Cryptography and Blockchain Technologies—Present Applications and Future Researches

A special issue of Symmetry (ISSN 2073-8994). This special issue belongs to the section "Computer".

Deadline for manuscript submissions: 30 April 2024 | Viewed by 9245

Special Issue Editors


E-Mail Website
Guest Editor
Institute of Control and Computation Engineering, University of Zielona Góra, Prof. Z. Szafrana 2, 65-516 Zielona Góra, Poland
Interests: Petri nets; FPGA; cyber–physical systems; concurrent systems; design, analysis, and modeling of CPS; cybersecurity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
1. Department of Electronic Engineering, Tsinghua University, Beijing 100084, China
2. Founder Chairman and Executive Director, BCBRBAB Intercontinental Trading Solutions Private Limited, Kolkata 700084, India
Interests: applied cryptography and cryptanalysis (RSA and AES and related ciphers); end-to-end (E2E) secure communication, peer to peer (P2P) communication and security aspects; information systems efficiency; lightweight and security aspects; blockchain applications and security aspects and software testing
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue is focused on the state of the art of development and research on cryptography and blockchain technologies. Cryptographic and blockchain techniques have been recognized as of top importance for security, privacy, and a large number of applications within cyberspace. Symmetry plays an important role in cryptography and blockchain techniques, and several hot topics have emerged: symmetric key encryption, symmetric key authentication, security evaluation of symmetric key cryptographic primitives, blockchain consensus protocols, blockchain for integrity and authenticity control.

Some suggested areas for focus are provided below, but the Issue’s scope is not restricted to these. We solicit recent application-based research on cryptography and blockchain technologies. Review papers are also welcome that address new directions in these domains and tracks.

Cryptography Tracks

  1. Cryptographic tools for network security and privacy protection.
  2. Homomorphic encryption.
  3. Novel cryptographic protocols.
  4. Cryptanalysis (classical and quantum) and deanonymization.
  5. Machine learning and cryptography.
  6. Recent advances on applied cryptography for information and communication networks.
  7. Hardware implementations of cryptographic algorithms.
  8. Quantum cryptography and standardization efforts in quantum resistant cryptography;
  9. Code-based, lattice-based, hash-based, isogeny-based, multivariate cryptography.
  10. Attacks on post-quantum cryptosystems and security models for post-quantum cryptography.
  11. Fuzzy cryptography, PUFs, and biometrics.
  12. Cryptographic solutions in supply chain security.
  13. Lightweight cryptography for CPS, IoT, IoMT and IoE.
  14. Security and anonymity for 5G/6G mobile networks.
  15. Searchable encryption and privacy-preserving data mining for cloud technologies.

Performance, Security and Privacy Aspects

  1. Security Token offering.
  2. Tokenized security.
  3. Zero-knowledge proof (ZKP).
  4. Security, privacy, and trust of blockchain and distributed ledger technology.
  5. Decentralization, scalability, and security tradeoff of blockchain technology.
  6. Protocols and algorithms based on blockchain and security aspects.

Blockchain Tracks

  1. Present technologies and architectures.
  2. Advanced blockchain-based systems and architectures.
  3. Trends in blockchain technologies.
  4. Future blockchain-based use cases.
  5. Performance, security and privacy aspects.

Prof. Dr. Remigiusz Wiśniewski
Prof. Dr. Aniruddha Bhattacharjya
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • symmetric key encryption
  • symmetric key authentication
  • homomorphic encryption
  • novel cryptographic protocols
  • cryptanalysis
  • deanonymization
  • quantum cryptography
  • code-based cryptography
  • lattice-based cryptography
  • hash-based cryptography
  • isogeny-based cryptography
  • multivariate cryptography
  • fuzzy cryptography
  • lightweight cryptography
  • blockchain and networking protocols (IPv4 vs. IPv6)
  • blockchain as a service (BaaS)
  • distributed ledger technology (DLT) architectures
  • blockchain cybersecurity and privacy
  • zero-knowledge proof (ZKP)

