Information Security and Cryptology: Advanced Technologies in Symmetry/Asymmetry

A special issue of Symmetry (ISSN 2073-8994). This special issue belongs to the section "Computer".

Deadline for manuscript submissions: closed (31 May 2022) | Viewed by 38099

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science and Engineering, Yuan Ze University, Taoyuan 32003, Taiwan
Interests: cryptography; information security and privacy

Special Issue Information

Dear Colleagues,

Information security is a multidisciplinary area in computer science and engineering. It mainly focuses on the development and implementation of security mechanisms (e.g., algorithms, protocols) for protecting information systems against potential attacks. The security goals roughly include confidentiality, integrity, availability, privacy, authenticity and trustworthiness, non-repudiation, accountability and auditability. However, information technology gradually reshapes human behaviors, and accordingly different symmetry or asymmetry network models are generated to overcome the challenges and issues. For example, Bitcoin created a currency without any centralized bank. The aspects of information security with such models must be considered in order to design new solutions. This attracts a great deal of attention to work on information security research on the modern symmetry or asymmetry architecture of information systems.

In this Special Issue, we focus mainly on cryptography, network security, system security, and application security with symmetry or asymmetry models. We are interested in novel ideas, advanced techniques, comparative analyses of different methodologies, surveys, or technical reviews on all aspects of existing results in information security. This Special Issue also covers industrial security applications that integrate academic research contributions with strong experiments. The scope of the Special Issue includes (but is not limited to):

Cryptography and applications in (a)symmetry network models;

Network security with (a)symmetry techniques;

IoT security in distributed applications;

Blockchain and its applications;

Security solutions in smart cities;

Steganography and steganalysis.

Prof. Dr. Yu-Chi Chen
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Cryptography
  • Network Security
  • Blockchain
  • Steganography

Published Papers (16 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

19 pages, 670 KiB  
Article
High Performance Parallel Pseudorandom Number Generator on Cellular Automata
by Alla Levina, Daniyar Mukhamedjanov, Danil Bogaevskiy, Pavel Lyakhov, Maria Valueva and Dmitrii Kaplun
Symmetry 2022, 14(9), 1869; https://doi.org/10.3390/sym14091869 - 07 Sep 2022
Cited by 3 | Viewed by 1459
Abstract
Nowadays, the practice of developing algorithms to maintain the confidentiality of data shows that there is a lack of some features, such as velocity, predictability, etc. Generating pseudorandom numbers is one such problem that lies in the basement of many algorithms, even in [...] Read more.
Nowadays, the practice of developing algorithms to maintain the confidentiality of data shows that there is a lack of some features, such as velocity, predictability, etc. Generating pseudorandom numbers is one such problem that lies in the basement of many algorithms, even in hardware microprograms. An unreliable generator can cause cyberattacks on it, despite the security in the upper layers. At the same time, the algorithm should be fast enough to provide uninterrupted circuit work for the entire system. The paper presents a new algorithm generating pseudorandom numbers on cellular automata, which is not only fast and easy-repeating, but unpredictable enough and can be used in cryptographic systems. One of the main tasks of pseudorandom number generators (PRNG) is to present a high level of nonlinearity, or as it can also be named, asymmetry. Using the National Institute of Standards and Technology (NIST) statistical test suite for random number generators and pseudorandom number generators, it is shown that the presented algorithm is more than three times superior to the state-of-the-art methods and algorithms in terms of p-value. A high level of the presented algorithm’s parallelization allows for implementation effectively on calculators with parallel structure. Central Processing Unit (CPU)-based architecture, Field-Programmable Gate Array (FPGA)-based architecture, Compute Unified Device Architecture (CUDA)-based architecture of PRNG and different PRNG implementations are presented to confirm the high performance of the proposed solution. Full article
Show Figures

