Advances in Multidisciplinary Exploration for Symmetric Key Cryptography and Blockchain Technology

A special issue of Symmetry (ISSN 2073-8994). This special issue belongs to the section "Computer".

Deadline for manuscript submissions: closed (31 December 2023) | Viewed by 17639

Special Issue Editors


E-Mail Website
Guest Editor
Mathematical Institute, The Serbian Academy of Sciences and Arts, 11000 Belgrade, Serbia
Interests: cryptography; cryptanalysis; blockchain technology; elements of information and coding theory

E-Mail Website
Guest Editor
Department of Computer Science and Information Engineering, Chaoyang University of Technology, Taichung 413310, Taiwan
Interests: blockchain; authentication mechanism; m-commerce; e-commerce; digital signature; radio frequency identification (RFID); wireless sensor network; vehicular ad hoc networks (VANET); ad hoc networks; home network; medical safety service and digital right management security issues
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Cryptographic and blockchain techniques have been recognized as of top importance for security, privacy, and a large number of applications within cyberspace. Widespread employment of cryptographic and blockchain techniques has raised challenges regarding the development of the advanced ones that provide high security and reduce overheads. Accordingly, we require lightweight cryptographic techniques with provable security, and efficient and secure blockchain techniques. In particular, we look toward the following: (i) employment of information theory and coding results for the development of advanced symmetric key cryptographic primitives; (ii) advanced mathematical methods and concepts for developing advanced blockchain consensus protocols that are not based on heavy energy consumption.      

We welcome submissions of article and review papers on the following topics: symmetric key encryption, symmetric key authentication, security evaluation of symmetric key cryptographic primitives, information theory and coding for design and analysis of cryptographic techniques, blockchain techniques, blockchain consensus protocols, blockchain for integrity and authenticity control, blockchain and artificial intelligence and vice versa, and advanced blockchain application paradigms. Articles on other relevant topics, including methodological and cross-disciplinary approaches, are also welcome.

Prof. Dr. Miodrag J. Mihaljevic
Prof. Dr. Chin-Ling Chen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cryptographic primitives
  • design
  • security evaluation
  • blockchain techniques
  • blockchain consensus protocols
  • information theory
  • coding
  • artificial intelligence
  • application paradigms

Published Papers (10 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

17 pages, 2461 KiB  
Article
A Blockchain-Based Privacy-Preserving Healthcare Data Sharing Scheme for Incremental Updates
by Lianhai Wang, Xiaoqian Liu, Wei Shao, Chenxi Guan, Qihao Huang, Shujiang Xu and Shuhui Zhang
Symmetry 2024, 16(1), 89; https://doi.org/10.3390/sym16010089 - 11 Jan 2024
Cited by 1 | Viewed by 1031
Abstract
With the rapid development of artificial intelligence (AI) in the healthcare industry, the sharing of personal healthcare data plays an essential role in advancing medical AI. Unfortunately, personal healthcare data sharing is plagued by challenges like ambiguous data ownership and privacy leakage. Blockchain, [...] Read more.
With the rapid development of artificial intelligence (AI) in the healthcare industry, the sharing of personal healthcare data plays an essential role in advancing medical AI. Unfortunately, personal healthcare data sharing is plagued by challenges like ambiguous data ownership and privacy leakage. Blockchain, which stores the hash of shared data on-chain and ciphertext off-chain, is treated as a promising approach to address the above issues. However, this approach lacks a flexible and reliable mechanism for incremental updates of the same case data. To avoid the overhead of authentication, access control, and rewards caused by on-chain data changes, we propose a blockchain and trusted execution environment (TEE)-based privacy-preserving sharing scheme for healthcare data that supports incremental updates. Based on chameleon hash and TEE, the scheme achieves reliable incremental updates and verification without changing the on-chain data. In the scheme, for privacy concerns, off-chain data are protected through symmetric encryption, whereas data verification, decryption, and computation are performed within TEE. The experimental results show the feasibility and effectiveness of the proposed scheme. Full article
Show Figures