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

30 pages, 7507 KiB  
Article
Data-Tracking in Blockchain Utilizing Hash Chain: A Study of Structured and Adaptive Process
by Sungbeen Kim and Dohoon Kim
Symmetry 2024, 16(1), 62; https://doi.org/10.3390/sym16010062 - 03 Jan 2024
Viewed by 1311
Abstract
This study presents a series of structured and adaptive processes aimed at tracking and verifying transactions recorded on the blockchain. Permissioned blockchains are employed across diverse enterprises for various purposes, including data recording, management, the utilization of blockchain services, and authentication. However, the [...] Read more.
This study presents a series of structured and adaptive processes aimed at tracking and verifying transactions recorded on the blockchain. Permissioned blockchains are employed across diverse enterprises for various purposes, including data recording, management, the utilization of blockchain services, and authentication. However, the processes of data tracking and transactions incur substantial resource and time expenditure. Furthermore, there is potential for information asymmetry within the blockchain ledger due to data breach attacks. Consequently, we propose a contract structured as a hash chain to mitigate resource and time consumption in the tracking and verification processes by organizing transaction hash values and content in a hash chain format based on cryptography. We generate a hash chain for the recorded transactions along the process line and expedite the tracking and verification process by navigating the relevant hash chain. This approach achieves faster and more accurate tracking procedures compared to conventional transaction tracking processes, simultaneously maintaining data symmetry within the blockchain ledger. We conduct a comparative analysis of a contract-based hash-chain-employing structure and two contracts related to tracking in terms of tracking time, CPU usage, and network traffic, among other metrics. The findings suggest that structuring transaction data in the form of a hash chain significantly enhances the efficiency and integrity of the data-tracking and verification processes. Consequently, in this study, we advocate for the adoption of contracts based on the hash chain format when leveraging the blockchain for tracking and verification purposes across various institutions. Full article
Show Figures

Figure 1

22 pages, 910 KiB  
Article
A Privacy-Preserving Consensus Mechanism for ADMM-Based Peer-to-Peer Energy Trading
by Zhihu Li, Bing Zhao, Hongxia Guo, Feng Zhai and Lin Li
Symmetry 2023, 15(8), 1561; https://doi.org/10.3390/sym15081561 - 10 Aug 2023
Viewed by 1027
Abstract
In the electricity market, prosumers are becoming more and more prevalent due to the fast development of distributed energy resources and demand response management, which also promote the appearance of peer-to-peer (P2P) trading mechanisms for energy. Optimization-based methods are efficient tools to design [...] Read more.
In the electricity market, prosumers are becoming more and more prevalent due to the fast development of distributed energy resources and demand response management, which also promote the appearance of peer-to-peer (P2P) trading mechanisms for energy. Optimization-based methods are efficient tools to design the P2P energy trading negotiation mechanism. However, the main drawback for market mechanisms based on optimization methods is that the incentive compatibility cannot be satisfied, which means participants can obtain more profit by providing untruthful biddings. To overcome this challenge, a novel consensus mechanism based on Proof of Solution (PoSo) is proposed for P2P energy trading. The optimization results will be verified by neighboring agents according to the KKT conditions in a fully decentralized and symmetric manner, which means agents will check each other’s solutions. However, the verification process may leak the private information of agents, and a privacy-preserving consensus mechanism is designed using Shamir’s secret sharing method. After that, we explore a method to realize that trusted agents can recover the right information even under the misbehavior of malicious agents by inheriting the philosophy of Practical Byzantine Fault Tolerance (PBFT). The numerical results demonstrate the effectiveness and efficiency of our proposed consensus mechanisms. In more detail, (1) when the message delivery success rate is not lower than 0.7, the consensus mechanisms almost guarantee success; (2) if the proportion of untrusted agents satisfies 4f+1Nωn, the proposed method guarantees the correctness of the consensus verification results; (3) the communication times among agents can be highly reduced by more than 60% by only verifying the optimality of the received results for the first three and last few iterations. Full article
Show Figures

Figure 1

15 pages, 2889 KiB  
Article
Enhancing Security and Efficiency in Underwater Wireless Sensor Networks: A Lightweight Key Management Framework
by Sabir Shah, Asim Munir, Abdul Waheed, Amerah Alabrah, Muaadh Mukred, Farhan Amin and Abdu Salam
Symmetry 2023, 15(8), 1484; https://doi.org/10.3390/sym15081484 - 27 Jul 2023
Cited by 2 | Viewed by 1060
Abstract
Underwater Wireless Sensor Networks (UWSNs) obtains more attention due to their wide range of applications such as underwater oil field discovery, Tsunami monitoring systems, surveillance systems, and many more. In such a resource-constrained environment, sensors are more vulnerable to malicious attacks. Node authentication [...] Read more.
Underwater Wireless Sensor Networks (UWSNs) obtains more attention due to their wide range of applications such as underwater oil field discovery, Tsunami monitoring systems, surveillance systems, and many more. In such a resource-constrained environment, sensors are more vulnerable to malicious attacks. Node authentication and secure communication is one of the vital issues in UWSNs. In this study, a secure and lightweight key management framework for UWSNs is proposed. The proposed framework includes key generation, key distribution, revocation, and authentication mechanisms along with lightweight implementation, and scalability. We use an elliptic curve-based algorithm for key distribution, and certificate revocation list (CRL) for key revocation. We also examine the performance of the proposed framework taking into account the amount of communication overhead as well as the level of security. The simulation results show that the proposed framework provides better security with less communication overhead compared to existing frameworks. This framework can be used for secure data communication in UWSNs, which has various applications in oceanography, environmental monitoring, and military operations. Full article
Show Figures