Figure 1

15 pages, 3189 KiB  
Article
A Novel Reversible Data Hiding Algorithm Based on Enhanced Reduced Difference Expansion
by Thai-Son Nguyen, Van-Thanh Huynh and Phuoc-Hung Vo
Symmetry 2022, 14(8), 1726; https://doi.org/10.3390/sym14081726 - 18 Aug 2022
Cited by 6 | Viewed by 1518
Abstract
Reversible data hiding is a data-hiding technique which has the ability to recover the original version from stego-images after the secret information is extracted. In this paper, we propose a novel reversible data-hiding scheme based on an enhanced reduced difference-expansion technique. In the [...] Read more.
Reversible data hiding is a data-hiding technique which has the ability to recover the original version from stego-images after the secret information is extracted. In this paper, we propose a novel reversible data-hiding scheme based on an enhanced reduced difference-expansion technique. In the proposed scheme, the original image is divided into non-overlapping quad-blocks for embedding data. Then, to enhance the security, the secret bits are encrypted based on the encryption key and a symmetry-based strategy. To improve embedding capacity further, two adjacent encrypted bits are converted into a corresponding decimal digit. Difference expansion (DE) technique is applied to embed a decimal form instead of a binary version. Moreover, to maintain the good image quality, the enhanced reduced difference-expansion technique is used to reduce the original difference values so that it is suitable for decimal embedding. The experimental results demonstrated that the proposed scheme has achieved better performance in comparison with previous solutions. Full article
Show Figures

Figure 1

19 pages, 974 KiB  
Article
SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing
by Tsu-Yang Wu, Xinglan Guo, Yeh-Cheng Chen, Saru Kumari and Chien-Ming Chen
Symmetry 2022, 14(7), 1393; https://doi.org/10.3390/sym14071393 - 06 Jul 2022
Cited by 30 | Viewed by 1865
Abstract
With the maturity and popularization of the Internet of Things, we saw the emergence of the Internet of Vehicles. This collects and processes real-time traffic information, alleviates traffic congestion, and realizes intelligent transportation. However, sensitive information, such as real-time driving data of vehicles, [...] Read more.
With the maturity and popularization of the Internet of Things, we saw the emergence of the Internet of Vehicles. This collects and processes real-time traffic information, alleviates traffic congestion, and realizes intelligent transportation. However, sensitive information, such as real-time driving data of vehicles, are transmitted on public channels, which are easily to steal and manipulate for attackers. In addition, vehicle communications are vulnerable to malicious attacks. Therefore, it is essential to design secure and efficient protocols. Many studies have adopted asymmetric cryptosystems and fog computing to in this environment, but most of them do not reflect the advantages of fog nodes, which share the computational burden of cloud servers. Therefore, it is challenging to design a protocol that effectively uses fog nodes. In this paper, we design an authentication protocol based on a symmetric encryption algorithm and fog computing in the Internet of Vehicles. In this protocol, we first propose a four-layer architecture that significantly reduces the computational burden of cloud servers. To resist several well-known attacks, we also apply Intel software guard extensions to our protocol. This is because it can resist privileged insider attacks. We prove the security of the proposed protocol through the Real-Or-Random model and informal analysis. We also compare the performance of the proposed protocol with recent protocols. The results show better security and a lower computational cost. Full article
Show Figures

Figure 1

16 pages, 403 KiB  
Article
A Novel Undeniable (t, n)-Threshold Signature with Cheater Identification
by Yi-Fan Tseng and Yan-Bin Lin
Symmetry 2022, 14(6), 1118; https://doi.org/10.3390/sym14061118 - 29 May 2022
Viewed by 1660
Abstract
A digital signature is one of the most widely used cryptographic primitives in asymmetry cryptography. According to the security requirements in different symmetry or asymmetry network models, various digital signatures have been developed in the literature. To protect the right of the signer, [...] Read more.
A digital signature is one of the most widely used cryptographic primitives in asymmetry cryptography. According to the security requirements in different symmetry or asymmetry network models, various digital signatures have been developed in the literature. To protect the right of the signer, Chaum and Antrepen first introduced the concept of an undeniable signature, where interactive protocols are needed for the verification process. Besides, a signer can, also, perform a disavowal protocol to prove that they did not sign the message. On the other hand, threshold cryptography is, usually, used to protect the system from a single point of failure. In a (t,n)-threshold signature scheme, as long as t people in the group of n people participate, the signature can be smoothly signed. By combining these two features, an undeniable threshold signature enjoys the advantages from both sides. After our survey, we found that the existing undeniable threshold signature schemes are either insecure or apply impractical assumptions. Thus, in this manuscript, we aim at designing a novel and provably secure undeniable threshold signature scheme. The proposed scheme is formally proven to be unforgeable and invisible. Besides, our scheme supports cheater identification, which allows one to find the cheater, when a signing protocol fails. Moreover, the proposed scheme can be performed without the help of trusted third parties or secure cryptographic modules, which would be more practical when our scheme is deployed in real-world applications. Full article
Show Figures

