New Advances in Coding Theory and Cryptography

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Computational and Applied Mathematics".

Deadline for manuscript submissions: closed (31 August 2023) | Viewed by 15756

Special Issue Editors


E-Mail Website
Guest Editor
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: Internet of Things (IoT) security; applied cryptography; network security; computer security
Special Issues, Collections and Topics in MDPI journals
School of Computer Science and Information Engineering, Hefei University of Technology, ‎Anhui‎ 230601, China
Interests: security; privacy; applied cryptography; blockchain
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
Interests: authentication; identification; privacy
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the rapid development of information technology and advanced communications, new threats and malicious attackers have rapidly emerged, bringing serious challenges in the cybersecurity domain. Consequently, coding theory and cryptography have become common and indispensable to tackle security problems in both the academic and industrial communities.

Recent years have witnessed a proliferation of powerful coding and cryptographic algorithms, protocols, and systems which combine with promising technologies, including artificial intelligence, blockchain, cloud computing, digital twins and edge computing, etc. It is conducive for academic researchers and industry practitioners to exchange new ideas and discuss increasing technology convergence.

This Special Issue welcomes contributions from theory to practice and aims to publish high-quality and original research papers on various technologies for secure computing and communication. Topics include but are not limited to the following:

  • homomorphic encryption and attribute-based encryption
  • zero knowledge proofs and secure multiparty computation
  • authentication and key exchange
  • lattice theory and its applications
  • blockchain-based secure communication systems
  • cloud security and privacy
  • trustworthy digital twins in industrial IoT systems
  • federated learning in edge computing
  • vulnerabilities, attacks, and defenses
  • privacy-preserving machine learning

Prof. Dr. Liehuang Zhu
Dr. Meng Li
Dr. Zijian Zhang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • encryption
  • verifiable computing
  • cryptographic protocols
  • coding theory
  • blockchain
  • cloud security
  • digital twins
  • edge computing
  • threat and attack
  • machine learning

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

15 pages, 1328 KiB  
Article
Self-C2AD: Enhancing CA Auditing in IoT with Self-Enforcement Based on an SM2 Signature Algorithm
by Jianfeng Li, Yu Liu, Siqi Li, Guangwei Zhang, Xiang Gao and Peng Gong
Mathematics 2023, 11(18), 3887; https://doi.org/10.3390/math11183887 - 12 Sep 2023
Viewed by 608
Abstract
Malicious certificate authorities (CAs) pose a significant threat to the security of the Internet of Things (IoT). Existing CA auditing schemes primarily rely on passive detection and public data collection, lacking real-time and comprehensive monitoring. In this paper, we propose a novel double-authentication [...] Read more.
Malicious certificate authorities (CAs) pose a significant threat to the security of the Internet of Things (IoT). Existing CA auditing schemes primarily rely on passive detection and public data collection, lacking real-time and comprehensive monitoring. In this paper, we propose a novel double-authentication preventing signature scheme based on an SM2 algorithm, referred to as Dap-SM2. We further enhance its functionality by introducing Self-C2AD, a CA auditing mechanism with self-enforcement. In our proposed mechanism, any malicious CA that generates two certificates with different descriptions (such as public key and basic information) for the same IoT device will immediately lose its private key. To ensure the security of our proposed scheme, we provide a detailed security analysis of Dap-SM2. The analysis demonstrates that our Self-C2AD mechanism meets the necessary security requirements, offering robust protection against malicious CAs. Additionally, we conduct an efficiency evaluation and present experimental data to illustrate the promising potential of our construction for future IoT applications. By introducing the Dap-SM2 scheme and the Self-C2AD mechanism, we address the critical issue of malicious CAs in the IoT domain. Our approach provides real-time and comprehensive auditing capabilities, surpassing the limitations of existing schemes. The security analysis confirms the effectiveness of Dap-SM2, while the efficiency evaluation and experimental data demonstrate its suitability for practical IoT applications. In summary, our work presents a novel solution to combat the threat of malicious CAs in the IoT context. The Dap-SM2 scheme, coupled with the Self-C2AD mechanism, offers enhanced security and real-time auditing capabilities. The security analysis validates the robustness of our approach, while the efficiency evaluation and experimental data showcase its potential for future IoT deployments. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

