Security, Privacy, and Robustness of Future Wireless Networks

A special issue of Cryptography (ISSN 2410-387X). This special issue belongs to the section "Hardware Security".

Deadline for manuscript submissions: closed (30 November 2022) | Viewed by 14248

Special Issue Editors


E-Mail Website
Guest Editor
Department of Electrical and Electronic Engineering, Imperial College London, London SW7 2BX, UK
Interests: lattice coding and cryptography; coding theory; wireless communication; information theory; signal processing

E-Mail Website
Guest Editor
College of Cyber Security; Jinan University; Guangzhou 510632; China
Interests: wireless communication; cryptography

E-Mail Website
Guest Editor
College of Computer Science and Software Engineering, Shenzhen University, Shenzhen 518000, China
Interests: wireless communication; cryptography

E-Mail Website
Assistant Guest Editor
Beijing National Research Center for Information Science and Technology, Tsinghua University, Beijing 100084, China
Interests: wireless communication; cryptography

Special Issue Information

Dear Colleagues,

Through conceiving the physical world and human beings as a whole, next-generation wireless networks should be capable of offering high-quality services to a rich variety of devices, featuring high-level security, privacy, and robustness. They must, however, embrace emerging technologies, such as quantum-safe communications, ultra-reliable and low-latency communications (URLLC), intelligent reflection surfaces (IRS), and lattice coding techniques. By doing so, wireless network resources can be securely and intelligently arranged with high flexibility across multiple domains while satisfying user demands. However, such promising features pose new challenges on many fronts, including security, privacy, and robustness, which call for new solutions from the academia and industry.

This Special Issue aims to provide a platform for researchers to publish high-quality and original research papers presenting recent developments and state-of-the-art solutions on all aspects of security, privacy, and robustness of future wireless networks. Potential topics include but are not limited to the following:

  • Theories and practice of post-quantum security;
  • B5G/6G architecture of future wireless networks;
  • Machine learning for security, privacy, and robustness;
  • Blockchain for security, privacy, and robustness;
  • Intelligent communications for security, privacy, and robustness.

Prof. Dr. Cong Ling
Prof. Dr. Shanxiang Lyu
Dr. Ling Liu
Dr. Jiabo Wang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • post-quantum security
  • B5G/6G architecture
  • Machine learning
  • Blockchain
  • Intelligent communications

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

11 pages, 439 KiB  
Article
Polar Codes for Module-LWE Public Key Encryption: The Case of Kyber
by Iason Papadopoulos and Jiabo Wang
Cryptography 2023, 7(1), 2; https://doi.org/10.3390/cryptography7010002 - 10 Jan 2023
Viewed by 2482
Abstract
In modern society, the Internet is one of the most used means of communication. Thus, secure information transfer is inevitably of major importance. Computers nowadays use encryption methods based on arithmetic operations to turn messages into ciphertexts that are practically impossible for an [...] Read more.
In modern society, the Internet is one of the most used means of communication. Thus, secure information transfer is inevitably of major importance. Computers nowadays use encryption methods based on arithmetic operations to turn messages into ciphertexts that are practically impossible for an attacker to reverse-engineer using a classical computer. Lately, it has been proven that this is possible in a post-quantum setting where quantum computers of considerable size are available to attackers. With the advance of technology of quantum computers, it is now more necessary than ever before to construct encryption schemes that cannot be broken either using a classical or a quantum computer. The National Institute of Technology and Standards (NIST) has orchestrated a competition, and numerous encryption schemes have been proposed. The NIST has identified one algorithm to be standardized for the post-quantum era. This algorithm is called CRYSTALS-Kyber and is based on module learning with errors (MLWE). This paper investigates how to apply error correcting codes in order to create some excess decryption failure rate (DFR) and to take advantage of that in order to re-tune Kyber’s parameters in the pursuit of higher security. By applying Polar Codes, Kyber’s security was managed to be increased by 54.4% under a new set of parameters, while keeping the decryption failure rate well below the upper acceptable bound set by the NIST. Full article
(This article belongs to the Special Issue Security, Privacy, and Robustness of Future Wireless Networks)
Show Figures

