Topic Editors

Department of Software Convergence, Andong National University, Andong 36729, Republic of Korea
Prof. Dr. Luis Javier García Villalba
Department of Software Engineering and Artificial Intelligence (DISIA), Faculty of Computer Science and Engineering, Office 431, Universidad Complutense de Madrid (UCM), 28040 Madrid, Spain

Trends and Prospects in Security, Encryption and Encoding

Abstract submission deadline
30 September 2024
Manuscript submission deadline
31 December 2024
Viewed by
17309

Topic Information

Dear Colleagues,

Multimedia data can be defined as a combination of different data types such as text, audio, images, and video. Every day, a huge quantity of data is transmitted through the internet and other open networks. Securing the transmitted data and preventing any misuse of it is a big challenge. Various security methodologies, such as digital watermarking, data encryption, steganography, data hiding, and blockchain, have been developed for securing multimedia data.

Digital watermarking is used in copyright protection and in securing multimedia data through a networked environment. Data encryption or cryptographic methods encrypt the data at the sender side, transmit this data from the sender to the receiver, and then decrypt it at the receiver side. In image steganography, the message image is hidden in a cover image and changes its properties, providing a secret communication method which prevents hackers/attackers from detecting the message’s presence.

During the last decade, several remarkable methodologies have been developed to improve the levels of multimedia security. Blockchain is an emerging technique to keep the data within an open decentralized network.

Eligible papers will cover theoretical and applied issues including, but not limited to, the following:

  • Principles of data security and emerging hybrid techniques.
  • Image and video encryption, watermarking, steganography, and data hiding.
  • Speech and audio encryption, watermarking, steganography, and data hiding.
  • Multimedia security using blockchain.
  • FPGA-based implementation for multimedia security.
  • Embedded hardware for multimedia security.
  • Applications of multimedia security in smart cities.
  • Deep learning techniques for modelling threats and vulnerabilities in software.
  • Automatic modelling of software and hardware attacks and defences using artificial intelligence algorithms.
  • Adversarial machine learning techniques applied to DevSecOps.
  • Automatic prediction of security flaws in software and hardware using deep learning algorithms.
  • Artificial intelligence for automatic error correction.
  • Artificial intelligence techniques for algorithmic verification.
  • Deep learning techniques for the generation and mutation of abnormal application traffic patterns.
  • Deep learning techniques for symbolic model checking.
  • Use of artificial intelligence techniques for vulnerability prediction.
  • Development of AI techniques to measure software resilience.
  • Deep learning techniques for the detection of programming errors in binary and modern programming languages.
  • Automatic abstraction techniques applicable to programming code.
  • Techniques to increase privacy when sharing information.

Prof. Dr. Ki-Hyun Jung
Prof. Dr. Luis Javier García Villalba
Topic Editors

Keywords

  • watermarking
  • steganography
  • data encryption
  • data decryption
  • data hiding
  • blockchain

Participating Journals

Journal Name Impact Factor CiteScore Launched Year First Decision (median) APC
Applied Sciences
applsci
2.7 4.5 2011 16.9 Days CHF 2400 Submit
Cryptography
cryptography
1.6 3.6 2017 22 Days CHF 1600 Submit
Journal of Cybersecurity and Privacy
jcp
- - 2021 23.5 Days CHF 1000 Submit
Journal of Sensor and Actuator Networks
jsan
3.5 7.6 2012 20.4 Days CHF 2000 Submit
Sci
sci
- 3.1 2019 47.7 Days CHF 1200 Submit
Symmetry
symmetry
2.7 4.9 2009 16.2 Days CHF 2400 Submit

Preprints.org is a multidiscipline platform providing preprint service that is dedicated to sharing your research from the start and empowering your research journey.

MDPI Topics is cooperating with Preprints.org and has built a direct connection between MDPI journals and Preprints.org. Authors are encouraged to enjoy the benefits by posting a preprint at Preprints.org prior to publication:

  1. Immediately share your ideas ahead of publication and establish your research priority;
  2. Protect your idea from being stolen with this time-stamped preprint article;
  3. Enhance the exposure and impact of your research;
  4. Receive feedback from your peers in advance;
  5. Have it indexed in Web of Science (Preprint Citation Index), Google Scholar, Crossref, SHARE, PrePubMed, Scilit and Europe PMC.