Figure 1

31 pages, 8542 KiB  
Article
Hyperchaotic Maps and the Single Neuron Model: A Novel Framework for Chaos-Based Image Encryption
by Wassim Alexan, Yen-Lin Chen, Lip Yee Por and Mohamed Gabr
Symmetry 2023, 15(5), 1081; https://doi.org/10.3390/sym15051081 - 14 May 2023
Cited by 16 | Viewed by 1854
Abstract
With the explosion of the generation, transmission and sharing of image data over the Internet and other unsecured networks, the need for and significance of the development of novel image encryption algorithms are unprecedented. In this research work, we propose a novel framework [...] Read more.
With the explosion of the generation, transmission and sharing of image data over the Internet and other unsecured networks, the need for and significance of the development of novel image encryption algorithms are unprecedented. In this research work, we propose a novel framework for image encryption that is based on two hyperchaotic maps utilized in conjunction with the single neuron model (SNM). The framework entails three successive stages, where in every stage a substitution box (S-box) is applied, then XORing with an encryption key is carried out. The S-boxes and the encryption keys are generated from the numerical solutions of the hyperchaotic maps and the SNM. The performance of the proposed framework is gauged through a number of metrics, reflecting superior performance and complete asymmetry between the plain images and their encrypted versions. The main advantages of this work are (1) vast key space and (2) high encryption efficiency. The superior key space of 22551 is the result of employing the two hyperchaotic maps, while the improved efficiency, resulting in an average encryption rate of 8.54 Mbps, is the result of using the SNM as well as the employment of optimized parallel processing techniques. In addition, the proposed encryption framework is shown to output encrypted images that pass the NIST SP 800 suite. Average achieved values for the metrics include MSE of 9626, PSNR of 8.3 dB, MAE of 80.99, entropy of 7.999, NPCR of 99.6% and UACI of 31.49%. Full article
Show Figures

Figure 1

13 pages, 1194 KiB  
Article
Preferential Delegated Proof of Stake (PDPoS)—Modified DPoS with Two Layers towards Scalability and Higher TPS
by Vishal Bachani and Aniruddha Bhattacharjya
Symmetry 2023, 15(1), 4; https://doi.org/10.3390/sym15010004 - 20 Dec 2022
Cited by 13 | Viewed by 2591
Abstract
Security and a decentralized system are identical unique features of Blockchain. In recent times, blockchain-based cryptocurrency has become mainstream, but the growth and value of transactions and application services remain volatile. Among all these applications, finding a fast consensus in a large-scale blockchain [...] Read more.
Security and a decentralized system are identical unique features of Blockchain. In recent times, blockchain-based cryptocurrency has become mainstream, but the growth and value of transactions and application services remain volatile. Among all these applications, finding a fast consensus in a large-scale blockchain network frequently requires extreme energy for huge computations and storing the complete blockchain for verification. These problems prevent further commercialization. Here, we present a solution to this problem. In this paper, we introduce a revised blockchain consensus algorithm, PDPoS, to address the scalability and transaction efficiency limitations. The symmetry in between Proof of Stake (PoS) and Delegated Proof of Stake (DPoS) is PoS. However, their ways of working are dissimilar. Here, we review the existing consensus algorithms, such as Proof of work (PoW), PoS and DPoS, as they are directly relating to our proposed work: PDPoS. We highligh Delegated Proof of Stake (DPoS)–based crypto-currencies, as they have much higher transactions per second (TPS) than PoW-based currencies. Then, we describe our proposed works and the working steps of the proposed PDPoS. Simulation results of the proposed PDPoS with two layers result in improved efficiency. We used TPS as the evolution criteria for showing that the proposed PDPoS is more efficient than DPoS. This makes the proposed work more relevant to the large-scale blockchain network as it is more efficient and requires less energy consumption. Full article
Show Figures

Figure 1

Back to TopTop