Design and Analysis of Symmetric Encryption Modes of Operation

A special issue of Symmetry (ISSN 2073-8994). This special issue belongs to the section "Computer".

Deadline for manuscript submissions: 31 August 2024 | Viewed by 2470

Special Issue Editors


E-Mail Website
Guest Editor
School of Computer, Wuhan University, Wuhan 430072, China
Interests: system security; trusted computing

E-Mail Website
Guest Editor
School of Computer, Wuhan University, Wuhan 430072, China
Interests: cryptography; data security

Special Issue Information

Dear Colleagues,

A symmetric encryption mode of operation refers to the method used to transform data larger than a single block using a cipher's single-block operation. The mode of operation plays a crucial role in providing information confidentiality, authenticity, and integrity. This Special Issue of Symmetry aims to cover various topics related to symmetric encryption modes of operation. These may include, but are not limited to:

  1. Security evaluation and attacks on operation modes and their variants;
  2. Application of operation modes or the design of new modes for constructing pseudorandom number generators, hash functions, message authentication codes, cryptographic protocols, and more;
  3. Application of operation modes or the design of new modes for data encryption in database buffer pools, cloud data encryption, parallel encryption, data security and privacy protection in federated learning, and other related areas;
  4. Analysis of the misuses of operation modes in security schemes or implementations.

Dr. Fajiang Yu
Prof. Dr. Kuo-Hui Yeh
Dr. Zhangyi Wang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • symmetric encryption
  • operation mode
  • information confidentiality
  • information authenticity
  • information integrity

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 1302 KiB  
Article
An ASCON AOP-SystemC Environment for Security Fault Analysis
by Hassen Mestiri, Imen Barraj, Mouna Bedoui and Mohsen Machhout
Symmetry 2024, 16(3), 348; https://doi.org/10.3390/sym16030348 - 14 Mar 2024
Viewed by 613
Abstract
Cryptographic devices’ complexity necessitates fast security simulation environments against fault attacks. SystemC, a promising candidate in Electronic System Levels (ESLs), can achieve higher simulation speeds while maintaining accuracy and reliability, and its modular and hierarchical design allows for efficient modeling of complex cryptographic [...] Read more.
Cryptographic devices’ complexity necessitates fast security simulation environments against fault attacks. SystemC, a promising candidate in Electronic System Levels (ESLs), can achieve higher simulation speeds while maintaining accuracy and reliability, and its modular and hierarchical design allows for efficient modeling of complex cryptographic algorithms and protocols. However, code modification is required for fault injection and detection. Aspect-Oriented Programming (AOP) can test cryptographic models’ robustness without modifications, potentially replacing real cryptanalysis schemes and reducing the time and effort required for fault injection and detection. Through the utilization of a fault injection/detection environment, this paper presents a novel approach to simulating the security fault attacks of ASCON cryptographic systems at the ESL. The purpose of this methodology is to evaluate the resistance of ASCON SystemC models against fault attacks. The proposed methodology leverages the advantages of AOP to enhance the fault injection and detection process. By applying AOP techniques, we inject faults into the SystemC models without making any changes to the main codebase. This approach not only improves the efficiency of testing cryptographic systems but also ensures that the main functionality remains intact during the fault injection process. The methodology was validated using three scenarios and SystemC ASCON as a case study. The first simulation involved evaluating fault detection capabilities, the second focused on the impact of AOP on executable file size and simulation time, and the third focused on the ESL impact on the ASCON design process. Simulation results show that this methodology can perfectly evaluate the robustness of the ASCON design against fault injection attacks with no significant impact on simulation time and file executable size. Additionally, the simulation results prove that the ASCON development life cycle at the ESL reduces the amount of time devoted to the design procedure by 83.34%, and the ASCON security attack simulations at the ESL decrease the simulation time by 40% compared to the register transfer level (RTL). Full article
(This article belongs to the Special Issue Design and Analysis of Symmetric Encryption Modes of Operation)
Show Figures

Figure 1

12 pages, 304 KiB  
Article
SDATA: Symmetrical Device Identifier Composition Engine Complied Aggregate Trust Attestation
by Fajiang Yu and Yanting Huang
Symmetry 2024, 16(3), 310; https://doi.org/10.3390/sym16030310 - 06 Mar 2024
Viewed by 561
Abstract
Efficient safeguarding of the security of interconnected devices, which are often resource-constrained, can be achieved through collective remote attestation schemes. However, in existing schemes, the attestation keys are independent of the device configuration, leading to increased requirements for the trusted computing base. This [...] Read more.
Efficient safeguarding of the security of interconnected devices, which are often resource-constrained, can be achieved through collective remote attestation schemes. However, in existing schemes, the attestation keys are independent of the device configuration, leading to increased requirements for the trusted computing base. This paper introduces a symmetrical aggregate trust attestation that is compatible with devices adhering to the device identifier composition engine framework. The proposed scheme simplifies the trusted computing base requirements by generating an attestation key that is derived from the device configuration. Moreover, the scheme employs distributed aggregate message authentication codes to reduce both the communication volume within the device network and the size of the attestation report, thereby enhancing the aggregation efficiency. In addition, the scheme incorporates interactive authentication to accurately identify compromised devices. Full article
(This article belongs to the Special Issue Design and Analysis of Symmetric Encryption Modes of Operation)
Show Figures

Figure 1

29 pages, 1729 KiB  
Article
Sensitive Data Privacy Protection of Carrier in Intelligent Logistics System
by Zhengyi Yao, Liang Tan, Junhao Yi, Luxia Fu, Zhuang Zhang, Xinghong Tan, Jingxue Xie, Kun She, Peng Yang, Wanjing Wu, Danlian Ye and Ziyuan Yu
Symmetry 2024, 16(1), 68; https://doi.org/10.3390/sym16010068 - 04 Jan 2024
Viewed by 839
Abstract
An intelligent logistics system is a production system based on the Internet of Things (IoT), and the logistics information of humans has a high degree of privacy. However, the current intelligent logistics system only protects the privacy of shippers and consignees, without any [...] Read more.
An intelligent logistics system is a production system based on the Internet of Things (IoT), and the logistics information of humans has a high degree of privacy. However, the current intelligent logistics system only protects the privacy of shippers and consignees, without any privacy protection for carriers, which will not only cause carriers’ privacy leakage but also indirectly or directly affect the logistics efficiency. It is particularly worth noting that solving this problem requires one to consider the balance between privacy protection and operational visibility. So, the local privacy protection algorithm ϵ-L_LDP for carriers’ multidimensional numerical sensitive data and ϵ-LT_LDP for carrier location sensitive data are proposed. For ϵ-L_LDP, firstly, a personalized and locally differentiated privacy budgeting approach is used. Then, the multidimensional data personalization perturbation mechanism algorithm L-PM is designed. Finally, the multidimensional data are perturbed using L-PM. For ϵ-LT_LDP, firstly, the location area is matrix-partitioned and quadtree indexed, and the location data are indexed according to the quadtree to obtain the geographic location code in which it is located. Secondly, the personalized random response perturbation algorithm L-RR for location trajectory data is also designed. Finally, the L-RR algorithm is used to implement the perturbation of geolocation-encoded data. Experiments are conducted using real and simulated datasets, the results show that the ϵ-L_LDP algorithm and ϵ-LT_LDP algorithm can better protect the privacy information of carriers and ensure the availability of carrier data during the logistics process. This effectively meets the balance between the privacy protection and operational visibility of the intelligent logistics system. Full article
(This article belongs to the Special Issue Design and Analysis of Symmetric Encryption Modes of Operation)
Show Figures

Figure 1

Back to TopTop