Cryptographic Protocols

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 May 2018) | Viewed by 62332

Special Issue Editor


E-Mail Website
Guest Editor
School of Engineering, University of Applied Sciences Northwestern Switzerland, Bahnhofstrasse 6, 5210 Windisch, Switzerland
Interests: electronic voting; formal protocol analysis; design of cryptographic protocols
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Cryptographic protocols, originating from the goal to guarantee confidentiality, authentication, and integrity, nowadays go far beyond these traditional goals. More and more complex protocols have been developed that play a more and more important role in our daily lives, and are about to replace classic non-electronic procedures, such as voting, or even cash. As such, these areas are crucial for the entirety of society, and it is all the more surprising that many of those protocols almost completely lack a rigorous security proofing.

This Special Issue aims to provide a platform for researchers to present their work on different aspects of the broad field of cryptographic protocols; in particular, with a focus on formal security notions and proofs.

Prof. Dr. Andreas Vogt
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.


Keywords

  • Electronic voting

  • Secure multi-party computation

  • Digital cash

  • Formal protocol analyses

  • Design of cryptographic protocols

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research

2 pages, 127 KiB  
Editorial
Special Issue on Cryptographic Protocols
by Andreas Vogt
Cryptography 2018, 2(3), 19; https://doi.org/10.3390/cryptography2030019 - 22 Aug 2018
Viewed by 5764
(This article belongs to the Special Issue Cryptographic Protocols)

Research

Jump to: Editorial

649 KiB  
Article
Performance Analysis of Secure and Private Billing Protocols for Smart Metering
by Tom Eccles and Basel Halak
Cryptography 2017, 1(3), 20; https://doi.org/10.3390/cryptography1030020 - 17 Nov 2017
Cited by 4 | Viewed by 8542
Abstract
Traditional utility metering is to be replaced by smart metering. Smart metering enables fine-grained utility consumption measurements. These fine-grained measurements raise privacy concerns due to the lifestyle information which can be inferred from the precise time at which utilities were consumed. This paper [...] Read more.
Traditional utility metering is to be replaced by smart metering. Smart metering enables fine-grained utility consumption measurements. These fine-grained measurements raise privacy concerns due to the lifestyle information which can be inferred from the precise time at which utilities were consumed. This paper outlines and compares two privacy-respecting time of use billing protocols for smart metering and investigates their performance on a variety of hardware. These protocols protect the privacy of customers by never transmitting the fine-grained utility readings outside of the customer’s home network. One protocol favors complexity on the trusted smart meter hardware while the other uses homomorphic commitments to offload computation to a third device. Both protocols are designed to operate on top of existing cryptographic secure channel protocols in place on smart meters. Proof of concept software implementations of these protocols have been written and their suitability for real world application to low-performance smart meter hardware is discussed. These protocols may also have application to other privacy conscious aggregation systems, such as electronic voting. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

1704 KiB  
Article
Synchronization in Quantum Key Distribution Systems
by Anton Pljonkin, Konstantin Rumyantsev and Pradeep Kumar Singh
Cryptography 2017, 1(3), 18; https://doi.org/10.3390/cryptography1030018 - 31 Oct 2017
Cited by 14 | Viewed by 9565
Abstract
In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum [...] Read more.
In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

681 KiB  
Article
Beyond Bitcoin: A Critical Look at Blockchain-Based Systems
by Diego Romano and Giovanni Schmid
Cryptography 2017, 1(2), 15; https://doi.org/10.3390/cryptography1020015 - 1 Sep 2017
Cited by 45 | Viewed by 26999
Abstract
After more than eight years since the launch of Bitcoin, the decentralized transaction ledger functionality implemented through the blockchain technology is being used not only for cryptocurrencies, but to register, confirm and transfer any kind of contract and property. In this work, we [...] Read more.
After more than eight years since the launch of Bitcoin, the decentralized transaction ledger functionality implemented through the blockchain technology is being used not only for cryptocurrencies, but to register, confirm and transfer any kind of contract and property. In this work, we analyze the most relevant functionalities and known issues of this technology, with the intent of pointing out the possible behaviours that are not as efficient and reliable as they should be when thinking with a broader outlook. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

3060 KiB  
Article
Transparent, Auditable, and Stepwise Verifiable Online E-Voting Enabling an Open and Fair Election
by Xukai Zou, Huian Li, Feng Li, Wei Peng and Yan Sui
Cryptography 2017, 1(2), 13; https://doi.org/10.3390/cryptography1020013 - 17 Aug 2017
Cited by 6 | Viewed by 10558
Abstract
Many e-voting techniques have been proposed but not widely used in reality. One of the problems associated with most existing e-voting techniques is the lack of transparency, leading to a failure to deliver voter assurance. In this work, we p verifiable, viewable, and [...] Read more.
Many e-voting techniques have been proposed but not widely used in reality. One of the problems associated with most existing e-voting techniques is the lack of transparency, leading to a failure to deliver voter assurance. In this work, we p verifiable, viewable, and mutual restraining e-voting protocol that exploits the existing multi-party political dynamics such as in the US. The new e-voting protocol consists of three original technical contributions—universal verifiable voting vector, forward and backward mutual lock voting, and in-process check and enforcement—that, along with a public real time bulletin board, resolves the apparent conflicts in voting such as anonymity vs. accountability and privacy vs. verifiability. Especially, the trust is split equally among tallying authorities who have conflicting interests and will technically restrain each other. The voting and tallying processes are transparent/viewable to anyone, which allow any voter to visually verify that his vote is indeed counted and also allow any third party to audit the tally, thus, enabling open and fair election. Depending on the voting environment, our interactive protocol is suitable for small groups where interaction is encouraged, while the non-interactive protocol allows large groups to vote without interaction. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

Back to TopTop