entropy-logo

Journal Browser

Journal Browser

Entropy-Based Applied Cryptography and Enhanced Security for Ubiquitous Computing

A special issue of Entropy (ISSN 1099-4300).

Deadline for manuscript submissions: closed (30 June 2015) | Viewed by 108243

Special Issue Editors


E-Mail Website
Guest Editor
Chair of Information Technology and Head, School of Information Technology, Deakin University, Melbourne, Australia

Special Issue Information

Dear Colleagues,

Entropy is a basic and important concept in information theory by Claude E. Shannon. It is also often used as a measure of the unpredictability of a cryptographic key in cryptography research areas. Ubiquitous computing (Ubi-comp) has emerged rapidly as an exciting new paradigm. Together with these trends, applied cryptography and security have become a rising big issue for providing secure and trust computing in the next generation information and communications. A detailed discussion of these issues would include applied cryptography and security concerns that cover amongst others, confidentiality, integrity, and availability (including various application areas). In particular, these topics will comprehensively focus on the important aspects of entropy-based applied cryptography and enhanced security for Ubi-comp.

  • Specific topics of interest include (but are not limited to):
  • Entropy-based Applied Cryptographic aspects of Ubi-comp
  • Entropy-based Hash Functions for Ubi-comp
  • Mathematical and Algorithmic Foundations of Applied Cryptography
  • Cryptography algorithms in ubiquitous and personal devices
  • Advanced Design and Analysis of Cryptographic Algorithms for Ubi-comp
  • Public Key Cryptosystems for Ubi-comp
  • Authentication and Access Control for Ubi-comp
  • Privacy Protection and Trust Computing for Ubi-comp
  • Entropy-based Network Security Issues for Ubi-comp
  • Information Hiding and Digital Forensics in Ubi-comp
  • Security Issues for IoT, Converged IT, V2X
  • Security issues in cloud computing and social networks

This Special Issue aims to provide advanced theories and applications; researchers should contribute original research and review articles that present state-of-the-art research outcomes, practical results in entropy-based applied cryptographic models, and enhanced security system for Ubi-comp.

Profs. James Park
Wanlei Zhou
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.


Keywords

  • applied cryptography
  • ubiquitous computing security
  • cryptography algorithms
  • public key cryptosystems
  • authentication
  • access control
  • privacy protection
  • trust computing
  • entropy based network security
  • information hiding
  • digital forensics

Published Papers (15 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Review

157 KiB  
Editorial
Special Issue on Entropy-Based Applied Cryptography and Enhanced Security for Ubiquitous Computing
by James (Jong Hyuk) Park and Wanlei Zhou
Entropy 2016, 18(9), 334; https://doi.org/10.3390/e18090334 - 13 Sep 2016
Viewed by 4261
Abstract
Entropy is a basic and important concept in information theory. It is also often used as a measure of the unpredictability of a cryptographic key in cryptography research areas. Ubiquitous computing (Ubi-comp) has emerged rapidly as an exciting new paradigm. In this special [...] Read more.
Entropy is a basic and important concept in information theory. It is also often used as a measure of the unpredictability of a cryptographic key in cryptography research areas. Ubiquitous computing (Ubi-comp) has emerged rapidly as an exciting new paradigm. In this special issue, we mainly selected and discussed papers related with ore theories based on the graph theory to solve computational problems on cryptography and security, practical technologies; applications and services for Ubi-comp including secure encryption techniques, identity and authentication; credential cloning attacks and countermeasures; switching generator with resistance against the algebraic and side channel attacks; entropy-based network anomaly detection; applied cryptography using chaos function, information hiding and watermark, secret sharing, message authentication, detection and modeling of cyber attacks with Petri Nets, and quantum flows for secret key distribution, etc. Full article