Figure 1

16 pages, 552 KiB  
Article
Physical Layer Security Design for Polar Code Construction
by Yao Zeng, Yuxi Tang and Luping Xiang
Cryptography 2022, 6(3), 35; https://doi.org/10.3390/cryptography6030035 - 04 Jul 2022
Cited by 2 | Viewed by 2470
Abstract
In contrast to the network security that relies on upper-layer encryption for the confidentiality and authenticity of communications, physical layer security (PLS) exploits the uniqueness and randomness of the physical channel to encrypt information and enhance the security of the system. In this [...] Read more.
In contrast to the network security that relies on upper-layer encryption for the confidentiality and authenticity of communications, physical layer security (PLS) exploits the uniqueness and randomness of the physical channel to encrypt information and enhance the security of the system. In this paper, we study the PLS of a polar-coded wireless communication system. To be more specific, we leverage the unique properties in polar code construction and propose a channel quality indicator (CQI)-based frozen-bit pattern generation scheme. The transmitter employs the Gaussian approximation algorithm to generate the corresponding frozen bit pattern according to the instantaneous CQI of the legitimate link. At the receiver, by leveraging the full channel reciprocity in the time-division duplex (TDD) mode, we can map the CQI to the corresponding frozen bit pattern and correctly decode the received bits. By contrast, the eavesdropper was unable to have the knowledge of the legal channel, and hence cannot determine the frozen bit pattern of the polar-coded bit sequence. Our simulation results demonstrate that by adopting the proposed PLS key generation scheme, Eve was hardly able to correctly decode a complete frame, leading to a high block error rate (BLER), while Bob was able to attain a 105 BLER. Full article
(This article belongs to the Special Issue Security, Privacy, and Robustness of Future Wireless Networks)
Show Figures

Figure 1

16 pages, 10104 KiB  
Article
Benchmark Analysis of YOLO Performance on Edge Intelligence Devices
by Haogang Feng, Gaoze Mu, Shida Zhong, Peichang Zhang and Tao Yuan
Cryptography 2022, 6(2), 16; https://doi.org/10.3390/cryptography6020016 - 01 Apr 2022
Cited by 32 | Viewed by 8321
Abstract
In the 5G intelligent edge scenario, more and more accelerator-based single-board computers (SBCs) with low power consumption and high performance are being used as edge devices to run the inferencing part of the artificial intelligence (AI) model to deploy intelligent applications. In this [...] Read more.
In the 5G intelligent edge scenario, more and more accelerator-based single-board computers (SBCs) with low power consumption and high performance are being used as edge devices to run the inferencing part of the artificial intelligence (AI) model to deploy intelligent applications. In this paper, we investigate the inference workflow and performance of the You Only Look Once (YOLO) network, which is the most popular object detection model, in three different accelerator-based SBCs, which are NVIDIA Jetson Nano, NVIDIA Jetson Xavier NX and Raspberry Pi 4B (RPi) with Intel Neural Compute Stick2 (NCS2). Different video contents with different input resize windows are detected and benchmarked by using four different versions of the YOLO model across the above three SBCs. By comparing the inference performance of the three SBCs, the performance of RPi + NCS2 is more friendly to lightweight models. For example, the FPS of detected videos from RPi + NCS2 running YOLOv3-tiny is 7.6 times higher than that of YOLOv3. However, in terms of detection accuracy, we found that in the process of realizing edge intelligence, how to better adapt a AI model to run on RPi + NCS2 is much more complex than the process of Jetson devices. The analysis results indicate that Jetson Nano is a trade-off SBCs in terms of performance and cost; it achieves up to 15 FPSs of detected videos when running YOLOv4-tiny, and this result can be further increased by using TensorRT. Full article
(This article belongs to the Special Issue Security, Privacy, and Robustness of Future Wireless Networks)
Show Figures

Figure 1

Back to TopTop