Figure 1

18 pages, 1182 KiB  
Article
Fast, Searchable, Symmetric Encryption Scheme Supporting Ranked Search
by Wei He, Yu Zhang and Yin Li
Symmetry 2022, 14(5), 1029; https://doi.org/10.3390/sym14051029 - 18 May 2022
Cited by 5 | Viewed by 1770
Abstract
Searchable encryption (SE) is one of the effective techniques for searching encrypted data without decrypting it. This technique can provide a secure indexing mechanism for encrypted data and utilize a secure trapdoor to search for the encrypted data directly, thus realizing a secure [...] Read more.
Searchable encryption (SE) is one of the effective techniques for searching encrypted data without decrypting it. This technique can provide a secure indexing mechanism for encrypted data and utilize a secure trapdoor to search for the encrypted data directly, thus realizing a secure ciphertext retrieval function. Existing schemes usually build a secure index directly on the whole dataset and implement the retrieval of encrypted data by implementing a secure search algorithm on the index. However, this approach requires testing many non-relevant documents, which diminishes the query efficiency. In this paper, we adopt a clustering method to preclassify the dataset, which can filter out quite a portion of irrelevant documents, thus improving the query. Concretely, we first partition the dataset into multiple document clusters using the k-means clustering algorithm; then, we design index building and searching algorithms for these document clusters; finally, by using the asymmetric scalar-product-preserving encryption (ASPE) scheme to encrypt the indexes and queries, we propose a fast searchable symmetric encryption scheme that supports ranked search. Detailed security analysis demonstrates that the proposed scheme can guarantee the data and query security of the search process. In addition, theoretical and experimental analysis indicates that our scheme outperforms other similar schemes in terms of query efficiency. Full article
Show Figures

Figure 1

15 pages, 3925 KiB  
Article
A Large Payload Data Hiding Scheme Using Scalable Secret Reference Matrix
by Jason Lin, Chia-Wei Tsai, Chun-Wei Yang and Kuan-Hung Liu
Symmetry 2022, 14(4), 828; https://doi.org/10.3390/sym14040828 - 15 Apr 2022
Cited by 2 | Viewed by 1698
Abstract
When imperceptibility is an issue, data-hiding techniques typically become limited to small payloads. In this paper, a novel data-hiding scheme is proposed that allows embedding large payloads while maintaining high stego-image quality. The scheme utilizes an N×N sub-block for constructing a [...] Read more.
When imperceptibility is an issue, data-hiding techniques typically become limited to small payloads. In this paper, a novel data-hiding scheme is proposed that allows embedding large payloads while maintaining high stego-image quality. The scheme utilizes an N×N sub-block for constructing a reference matrix as a secret key that allows the symmetric embedding and extraction of secret data from a grayscale cover image, where N is a positive integer greater than or equal to two. With proper modification, the proposed method can be directly converted to a symmetric cryptosystem. For cases with acceptable stego-image quality (i.e., PSNR > 34), the experimental results showed that the proposed method can embed, on average, four bits per pixel (bpp), a higher hiding capacity than in previous works, and also offers the ability to adjust the capacity by varying N. The number of solutions for a sub-block reaches the factorial of N2, guaranteeing the security of data embedding and extraction. In addition, the proposed method has low computational complexity and can be implemented in a straightforward manner. Full article
Show Figures