Research

Jump to: Editorial, Review

3712 KiB  
Article
An Intelligent and Fast Chaotic Encryption Using Digital Logic Circuits for Ad-Hoc and Ubiquitous Computing
by Ankur Khare, Piyush Kumar Shukla, Murtaza Abbas Rizvi and Shalini Stalin
Entropy 2016, 18(5), 201; https://doi.org/10.3390/e18050201 - 23 May 2016
Cited by 9 | Viewed by 5263
Abstract
Delays added by the encryption process represent an overhead for smart computing devices in ad-hoc and ubiquitous computing intelligent systems. Digital Logic Circuits are faster than other computing techniques, so these can be used for fast encryption to minimize processing delays. Chaotic Encryption [...] Read more.
Delays added by the encryption process represent an overhead for smart computing devices in ad-hoc and ubiquitous computing intelligent systems. Digital Logic Circuits are faster than other computing techniques, so these can be used for fast encryption to minimize processing delays. Chaotic Encryption is more attack-resilient than other encryption techniques. One of the most attractive properties of cryptography is known as an avalanche effect, in which two different keys produce distinct cipher text for the same information. Important properties of chaotic systems are sensitivity to initial conditions and nonlinearity, which makes two similar keys that generate different cipher text a source of confusion. In this paper a novel fast and secure Chaotic Map-based encryption technique using 2’s Compliment (CET-2C) has been proposed, which uses a logistic map which implies that a negligible difference in parameters of the map generates different cipher text. Cryptanalysis of the proposed algorithm shows the strength and security of algorithm and keys. Performance of the proposed algorithm has been analyzed in terms of running time, throughput and power consumption. It is to be shown in comparison graphs that the proposed algorithm gave better results compare to different algorithms like AES and some others. Full article
Show Figures

Figure 1

2084 KiB  
Article
Identity Authentication over Noisy Channels
by Fanfan Zheng, Zhiqing Xiao, Shidong Zhou, Jing Wang and Lianfen Huang
Entropy 2015, 17(7), 4940-4958; https://doi.org/10.3390/e17074940 - 14 Jul 2015
Cited by 4 | Viewed by 4827
Abstract
Identity authentication is the process of verifying users’ validity. Unlike classical key-based authentications, which are built on noiseless channels, this paper introduces a general analysis and design framework for identity authentication over noisy channels. Specifically, the authentication scenarios of single time and multiple [...] Read more.
Identity authentication is the process of verifying users’ validity. Unlike classical key-based authentications, which are built on noiseless channels, this paper introduces a general analysis and design framework for identity authentication over noisy channels. Specifically, the authentication scenarios of single time and multiple times are investigated. For each scenario, the lower bound on the opponent’s success probability is derived, and it is smaller than the classical identity authentication’s. In addition, it can remain the same, even if the secret key is reused. Remarkably, the Cartesian authentication code proves to be helpful for hiding the secret key to maximize the secrecy performance. Finally, we show a potential application of this authentication technique. Full article
Show Figures

1775 KiB  
Article
Personal Information Leaks with Automatic Login in Mobile Social Network Services
by Jongwon Choi, Haehyun Cho and Jeong Hyun Yi
Entropy 2015, 17(6), 3947-3962; https://doi.org/10.3390/e17063947 - 10 Jun 2015
Cited by 7 | Viewed by 7666
Abstract
To log in to a mobile social network service (SNS) server, users must enter their ID and password to get through the authentication process. At that time, if the user sets up the automatic login option on the app, a sort of security [...] Read more.
To log in to a mobile social network service (SNS) server, users must enter their ID and password to get through the authentication process. At that time, if the user sets up the automatic login option on the app, a sort of security token is created on the server based on the user’s ID and password. This security token is called a credential. Because such credentials are convenient for users, they are utilized by most mobile SNS apps. However, the current state of credential management for the majority of Android SNS apps is very weak. This paper demonstrates the possibility of a credential cloning attack. Such attacks occur when an attacker extracts the credential from the victim’s smart device and inserts it into their own smart device. Then, without knowing the victim’s ID and password, the attacker can access the victim’s account. This type of attack gives access to various pieces of personal information without authorization. Thus, in this paper, we analyze the vulnerabilities of the main Android-based SNS apps to credential cloning attacks, and examine the potential leakage of personal information that may result. We then introduce effective countermeasures to resolve these problems. Full article
Show Figures