15 pages, 559 KiB  
Article
Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things
by Jianfeng Li, Na Hou, Guangwei Zhang, Jihao Zhang, Yu Liu and Xiang Gao
Mathematics 2023, 11(18), 3869; https://doi.org/10.3390/math11183869 - 11 Sep 2023
Cited by 1 | Viewed by 840
Abstract
With the advent of smart cities, the significance of the Internet of Things (IoT) is gaining greater prominence. At the same time, the safety early warning system in the IoT has a significant impact on real-time monitoring and the response to potential risks. [...] Read more.
With the advent of smart cities, the significance of the Internet of Things (IoT) is gaining greater prominence. At the same time, the safety early warning system in the IoT has a significant impact on real-time monitoring and the response to potential risks. Despite the advancements made in edge-assisted IoT deployments, several challenges and constraints persist. Given the potential threat to life posed by safety-related messages, ensuring the authenticity of messages in the edge-assisted IoT safety warning system is crucial. However, considering the identity privacy of devices participating in the edge-assisted Internet of Things system, directly verifying the identity of the sending device is undesirable. To address this issue, in this work, we design a linkable group signature scheme that allows devices to anonymously send safety-related messages to edge nodes, defending against Sybil attacks while ensuring the traceability of malicious device identities. Then, we present a high-efficiency conditional privacy-preserving authentication (CPPA) scheme based on the designed group signatures for the safety warning system in edge-assisted IoT. This scheme effectively protects device identity privacy while providing a reliable authentication mechanism to ensure the credibility and traceability of alert messages. The proposed scheme contributes to the field of safety warning systems in the context of edge-assisted IoT, providing a robust solution for privacy preservation and authentication. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

19 pages, 349 KiB  
Article
Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping
by Lingwu Li and Ruwei Huang
Mathematics 2023, 11(14), 3239; https://doi.org/10.3390/math11143239 - 24 Jul 2023
Cited by 1 | Viewed by 1501
Abstract
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only [...] Read more.
Multi-key Homomorphic Encryption (MKHE) scheme can homomorphically evaluate ciphertexts encrypted by different keys, which can effectively protect the privacy information of data holders in the joint computing of cloud services. Since the first full Homomorphic encryption scheme was proposed, bootstrapping is the only way to realize the arbitrary depth homomorphic computation of MKHE schemes. But bootstrap operation is quite expensive. In order to implement fast bootstrapping in MKHE schemes, previous works proposed multi-key TFHE schemes to implement low-latency bootstrapping and output a univariate function of messages after bootstrapping, called Programmable Bootstrapping (PBS). However, these schemes can only encrypt single-bit messages. PBS only outputs a function. And after a homomorphic operation, a bootstrap is required, which undoubtedly results in an increase in the cost of the whole multi-key homomorphic encryption operation. In this paper, we propose a MKHE scheme for multi-output PBS. For this purpose, we study the encryption method and homomorphic operation steps of MKHE, and add BFV homomorphic encryption multiplication and multi-key ciphertext relinearization. We separate the homomorphic operation from bootstrapping. We homomorphically evaluate test polynomials for multiple functions. In contrast to previous MKHE schemes, we support the output of multiple message-related functions with a single bootstrapping operation on the ciphertext. It is no longer limited to encrypting single-bit plaintext, and an effective ciphertext packaging technology is added. According to the analysis given in this paper, it is known that in the scenario of multi-party joint computation, the proposed scheme can be implemented with less bootstrapping when the same number of functions are homomorphically operated. This will effectively reduce the computational overhead. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
18 pages, 677 KiB  
Article
Trust-DETM: Distributed Energy Trading Model Based on Trusted Execution Environment
by Xin Lu and Hongchen Guo
Mathematics 2023, 11(13), 2934; https://doi.org/10.3390/math11132934 - 30 Jun 2023
Cited by 1 | Viewed by 881
Abstract
The traditional centralized power trading model suffers from high maintenance costs, low processing efficiency and unsynchronized information, and it cannot adapt to the high-frequency and small-dollar distributed energy trading scenario. To address the above issues, we propose Trust-DETM, a model for the implementation [...] Read more.
The traditional centralized power trading model suffers from high maintenance costs, low processing efficiency and unsynchronized information, and it cannot adapt to the high-frequency and small-dollar distributed energy trading scenario. To address the above issues, we propose Trust-DETM, a model for the implementation of distributed energy trading based on a trusted execution environment. First, we introduce a reputation metric mechanism and propose a transaction matching algorithm based on the reputation metric to achieve the accurate matching of transaction objects. Secondly, as the distributed energy trading model lacks an effective trust mechanism, we propose a commitment scheme based on smart contracts and a trusted execution environment to solve the trust problem between producers and consumers. Finally, we conduct a comprehensive experimental evaluation of the efficiency of Trust-DETM. Through comparative experiments, we find that Trust-DETM achieves trade matching and trusted execution in a lower simultaneous running time than comparable distributed trading models. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

