Cryptography and Its Applications in Information Security

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (20 January 2022) | Viewed by 28272

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors


E-Mail Website
Guest Editor
Institut d’Electronique et des Télécommunications de Rennes (IETR), UMR CNRS 6164, Université de Nantes-Polytech, 44306 Nantes, France
Interests: cryptography; chaos-based information hiding and security; chaos-based crypto and crypto-compression systems for images and videos; chaos-based watermarking and steganography systems; chaos-based keyed hash functions; chaos-based authenticated encryption

E-Mail Website
Guest Editor
Department of mathematics, Laboratoire J. A. Dieudonné, Côte d’Azur University, CEDEX 2, 06103 Nice, France
Interests: chaos; dynamical systems; strange attractors; cryptography-based chaos; pseudo random number generators; optimization-based chaos; memristors
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, Laboratoire d\'Informatique, de Robotique et de Micro electronique de Montpellier (LIRMM), University of Montpellier, UMR CNRS 5506, CEDEX 05, 34392 Montpellier, France
Interests: image processing; security; encryption; data hiding; compression
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Today, we all live today in a cyber world, and modern technologies involve fast communication links between potentially billions of devices via complex networks (satellite, mobile-phone, Internet, etc.). Thus, the question of how we protect public communication networks and devices from passive and active attacks that could threaten public safety (sabotage, espionage, cyber-terrorism) and personal privacy has become one of great significance— especially considering that governments themselves are often suspected of promoting and actively participating in the hacking of other government officials, democratic processes, industrial secrets, and citizens, with hackers targeting sensitive information of citizens, industries, and governments. This is a real threat, and it is escalating.

One of the main avenues of protecting public safety and personal privacy is that of protecting most of the communication network traffic (digital multimedia contents such as images, speech signal, videos and emails, etc.), which is vulnerable to various security threats taking place in different societies and within several societal levels.

The objective of this Special Issue on “Cryptography and its Applications in Information Security” is to address the range of problems related to the security of information in networks and multimedia communications and to bring together researchers, practitioners, and industry experts interested in such questions. We will welcome papers both from theoretical and practical aspects. Prospective authors are invited to submit original work reporting on novel and significant research contributions, ongoing research projects, experimental results, and recent developments related, but not limited, to the following topics:

  • Cryptography
  • Chaos-based cryptography
  • Block ciphers
  • Stream ciphers
  • Hash functions
  • Steganography
  • Watermarking
  • Selective encryption
  • Multimedia data hiding and security
  • Secure FPGA implementation for cryptographic primitives
  • Security methods for communications
  • Wireless network security (Internet, WSNs, UMTS, WiFi, WiMAX, WiMedia, and others)
  • Security of IoT systems
  • Security in 5G
  • Sensor and mobile ad hoc network security
  • Security and privacy in mobile systems
  • Secure cloud computing
  • Security and privacy in social networks
  • Security and privacy in vehicular networks
  • Security and privacy in web services
  • Database security and privacy
  • Intellectual property protection
  • Lightweight cryptography for green computing
  • Personal data protection for information systems
  • Protocols for security
  • Cryptanalysis
  • Side channel attack
  • Fault injection attack
  • Physical layer security for communications

Dr. Safwan El Assad
Prof. Dr. René Lozi
Prof. Dr. William Puech
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research

3 pages, 188 KiB  
Editorial
Special Issue on Cryptography and Its Applications in Information Security
by Safwan El Assad, René Lozi and William Puech
Appl. Sci. 2022, 12(5), 2588; https://doi.org/10.3390/app12052588 - 02 Mar 2022
Cited by 2 | Viewed by 2125
Abstract
Nowadays, mankind is living in a cyber world [...] Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)

