; secure federated learning; traffic analysis attacks and countermeasures; cyber-physical systems security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue will present research addressing the diverse array of topics related to the use of cryptography and machine learning in the preservation of security and privacy in critical infrastructures. These topics include, but are not limited to, preservation of security and privacy in the following: the chemical sector; the communications sector; the critical manufacturing sector; the dams sector; the defense industrial base sector; the emergency services sector; the energy sector; the financial services sector; the food and agriculture sector; the government facilities sector; the healthcare and public health sector; the information technology sector; the nuclear reactors, materials, and waste sector; the transportation systems sector; the water and wastewater systems sector. We invite scientists and researchers to submit papers for this important Special Issue, “Applied Cryptography and Machine Learning for Security and Privacy Protection of Critical Infrastructures.”

  • Security and privacy preservation of critical infrastructures;
  • Security and privacy preservation of healthcare systems;
  • Security and privacy preservation of smart grids;
  • Security and privacy preservation of nuclear reactors;
  • Security and privacy preservation of communications;
  • Security and privacy preservation of critical manufacturing.

Dr. Mostafa Fouda
Dr. Ahmad Alsharif
Dr. Mohamed Ibrahem
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cyber security
  • authentication and identification
  • blockchain
  • machine learning and big data
  • anomaly detection and malware identification
  • digital forensics
  • trust management
  • risk analysis
  • critical infrastructure

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

28 pages, 770 KiB  
Article
FPGA-Based Acceleration of K-Nearest Neighbor Algorithm on Fully Homomorphic Encrypted Data
by Sagarika Behera and Jhansi Rani Prathuri
Cryptography 2024, 8(1), 8; https://doi.org/10.3390/cryptography8010008 - 27 Feb 2024
Viewed by 872
Abstract
The suggested solution in this work makes use of the parallel processing capability of FPGA to enhance the efficiency of the K-Nearest Neighbor (KNN) algorithm on encrypted data. The suggested technique was assessed utilizing the breast cancer datasets and the findings indicate that [...] Read more.
The suggested solution in this work makes use of the parallel processing capability of FPGA to enhance the efficiency of the K-Nearest Neighbor (KNN) algorithm on encrypted data. The suggested technique was assessed utilizing the breast cancer datasets and the findings indicate that the FPGA-based acceleration method provides significant performance improvements over software implementation. The Cheon–Kim–Kim–Song (CKKS) homomorphic encryption scheme is used for the computation of ciphertext. After extensive simulation in Python and implementation in FPGA, it was found that the proposed architecture brings down the computational time of KNN on ciphertext to a realistic value in the order of the KNN classification algorithm over plaintext. For the FPGA implementation, we used the Intel Agilex7 FPGA (AGFB014R24B2E2V) development board and validated the speed of computation, latency, throughput, and logic utilization. It was observed that the KNN on encrypted data has a computational time of 41.72 ms which is 80 times slower than the KNN on plaintext whose computational time is of 0.518 ms. The main computation time for CKKS FHE schemes is 41.72 ms. With our architecture, we were able to reduce the calculation time of the CKKS-based KNN to 0.85 ms by using 32 parallel encryption hardware and reaching 300 MHz speed. Full article
Show Figures

Figure 1

21 pages, 516 KiB  
Article
A Publicly Verifiable E-Voting System Based on Biometrics
by Jinhui Liu, Tianyi Han, Maolin Tan, Bo Tang, Wei Hu and Yong Yu
Cryptography 2023, 7(4), 62; https://doi.org/10.3390/cryptography7040062 - 28 Nov 2023
Viewed by 1816
Abstract
Voters use traditional paper ballots, a method limited by the factors of time and space, to ensure their voting rights are exercised; this method requires a lot of manpower and resources. Duplicate voting problems may also occur, meaning the transparency and reliability of [...] Read more.
Voters use traditional paper ballots, a method limited by the factors of time and space, to ensure their voting rights are exercised; this method requires a lot of manpower and resources. Duplicate voting problems may also occur, meaning the transparency and reliability of the voting results cannot be guaranteed. With the rapid developments in science and technology, E-voting system technology is being adopted more frequently in election activities. However, E-voting systems still cannot address the verifiability of the election process; the results of a given election and the credibility of the host organization will be questioned if the election’s verifiability cannot be ensured. Elections may also pose a series of problems related to privacy, security, and so on. To address these issues, this paper presents a public, and verifiable E-voting system with hidden statistics; this system is based on commitment, zk-SNARKs, and machine learning. The system can deal with a large number of candidates, complex voting methods, and result functions in counting both hidden and public votes and can satisfy the requirements of verifiability, privacy, security, and intelligence. Our security analysis shows that our scheme achieves privacy, hidden vote counting and verifiability. Our performance evaluation demonstrates that our system has reasonable applications in real scenarios. Full article
Show Figures

Figure 1

Back to TopTop