12 pages, 288 KiB  
Article
Post-Quantum Signature Scheme Based on the Root Extraction Problem over Mihailova Subgroups of Braid Groups
by Hanling Lin, Xiaofeng Wang and Min Li
Mathematics 2023, 11(13), 2892; https://doi.org/10.3390/math11132892 - 27 Jun 2023
Viewed by 749
Abstract
In this paper, by introducing an isomorphism from the Mihailova subgroup of F2×F2 to the Mihailova subgroups of a braid group, we give an explicit presentation of Mihailova subgroups of a braid group. Hence, in a braid group, there [...] Read more.
In this paper, by introducing an isomorphism from the Mihailova subgroup of F2×F2 to the Mihailova subgroups of a braid group, we give an explicit presentation of Mihailova subgroups of a braid group. Hence, in a braid group, there are some Mihailova subgroups experiencing unsolvable subgroup membership problem. Based on this, we propose a post-quantum signature scheme of the Wang–Hu scheme, and we show that the signature scheme is free of quantum computational attack. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
20 pages, 852 KiB  
Article
Achieving Anonymous and Covert Reporting on Public Blockchain Networks
by Liehuang Zhu, Jiaqi Zhang, Can Zhang, Feng Gao, Zhuo Chen and Zhen Li
Mathematics 2023, 11(7), 1621; https://doi.org/10.3390/math11071621 - 27 Mar 2023
Viewed by 1231
Abstract
Reporting helps to combat illegal activities and deters lawbreakers and potential lawbreakers. From ancient times to the present, public authorities have usually rewarded effective reporting information to build harmonious societies. In this process, protecting the privacy of the whistleblower is a very important [...] Read more.
Reporting helps to combat illegal activities and deters lawbreakers and potential lawbreakers. From ancient times to the present, public authorities have usually rewarded effective reporting information to build harmonious societies. In this process, protecting the privacy of the whistleblower is a very important issue. Existing blockchain-based anonymous reporting solutions help solve the problem of insufficient anonymity in traditional reporting solutions, but they do not address the issue of hiding the reporting behavior. The disclosure of reporting behavior may alert offenders in advance and negatively impact case handling. This paper proposes an anonymous and covert reporting scheme and rewarding mechanism based on blockchain, which realizes the covertness of the reporting behavior while protecting the privacy of the whistleblower. The proposed scheme uses ring signature and derived address technology to ensure anonymity and achieves covertness by embedding information in the ring signature based on the idea of covert communication. Theoretical analysis proves that the proposed scheme has covertness, anonymity, and unforgeability properties. Experiments show that the proposed scheme takes only 0.08 s to upload data and 0.07 s to verify while achieving covertness. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

20 pages, 1016 KiB  
Article
Blockchain Enabled Credible Energy Trading at the Edge of the Internet of Things
by Dongdong Wang, Xinyu Du, Hui Zhang and Qin Wang
Mathematics 2023, 11(3), 630; https://doi.org/10.3390/math11030630 - 26 Jan 2023
Cited by 1 | Viewed by 1131
Abstract
In order to promote the value circulation of energy resources and improve energy efficiency, credible energy sharing between Internet of Things Devices (IoTDs) came into being. However, sometimes IoTDs do not obtain the required energy in the required time period, resulting in less [...] Read more.
In order to promote the value circulation of energy resources and improve energy efficiency, credible energy sharing between Internet of Things Devices (IoTDs) came into being. However, sometimes IoTDs do not obtain the required energy in the required time period, resulting in less active participation in energy sharing. To address these challenges, this paper first proposes a credible energy transaction model based on the distributed ledger blockchain at the Edge of the Internet of Things, where the Edge Cloud Server (ECS) can collect a large number of surplus energy resources of IoTDs in a secure and credible energy sharing environment and share them with other IoTDs in urgent need of charging. Meanwhile, in order to attract IoTDs to participate in energy sharing for a long time and meet the energy demand of ECS to the maximum extent, a smart contract-based Expected Social Welfare Maximized double auction incentive mechanism of Single ECS to Multi-IoTDs (ESWM-StM) is proposed to enable dynamic and adaptive energy sharing from multiple IoTDs to a single ECS. In addition, this paper compares the proposed algorithm with the benchmark method in terms of energy-sharing cost and long-term utility. The simulation results show that the proposed incentive mechanism can enable IoTDs to provide more surplus energy per unit cost to meet the energy demand of ECSs, and can sustainably attract more energy trading participants to enhance the expected social welfare in the long term. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