229 KiB  
Article
The Switching Generator: New Clock-Controlled Generator with Resistance against the Algebraic and Side Channel Attacks
by Jun Choi, Dukjae Moon, Seokhie Hong and Jaechul Sung
Entropy 2015, 17(6), 3692-3709; https://doi.org/10.3390/e17063692 - 04 Jun 2015
Cited by 3 | Viewed by 4779
Abstract
Since Advanced Encryption Standard (AES) in stream modes, such as counter (CTR), output feedback (OFB) and cipher feedback (CFB), can meet most industrial requirements, the range of applications for dedicated stream ciphers is decreasing. There are many attack results using algebraic properties and [...] Read more.
Since Advanced Encryption Standard (AES) in stream modes, such as counter (CTR), output feedback (OFB) and cipher feedback (CFB), can meet most industrial requirements, the range of applications for dedicated stream ciphers is decreasing. There are many attack results using algebraic properties and side channel information against stream ciphers for hardware applications. Al-Hinai et al. presented an algebraic attack approach to a family of irregularly clock-controlled linear feedback shift register systems: the stop and go generator, self-decimated generator and alternating step generator. Other clock-controlled systems, such as shrinking and cascade generators, are indeed vulnerable against side channel attacks. To overcome these threats, new clock-controlled systems were presented, e.g., the generalized alternating step generator, cascade jump-controlled generator and mutual clock-controlled generator. However, the algebraic attack could be applied directly on these new systems. In this paper, we propose a new clock-controlled generator: the switching generator, which has resistance to algebraic and side channel attacks. This generator also preserves both security properties and the efficiency of existing clock-controlled generators. Full article
Show Figures

1402 KiB  
Article
An Entropy-Based Network Anomaly Detection Method
by Przemysław Bereziński, Bartosz Jasiul and Marcin Szpyrka
Entropy 2015, 17(4), 2367-2408; https://doi.org/10.3390/e17042367 - 20 Apr 2015
Cited by 154 | Viewed by 16910
Abstract
Data mining is an interdisciplinary subfield of computer science involving methods at the intersection of artificial intelligence, machine learning and statistics. One of the data mining tasks is anomaly detection which is the analysis of large quantities of data to identify items, events [...] Read more.
Data mining is an interdisciplinary subfield of computer science involving methods at the intersection of artificial intelligence, machine learning and statistics. One of the data mining tasks is anomaly detection which is the analysis of large quantities of data to identify items, events or observations which do not conform to an expected pattern. Anomaly detection is applicable in a variety of domains, e.g., fraud detection, fault detection, system health monitoring but this article focuses on application of anomaly detection in the field of network intrusion detection.The main goal of the article is to prove that an entropy-based approach is suitable to detect modern botnet-like malware based on anomalous patterns in network. This aim is achieved by realization of the following points: (i) preparation of a concept of original entropy-based network anomaly detection method, (ii) implementation of the method, (iii) preparation of original dataset, (iv) evaluation of the method. Full article
Show Figures

Graphical abstract

4221 KiB  
Article
Information Hiding Method Using Best DCT and Wavelet Coefficients and Its Watermark Competition
by Hyunho Kang and Keiichi Iwamura
Entropy 2015, 17(3), 1218-1235; https://doi.org/10.3390/e17031218 - 12 Mar 2015
Cited by 10 | Viewed by 6008
Abstract
In recent years, information hiding and its evaluation criteria have been developed by the IHC (Information Hiding and its Criteria) Committee of Japan. This committee was established in 2011 with the aim of establishing standard evaluation criteria for robust watermarks. In this study, [...] Read more.
In recent years, information hiding and its evaluation criteria have been developed by the IHC (Information Hiding and its Criteria) Committee of Japan. This committee was established in 2011 with the aim of establishing standard evaluation criteria for robust watermarks. In this study, we developed an information hiding method that satisfies the IHC evaluation criteria. The proposed method uses the difference of the frequency coefficients derived from a discrete cosine transform or a discrete wavelet transform. The algorithm employs a statistical analysis to find the best positions in the frequency domains for watermark insertion. In particular, we use the BCH (Bose-Chaudhuri-Hocquenghem) (511,31,109) code to error correct the watermark bits and the BCH (63,16,11) code as the sync signal to withstand JPEG (Joint Photographic Experts Group) compression and cropping attacks. Our experimental results showed that there were no errors in 10 HDTV-size areas after the second decompression. It should be noted that after the second compression, the file size should be less than 1 25 of the original size to satisfy the IHC evaluation criteria. Full article
Show Figures