Research

Jump to: Editorial

17 pages, 445 KiB  
Article
Privacy-Preserving Federated Learning Using Homomorphic Encryption
by Jaehyoung Park and Hyuk Lim
Appl. Sci. 2022, 12(2), 734; https://doi.org/10.3390/app12020734 - 12 Jan 2022
Cited by 55 | Viewed by 6951
Abstract
Federated learning (FL) is a machine learning technique that enables distributed devices to train a learning model collaboratively without sharing their local data. FL-based systems can achieve much stronger privacy preservation since the distributed devices deliver only local model parameters trained with local [...] Read more.
Federated learning (FL) is a machine learning technique that enables distributed devices to train a learning model collaboratively without sharing their local data. FL-based systems can achieve much stronger privacy preservation since the distributed devices deliver only local model parameters trained with local data to a centralized server. However, there exists a possibility that a centralized server or attackers infer/extract sensitive private information using the structure and parameters of local learning models. We propose employing homomorphic encryption (HE) scheme that can directly perform arithmetic operations on ciphertexts without decryption to protect the model parameters. Using the HE scheme, the proposed privacy-preserving federated learning (PPFL) algorithm enables the centralized server to aggregate encrypted local model parameters without decryption. Furthermore, the proposed algorithm allows each node to use a different HE private key in the same FL-based system using a distributed cryptosystem. The performance analysis and evaluation of the proposed PPFL algorithm are conducted in various cloud computing-based FL service scenarios. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

13 pages, 299 KiB  
Article
A Digital Cash Paradigm with Valued and No-Valued e-Coins
by Ricard Borges and Francesc Sebé
Appl. Sci. 2021, 11(21), 9892; https://doi.org/10.3390/app11219892 - 22 Oct 2021
Cited by 3 | Viewed by 1292
Abstract
Digital cash is a form of money that is stored digitally. Its main advantage when compared to traditional credit or debit cards is the possibility of carrying out anonymous transactions. Diverse digital cash paradigms have been proposed during the last decades, providing different [...] Read more.
Digital cash is a form of money that is stored digitally. Its main advantage when compared to traditional credit or debit cards is the possibility of carrying out anonymous transactions. Diverse digital cash paradigms have been proposed during the last decades, providing different approaches to avoid the double-spending fraud, or features like divisibility or transferability. This paper presents a new digital cash paradigm that includes the so-called no-valued e-coins, which are e-coins that can be generated free of charge by customers. A vendor receiving a payment cannot distinguish whether the received e-coin is valued or not, but the customer will receive the requested digital item only in the former case. A straightforward application of bogus transactions involving no-valued e-coins is the masking of consumption patterns. This new paradigm has also proven its validity in the scope of privacy-preserving pay-by-phone parking systems, and we believe it can become a very versatile building block in the design of privacy-preserving protocols in other areas of research. This paper provides a formal description of the new paradigm, including the features required for each of its components together with a formal analysis of its security. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
24 pages, 1853 KiB  
Article
Intrusion Detection Based on Gray-Level Co-Occurrence Matrix and 2D Dispersion Entropy
by Gianmarco Baldini, Jose Luis Hernandez Ramos and Irene Amerini
Appl. Sci. 2021, 11(12), 5567; https://doi.org/10.3390/app11125567 - 16 Jun 2021
Cited by 5 | Viewed by 2097
Abstract
The Intrusion Detection System (IDS) is an important tool to mitigate cybersecurity threats in an Information and Communication Technology (ICT) infrastructure. The function of the IDS is to detect an intrusion to an ICT system or network so that adequate countermeasures can be [...] Read more.
The Intrusion Detection System (IDS) is an important tool to mitigate cybersecurity threats in an Information and Communication Technology (ICT) infrastructure. The function of the IDS is to detect an intrusion to an ICT system or network so that adequate countermeasures can be adopted. Desirable features of IDS are computing efficiency and high intrusion detection accuracy. This paper proposes a new anomaly detection algorithm for IDS, where a machine learning algorithm is applied to detect deviations from legitimate traffic, which may indicate an intrusion. To improve computing efficiency, a sliding window approach is applied where the analysis is applied on large sequences of network flows statistics. This paper proposes a novel approach based on the transformation of the network flows statistics to gray images on which Gray level Co-occurrence Matrix (GLCM) are applied together with an entropy measure recently proposed in literature: the 2D Dispersion Entropy. This approach is applied to the recently public IDS data set CIC-IDS2017. The results show that the proposed approach is competitive in comparison to other approaches proposed in literature on the same data set. The approach is applied to two attacks of the CIC-IDS2017 data set: DDoS and Port Scan achieving respectively an Error Rate of 0.0016 and 0.0048. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

