Recent Advances in Security, Privacy, and Applied Cryptography, 2nd Edition

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 31 December 2024 | Viewed by 1217

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science, University of Surrey, Guildford, UK
Interests: applied cryptography; formal analysis of security and privacy
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, University of Surrey, Guildford, UK
Interests: post-quantum cryptography; anonymity
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In the last decade, the mathematics behind security and privacy has seen great advances both in theories and in applications, e.g., new formal models to support blockchains, new flavours of zero-knowledge to fuel cryptocurrencies, and a boost in privacy research of various kinds driven by contact-tracing applications. In this Special Issue, we are particularly looking for your submissions on the mathematical foundations of these timely matters of security and privacy, which have sparked our interest via the recent technological and ICT trends. However, we do not wish to restrict the Special Issue to these particular use cases, but rather encourage submissions, specifically on foundational aspects, on all that may constitute recent matters of security and privacy.

Prof. Dr. Ioana Boureanu
Prof. Dr. Liqun Chen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • anonymity
  • application security
  • applied cryptography
  • attacks and defences
  • attestation
  • authentication
  • blockchains and distributed ledger security
  • cloud security
  • cyber physical systems security
  • distributed systems security
  • economics of security and privacy
  • embedded systems security
  • forensics
  • hardware security
  • intrusion detection and prevention
  • mobile and web security and privacy
  • machine learning and AI security
  • network and systems security
  • privacy technologies and mechanisms
  • privacy formalisms
  • protocol security
  • secure information flow
  • security and privacy for the Internet of Things
  • security and privacy metrics
  • security and privacy policies
  • security architectures
  • usable security and privacy
  • trustworthy computing
  • web security

Related Special Issue

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

28 pages, 12632 KiB  
Article
Novel Integer Shmaliy Transform and New Multiparametric Piecewise Linear Chaotic Map for Joint Lossless Compression and Encryption of Medical Images in IoMTs
by Achraf Daoui, Haokun Mao, Mohamed Yamni, Qiong Li, Osama Alfarraj and Ahmed A. Abd El-Latif
Mathematics 2023, 11(16), 3619; https://doi.org/10.3390/math11163619 - 21 Aug 2023
Cited by 2 | Viewed by 911
Abstract
The discrete Shmaliy moment transform (DST) is a type of discrete orthogonal moment transform that is widely used in signal and image processing. However, DST is not suitable for lossless image applications due to its non-integer reversible nature. To overcome this limitation, we [...] Read more.
The discrete Shmaliy moment transform (DST) is a type of discrete orthogonal moment transform that is widely used in signal and image processing. However, DST is not suitable for lossless image applications due to its non-integer reversible nature. To overcome this limitation, we introduce the integer discrete Shmaliy transform (IDST) that performs integer-to-integer encoding, leading to a perfect and unique reconstruction of the input image. Next, a new 1D chaotic system model, the 1D multiparametric piecewise linear chaotic map (M-PWLCM), is presented as an extension of the existing 1D PWLCM. The M-PWLCM includes eight control parameters defined over an unlimited interval. To demonstrate the relevance of IDST and M-PWLCM in reversible image processing applications, they are used in a new scheme for lossless compression and encryption of medical images in the internet of medical things (IoMTs). On the one hand, the simulation results show that our scheme offers a good compression ratio and a higher level of security to resist differential attacks, brute force attacks and statistical attacks. On the other hand, the comparative analysis carried out shows the overall superiority of our scheme over similar state-of-the-art ones, both in achieving a higher compression ratio and better security when communicating medical images over unsecured IoMTs. Full article
Show Figures

Figure 1

Back to TopTop