Figure 1

20 pages, 2072 KiB  
Article
Oblivious Access for Decentralized Database Systems: A New Asymmetric Framework from Smart Contracts
by Zhong-Yi Guo, Yu-Chi Chen and Hsiu-Ping Lin
Symmetry 2022, 14(4), 680; https://doi.org/10.3390/sym14040680 - 25 Mar 2022
Viewed by 1759
Abstract
With the rapid development of cloud servers, storing data on cloud servers has become a popular option. However, cloud servers are centralized. Storing data on centralized cloud servers may involve some risks. For example, the data access pattern may be revealed when accessing [...] Read more.
With the rapid development of cloud servers, storing data on cloud servers has become a popular option. However, cloud servers are centralized. Storing data on centralized cloud servers may involve some risks. For example, the data access pattern may be revealed when accessing data on cloud servers. Therefore, protecting a user’s patterns has become a crucial concern. Oblivious RAM (ORAM) is a candidate solution to hide the data access pattern. However, it inherently induces some overhead of accessing data, and many blockchain-based applications also do not consider the access pattern leakage issues. In this paper, we address these issues above by proposing a decentralized database system with oblivious access in a (parallel) smart contract model. The interactions of oblivious access are asymmetric where the smart contract side is expected to put much effort into computation. The proposed system slightly reduces the overhead of ORAM and overcomes the issues stemming from the centralization of servers. The main techniques are to use the garbled circuits to reduce the cost of communication and to combine with the parallel smart contract model to (conceptually) improve the performance of smart contract execution on the blockchain. Full article
Show Figures

Figure 1

18 pages, 5222 KiB  
Article
Position-Aware Guided Hiding Data Scheme with Reversibility and Adaptivity for Dual Images
by Chin-Chen Chang, Guo-Dong Su, Chia-Chen Lin and Yung-Hui Li
Symmetry 2022, 14(3), 509; https://doi.org/10.3390/sym14030509 - 02 Mar 2022
Cited by 4 | Viewed by 1514
Abstract
Reversible data hiding (RDH) in dual images is a technique that shares secret messages into two similar shadow images, while the secret messages and the cover image can be restored only when those two shadows are gathered simultaneously. In this paper, a novel [...] Read more.
Reversible data hiding (RDH) in dual images is a technique that shares secret messages into two similar shadow images, while the secret messages and the cover image can be restored only when those two shadows are gathered simultaneously. In this paper, a novel turtle shell-based RDH hiding scheme based on the symmetric property is presented in order to increase the embedding capacity and maintain good visual quality in dual images under the guidance of position-aware. First, we classify each pixel pair into one of four types according to their locations and then determine a sunflower area centered around it in order to construct the combination of positions and the embedding table. Using the embedding table, the secret messages are concealed into a cover image by generating two shadow images. At the decoder’s side, the complete restoration of the secret messages and the cover image can be accomplished by identifying the position relationship between the two stego-pixel pairs. The experimental results confirmed that the proposed position-aware guided RDH scheme is superior to some of the relevant works on the aspects of embedding capacity or image quality. In addition, the proposed scheme provides a secure communication that can effectively resist attacks on the pixel value difference histogram, relative entropy, and regular singular analysis. Full article
Show Figures

Figure 1

19 pages, 23335 KiB  
Article
An Anomaly-Based IDS Framework Using Centroid-Based Classification
by Iuon-Chang Lin, Ching-Chun Chang and Chih-Hsiang Peng
Symmetry 2022, 14(1), 105; https://doi.org/10.3390/sym14010105 - 08 Jan 2022
Cited by 5 | Viewed by 1383
Abstract
Botnet is an urgent problem that will reduce the security and availability of the network. When the bot master launches attacks to certain victims, the infected users are awakened, and attacks start according to the commands from the bot master. Via Botnet, DDoS [...] Read more.
Botnet is an urgent problem that will reduce the security and availability of the network. When the bot master launches attacks to certain victims, the infected users are awakened, and attacks start according to the commands from the bot master. Via Botnet, DDoS is an attack whose purpose is to paralyze the victim’s service. In all kinds of DDoS, SYN flood is still a problem that reduces security and availability. To enhance the security of the Internet, IDS is proposed to detect attacks and protect the server. In this paper, the concept of centroid-based classification is used to enhance performance of the framework. An anomaly-based IDS framework which combines K-means and KNN is proposed to detect SYN flood. Dimension reduction is designed to achieve visualization, and weights can adjust the occupancy ratio of each sub-feature. Therefore, this framework is also suitable for use on the modern symmetry or asymmetry architecture of information systems. With the detection by the framework proposed in this paper, the detection rate is 96.8 percent, the accuracy rate is 97.3 percent, and the false alarm rate is 1.37 percent. Full article
Show Figures