Figure 1

28 pages, 11639 KiB  
Article
Symmetric Color Image Encryption Using a Novel Cross–Plane Joint Scrambling–Diffusion Method
by Bin Ge, Zhihua Shen and Xiao Wang
Symmetry 2023, 15(8), 1499; https://doi.org/10.3390/sym15081499 - 28 Jul 2023
Viewed by 928
Abstract
Motivated by the pursuit of both encryption efficiency and security, this paper presents a symmetric color image encryption algorithm using a novel cross–plane joint scrambling–diffusion method. To provide high–strength security, the color planes are firstly spliced horizontally and then vertically to be adequately [...] Read more.
Motivated by the pursuit of both encryption efficiency and security, this paper presents a symmetric color image encryption algorithm using a novel cross–plane joint scrambling–diffusion method. To provide high–strength security, the color planes are firstly spliced horizontally and then vertically to be adequately encrypted by the joint scrambling–diffusion method. Therefore, minor changes in any pixel can cross every color plane that significantly influences the final cipher image. To achieve fast encryption speed, all employed chaotic systems have simple structures but robust properties to rapidly generate high–quality pseudorandom sequences. Additionally, the joint scrambling–diffusion method is vectorized to handle pixels in parallel for satisfactory execution efficiency. Security tests demonstrate the outstanding security performance of the proposed algorithm, with correlation coefficients and entropies of cipher images being close to 0 and greater than 7.99, respectively, and results of NPCR and UACI tests being similar to ideal cipher images, which can resist statistical, differential, exhaustive, and even chosen ciphertext/plaintext attacks. Moreover, because of the O(4W + 4H) time complexity of the novel scrambling–diffusion method, even a color image with a size of 1024 × 1024 only costs 0.26 s to be encrypted. Hence, the proposed algorithm can satisfy the efficiency and security requirements of color image encryption. Full article
Show Figures

Figure 1

20 pages, 6776 KiB  
Article
Exploring the Intersection of Lattice Attacks and Blockchain Technology: A Heuristic Approach Using TPM2.0 ECDSA to Ascertain and Approach the Boundary
by Baohua Zhao, Xiao Zhang, Zhihao Wang, Shucai Wang, Fajiang Yu and Yaomin Jia
Symmetry 2023, 15(4), 913; https://doi.org/10.3390/sym15040913 - 14 Apr 2023
Viewed by 1264
Abstract
Lattice attacks can compromise the security of encryption algorithms used in blockchain networks, allowing attackers to tamper with transaction records, steal private keys, and execute other forms of attacks. With symmetric encryption, both parties can encrypt and decrypt messages using the same key. [...] Read more.
Lattice attacks can compromise the security of encryption algorithms used in blockchain networks, allowing attackers to tamper with transaction records, steal private keys, and execute other forms of attacks. With symmetric encryption, both parties can encrypt and decrypt messages using the same key. Lattice attacks on digital signature algorithms (ECDSA) involve forming a basis and setting a target vector from signatures, then solving the closest vector problem (CVP) or shortest vector problem (SVP) in the generated lattice to obtain the private key. Prior research focused on obtaining leakage information from the signature’s random nonce to facilitate a CVP or SVP solution. This study establishes a clear boundary for a successful ECDSA attack and introduces a “double basis” lattice version that expands the boundary or reduces the necessary signatures by nearly half with the same lattice rank. To approach the boundary, a heuristic strategy is employed to shift the target vector in different directions with a feasible step size, using tests on the Trusted Platform Module (TPM) 2.0 ECDSA. The distance from the closest moved target vector to the boundary is reduced by a ratio of 424 to 179 to the minimal length of orthogonal vectors in the formed basis. Experimental results show that moving attempts in two directions with the original basis and 84 signatures take approximately 247.7 s on the experiment computer. Full article
Show Figures

