Trends in Cryptography and Information Security

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 31 January 2025 | Viewed by 4714

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, Alexandru Ioan Cuza University of Iasi, Iasi 700506, Romania
Interests: theories and tools for high-level modeling, design, and analysis of systems; cryptography and computer security; algebraic foundations of computer science
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The impetuous development of information technology, such as cloud, fog, RFID, IoT, blockchain, metaverse, and web3, brings about security threats that affect organizations and individuals everywhere. Developments in quantum computing and advances in machine learning and artificial intelligence raise, on the one hand, questions about existing security techniques. On the other hand, they offer great potential to advance science and propose new, more secure techniques. We are facing new privacy and security needs.

This Special Issue, intended to be the first in a series of such issues, aims to bring together high-quality original contributions that focus on emerging cryptography and information security trends. Areas of interest include but are not restricted to:

  1. Cryptographic techniques originating from and addressing security aspects raised by modern technologies such as cloud, fog, IoT, blockchain, etc.;
  2. Post-quantum cryptography;
  3. Cryptographic protocols and algorithms and their security;
  4. Major applications of cryptography in securing communication;
  5. Techniques for protection against the unauthorized disclosure or modification of sensitive information or denial of service;
  6. Security policies: modeling, designing, and analyzing mechanisms for enforcing them.

Prof. Dr. Ferucio Laurentiu Tiplea
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cryptography
  • post-quantum cryptography
  • cryptographic protocol
  • security policy
  • cloud
  • fog
  • RFID
  • IoT
  • blockchain

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

26 pages, 768 KiB  
Article
Polynomial Intermediate Checksum for Integrity under Releasing Unverified Plaintext and Its Application to COPA
by Ping Zhang
Mathematics 2024, 12(7), 1011; https://doi.org/10.3390/math12071011 - 28 Mar 2024
Viewed by 414
Abstract
COPA, introduced by Andreeva et al., is the first online authenticated encryption (AE) mode with nonce-misuse resistance, and it is covered in COLM, which is one of the final CAESAR portfolios. However, COPA has been proven to be insecure in the releasing unverified [...] Read more.
COPA, introduced by Andreeva et al., is the first online authenticated encryption (AE) mode with nonce-misuse resistance, and it is covered in COLM, which is one of the final CAESAR portfolios. However, COPA has been proven to be insecure in the releasing unverified plaintext (RUP) setting. This paper mainly focuses on the integrity under RUP (INT-RUP) defect of COPA. Firstly, this paper revisits the INT-RUP security model for adaptive adversaries, investigates the possible factors of INT-RUP insecurity for “Encryption-Mix-Encryption”-type checksum-based AE schemes, and finds that these AE schemes with INT-RUP security vulnerabilities utilize a common poor checksum technique. Then, this paper introduces an improved checksum technique named polynomial intermediate checksum (PIC) for INT-RUP security and emphasizes that PIC is a sufficient condition for guaranteeing INT-RUP security for “Encryption-Mix-Encryption”-type checksum-based AE schemes. PIC is generated by a polynomial sum with full terms of intermediate internal states, which guarantees no information leakage. Moreover, PIC ensures the same level between the plaintext and the ciphertext, which guarantees that the adversary cannot obtain any useful information from the unverified decryption queries. Again, based on PIC, this paper proposes a modified scheme COPA-PIC to fix the INT-RUP defect of COPA. COPA-PIC is proven to be INT-RUP up to the birthday-bound security if the underlying primitive is secure. Finally, this paper discusses the properties of COPA-PIC and makes a comparison for AE modes with distinct checksum techniques. The proposed work is of good practical significance. In an interactive system where two parties communicate, the receiver can effectively determine whether the information received from the sender is valid or not, and thus perform the subsequent operation more effectively. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

15 pages, 406 KiB  
Article
Key Backup and Recovery for Resilient DID Environment
by Jihwan Kim, Pyung Kim, Younho Lee and Daeseon Choi
Mathematics 2024, 12(6), 830; https://doi.org/10.3390/math12060830 - 12 Mar 2024
Viewed by 527
Abstract
This paper delves into the advantages of authentication algorithms employing self-sovereign identity, highlighting a reduced communication overhead and the elimination of single points of failure. However, it acknowledges the vulnerability of digital wallets to real-world issues like loss or theft. To address these [...] Read more.
This paper delves into the advantages of authentication algorithms employing self-sovereign identity, highlighting a reduced communication overhead and the elimination of single points of failure. However, it acknowledges the vulnerability of digital wallets to real-world issues like loss or theft. To address these challenges, we propose an efficient key backup and recovery protocol based on the FROST threshold signature algorithm. This protocol involves trusted third parties and backup devices, ensuring secure secret key sharing and rapid key recovery. Performance evaluations, including key recovery time, demonstrate the protocol’s efficiency and reliability, bolstering the overall robustness of self-sovereign identity systems. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