11 pages, 379 KiB  
Article
Privacy Preservation Authentication: Group Secret Handshake with Multiple Groups
by Dong Han, Zhen Li, Mengyu Wang, Chang Xu and Kashif Sharif
Mathematics 2023, 11(3), 532; https://doi.org/10.3390/math11030532 - 18 Jan 2023
Cited by 1 | Viewed by 1373
Abstract
The technique of group secret handshake (GSH) has been used to help the members affiliated with the same group in achieving private authentication. After executing GSH protocols, the participants affiliated with the group can compute a shared secret key, or generate a public [...] Read more.
The technique of group secret handshake (GSH) has been used to help the members affiliated with the same group in achieving private authentication. After executing GSH protocols, the participants affiliated with the group can compute a shared secret key, or generate a public encryption key while the true participants can self-compute their decryption keys. This paper presents a concrete GSH protocol with Multiple Groups. Only a legitimate member can prove that it belongs to a set of legitimate affiliations, but which affiliation it belongs to will not be leaked. The Group Authority can reveal the real identities of the fellows in the proposed scheme after analyzing the flow of communication. The proposed scheme can provide affiliation-hiding and detectability. In addition, it achieves Perfect Forward Secrecy. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

22 pages, 514 KiB  
Article
Enhancement of Non-Permutation Binomial Power Functions to Construct Cryptographically Strong S-Boxes
by Herman Isa, Syed Alwee Aljunid Syed Junid, Muhammad Reza Z’aba, Rosdisham Endut, Syed Mohammad Ammar and Norshamsuri Ali
Mathematics 2023, 11(2), 446; https://doi.org/10.3390/math11020446 - 14 Jan 2023
Cited by 4 | Viewed by 1286
Abstract
A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed [...] Read more.
A Substitution box (S-box) is an important component used in symmetric key cryptosystems to satisfy Shannon’s property on confusion. As the only nonlinear operation, the S-box must be cryptographically strong to thwart any cryptanalysis tools on cryptosystems. Generally, the S-boxes can be constructed using any of the following approaches: the random search approach, heuristic/evolutionary approach or mathematical approach. However, the current S-box construction has some drawbacks, such as low cryptographic properties for the random search approach and the fact that it is hard to develop mathematical functions that can be used to construct a cryptographically strong S-box. In this paper, we explore the non-permutation function that was generated from the binomial operation of the power function to construct a cryptographically strong S-box. By adopting the method called the Redundancy Removal Algorithm, we propose some enhancement in the algorithm such that the desired result can be obtained. The analytical results of our experiment indicate that all criteria such as bijective, nonlinearity, differential uniformity, algebraic degree and linear approximation are found to hold in the obtained S-boxes. Our proposed S-box also surpassed several bijective S-boxes available in the literature in terms of cryptographic properties. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

15 pages, 346 KiB  
Article
Low-Complexity One-Dimensional Parallel Semi-Systolic Structure for Field Montgomery Multiplication Algorithm Perfect for Small IoT Edge Nodes
by Atef Ibrahim, Usman Tariq, Tariq Ahamed Ahanger and Fayez Gebali
Mathematics 2023, 11(1), 111; https://doi.org/10.3390/math11010111 - 26 Dec 2022
Viewed by 1200
Abstract
The use of IoT technology in several applications is hampered by security and privacy concerns with IoT edge nodes. Security flaws can only be resolved by implementing cryptographic protocols on these nodes. The resource constraints of the edge nodes make it extremely difficult [...] Read more.
The use of IoT technology in several applications is hampered by security and privacy concerns with IoT edge nodes. Security flaws can only be resolved by implementing cryptographic protocols on these nodes. The resource constraints of the edge nodes make it extremely difficult to implement these protocols. The majority of cryptographic protocols’ fundamental operation is finite-field multiplication, and their performance is significantly impacted by their effective implementation. Therefore, this work mainly focuses on implementing low-area with low-energy and high-speed one-dimensional bit-parallel semi-systolic multiplier for the Montgomery multiplication algorithm. The space and delay complexity analysis of the proposed multiplier structure reveals that the proposed design has a significant reduction in delay and a marginal reduction in the area when compared to the competitive one-dimensional multipliers. The obtained ASIC synthesis report demonstrates that the suggested multiplier architecture saves a marginal amount of space as well as a significant amount of time, area–delay product (ADP), and power–delay product (PDP) when compared to the competitive ones. The obtained results indicate that the proposed multiplier layout is very appropriate for use in devices with limited resources such as IoT edge nodes and tiny embedded devices. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