Figure 1

18 pages, 1186 KiB  
Article
An Approach for Blockchain and Symmetric Keys Broadcast Encryption Based Access Control in IoT
by Miodrag J. Mihaljević, Milica Knežević, Dragan Urošević, Lianhai Wang and Shujiang Xu
Symmetry 2023, 15(2), 299; https://doi.org/10.3390/sym15020299 - 21 Jan 2023
Cited by 4 | Viewed by 1739
Abstract
This paper considers the problem of data access control when the subscribers are IoT devices with initialization that cannot be updated during the entire life cycle. A generic framework and a particular instance for conditional data access control within IoT are proposed. The [...] Read more.
This paper considers the problem of data access control when the subscribers are IoT devices with initialization that cannot be updated during the entire life cycle. A generic framework and a particular instance for conditional data access control within IoT are proposed. The generic framework is based on the employment of a dedicated secret key-based broadcast encryption scheme where encrypted credentials for conditional data access is available in the blockchain and encrypted data subject to conditional access are available in an off-chain source of streaming data. Reduction of the keys management overhead in comparison with a straightforward decryption keys delivery is experimentally illustrated. An instance of the proposed framework built over the Ethereum blockchain platform is developed and experimentally evaluated. Full article
Show Figures

Figure 1

32 pages, 626 KiB  
Article
Controlling the Difficulty of Combinatorial Optimization Problems for Fair Proof-of-Useful-Work-Based Blockchain Consensus Protocol
by Uroš Maleš, Dušan Ramljak, Tatjana Jakšić Krüger, Tatjana Davidović, Dragutin Ostojić and Abhay Haridas
Symmetry 2023, 15(1), 140; https://doi.org/10.3390/sym15010140 - 03 Jan 2023
Cited by 2 | Viewed by 2410
Abstract
The wide range of Blockchain (BC) applications and BC’s ubiquity come from the fact that BC, as a collection of records linked to each other, is strongly resistant to alteration, protected using cryptography, and maintained autonomously. All these benefits come with a cost, [...] Read more.
The wide range of Blockchain (BC) applications and BC’s ubiquity come from the fact that BC, as a collection of records linked to each other, is strongly resistant to alteration, protected using cryptography, and maintained autonomously. All these benefits come with a cost, which in BC is expressed by a very high use of energy needed to execute consensus protocols. Traditionally, consensus protocols based on Proof-of-Work (PoW) ensure fairness, but are not very useful. The paradigm proposed in the recent literature, known as Proof-of-Useful-Work (PoUW), assumes the completion of additional useful work for the same amount of resources (energy) used. However, the majority of the proposed PoUW approaches do not adequately consider fairness in balancing and controlling the difficulty of the work miners need to perform. A minority of the studies that do address fairness in miners’ work utilize PoW as a tool to ensure it. Therefore, a general framework to provide a structure for understanding the difficulty of useful work and how it can be used to fine-tune the complexity of miners’ effort in PoUW-based consensus protocols is proposed in this paper. The main characteristic of the proposed framework is that controlling the difficulty and fairness of miners’ work in PoUW-based consensus protocols is achieved exclusively through the useful work. The modules of the framework are discussed, and many research challenges and opportunities are articulated. The benefits of the proposed approach are illustrated taking as an example two optimization algorithms for a variant of the scheduling problem. In addition, the steps that should be taken to make this general framework applicable to any PoUW-based consensus protocols are identified. Full article
Show Figures