Published Papers (10 papers)

Order results
Result details
Journals
Select all
Export citation of selected articles as:
15 pages, 311 KiB  
Article
Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE
by Maksymilian Gorski and Wojciech Wodo
Cryptography 2024, 8(2), 14; https://doi.org/10.3390/cryptography8020014 - 06 Apr 2024
Viewed by 487
Abstract
Biometric authentication methods offer high-quality mechanisms to confirm the identity of individuals in security systems commonly used in the modern world, such as physical access control, online banking, or mobile device unlocking. They also find their application in cryptographic solutions, which allow the [...] Read more.
Biometric authentication methods offer high-quality mechanisms to confirm the identity of individuals in security systems commonly used in the modern world, such as physical access control, online banking, or mobile device unlocking. They also find their application in cryptographic solutions, which allow the biometrically authenticated exchange of cryptographic keys between users and services on the internet, despite the fuzziness of biometric data. Such solutions are BAKE (biometrics-authenticated key exchange) and BRAKE (biometric-resilient authenticated key exchange) protocols, upon which our work is based. However, the direct application of fuzzy biometrics in cryptography, which relies heavily on the accuracy of single-bit secret values, is not trivial. Therefore, this paper is devoted to analyzing the security of this idea and the feasibility of implementing biometric AKE (authenticated key exchange) protocols, with an emphasis on the BRAKE protocol. As the results of our analysis, we discuss BRAKE’s limitations and vulnerabilities, which need to be appropriately addressed to implement the protocol in modern systems. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

23 pages, 4519 KiB  
Article
Security Analysis of the Symmetric Cryptosystem TinyJambu
by Amparo Fúster-Sabater and M. E. Pazo-Robles
Symmetry 2024, 16(4), 440; https://doi.org/10.3390/sym16040440 - 05 Apr 2024
Viewed by 401
Abstract
Symmetric cryptography provides the best examples of cryptosystems to be applied in lightweight environments (e.g., IoT). A representative example is the cryptosystem TinyJambu, one of the ten finalists in the NIST Lightweight Cryptography Standardization Project. It is an authentication encryption with associated data [...] Read more.
Symmetric cryptography provides the best examples of cryptosystems to be applied in lightweight environments (e.g., IoT). A representative example is the cryptosystem TinyJambu, one of the ten finalists in the NIST Lightweight Cryptography Standardization Project. It is an authentication encryption with associated data scheme that is extremely lightweight and fast. In this work, we analyze the security of TinyJambu from two distinct and non-symmetric points of view: (1) the improvement of the best cryptanalytical attack found in the literature and (2) a randomness analysis of the generated sequences. Concerning item (1), we launched a differential forgery attack with probability 2−65.9487, which was improved considerably compared with previous numerical results. Concerning item (2), we analyzed the degree of randomness of the TinyJambu keystream sequences with a complete and powerful battery of statistical tests. This non-symmetric study shows the weakness of TinyJambu against cryptanalytic attacks as well as the strength of TinyJambu against statistical analysis. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

29 pages, 6920 KiB  
Article
Game Theory-Based Incentive Design for Mitigating Malicious Behavior in Blockchain Networks
by Souhail Mssassi and Anas Abou El Kalam
J. Sens. Actuator Netw. 2024, 13(1), 7; https://doi.org/10.3390/jsan13010007 - 15 Jan 2024
Viewed by 1491
Abstract
This paper presents an innovative incentive model that utilizes graph and game theories to address the issue of node incentives in decentralized blockchain networks such as EVM blockchains. The lack of incentives for nodes within EVM networks gives rise to potential weaknesses that [...] Read more.
This paper presents an innovative incentive model that utilizes graph and game theories to address the issue of node incentives in decentralized blockchain networks such as EVM blockchains. The lack of incentives for nodes within EVM networks gives rise to potential weaknesses that might be used for various purposes, such as broadcasting fake transactions or withholding blocks. This affects the overall trust and integrity of the network. To address this issue, the current study offers a network model that incorporates the concepts of graph theory and utilizes a matrix representation for reward and trust optimization. Furthermore, this study presents a game-theoretic framework that encourages cooperative conduct and discourages malicious actions, ultimately producing a state of equilibrium according to the Nash equilibrium. The simulations validated the model’s efficacy in addressing fraudulent transactions and emphasized its scalability, security, and fairness benefits. This study makes a valuable contribution to the field of blockchain technology by presenting an incentive model that effectively encourages the development of secure and trusted decentralized systems. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