200 KiB  
Article
Comparing Security Notions of Secret Sharing Schemes
by Songsong Dai and Donghui Guo
Entropy 2015, 17(3), 1135-1145; https://doi.org/10.3390/e17031135 - 10 Mar 2015
Cited by 6 | Viewed by 4628
Abstract
Different security notions of secret sharing schemes have been proposed by different information measures. Entropies, such as Shannon entropy and min entropy, are frequently used in the setting security notions for secret sharing schemes. Different to the entropies, Kolmogorov complexity was also defined [...] Read more.
Different security notions of secret sharing schemes have been proposed by different information measures. Entropies, such as Shannon entropy and min entropy, are frequently used in the setting security notions for secret sharing schemes. Different to the entropies, Kolmogorov complexity was also defined and used in study the security of individual instances for secret sharing schemes. This paper is concerned with these security notions for secret sharing schemes defined by the variational measures, including Shannon entropy, guessing probability, min entropy and Kolmogorov complexity. Full article
766 KiB  
Article
Message Authentication over Noisy Channels
by Fanfan Zheng, Zhiqing Xiao, Shidong Zhou, Jing Wang and Lianfen Huang
Entropy 2015, 17(1), 368-383; https://doi.org/10.3390/e17010368 - 14 Jan 2015
Cited by 6 | Viewed by 6587
Abstract
The essence of authentication is the transmission of unique and irreproducible information. In this paper, the authentication becomes a problem of the secure transmission of the secret key over noisy channels. A general analysis and design framework for message authentication is presented based [...] Read more.
The essence of authentication is the transmission of unique and irreproducible information. In this paper, the authentication becomes a problem of the secure transmission of the secret key over noisy channels. A general analysis and design framework for message authentication is presented based on the results of Wyner’s wiretap channel. Impersonation and substitution attacks are primarily investigated. Information-theoretic lower and upper bounds on the opponent’s success probability are derived, and the lower bound and the upper bound are shown to match. In general, the fundamental limits on message authentication over noisy channels are fully characterized. Analysis results demonstrate that introducing noisy channels is a reliable way to enhance the security of authentication. Full article
Show Figures

Graphical abstract

3029 KiB  
Article
Entropy-Based Characterization of Internet Background Radiation
by Félix Iglesias and Tanja Zseby
Entropy 2015, 17(1), 74-101; https://doi.org/10.3390/e17010074 - 31 Dec 2014
Cited by 10 | Viewed by 8183
Abstract
Network security requires real-time monitoring of network traffic in order to detect new and unexpected attacks. Attack detection methods based on deep packet inspection are time consuming and costly, due to their high computational demands. This paper proposes a fast, lightweight method to [...] Read more.
Network security requires real-time monitoring of network traffic in order to detect new and unexpected attacks. Attack detection methods based on deep packet inspection are time consuming and costly, due to their high computational demands. This paper proposes a fast, lightweight method to distinguish different attack types observed in an IP darkspace monitor. The method is based on entropy measures of traffic-flow features and machine learning techniques. The explored data belongs to a portion of the Internet background radiation from a large IP darkspace, i.e., real traffic captures that exclusively contain unsolicited traffic, ongoing attacks, attack preparation activities and attack aftermaths. Results from an in-depth traffic analysis based on packet headers and content are used as a reference to label data and to evaluate the quality of the entropy-based classification. Full IP darkspace traffic captures from a three-week observation period in April, 2012, are used to compare the entropy-based classification with the in-depth traffic analysis. Results show that several traffic types present a high correlation to the respective traffic-flow entropy signals and can even fit polynomial regression models. Therefore, sudden changes in traffic types caused by new attacks or attack preparation activities can be identified based on entropy variations. Full article
Show Figures

Graphical abstract

1300 KiB  
Article
Detection and Modeling of Cyber Attacks with Petri Nets
by Bartosz Jasiul, Marcin Szpyrka and Joanna Śliwa
Entropy 2014, 16(12), 6602-6623; https://doi.org/10.3390/e16126602 - 19 Dec 2014
Cited by 36 | Viewed by 9805
Abstract
The aim of this article is to present an approach to develop and verify a method of formal modeling of cyber threats directed at computer systems. Moreover, the goal is to prove that the method enables one to create models resembling the behavior [...] Read more.
The aim of this article is to present an approach to develop and verify a method of formal modeling of cyber threats directed at computer systems. Moreover, the goal is to prove that the method enables one to create models resembling the behavior of malware that support the detection process of selected cyber attacks and facilitate the application of countermeasures. The most common cyber threats targeting end users and terminals are caused by malicious software, called malware. The malware detection process can be performed either by matching their digital signatures or analyzing their behavioral models. As the obfuscation techniques make the malware almost undetectable, the classic signature-based anti-virus tools must be supported with behavioral analysis. The proposed approach to modeling of malware behavior is based on colored Petri nets. This article is addressed to cyber defense researchers, security architects and developers solving up-to-date problems regarding the detection and prevention of advanced persistent threats. Full article
Show Figures