Figure 1

15 pages, 1089 KiB  
Article
Rotational Cryptanalysis of MORUS
by Iftekhar Salam
Symmetry 2021, 13(12), 2426; https://doi.org/10.3390/sym13122426 - 15 Dec 2021
Viewed by 1820
Abstract
MORUS is one of the finalists of the CAESAR competition. This is an ARX construction that required investigation against rotational cryptanalysis. We investigated the power of rotational cryptanalysis against MORUS. We show that all the operations in the state update function of MORUS [...] Read more.
MORUS is one of the finalists of the CAESAR competition. This is an ARX construction that required investigation against rotational cryptanalysis. We investigated the power of rotational cryptanalysis against MORUS. We show that all the operations in the state update function of MORUS maintain the rotational pairs when the rotation distance is set to a multiple of the sub-word size. Our investigation also confirms that the rotational pairs can be used as distinguishers for the full version of MORUS if the constants used in MORUS are rotational-invariant. However, the actual constants used in MORUS are not rotational-invariant. The introduction of such constants in the state update function breaks the symmetry of the rotational pairs. Experimental results show that rotational pairs can be used as distinguishers for only one step of the initialization phase of MORUS. For more than one step, there are not enough known differences in the rotational pairs of MORUS to provide an effective distinguisher. This is due to the XOR-ing of the constants that are not rotational-invariant. Therefore, it is unlikely for an adversary to construct a distinguisher for the full version of MORUS by observing the rotational pairs. Full article
Show Figures

Figure 1

19 pages, 5119 KiB  
Article
Asymmetric Data Hiding for Compressed Images with High Payload and Reversibility
by Juan Lin, Chin-Chen Chang and Ji-Hwei Horng
Symmetry 2021, 13(12), 2355; https://doi.org/10.3390/sym13122355 - 07 Dec 2021
Cited by 3 | Viewed by 1815
Abstract
Hiding secret data in digital images is an attractive topic in the information security research area. Because the data-embedded stego image looks exactly the same as a regular image, transmitting secret data with stego images does not draw the attention of eavesdroppers, thus [...] Read more.
Hiding secret data in digital images is an attractive topic in the information security research area. Because the data-embedded stego image looks exactly the same as a regular image, transmitting secret data with stego images does not draw the attention of eavesdroppers, thus fulfilling the goal of information security. Many reversible data hiding (RDH) methods for absolute moment block truncation coding (AMBTC) compressed images have been proposed. These methods hide secret data in an AMBTC-compressed image to produce a stego image and transmit it to the recipient. Upon receiving the stego image, the recipient can extract the secret data and recover the AMBTC-compressed image. In this paper, we propose an RDH scheme for AMBTC-compressed images with an asymmetric embedding rule. Using the AMBTC-compressed version as the basis, the proposed embedding scheme always modifies a pixel value toward its original value with a step size (bitrate) proportional to the gap width. Therefore, the visual quality of the stego image is better than the referred AMBTC version. Additionally, as a result of the adaptive bitrate strategy, the data embedding capacity of the proposed scheme outperforms that of state-of-the-art methods. The security of the resulting stego images was also tested by RS-steganalysis. Experimental results show that the overall performance of the proposed scheme is satisfactory. We revised it, please confirm. Full article
Show Figures