25 pages, 420 KiB  
Article
GCM Variants with Robust Initialization Vectors
by Ping Zhang
Mathematics 2023, 11(24), 4888; https://doi.org/10.3390/math11244888 - 06 Dec 2023
Viewed by 558
Abstract
The complexity and isomerization of communication networks have put forth new requirements for cryptographic schemes to ensure the operation of network security protocols. Robust cryptographic schemes have been gradually favored. The robust initialization vector (RIV) instead of the synthetic initialization vector (SIV) was [...] Read more.
The complexity and isomerization of communication networks have put forth new requirements for cryptographic schemes to ensure the operation of network security protocols. Robust cryptographic schemes have been gradually favored. The robust initialization vector (RIV) instead of the synthetic initialization vector (SIV) was first introduced to support strong security and robust authenticated encryption. This paper first introduces RIV to GCM-SIV1, proposes a robust variant, GCM-RIV1, and proves that it ensures birthday-bound subtle AE (SAE) security and nonce-misuse resistance. Then, to support beyond-birthday-bound (BBB) security with graceful degradation, we introduce another, stronger security variant, GCM-RIV2, and prove that it allows gracefully degrading BBB SAE security in the faulty nonce setting. Finally, the performance of GCM-RIV1 and GCM-RIV2 is discussed and compared. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

19 pages, 671 KiB  
Article
OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data
by You Zhao, Ye Fan and Xuefen Bian
Mathematics 2023, 11(15), 3333; https://doi.org/10.3390/math11153333 - 29 Jul 2023
Viewed by 769
Abstract
In many universities, students’ physical ability data are collected and stored in the cloud through various sensing devices to save computational and storage costs. Therefore, how to effectively access data while ensuring data security has become an urgent issue. Key-policy attribute-based encryption (KP-ABE) [...] Read more.
In many universities, students’ physical ability data are collected and stored in the cloud through various sensing devices to save computational and storage costs. Therefore, how to effectively access data while ensuring data security has become an urgent issue. Key-policy attribute-based encryption (KP-ABE) not only enables secure one-to-many communication and fine-grained access control but also adapts to data sharing in static scenarios, making it more suitable for the cloud sharing of physical ability data. In this paper, we construct an online/offline multi-authority key-policy attribute-based encryption with a cryptographic reverse firewall for physical ability data. This scheme uses multi-authority to avoid the single point of failure crisis of a single authority, and is combined with a cryptographic reverse firewall to resist backdoor attacks. In addition, the scheme uses outsourcing decryption to save users’ computing costs, and utilizes offline/online technology to move a large amount of computing offline, reducing the online burden. Finally, the experiment shows the feasibility of the scheme. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

Review

Jump to: Research

21 pages, 2242 KiB  
Review
Advances in Physical Unclonable Functions Based on New Technologies: A Comprehensive Review
by Yuan Cao, Jianxiang Xu, Jichun Wu, Simeng Wu, Zhao Huang and Kaizhao Zhang
Mathematics 2024, 12(1), 77; https://doi.org/10.3390/math12010077 - 25 Dec 2023
Viewed by 1494
Abstract
A physical unclonable function (PUF) is a technology designed to safeguard sensitive information and ensure data security. PUFs generate unique responses for each challenge by leveraging random deviations in the physical microstructures of integrated circuits (ICs), making it incredibly difficult to replicate them. [...] Read more.
A physical unclonable function (PUF) is a technology designed to safeguard sensitive information and ensure data security. PUFs generate unique responses for each challenge by leveraging random deviations in the physical microstructures of integrated circuits (ICs), making it incredibly difficult to replicate them. However, traditional silicon PUFs are now susceptible to various attacks, such as modeling attacks using conventional machine learning techniques and reverse engineering strategies. As a result, PUFs based on new materials or methods are being developed to enhance their security. However, in the realm of survey papers, it has come to our attention that there is a notable scarcity of comprehensive summaries and introductions concerning these emerging PUFs. To fill this gap, this article surveys PUFs based on novel technologies in the literature. In particular, we first provide an insightful overview of four types of PUFs that are rooted in advanced technologies: bionic optical PUF, biological PUF, PUF based on printed electronics (PE), and PUF based on memristors. Based on the overview, we further discuss the evaluation results of their performance based on specific metrics and conduct a comparative analysis of their performance. Despite significant progress in areas such as limited entry and regional expertise, it is worth noting that these PUFs still have room for improvement. Therefore, we have identified their potential shortcomings and areas that require further development. Moreover, we outline various applications of PUFs and propose our own future prospects for this technology. To sum up, this article contributes to the understanding of PUFs based on novel technologies by providing an in-depth analysis of their characteristics, performance evaluation, and potential improvements. It also sheds light on the wide range of applications for PUFs and presents enticing prospects for future advancements in this field. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

Back to TopTop