32 pages, 546 KiB  
Article
New Subclass Framework and Concrete Examples of Strongly Asymmetric Public Key Agreement
by Satoshi Iriyama, Koki Jimbo and Massimo Regoli
Appl. Sci. 2021, 11(12), 5540; https://doi.org/10.3390/app11125540 - 15 Jun 2021
Cited by 2 | Viewed by 1633
Abstract
Strongly asymmetric public key agreement (SAPKA) is a class of key exchange between Alice and Bob that was introduced in 2011. The greatest difference from the standard PKA algorithms is that Bob constructs multiple public keys and Alice uses one of these to [...] Read more.
Strongly asymmetric public key agreement (SAPKA) is a class of key exchange between Alice and Bob that was introduced in 2011. The greatest difference from the standard PKA algorithms is that Bob constructs multiple public keys and Alice uses one of these to calculate her public key and her secret shared key. Therefore, the number of public keys and calculation rules for each key differ for each user. Although algorithms with high security and computational efficiency exist in this class, the relation between the parameters of SAPKA and its security and computational efficiency has not yet been fully clarified. Therefore, our main objective in this study was to classify the SAPKA algorithms according to their properties. By attempting algorithm attacks, we found that certain parameters are more strongly related to the security. On this basis, we constructed concrete algorithms and a new subclass of SAPKA, in which the responsibility of maintaining security is significantly more associated with the secret parameters of Bob than those of Alice. Moreover, we demonstrate 1. insufficient but necessary conditions for this subclass, 2. inclusion relations between the subclasses of SAPKA, and 3. concrete examples of this sub-class with reports of implementational experiments. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

22 pages, 13471 KiB  
Article
A Novel Intermittent Jumping Coupled Map Lattice Based on Multiple Chaotic Maps
by Rong Huang, Fang Han, Xiaojuan Liao, Zhijie Wang and Aihua Dong
Appl. Sci. 2021, 11(9), 3797; https://doi.org/10.3390/app11093797 - 22 Apr 2021
Cited by 10 | Viewed by 1922
Abstract
Coupled Map Lattice (CML) usually serves as a pseudo-random number generator for encrypting digital images. Based on our analysis, the existing CML-based systems still suffer from problems like limited parameter space and local chaotic behavior. In this paper, we propose a novel intermittent [...] Read more.
Coupled Map Lattice (CML) usually serves as a pseudo-random number generator for encrypting digital images. Based on our analysis, the existing CML-based systems still suffer from problems like limited parameter space and local chaotic behavior. In this paper, we propose a novel intermittent jumping CML system based on multiple chaotic maps. The intermittent jumping mechanism seeks to incorporate the multi-chaos, and to dynamically switch coupling states and coupling relations, varying with spatiotemporal indices. Extensive numerical simulations and comparative studies demonstrate that, compared with the existing CML-based systems, the proposed system has a larger parameter space, better chaotic behavior, and comparable computational complexity. These results highlight the potential of our proposal for deployment into an image cryptosystem. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