Figure 1

22 pages, 26506 KiB  
Article
PURA-SCIS Protocol: A Novel Solution for Cloud-Based Information Sharing Protection for Sectoral Organizations
by Fandi Aditya Putra, Kalamullah Ramli, Nur Hayati and Teddy Surya Gunawan
Symmetry 2021, 13(12), 2347; https://doi.org/10.3390/sym13122347 - 07 Dec 2021
Cited by 5 | Viewed by 2821
Abstract
Over recent years, the incidence of data breaches and cyberattacks has increased significantly. This has highlighted the need for sectoral organizations to share information about such events so that lessons can be learned to mitigate the prevalence and severity of cyber incidents against [...] Read more.
Over recent years, the incidence of data breaches and cyberattacks has increased significantly. This has highlighted the need for sectoral organizations to share information about such events so that lessons can be learned to mitigate the prevalence and severity of cyber incidents against other organizations. Sectoral organizations embody a governance relationship between cross-sector public and private entities, called public-private partnerships (PPPs). However, organizations are hesitant to share such information due to a lack of trust and business-critical confidentially issues. This problem occurs because of the absence of any protocols that guarantee privacy protection and protect sensitive information. To address this issue, this paper proposes a novel protocol, Putra-Ramli Secure Cyber-incident Information Sharing (PURA-SCIS), to secure cyber incident information sharing. PURA-SCIS has been designed to offer exceptional data and privacy protection and run on the cloud services of sectoral organizations. The relationship between organizations in PURA-SCIS is symmetrical, where the entities must collectively maintain the security of classified cyber incident information. Furthermore, the organizations must be legitimate entities in the PURA-SCIS protocol. The Scyther tool was used for protocol verification in PURA-SCIS. The experimental results showed that the proposed PURA-SCIS protocol provided good security properties, including public verifiability for all entities, blockless verification, data privacy preservation, identity privacy preservation and traceability, and private information sharing. PURA-SCIS also provided a high degree of confidentiality to protect the security and integrity of cyber-incident-related information exchanged among sectoral organizations via cloud services. Full article
Show Figures

Figure 1

18 pages, 1540 KiB  
Article
LRW-CRDB: Lossless Robust Watermarking Scheme for Categorical Relational Databases
by Chia-Chen Lin, Thai-Son Nguyen and Chin-Chen Chang
Symmetry 2021, 13(11), 2191; https://doi.org/10.3390/sym13112191 - 17 Nov 2021
Cited by 11 | Viewed by 1603
Abstract
In 2002, Agrawal and Kiernan defined six basic requirements, including preventing illegal watermark embedding and authentication, reversibility, robustness, and others, which must be satisfied when a reversible watermark is designed for relational databases. To meet these requirements, in this paper, a lossless watermarking [...] Read more.
In 2002, Agrawal and Kiernan defined six basic requirements, including preventing illegal watermark embedding and authentication, reversibility, robustness, and others, which must be satisfied when a reversible watermark is designed for relational databases. To meet these requirements, in this paper, a lossless watermarking scheme for a categorical relational database called LRW-CRDB (lossless robust watermarking for categorical relational databases) is proposed. In our LRW-CRDB scheme, the database owner needs to generate two secret embedding keys, K1 and K2, in advance. Then, two reference sets are generated based on two different secret embedding keys and a symmetry-based data hiding strategy, and then these are used for the watermark embedding phases. Experimental results confirmed that our LRW-CRDB scheme successfully detects 100% of hidden watermarks, even when more than 95% of the watermarked relational database has been deleted. In other words, the robustness of our proposed LRW-CRDB scheme outperforms other existing schemes under a variety of possible attacks, such as alteration, sorting, deletion, and mix-match attacks. Full article
Show Figures

Figure 1

21 pages, 27010 KiB  
Article
A Novel (2, 3)-Threshold Reversible Secret Image Sharing Scheme Based on Optimized Crystal-Lattice Matrix
by Jiang-Yi Lin, Ji-Hwei Horng and Chin-Chen Chang
Symmetry 2021, 13(11), 2063; https://doi.org/10.3390/sym13112063 - 01 Nov 2021
Cited by 4 | Viewed by 1589
Abstract
The (k, n)-threshold reversible secret image sharing (RSIS) is technology that conceals the secret data in a cover image and produces n shadow versions. While k (k  n) or more shadows are gathered, the embedded [...] Read more.
The (k, n)-threshold reversible secret image sharing (RSIS) is technology that conceals the secret data in a cover image and produces n shadow versions. While k (k  n) or more shadows are gathered, the embedded secret data and the cover image can be retrieved without any error. This article proposes an optimal (2, 3) RSIS algorithm based on a crystal-lattice matrix. Sized by the assigned embedding capacity, a crystal-lattice model is first generated by simulating the crystal growth phenomenon with a greedy algorithm. A three-dimensional (3D) reference matrix based on translationally symmetric alignment of crystal-lattice models is constructed to guide production of the three secret image shadows. Any two of the three different shares can cooperate to restore the secret data and the cover image. When all three image shares are available, the third share can be applied to authenticate the obtained image shares. Experimental results prove that the proposed scheme can produce secret image shares with a better visual quality than other related works. Full article
Show Figures