Graphical abstract

250 KiB  
Article
Improving the Authentication Scheme and Access Control Protocol for VANETs
by Wei-Chen Wu and Yi-Ming Chen
Entropy 2014, 16(11), 6152-6165; https://doi.org/10.3390/e16116152 - 19 Nov 2014
Cited by 4 | Viewed by 5218
Abstract
Privacy and security are very important in vehicular ad hoc networks (VANETs). VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new [...] Read more.
Privacy and security are very important in vehicular ad hoc networks (VANETs). VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC) is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient. Full article
Show Figures

1494 KiB  
Article
Block Access Token Renewal Scheme Based on Secret Sharing in Apache Hadoop
by Su-Hyun Kim and Im-Yeong Lee
Entropy 2014, 16(8), 4185-4198; https://doi.org/10.3390/e16084185 - 24 Jul 2014
Cited by 10 | Viewed by 6653
Abstract
In a cloud computing environment, user data is encrypted and stored using a large number of distributed servers. Global Internet service companies such as Google and Yahoo have recognized the importance of Internet service platforms and conducted their own research and development to [...] Read more.
In a cloud computing environment, user data is encrypted and stored using a large number of distributed servers. Global Internet service companies such as Google and Yahoo have recognized the importance of Internet service platforms and conducted their own research and development to utilize large cluster-based cloud computing platform technologies based on low-cost commercial off-the-shelf nodes. Accordingly, as various data services are now allowed over a distributed computing environment, distributed management of big data has become a major issue. On the other hand, security vulnerability and privacy infringement due to malicious attackers or internal users can occur by means of various usage types of big data. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. To solve this problem, we have proposed a weight-applied XOR-based efficient distribution storage and recovery scheme in this paper. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. In this paper, a secret sharing-based block access token management scheme is proposed to overcome such security vulnerabilities. Full article
Show Figures

Graphical abstract

3598 KiB  
Article
Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack
by Luis A. Lizama-Pérez, J. Mauricio López, Eduardo De Carlos-López and Salvador E. Venegas-Andraca
Entropy 2014, 16(6), 3121-3135; https://doi.org/10.3390/e16063121 - 05 Jun 2014
Cited by 7 | Viewed by 6083
Abstract
Physical implementations of quantum key distribution (QKD) protocols, like the Bennett-Brassard (BB84), are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high [...] Read more.
Physical implementations of quantum key distribution (QKD) protocols, like the Bennett-Brassard (BB84), are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS) attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG) or the quantum bit error rate (QBER). The physical implementation of the ack-QKD is similar to the well-known BB84 protocol. Full article
Show Figures

Review

Jump to: Editorial, Research

850 KiB  
Review
Applied Cryptography Using Chaos Function for Fast Digital Logic-Based Systems in Ubiquitous Computing
by Piyush Kumar Shukla, Ankur Khare, Murtaza Abbas Rizvi, Shalini Stalin and Sanjay Kumar
Entropy 2015, 17(3), 1387-1410; https://doi.org/10.3390/e17031387 - 19 Mar 2015
Cited by 41 | Viewed by 10131
Abstract
Recently, chaotic dynamics-based data encryption techniques for wired and wireless networks have become a topic of active research in computer science and network security such as robotic systems, encryption, and communication. The main aim of deploying a chaos-based cryptosystem is to provide encryption [...] Read more.
Recently, chaotic dynamics-based data encryption techniques for wired and wireless networks have become a topic of active research in computer science and network security such as robotic systems, encryption, and communication. The main aim of deploying a chaos-based cryptosystem is to provide encryption with several advantages over traditional encryption algorithms such as high security, speed, and reasonable computational overheads and computational power requirements. These challenges have motivated researchers to explore novel chaos-based data encryption techniques with digital logics dealing with hiding information for fast secure communication networks. This work provides an overview of how traditional data encryption techniques are revised and improved to achieve good performance in a secure communication network environment. A comprehensive survey of existing chaos-based data encryption techniques and their application areas are presented. The comparative tables can be used as a guideline to select an encryption technique suitable for the application at hand. Based on the limitations of the existing techniques, an adaptive chaos based data encryption framework of secure communication for future research is proposed Full article
Show Figures

Back to TopTop