25 pages, 5910 KiB  
Article
High-Capacity Reversible Data Hiding in Encrypted Images Based on Pixel Prediction and QuadTree Decomposition
by Muhannad Alqahtani and Atef Masmoudi
Appl. Sci. 2023, 13(23), 12706; https://doi.org/10.3390/app132312706 - 27 Nov 2023
Viewed by 558
Abstract
Over the past few years, a considerable number of researchers have shown great interest in reversible data hiding for encrypted images (RDHEI). One popular category among various RDHEI methods is the reserving room before encryption (RRBE) approach, which leverages data redundancy in the [...] Read more.
Over the past few years, a considerable number of researchers have shown great interest in reversible data hiding for encrypted images (RDHEI). One popular category among various RDHEI methods is the reserving room before encryption (RRBE) approach, which leverages data redundancy in the original image before encryption to create space for data hiding and to achieve high embedding rates (ERs). This paper introduces an RRBE-based RDHEI method that employs pixel prediction, quadtree decomposition, and bit plane reordering to provide high embedding capacity and error-free reversibility. Initially, the content owner predicts the error image using a prediction method, followed by mapping it to a new error image with positive pixel values and a compressed binary label map is generated for overhead pixels. Subsequently, quadtree decomposition is applied to each bit plane of the mapped prediction error image to identify homogeneous blocks, which are then reordered to create room for data embedding. After generating the encrypted image with the encryption key, the data hider employs the data hiding key to embed the data based on the auxiliary information added to each embeddable bit plane’s beginning. Finally, the receiver is able to retrieve the secret message without any error, decrypt the image, and restore it without any loss or distortion. The experimental results demonstrate that the proposed RDHEI method achieves significantly higher ERs than previous competitors, with an average ER exceeding 3.6 bpp on the BOSSbase and BOWS-2 datasets. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

19 pages, 522 KiB  
Article
A Gap Analysis of the Adoption Maturity of Certificateless Cryptography in Cooperative Intelligent Transportation Systems
by Hannes Salin and Martin Lundgren
J. Cybersecur. Priv. 2023, 3(3), 591-609; https://doi.org/10.3390/jcp3030028 - 01 Sep 2023
Viewed by 1457
Abstract
Cooperative Intelligent Transport Systems (C-ITSs) are an important development for society. C-ITSs enhance road safety, improve traffic efficiency, and promote sustainable transportation through interconnected and intelligent communication between vehicles, infrastructure, and traffic-management systems. Many real-world implementations still consider traditional Public Key Infrastructures (PKI) [...] Read more.
Cooperative Intelligent Transport Systems (C-ITSs) are an important development for society. C-ITSs enhance road safety, improve traffic efficiency, and promote sustainable transportation through interconnected and intelligent communication between vehicles, infrastructure, and traffic-management systems. Many real-world implementations still consider traditional Public Key Infrastructures (PKI) as the underlying trust model and security control. However, there are challenges with the PKI-based security control from a scalability and revocation perspective. Lately, certificateless cryptography has gained research attention, also in conjunction with C-ITSs, making it a new type of security control to be considered. In this study, we use certificateless cryptography as a candidate to investigate factors affecting decisions (not) to adopt new types of security controls, and study its current gaps, key challenges and possible enablers which can influence the industry. We provide a qualitative study with industry specialists in C-ITSs, combined with a literature analysis of the current state of research in certificateless cryptographic in C-ITS. It was found that only 53% of the current certificateless cryptography literature for C-ITSs in 2022–2023 provide laboratory testing of the protocols, and 0% have testing in real-world settings. However, the trend of research output in the field has been increasing linearly since 2016 with more than eight times as many articles in 2022 compared to 2016. Based on our analysis, using a five-phased Innovation-Decision Model, we found that key reasons affecting adoption are: availability of proof-of-concepts, knowledge beyond current best practices, and a strong buy-in from both stakeholders and standardization bodies. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