20 pages, 941 KiB  
Article
An Examination of Multi-Key Fully Homomorphic Encryption and Its Applications
by Minghao Yuan, Dongdong Wang, Feng Zhang, Shenqing Wang, Shan Ji and Yongjun Ren
Mathematics 2022, 10(24), 4678; https://doi.org/10.3390/math10244678 - 09 Dec 2022
Cited by 3 | Viewed by 2173
Abstract
With the rapid development of the Internet of Things (IoT) technology, the security problems it faces are increasingly prominent and have attracted much attention in industry and the academy. Traditional IoT architecture comes with security risks. Illegal intrusion of attackers into the network [...] Read more.
With the rapid development of the Internet of Things (IoT) technology, the security problems it faces are increasingly prominent and have attracted much attention in industry and the academy. Traditional IoT architecture comes with security risks. Illegal intrusion of attackers into the network layer disrupts the availability of data. The untrusted transmission environment increases the difficulty of users sharing private data, and various outsourced computing and application requirements bring the risk of privacy leakage. Multi-key fully homomorphic encryption (MKFHE) realizes operations between ciphertexts under different key encryption and has great application potential. Since 2012, the first MKFHE scheme LTV12 has been extended from fully homomorphic encryption (FHE) and has ignited the enthusiasm of many cryptographic researchers due to its lattice-based security and quantum-resistant properties. According to its corresponding FHE scheme, the MKFHE schemes can be divided into four kinds: Gentry–Sahai–Water (GSW), number theory research unit (NTRU), Brakerski–Gentry–Vaikuntanathan (BGV), and FHE over the tour (TFHE). Efficiency and cost are urgent issues for MKFHE. New schemes are mainly improved versions of existing schemes. The improvements are mostly related to the four parts of MKFHE: security assumption, key generation, plaintext encryption, and ciphertext processing. We classified MKFHE schemes according to the improved partial schemes, and we present some improved techniques and the applications of MKFHE. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

18 pages, 2457 KiB  
Article
Member Tampering Attack on Burmester-Desmedt Group Key Exchange Protocol and Its Countermeasure
by Da-Zhi Sun and Yangguang Tian
Mathematics 2022, 10(19), 3685; https://doi.org/10.3390/math10193685 - 08 Oct 2022
Cited by 1 | Viewed by 1139
Abstract
With the rapid development of cloud computing and mobile networks, more and more application scenarios require a secret group key for secure communication. Group Key Exchange (GKE) protocol provides a secret group key for three or more members. Burmester and Desmedt presented an [...] Read more.
With the rapid development of cloud computing and mobile networks, more and more application scenarios require a secret group key for secure communication. Group Key Exchange (GKE) protocol provides a secret group key for three or more members. Burmester and Desmedt presented an influential GKE protocol, which has a broadcast version and a cyclic version. In this paper, we investigate the security weaknesses of the Burmester-Desmedt protocol. We report that both the broadcast version and the cyclic version of the Burmester-Desmedt protocol suffer member tampering attacks if the two members that belong to both group A and group B are corrupted. That is, two corrupted members can add some unknowing members of group A to group B and trick the legal members of group B to believe that these unknowing members share the secret group key with them after a protocol run. Furthermore, to defeat the member tampering attack, we propose digital signature-based improvements on the broadcast version and the cyclic version of the Burmester-Desmedt protocol. We hope our research results will encourage the development of more robust and effective GKE protocols that stand rigorous security analysis. Full article
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)
Show Figures

Figure 1

Back to TopTop