Graphical abstract

Review

Jump to: Research

30 pages, 1302 KiB  
Review
A Survey of Low Rate DDoS Detection Techniques Based on Machine Learning in Software-Defined Networks
by Abdussalam Ahmed Alashhab, Mohd Soperi Mohd Zahid, Mohamed A. Azim, Muhammad Yunis Daha, Babangida Isyaku and Shimhaz Ali
Symmetry 2022, 14(8), 1563; https://doi.org/10.3390/sym14081563 - 29 Jul 2022
Cited by 33 | Viewed by 5559
Abstract
Software-defined networking (SDN) is a new networking paradigm that provides centralized control, programmability, and a global view of topology in the controller. SDN is becoming more popular due to its high audibility, which also raises security and privacy concerns. SDN must be outfitted [...] Read more.
Software-defined networking (SDN) is a new networking paradigm that provides centralized control, programmability, and a global view of topology in the controller. SDN is becoming more popular due to its high audibility, which also raises security and privacy concerns. SDN must be outfitted with the best security scheme to counter the evolving security attacks. A Distributed Denial-of-Service (DDoS) attack is a network attack that floods network links with illegitimate data using high-rate packet transmission. Illegitimate data traffic can overload network links, causing legitimate data to be dropped and network services to be unavailable. Low-rate Distributed Denial-of-Service (LDDoS) is a recent evolution of DDoS attack that has been emerged as one of the most serious vulnerabilities for the Internet, cloud computing platforms, the Internet of Things (IoT), and large data centers. Moreover, LDDoS attacks are more challenging to detect because this attack sends a large amount of illegitimate data that are disguised as legitimate traffic. Thus, traditional security mechanisms such as symmetric/asymmetric detection schemes that have been proposed to protect SDN from DDoS attacks may not be suitable or inefficient for detecting LDDoS attacks. Therefore, more research studies are needed in this domain. There are several survey papers addressing the detection mechanisms of DDoS attacks in SDN, but these studies have focused mainly on high-rate DDoS attacks. Alternatively, in this paper, we present an extensive survey of different detection mechanisms proposed to protect the SDN from LDDoS attacks using machine learning approaches. Our survey describes vulnerability issues in all layers of the SDN architecture that LDDoS attacks can exploit. Current challenges and future directions are also discussed. The survey can be used by researchers to explore and develop innovative and efficient techniques to enhance SDN’s protection against LDDoS attacks. Full article
Show Figures

Figure 1

33 pages, 1298 KiB  
Review
A Review of Cryptographic Electronic Voting
by Yun-Xing Kho, Swee-Huay Heng and Ji-Jian Chin
Symmetry 2022, 14(5), 858; https://doi.org/10.3390/sym14050858 - 21 Apr 2022
Cited by 11 | Viewed by 6426
Abstract
A vast number of e-voting schemes including mix-net-based e-voting, homomorphic e-voting, blind signature-based e-voting, blockchain-based e-voting, post-quantum e-voting, and hybrid e-voting have been proposed in the literature for better security and practical implementation. In this paper, we review various e-voting approaches to date. [...] Read more.
A vast number of e-voting schemes including mix-net-based e-voting, homomorphic e-voting, blind signature-based e-voting, blockchain-based e-voting, post-quantum e-voting, and hybrid e-voting have been proposed in the literature for better security and practical implementation. In this paper, we review various e-voting approaches to date. We first compare the structures, advantages, and disadvantages of the different e-voting approaches. We then summarise the security properties of the e-voting approaches in terms of their functional requirements and security requirements. In addition, we provide a comprehensive review of various types of e-voting approaches in terms of their security properties, underlying tools, distinctive features, and weaknesses. We also discuss some practical considerations in the design of e-voting systems. Subsequently, some potential research directions are suggested based on our observations. Full article
Show Figures

Figure 1

Back to TopTop