24 pages, 1810 KiB  
Review
A Survey on Moving Target Defense: Intelligently Affordable, Optimized and Self-Adaptive
by Rongbo Sun, Yuefei Zhu, Jinlong Fei and Xingyu Chen
Appl. Sci. 2023, 13(9), 5367; https://doi.org/10.3390/app13095367 - 25 Apr 2023
Cited by 1 | Viewed by 2038
Abstract
Represented by reactive security defense mechanisms, cyber defense possesses a static, reactive, and deterministic nature, with overwhelmingly high costs to defend against ever-changing attackers. To change this situation, researchers have proposed moving target defense (MTD), which introduces the concept of an attack surface [...] Read more.
Represented by reactive security defense mechanisms, cyber defense possesses a static, reactive, and deterministic nature, with overwhelmingly high costs to defend against ever-changing attackers. To change this situation, researchers have proposed moving target defense (MTD), which introduces the concept of an attack surface to define cyber defense in a brand-new manner, aiming to provide a dynamic, continuous, and proactive defense mechanism. With the increasing use of machine learning in networking, researchers have discovered that MTD techniques based on machine learning can provide omni-bearing defense capabilities and reduce defense costs at multiple levels. However, research in this area remains incomplete and fragmented, and significant progress is yet to be made in constructing a defense mechanism that is both robust and available. Therefore, we conducted a comprehensive survey on MTD research, summarizing the background, design mechanisms, and shortcomings of MTD, as well as relevant features of intelligent MTD that are designed to overcome these limitations. We aim to provide researchers seeking the future development of MTD with insight into building an intelligently affordable, optimized, and self-adaptive defense mechanism. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

19 pages, 3287 KiB  
Article
Strike: Stream Cipher Based on Stochastic Lightning Strike Behaviour
by Khaled Suwais and Sally Almanasra
Appl. Sci. 2023, 13(8), 4669; https://doi.org/10.3390/app13084669 - 07 Apr 2023
Viewed by 1167
Abstract
There is an increasing need for secure and fast encryption algorithms to support applications and communication protocols, and business models. In this paper, we present an alternative stream cipher (Strike) inspired by the stochastic behaviour of lightning strike phenomena. The novelty and originality [...] Read more.
There is an increasing need for secure and fast encryption algorithms to support applications and communication protocols, and business models. In this paper, we present an alternative stream cipher (Strike) inspired by the stochastic behaviour of lightning strike phenomena. The novelty and originality of Strike stem from the utilisation of lightning strike behaviour as a source for generating random keystreams for encryption and decryption. Strike consists of three main functions: a function for setting up the security attributes, a function for generating lightning strikes and converting them to a keystream, and a function for plaintext encryption. The proposed stream cipher was tested against several cryptanalysis and statistical attacks in addition to other performance tests. The results show that Strike achieves high throughput on both high- and low-speed devices. Additionally, security analysis shows that our cipher is resistant to cryptanalysis and statistical attacks. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

