Security, Privacy and Trust Aspects of Wearable and Resource Constrained Devices

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (20 April 2024) | Viewed by 5195

Special Issue Editors


E-Mail Website
Guest Editor
Faculty of Information Technology and Communication Sciences, Tampere University, Tampere‎, Finland
Interests: wireless communications; information security; authentication; distributed systems; blockchain; resource-constrained devices; wearable technology
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Institute of New Imaging Technologies, Universitat Jaume I, 12071 Castellón de la Plana, Spain
Interests: neural networks; pattern recognition; machine learning; image processing; outdoor robotics; artificial intelligence; indoor localization and positioning
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The plethora of new Internet-of-Things (IoT) devices mushroom around us every year, slowly but steadily forming the future of smart infrastructure and contributing to improving the way we live and act. Simultaneously, the trend of personal handheld devices miniaturization has enabled the development of a new IoT niche, namely, wearables and smaller resource-constrained devices. Traditional IoT and machine-to-machine (M2M) solutions and technologies are often implemented as best efforts providing no or very limited quality of service (QoS) or security/reliability control, which is of specific interest for the sensitive data collected and sent by wearable electronics. For this reason, the Special Issue provides a forum to discuss the various issues, trade-offs, methods, and practical experiences related to the further improvement of security, reliability, and dependability of IoT in general, and regarding wearables, as an essential part of the modern IoT ecosystem.

The objective of this Special Issue is to highlight the innovative developments, breakthrough technologies, and challenges related to next-generation systems as well as communication network security. We are soliciting original contributions that have not been published and are not currently under consideration by any other journals; we also welcome extended conference/workshop papers for fast-track reviews. For this Special Issue, we invite regular papers, short letters, and reviews, while encouraging authors to submit multimedia materials and/or open datasets, if they strengthen the contribution for the research community.

The topics of interest include, but are not limited to, the following:

  • 5G/6G network security;
  • Advanced authentication strategies;
  • Attacks on distributed systems;
  • Blockchain aspects;
  • Breach and attack simulation;
  • Cloud, edge, and fog systems security;
  • Communication systems security;
  • Cyber Asset Attack Surface Management (CAASM) tools;
  • Data privacy assurance aspects;
  • Device-to-device (D2D) security;
  • Distributed ledger technology operation aspects;
  • Distributed systems security for public protection and disaster relief (PPDR) scenarios;
  • Enablers for MTC/M2M secure operation;
  • Future Digital Risk Protection Services (DRPSs) for IoT;
  • New consensus algorithms;
  • New consensus algorithms for blockchain;
  • New emerging architectures for security and privacy in IoT applications;
  • Open issues and trends in blockchain-based systems;
  • Peer-to-peer (P2P) systems security;
  • Physical-layer attacks on 5G New Radio (5G NR);
  • Prototypes of distributed systems and related performance evaluation;
  • SDN, NFV, and network slicing security aspects;
  • Security orchestration, automation and response (SOAR).

Dr. Aleksandr Ometov
Dr. Joaquín Torres-Sospedra
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 494 KiB  
Article
Detecting Smart Contract Vulnerabilities with Combined Binary and Multiclass Classification
by Anzhelika Mezina and Aleksandr Ometov
Cryptography 2023, 7(3), 34; https://doi.org/10.3390/cryptography7030034 - 07 Jul 2023
Cited by 1 | Viewed by 1776
Abstract
The development of Distributed Ledger Technology (DLT) is pushing toward automating decentralized data exchange processes. One of the key components of this evolutionary step is facilitating smart contracts that, in turn, come with several additional vulnerabilities. Despite the existing tools for analyzing smart [...] Read more.
The development of Distributed Ledger Technology (DLT) is pushing toward automating decentralized data exchange processes. One of the key components of this evolutionary step is facilitating smart contracts that, in turn, come with several additional vulnerabilities. Despite the existing tools for analyzing smart contracts, keeping these systems running and preserving performance while maintaining a decent level of security in a constantly increasing number of contracts becomes challenging. Machine Learning (ML) methods could be utilized for analyzing and detecting vulnerabilities in DLTs. This work proposes a new ML-based two-phase approach for the detection and classification of vulnerabilities in smart contracts. Firstly, the system’s operation is set up to filter the valid contracts. Secondly, it focuses on detecting a vulnerability type, if any. In contrast to existing approaches in this field of research, our algorithm is more focused on vulnerable contracts, which allows to save time and computing resources in the production environment. According to the results, it is possible to detect vulnerability types with an accuracy of 0.9921, F1 score of 0.9902, precision of 0.9883, and recall of 0.9921 within reasonable execution time, which could be suitable for integrating existing DLTs. Full article
Show Figures

Figure 1

16 pages, 369 KiB  
Article
Threshold Lattice-Based Signature Scheme for Authentication by Wearable Devices
by Anton Leevik, Vadim Davydov and Sergey Bezzateev
Cryptography 2023, 7(3), 33; https://doi.org/10.3390/cryptography7030033 - 04 Jul 2023
Cited by 1 | Viewed by 2256
Abstract
This paper presents a new threshold signature scheme based on Damgaard’s work. The proposed scheme allows for changing the message signature threshold, thereby improving the flexibility of the original Damgaard scheme. This scheme can be applied as a user authentication system using wearable [...] Read more.
This paper presents a new threshold signature scheme based on Damgaard’s work. The proposed scheme allows for changing the message signature threshold, thereby improving the flexibility of the original Damgaard scheme. This scheme can be applied as a user authentication system using wearable devices. Based on the hardness of lattice problems, this scheme is resistant to attacks on a quantum computer, which is an advantage over the currently used multi-factor authentication schemes. The scheme’s security relies on the computational complexity of the Module-LWE and Module-SIS problems, as well as the Shamir secret sharing scheme’s security. Full article
Show Figures

Figure 1

Back to TopTop