Advances in Cryptography and Blockchain: Mathematics for Healthcare Security

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 31 August 2024 | Viewed by 3463

Special Issue Editors


E-Mail Website
Guest Editor
Bachelor's Program of Artificial Intelligence and Information Security, College of Science and Engineering, Fu Jen Catholic University, New Taipei City 242062, Taiwan
Interests: information security; cryptography; blockchain; smart communications; healthcare communication security; smart grid communication
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Information Management, Chang-Gung University, Taoyuan, Taiwan
Interests: information security; cryptography; smart communications; smart healthcare communication; blockchain; digital forensics

E-Mail Website
Guest Editor
Department of Information and Computer Engineering, Chung Yuan Christian University, Taoyuan, Taiwan
Interests: network security; digital forensics; secure payment; communications security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Information Management, Chihlee University of Technology, New Taipei, Taiwan
Interests: information security; secure communications; wireless sensor networks; artificial intelligence

Special Issue Information

Dear Colleagues,

Smart environments, offering increased automated services, are changing the way in which we live. Emerging communication technologies, including 5G/6G and the Internet of Things (IoT), have facilitated the development of various communication systems. Additionally, smart healthcare has helped in guaranteeing successful treatment outcomes, improving human life, and increasing our longevity. Healthcare systems have seen tremendous advancement with the integration of various smart devices and equipment.

However, emerging concerns regarding the security and privacy of multiple entities (patient, doctors, medical IoT devices, etc.) in healthcare systems require the development of secure communication mechanisms. At present, cryptographic techniques are limited in terms of data processing and communication efficiency. Moreover, the contradiction between security and efficiency and anonymity and authentication must be considered. Emerging blockchain technology provides a decentralized platform ensuring transparency, data integrity, patient anonymity, traceability, and nonrepudiation. Furthermore, mathematics is essential in providing increased security and confirming the validity of any cryptographic or blockchain-based design.

Considering the lack of sufficient qualified research works, this Special Issue seeks papers on innovative cryptographic methods, new blockchain designs, or creative integrations of cryptography and blockchains in a single design to address related issues. Original research papers, review articles, and communications are welcome. Topics of interest include, but are not limited to, the following:

  1. Mathematics-based security designs for smart healthcare;
  2. Secure cryptographic tools or protocols for healthcare systems;
  3. Applied cryptography for healthcare;
  4. Lightweight cryptography for IoT-based healthcare communications;
  5. Post-quantum cryptography for healthcare;
  6. Secure Internet of Medical Things (IoMT);
  7. Blockchain-enabled designs for smart healthcare;
  8. Security and privacy in blockchain-based smart healthcare;
  9. Blockchain-based trusted protocols for healthcare communications;
  10. New consensus mechanisms for healthcare blockchains;
  11. Reliable smart contracts for healthcare communications.

Dr. Tuan-Vinh Le
Prof. Dr. Chien-Lung Hsu
Prof. Dr. Ming Hour Yang
Dr. Chung-Fu Lu
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • mathematics for healthcare
  • information security
  • patient privacy
  • server authentication
  • secure medical system
  • smart healthcare
  • cryptography
  • blockchain
  • internet of things
  • consensus mechanism
  • smart contract

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

24 pages, 368 KiB  
Article
Two-Round Multi-Signatures from Okamoto Signatures
by Kwangsu Lee and Hyoseung Kim
Mathematics 2023, 11(14), 3223; https://doi.org/10.3390/math11143223 - 22 Jul 2023
Cited by 1 | Viewed by 911
Abstract
Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security [...] Read more.
Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security of blockchain consensus protocols are attracting a lot of attention. In this paper, we propose an efficient two-round MS scheme based on Okamoto signatures rather than Schnorr signatures. To this end, we first propose a new PKS scheme by modifying the Okamoto signature scheme and prove the unforgeability of our PKS scheme under the discrete logarithm assumption in the algebraic group model (AGM) and the non-programmable random oracle model (ROM). Next, we propose a two-round MS scheme based on the new PKS scheme and prove the unforgeability of our MS scheme under the discrete logarithm assumption in the AGM and the non-programmable ROM. Our MS scheme is the first one to prove security among two-round MS based on Okamoto signatures. Full article
27 pages, 6120 KiB  
Article
Capacity-Raising Reversible Data Hiding Using Empirical Plus–Minus One in Dual Images
by Cheng-Ta Huang, Chi-Yao Weng and Njabulo Sinethemba Shongwe
Mathematics 2023, 11(8), 1764; https://doi.org/10.3390/math11081764 - 07 Apr 2023
Cited by 4 | Viewed by 1368
Abstract
Electronic records of a patient’s health history are often shared among healthcare providers, and patient data must be kept secure to maintain the privacy of patients. One way of doing this is through data hiding, and this paper demonstrates a scheme to achieve [...] Read more.
Electronic records of a patient’s health history are often shared among healthcare providers, and patient data must be kept secure to maintain the privacy of patients. One way of doing this is through data hiding, and this paper demonstrates a scheme to achieve this. This paper proposes a capacity-raising reversible data-hiding scheme using an empirical rules table in dual images. The aim of this research is to avoid drawing awareness to the transmission of information by providing a steganographic technique capable of embedding high-capacity data into an image while maintaining the good quality of the image. To hide the secret message(s), a rules table containing 13 entries is presented. This rules table is extendable to a table of up to 262,133 entries (with each entry containing one distinct character) that are related to the 13 entries in terms of the rules. The rules of this table are used during the embedding and extraction procedures. In the proposed method, 512 × 512 images are divided into 1 × 2 blocks where adjacent pixels are represented using x and y for both embedding and extraction, respectively. Recovery of the cover image from the stego image is also achievable during the extraction process. Conducted experiments show that the proposed method has an average pixel-to-signal noise ratio of 52.65 dB, which is higher than that achieved with the methods discussed in this paper. Additionally, the proposed method can embed a wider range of characters (depending on the image size) as compared to the rest of the methods, hence its high embedding capacity of 4.25 bpp. The proposed method can also withstand security attacks such as RS, pixel value difference, entropy, and chi-square attacks. The proposed method is also undetectable under visual attack analyses such as the difference histogram, pixel difference histogram, and visual inspection. Based on the higher embedding capacity, pixel-to-signal noise ratio, the ability of this method to be undetected under visual attack analysis, and the ability of this method to withstand security attacks, it can be concluded that the proposed method is superior to the other methods. Full article
Show Figures

Figure 1

Back to TopTop