entropy-logo

Journal Browser

Journal Browser

Information Theoretical Security and Privacy

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (26 April 2022) | Viewed by 6436

Special Issue Editor


E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, University of California Santa Cruz, Santa Cruz, CA 95064, USA
Interests: secure data networks; information theory; optical wireless communication

Special Issue Information

Dear Colleagues,

Information-theoretical security is a new, groundbreaking approach to provide privacy and security for wireless communication networks, by exploiting the unique characteristics of wireless communication channels. Information-theoretical security uses advanced coding, communication, and signal processing techniques to provide confidentiality, privacy, authentication, and integrity. While higher layer encryption techniques are deployed in virtually every system, new communication networks are emerging in which traditional cryptography solutions are not so easily implemented. For instance, wireless sensors or RFID tags are subject to stringent energy and complexity constraints that make it challenging to deploy an off-the-shelf public-key infrastructure. More generally, the distributed and heterogeneous nature of modern wireless networks renders the problem of key distribution more intricate than in traditional networks.

Original contributions are solicited in topics of interest to include, but not be limited to, the following:

  • Secure methodologies and architectures for mobile and wireless networks;
  • Secure signal processing;
  • Secure fundamental theory;
  • Secure advanced spatial diversity techniques (secure cooperative communications, secure two-way cooperative communications, secure MIMO communications, and secure cognitive radio systems);
  • Secure resource allocation (secure optimization, secure cross-layer optimization and game theory techniques);
  • Multi-user information theoretical security (coordinated design and distributed design);
  • Cross-layer designs for security;
  • Security and privacy in the Internet of Things;
  • Security and quantum communications;
  • Trust, security, and privacy in e-government, e-systems, and social networking;
  • Trust, security, and privacy in cloud computing, performance of practical testbeds for PHY security;
  • Secure machine learning;
  • Binning methods for private authentication;
  • Privacy methods in database search algorithms.

Dr. Zouheir Rezki
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

10 pages, 1932 KiB  
Article
An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors
by Miodrag J. Mihaljević, Lianhai Wang and Shujiang Xu
Entropy 2022, 24(3), 406; https://doi.org/10.3390/e24030406 - 14 Mar 2022
Cited by 2 | Viewed by 1673
Abstract
An approach for the cryptographic security enhancement of encryption is proposed and analyzed. The enhancement is based on the employment of a coding scheme and degradation of the ciphertext. From the perspective of the legitimate parties that share a secret key, the degradation [...] Read more.
An approach for the cryptographic security enhancement of encryption is proposed and analyzed. The enhancement is based on the employment of a coding scheme and degradation of the ciphertext. From the perspective of the legitimate parties that share a secret key, the degradation appears as a transmission of the ciphertext through a binary erasure channel. On the other hand, from the perspective of an attacker the degradation appears as a transmission of the ciphertext over a binary deletion channel. Cryptographic security enhancement is analyzed based on the capacity of the related binary deletion channel. An illustrative implemementation framework is pointed out. Full article
(This article belongs to the Special Issue Information Theoretical Security and Privacy)
Show Figures

Figure 1

16 pages, 515 KiB  
Article
Cuproof: Range Proof with Constant Size
by Cong Deng, Lin You, Xianghong Tang, Gengran Hu and Shuhong Gao
Entropy 2022, 24(3), 334; https://doi.org/10.3390/e24030334 - 25 Feb 2022
Cited by 2 | Viewed by 1710
Abstract
Zero-Knowledge Proof is widely used in blockchains. For example, zk-SNARK is used in Zcash as its core technology to identifying transactions without the exposure of the actual transaction values. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility [...] Read more.
Zero-Knowledge Proof is widely used in blockchains. For example, zk-SNARK is used in Zcash as its core technology to identifying transactions without the exposure of the actual transaction values. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility have also been improved. Bootle et al. used the inner product method and recursion to construct an efficient Zero-Knowledge Proof in 2016. Later, Benediky Bünz et al. proposed an efficient range proof scheme called Bulletproofs, which can convince the verifier that a secret number lies in [0,2κ1] with κ being a positive integer. By combining the inner-product and Lagrange’s four-square theorem, we propose a range proof scheme called Cuproof. Our Cuproof can make a range proof to show that a secret number v lies in an interval [a,b] with no exposure of the real value v or other extra information leakage about v. It is a good and practical method to protect privacy and information security. In Bulletproofs, the communication cost is 6+2logκ, while in our Cuproof, all the communication cost, the proving time and the verification time are of constant sizes. Full article
(This article belongs to the Special Issue Information Theoretical Security and Privacy)
Show Figures

Figure 1

Review

Jump to: Research

31 pages, 904 KiB  
Review
GDP vs. LDP: A Survey from the Perspective of Information-Theoretic Channel
by Hai Liu, Changgen Peng, Youliang Tian, Shigong Long, Feng Tian and Zhenqiang Wu
Entropy 2022, 24(3), 430; https://doi.org/10.3390/e24030430 - 19 Mar 2022
Cited by 1 | Viewed by 2415
Abstract
The existing work has conducted in-depth research and analysis on global differential privacy (GDP) and local differential privacy (LDP) based on information theory. However, the data privacy preserving community does not systematically review and analyze GDP and LDP based on the information-theoretic channel [...] Read more.
The existing work has conducted in-depth research and analysis on global differential privacy (GDP) and local differential privacy (LDP) based on information theory. However, the data privacy preserving community does not systematically review and analyze GDP and LDP based on the information-theoretic channel model. To this end, we systematically reviewed GDP and LDP from the perspective of the information-theoretic channel in this survey. First, we presented the privacy threat model under information-theoretic channel. Second, we described and compared the information-theoretic channel models of GDP and LDP. Third, we summarized and analyzed definitions, privacy-utility metrics, properties, and mechanisms of GDP and LDP under their channel models. Finally, we discussed the open problems of GDP and LDP based on different types of information-theoretic channel models according to the above systematic review. Our main contribution provides a systematic survey of channel models, definitions, privacy-utility metrics, properties, and mechanisms for GDP and LDP from the perspective of information-theoretic channel and surveys the differential privacy synthetic data generation application using generative adversarial network and federated learning, respectively. Our work is helpful for systematically understanding the privacy threat model, definitions, privacy-utility metrics, properties, and mechanisms of GDP and LDP from the perspective of information-theoretic channel and promotes in-depth research and analysis of GDP and LDP based on different types of information-theoretic channel models. Full article
(This article belongs to the Special Issue Information Theoretical Security and Privacy)
Back to TopTop