30 pages, 1681 KiB  
Article
Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds
by Reham Almukhlifi and Poorvi L. Vora
Cryptography 2023, 7(1), 8; https://doi.org/10.3390/cryptography7010008 - 09 Feb 2023
Cited by 2 | Viewed by 1970
Abstract
The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features of the NSA-designed block ciphers Simon and Speck. Previously, we proposed the use of linear cryptanalysis using super-rounds to increase the efficiency of [...] Read more.
The Simeck family of lightweight block ciphers was proposed by Yang et al. in 2015, which combines the design features of the NSA-designed block ciphers Simon and Speck. Previously, we proposed the use of linear cryptanalysis using super-rounds to increase the efficiency of implementing Matsui’s second algorithm and achieved good results on all variants of Simon. The improved linear attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of the cipher depends on only 17 key bits (19 key bits for the larger variants of the cipher). We were able to follow a similar approach, in all variants of Simeck, with an improvement in Simeck 32 and Simeck 48 by relaxing the previous constraint of a single active bit, using multiple active bits instead. In this paper we present improved linear attacks against all variants of Simeck: attacks on 19-rounds of Simeck 32/64, 28-rounds of Simeck 48/96, and 34-rounds of Simeck 64/128, often with the direct recovery of the full master key without repeating the attack over multiple rounds. We also verified the results of linear cryptanalysis on 8, 10, and 12 rounds for Simeck 32/64. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

12 pages, 1838 KiB  
Article
High Throughput PRESENT Cipher Hardware Architecture for the Medical IoT Applications
by Jamunarani Damodharan, Emalda Roslin Susai Michael and Nasir Shaikh-Husin
Cryptography 2023, 7(1), 6; https://doi.org/10.3390/cryptography7010006 - 06 Feb 2023
Cited by 2 | Viewed by 2184
Abstract
The Internet of Things (IoT) is an intelligent technology applied to various fields like agriculture, healthcare, automation, and defence. Modern medical electronics is also one such field that relies on IoT. Execution time, data security, power, and hardware utilization are the four significant [...] Read more.
The Internet of Things (IoT) is an intelligent technology applied to various fields like agriculture, healthcare, automation, and defence. Modern medical electronics is also one such field that relies on IoT. Execution time, data security, power, and hardware utilization are the four significant problems that should be addressed in the data communication system between intelligent devices. Due to the risks in the implementation algorithm complexity, certain ciphers are unsuitable for IoT applications. In addition, IoT applications are also implemented on an embedded platform wherein computing resources and memory are limited in number. Here in the research work, a reliable lightweight encryption algorithm with PRESENT has been implemented as a hardware accelerator and optimized for medical IoT-embedded applications. The PRESENT cipher is a reliable, lightweight encryption algorithm in many applications. This paper presents a low latency 32-bit data path of PRESENT cipher architecture that provides high throughput. The proposed hardware architecture has been implemented and tested with XILINX XC7Z030FBG676-2 ZYNQ FPGA board 7000. This work shows an improvement of about 85.54% in throughput with a reasonable trade-off over hardware utilization. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

18 pages, 708 KiB  
Article
Building Trusted Federated Learning: Key Technologies and Challenges
by Depeng Chen, Xiao Jiang, Hong Zhong and Jie Cui
J. Sens. Actuator Netw. 2023, 12(1), 13; https://doi.org/10.3390/jsan12010013 - 06 Feb 2023
Cited by 7 | Viewed by 3334
Abstract
Federated learning (FL) provides convenience for cross-domain machine learning applications and has been widely studied. However, the original FL is still vulnerable to poisoning and inference attacks, which will hinder the landing application of FL. Therefore, it is essential to design a trustworthy [...] Read more.
Federated learning (FL) provides convenience for cross-domain machine learning applications and has been widely studied. However, the original FL is still vulnerable to poisoning and inference attacks, which will hinder the landing application of FL. Therefore, it is essential to design a trustworthy federation learning (TFL) to eliminate users’ anxiety. In this paper, we aim to provide a well-researched picture of the security and privacy issues in FL that can bridge the gap to TFL. Firstly, we define the desired goals and critical requirements of TFL, observe the FL model from the perspective of the adversaries and extrapolate the roles and capabilities of potential adversaries backward. Subsequently, we summarize the current mainstream attack and defense means and analyze the characteristics of the different methods. Based on a priori knowledge, we propose directions for realizing the future of TFL that deserve attention. Full article
(This article belongs to the Topic Trends and Prospects in Security, Encryption and Encoding)
Show Figures

Figure 1

Back to TopTop