37 pages, 9645 KiB  
Article
Authorization Mechanism Based on Blockchain Technology for Protecting Museum-Digital Property Rights
by Yun-Ciao Wang, Chin-Ling Chen and Yong-Yuan Deng
Appl. Sci. 2021, 11(3), 1085; https://doi.org/10.3390/app11031085 - 25 Jan 2021
Cited by 17 | Viewed by 3862
Abstract
In addition to the exhibition, collection, research, and educational functions of the museum, the development of a future museum includes the trend of leisure and sightseeing. Although the museum is a non-profit organization, if it can provide digital exhibits and collections under the [...] Read more.
In addition to the exhibition, collection, research, and educational functions of the museum, the development of a future museum includes the trend of leisure and sightseeing. Although the museum is a non-profit organization, if it can provide digital exhibits and collections under the premises of “intellectual property rights” and “cultural assets protection”, and licensing and adding value in various fields, it can generate revenue from digital licensing and handle the expenses of museum operations. This will be a new trend in the sustainable development of museum operations. Especially since the outbreak of COVID-19 at the beginning of this year (2020), the American Alliance of Museums (AAM) recently stated that nearly a third of the museums in the United States may be permanently closed since museum operations are facing “extreme financial difficulties.” This research is aimed at museums using the business model of “digital authorization”. It proposes an authorization mechanism based on blockchain technology protecting the museums’ digital rights in the business model and the application of cryptography. The signature and time stamp mechanism achieve non-repudiation and timeless mechanism, which combines blockchain and smart contracts to achieve verifiability, un-forgery, decentralization, and traceability, as well as the non-repudiation of the issue of cash flow with signatures and digital certificates, for the digital rights of museums in business. The business model proposes achievable sustainable development. Museums not only achieve the goal of promoting social education, but also solve their financial problems. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

19 pages, 5812 KiB  
Article
The Design and FPGA-Based Implementation of a Stream Cipher Based on a Secure Chaotic Generator
by Fethi Dridi, Safwan El Assad, Wajih El Hadj Youssef, Mohsen Machhout and René Lozi
Appl. Sci. 2021, 11(2), 625; https://doi.org/10.3390/app11020625 - 11 Jan 2021
Cited by 22 | Viewed by 3080
Abstract
In this study, with an FPGA-board using VHDL, we designed a secure chaos-based stream cipher (SCbSC), and we evaluated its hardware implementation performance in terms of computational complexity and its security. The fundamental element of the system is the proposed secure pseudo-chaotic number [...] Read more.
In this study, with an FPGA-board using VHDL, we designed a secure chaos-based stream cipher (SCbSC), and we evaluated its hardware implementation performance in terms of computational complexity and its security. The fundamental element of the system is the proposed secure pseudo-chaotic number generator (SPCNG). The architecture of the proposed SPCNG includes three first-order recursive filters, each containing a discrete chaotic map and a mixing technique using an internal pseudo-random number (PRN). The three discrete chaotic maps, namely, the 3D Chebyshev map (3D Ch), the 1D logistic map (L), and the 1D skew-tent map (S), are weakly coupled by a predefined coupling matrix M. The mixing technique combined with the weak coupling technique of the three chaotic maps allows preserving the system against side-channel attacks (SCAs). The proposed system was implemented on a Xilinx XC7Z020 PYNQ-Z2 FPGA platform. Logic resources, throughput, and cryptanalytic and statistical tests showed a good tradeoff between efficiency and security. Thus, the proposed SCbSC can be used as a secure stream cipher. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

19 pages, 530 KiB  
Article
Bit Independence Criterion Extended to Stream Ciphers
by Evaristo José Madarro-Capó, Carlos Miguel Legón-Pérez, Omar Rojas, Guillermo Sosa-Gómez and Raisa Socorro-Llanes
Appl. Sci. 2020, 10(21), 7668; https://doi.org/10.3390/app10217668 - 29 Oct 2020
Cited by 6 | Viewed by 2864
Abstract
The bit independence criterion was proposed to evaluate the security of the S-boxes used in block ciphers. This paper proposes an algorithm that extends this criterion to evaluate the degree of independence between the bits of inputs and outputs of the stream ciphers. [...] Read more.
The bit independence criterion was proposed to evaluate the security of the S-boxes used in block ciphers. This paper proposes an algorithm that extends this criterion to evaluate the degree of independence between the bits of inputs and outputs of the stream ciphers. The effectiveness of the algorithm is experimentally confirmed in two scenarios: random outputs independent of the input, in which it does not detect dependence, and in the RC4 ciphers, where it detects significant dependencies related to some known weaknesses. The complexity of the algorithm is estimated based on the number of inputs l, and the dimensions, n and m, of the inputs and outputs, respectively. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security)
Show Figures

Figure 1

Back to TopTop