Applied Cryptography and Blockchain Security

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 31 January 2025 | Viewed by 3510

Special Issue Editor

Faculty of IT, Monash University, Clayton Campus, Clayton, VIC 3800, Australia
Interests: cryptography; applied cryptography; cloud security; blockchain security; IoT security

Special Issue Information

Dear Colleagues,

Applied Cryptography is about cryptographic algorithms, protocols, and systems that are used in real-world applications to ensure the confidentiality, integrity, and authenticity of data. It involves the design, analysis, and implementation of cryptographic techniques and protocols that can withstand attacks from malicious adversaries. Blockchain Security is about the security and privacy issues related to blockchain technology. Blockchain is a distributed ledger technology that is used to store and share data in a secure and transparent manner. Blockchain Security involves the design, analysis, and implementation of security measures that can protect the data and transactions stored on the blockchain from attacks by malicious actors.

With the increasing trend in Blockchain applications, it is crucial to develop cryptographic techniques which can be applied in blockchain applications to improve the security and privacy of blockchain systems.  

This Special Issue will focus on recent studies of cryptographic solutions in enhancing the security of blockchain applications. Topics include but are not limited to

  • Cryptographic primitives and protocols for blockchain applications;
  • Privacy and anonymity in blockchain systems;
  • Consensus algorithms and their security analysis;
  • Smart contract security;
  • Attacks and vulnerabilities in blockchain systems;
  • Blockchain-based solutions for secure and private data sharing.

Dr. Hui Cui
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • applied cryptography
  • cryptographic algorithms
  • consensus algorithms
  • blockchain security
  • blockchain applications

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 792 KiB  
Article
A New Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs
by Beibei Yuan, Hui Huang and Chenhuang Wu
Mathematics 2023, 11(23), 4766; https://doi.org/10.3390/math11234766 - 25 Nov 2023
Viewed by 601
Abstract
Vehicular Ad Hoc Networks (VANETs) take moving vehicles and transport facilities as nodes to form mobile networks through wireless communication technology. Its application increases traffic safety and promotes the development of intelligent transport. However, VANETs have security concerns in data transmission. Fortunately, aggregate [...] Read more.
Vehicular Ad Hoc Networks (VANETs) take moving vehicles and transport facilities as nodes to form mobile networks through wireless communication technology. Its application increases traffic safety and promotes the development of intelligent transport. However, VANETs have security concerns in data transmission. Fortunately, aggregate signature schemes can enhance security and efficiency in the VANETs. Nevertheless, some aggregated signature schemes for VANETs still have security concerns. In this paper, we conduct a security analysis of a conditional privacy-preserving CLAS scheme for VANETs proposed recently. The analysis reveals that the scheme exhibits vulnerabilities to the KGC attack and public key replacement attack. We propose an improved scheme to fix security vulnerabilities in response to these issues. Subsequently, formal and informal security assessments are conducted for the improved scheme, demonstrating that it fulfills security requisites. Furthermore, performance assessment demonstrates the practical viability of the refined scheme. Full article
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)
Show Figures

Figure 1

12 pages, 371 KiB  
Article
Cryptanalysis of Two Privacy-Preserving Authentication Schemes for Smart Healthcare Applications
by Feihong Xu, Junwei Luo and Rahman Ziaur
Mathematics 2023, 11(15), 3314; https://doi.org/10.3390/math11153314 - 28 Jul 2023
Cited by 1 | Viewed by 821
Abstract
Ensuring the secure sharing of privacy-sensitive healthcare data is attracting considerable interest from researchers. Recently, Ogundoyin et al. designed a lightweight privacy-preserving authentication scheme named PAASH for smart health applications. Benil et al. proposed a public verification and auditing scheme named ECACS for [...] Read more.
Ensuring the secure sharing of privacy-sensitive healthcare data is attracting considerable interest from researchers. Recently, Ogundoyin et al. designed a lightweight privacy-preserving authentication scheme named PAASH for smart health applications. Benil et al. proposed a public verification and auditing scheme named ECACS for securing e-health systems. Ogundoyin et al. and Benil et al. proposed an efficient certificateless aggregate signature (CLAS) scheme as their respective foundation signature schemes. They declared that their constructions were provably secure under the hardness assumption of cryptographic problems. In this work, we disprove their claim by analyzing the correctness and security of their underlying CLAS schemes. We first show that the batch verification process of n signatures for the CLAS scheme in PAASH is incorrect, and any public-key replacement attacker can easily break the scheme. We analyze the reasons for our attack and propose an improved scheme, named PAASH+. We then show that the CLAS scheme in ECACS fails to achieve correctness, an essential property that a cryptographic scheme should provide. As a result, it is impractical to deploy the designed PAASH and ECACS constructions in any real smart health applications. Full article
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)
Show Figures

Figure 1

16 pages, 1017 KiB  
Article
Fine-Grained Forward Secure Firmware Update in Smart Home
by Qiuxia Zhao, Dong Zheng, Yinghui Zhang and Yan Ren
Mathematics 2023, 11(14), 3084; https://doi.org/10.3390/math11143084 - 12 Jul 2023
Viewed by 815
Abstract
Although the vigorous development of smart homes brings great convenience to people’s lives, smart homes usually suffer from various security threats due to firmware vulnerabilities. Firmware update is a possible solution, but existing methods cannot address the security issues during the update process [...] Read more.
Although the vigorous development of smart homes brings great convenience to people’s lives, smart homes usually suffer from various security threats due to firmware vulnerabilities. Firmware update is a possible solution, but existing methods cannot address the security issues during the update process well. To enable secure firmware updates, a Forward Secure Firmware Update (FSFU) system was realized based on the proposed Puncturable-Ciphertext Policy-Attribute-Based Encryption (P-CP-ABE) scheme. In FSFU, when the service provider delivers the latest firmware, it specifies an access policy and some tags to encrypt the data and appends its signature to achieve both fine-grained access control and authentication. Authorized customers can obtain the latest firmware by decrypting the encrypted data through their private key. In particular, after a successful update, each authorized customer can realize forward security by updating his/her puncturable key, which is an important private key component. In addition, FSFU is further enhanced by outsourcing a part of the parameters and computational tasks. Finally, FSFU was proven to be secure under the Decisional Bilinear Diffie–Hellman (DBDH) assumption. Our proposed FSFU is efficient from both the theoretical analysis and the experimental results. Full article
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)
Show Figures

Figure 1

19 pages, 329 KiB  
Article
Authenticated Key Exchange under Bad Randomness, Revisited
by Hui Cui and Glen Mudra
Mathematics 2023, 11(12), 2721; https://doi.org/10.3390/math11122721 - 15 Jun 2023
Viewed by 734
Abstract
A bad randomness may cause catastrophic results in security; thus, it is of importance to make cryptographic systems secure against bad randomness. In this paper, we focus on a practical situation where an adversary is able to force participants in an authenticated key [...] Read more.
A bad randomness may cause catastrophic results in security; thus, it is of importance to make cryptographic systems secure against bad randomness. In this paper, we focus on a practical situation where an adversary is able to force participants in an authenticated key exchange (AKE) system to reuse the random values and the functions of these values, called related randomness attack (RRA). Following the existing randomness resetting security model of AKE and the RRA security model of public-key encryption, we present a model of RRA security for authenticated key exchange, as well as the necessary restrictions on the related randomness functions used to obtain the security definition. Then we show how a related randomness attack adversary breaks the security of some existing AKE protocols, and propose some constructions of RRA-secure authenticated key exchange in the random oracle model and standard model, respectively. Full article
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)
Show Figures

Figure 1

Back to TopTop