Figure 1

18 pages, 312 KiB  
Article
New Identified Strategies to Forge Multivariate Signature Schemes
by Nurul Amiera Sakinah Abdul Jamal, Muhammad Rezal Kamel Ariffin, Siti Hasana Sapar and Kamilah Abdullah
Symmetry 2022, 14(11), 2368; https://doi.org/10.3390/sym14112368 - 10 Nov 2022
Cited by 1 | Viewed by 1182
Abstract
A rogue certificate authority (RCA) is a dishonest entity that has the trust of web browsers and users to produce valid key pairs which are vulnerable. This work analyses two acknowledged post-quantum secure Multivariate Quadratic Problem (MQP) based signature schemes, namely the UOV [...] Read more.
A rogue certificate authority (RCA) is a dishonest entity that has the trust of web browsers and users to produce valid key pairs which are vulnerable. This work analyses two acknowledged post-quantum secure Multivariate Quadratic Problem (MQP) based signature schemes, namely the UOV and Rainbow signature schemes that obtain their key pair from a potential RCA methodology. We revisit two and provide a novel RCA methodology that would enable adversaries to forge UOV and Rainbow signatures. We also lay out two strategies to identify whether the public parameters are generated by the first two methodologies. To this end, strategies to identify the third strategy remain elusive. As such, the UOV and Rainbow schemes remain vulnerable to forgery if it was forged via the third methodology. Full article
47 pages, 15247 KiB  
Article
Proof-of-Useful-Work: BlockChain Mining by Solving Real-Life Optimization Problems
by Milan Todorović, Luka Matijević, Dušan Ramljak, Tatjana Davidović, Dragan Urošević, Tatjana Jakšić Krüger and Đorđe Jovanović
Symmetry 2022, 14(9), 1831; https://doi.org/10.3390/sym14091831 - 03 Sep 2022
Cited by 7 | Viewed by 3102
Abstract
Blockchains (BCs) are distributed database systems, popular for their innovative, unsupervised maintenance process. They use a so-called consensus protocol to prevent inference by any third party of absolute trust. Security, privacy, consistency, and energy consumption have been identified as the main issues involved [...] Read more.
Blockchains (BCs) are distributed database systems, popular for their innovative, unsupervised maintenance process. They use a so-called consensus protocol to prevent inference by any third party of absolute trust. Security, privacy, consistency, and energy consumption have been identified as the main issues involved in BC maintenance. According to the recent literature, some of these issues can be formulated as combinatorial optimization (CO) problems, and this fact motivated us to consider incorporating CO approaches into a BC. In this paper, we propose the new combinatorial optimization consensus protocol (COCP) based on the proof-of-useful-work (PoUW) concept that assumes solving instances of real-life CO problems. Due to the complexity of the underlying CO problems, we have developed various types of heuristic methods, which are utilized in the COCP. Most of these methods are problem-dependent stochastic heuristic or metaheuristic methods. As is the case with the majority of consensus protocols, PoUW exhibits the property of asymmetry. It is difficult to find a solution for the considered CO problem; however, once a solution is found, its verification is straightforward. We present here a BC framework combining the two above-mentioned fields of research: BC and CO. This framework consists of improvements aiming towards developing the COCP of the PoUW type. The main advantage of this consensus protocol is the efficient utilization of computing resources (by exploring them for finding solutions of real-life CO problem instances), and the provision of a broad range of incentives for the various BC participants. We enumerate the potential benefits of the COCP with respect to its practical impacts and savings in power consumption, describing in detail an illustrative example based on part of the real-life BC network. In addition, we identify several challenges that should be resolved in order to implement a useful, secure, and efficient PoUW consensus protocol. Full article
Show Figures

Figure 1

33 pages, 4042 KiB  
Article
A Blockchain-Based Anti-Counterfeit and Traceable NBA Digital Trading Card Management System
by Chin-Ling Chen, Cheng-Chen Fang, Ming Zhou, Woei-Jiunn Tsaur, Hongyu Sun, Wanbing Zhan and Yong-Yuan Deng
Symmetry 2022, 14(9), 1827; https://doi.org/10.3390/sym14091827 - 02 Sep 2022
Cited by 4 | Viewed by 1697
Abstract
NBA (National Basketball Association) trading cards are a hot collector’s item, with sales increasing rapidly every year. However, with the popularity of online trading, some sellers have started to intentionally and unintentionally sell imitation trading cards, and even PwC (Pricewaterhouse Coopers) is not [...] Read more.
NBA (National Basketball Association) trading cards are a hot collector’s item, with sales increasing rapidly every year. However, with the popularity of online trading, some sellers have started to intentionally and unintentionally sell imitation trading cards, and even PwC (Pricewaterhouse Coopers) is not immune. However, the PSA (Professional Sports Authenticator), which is the authentication agency, is not liable for this. Faced with the above situation, we moved trading cards online and proposed a blockchain-based anti-counterfeit and traceable NBA digital trading card management system, using blockchain technology to protect digital trading cards, and special digital copyright, to move from relying on other regulators to achieve the fight against counterfeit cards and maintain the security of the digital trading card market. Finally, we analyzed the security of the system and compared it with other methods. Our system uses Hyperledger Fabric to share data while protecting corporate privacy. Proxy re-encryption enables secure and trusted access authorization for digital transaction cards. Asymmetric encryption protects the data and uses signatures to achieve traceability and non-repudiation. Overall, our system solves the problem of counterfeiting and traceability that can occur in the digital trading card process from production to purchase. Full article
Show Figures

Figure 1

12 pages, 340 KiB  
Article
An Efficient Identification Scheme Based on Bivariate Function Hard Problem
by Boon Chian Tea, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd Ghafar, Siti Hasana Sapar and Mohamat Aidil Mohamat Johari
Symmetry 2022, 14(9), 1784; https://doi.org/10.3390/sym14091784 - 27 Aug 2022
Viewed by 1116
Abstract
Symmetric cryptography allows faster and more secure communication between two entities using the identical pre-established secret key. However, identifying the honest entity with the same secret key before initiating symmetric encryption is vital since the communication may be impersonated. Tea and Ariffin, in [...] Read more.
Symmetric cryptography allows faster and more secure communication between two entities using the identical pre-established secret key. However, identifying the honest entity with the same secret key before initiating symmetric encryption is vital since the communication may be impersonated. Tea and Ariffin, in 2014, proposed a new identification (ID) scheme based on the Bivariate Function Hard Problem (BFHP) that proved secure against impersonation under passive, active and concurrent attacks via the BFHP-hardness assumption. In this paper, we upgrade the ID scheme and improve some of its settings. Next, we provide the security proof against impersonation under active and concurrent attacks in the random oracle model via the hardness assumption of the One-More BFHP. Finally, we include an additional discussion about the computational efficiency of the upgraded ID scheme based on BFHP and present its comparison with other selected ID schemes. Full article
12 pages, 305 KiB  
Article
Cryptanalysis of RSA-Variant Cryptosystem Generated by Potential Rogue CA Methodology
by Zahari Mahad, Muhammad Rezal Kamel Ariffin, Amir Hamzah Abd. Ghafar and Nur Raidah Salim
Symmetry 2022, 14(8), 1498; https://doi.org/10.3390/sym14081498 - 22 Jul 2022
Cited by 2 | Viewed by 1112
Abstract
Rogue certificate authorities (RCA) are third-party entities that intentionally produce key pairs that satisfy publicly known security requirements but contain weaknesses only known to the RCA. This work analyses the Murru–Saettone RSA variant scheme that obtains its key pair from a potential RCA [...] Read more.
Rogue certificate authorities (RCA) are third-party entities that intentionally produce key pairs that satisfy publicly known security requirements but contain weaknesses only known to the RCA. This work analyses the Murru–Saettone RSA variant scheme that obtains its key pair from a potential RCA methodology. The Murru–Saettone scheme is based on the cubic Pell equation x3+ry3+r2z33rxyz=1. The public, e, and private, d key generation process uses the secret parameter ψ=(p2+p+1)(q2+q+1) in place of the standard Euler–phi function ϕ(N)=(p1)(q1), where ed1(modψ). We prove that, upon obtaining an approximation of ψ, we are able to identify the provided key pair that was maliciously provided even if the private key d size is approximate to ψ. In fact, we are able to factor the modulus N=pq. Full article
Back to TopTop