Symmetry in Secure Cyber World

A special issue of Symmetry (ISSN 2073-8994).

Deadline for manuscript submissions: closed (31 March 2017) | Viewed by 107143

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science, St. Francis Xavier University, Antigonish, NS, Canada
Interests: parallel and distributed computing; embedded and ubiquitous/pervasive computing
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Laboratory of Information and Communication Systems Security (Info-Sec-Lab), Department of Information and Communication Systems Engineering, University of the Aegean, Karlovassi, GR-83200 Samos, Greece
Interests: secure ecommerce; ebusiness, egovernment architectures and services; public-key infrastructure; computer networks security; mobile communications security and privacy; wireless, mobile ad hoc and sensors networks security and privacy; VoIP security and privacy; medical informatics security and privacy; security and privacy economics; cloud computing security and privacy
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Recent advances of symmetry theory in Secure Cyber World (SCW) have posed great challenges to information technology. Together with these trends, advanced applied cryptography and security have become a growing issue as well as an indispensable research topic for the future of computing and communications. For applied cryptography and advanced security services, many researchers and developers would like to apply symmetry theories and technologies, that is, the rules of a formal system as a mathematical pattern of self-similarity such as reflection, rotational, translational, point reflection and other involutive isometrics, and so on. The detailed discussion of the research issues of applied cryptography and advanced security concerns based on symmetric and asymmetric key cryptography covers, amongst others: confidentiality, integrity, and availability, including the various areas of applications. In particular, these topics will be the most comprehensive field focused on the important aspects of advanced models, technologies, applications and services for SCW.

This Special Issue aims to provide an advanced theory and application for researchers and practitioners to contribute with original research and review articles that present the state-of-the-art research outcomes, practical results, latest findings and future evolutions of mathematics in applied cryptosystems and security concerns based on symmetry for SCW.  Original and research articles are solicited in all aspects, including: theoretical studies, practical applications, new techniques and experimental prototypes. All submitted papers will be peer-reviewed and selected on the basis of both their quality and their relevance to the theme of this Special Issue.

Potential topics include, but are not limited to:

  • Applied cryptosystem based on symmetry for SCW
  • Advanced symmetric key cryptosystem
  • Advanced asymmetric key cryptosystem
  • Symmetry in security services for SCW
  • Symmetry in security applications for SCW
  • Symmetry in network and embedded system security
  • Methods for improving efficiency or accuracy in security for SCW
  • Cryptography algorithms in smart devices for SCW
  • Secure and trusted service framework and architectures for SCW
  • Computational models of secure communication mechanisms for SCW
  • Privacy-enhancing technology for SCW
  • Access control for SCW
  • Security protocols for SCW
  • Other symmetry issues in applied cryptography and security concerns for SCW

Prof. Dr. Young-Sik Jeong
Prof. Dr. Laurence T. Yang
Prof. Dr. Stefanos Gritzalis
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Symmetry is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • applied cryptosystem
  • symmetric key
  • asymmetric key
  • symmetry in security

Published Papers (17 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

16 pages, 1637 KiB  
Article
Secure Cyber Deception Architecture and Decoy Injection to Mitigate the Insider Threat
by Kyungmin Park, Samuel Woo, Daesung Moon and Hoon Choi
Symmetry 2018, 10(1), 14; https://doi.org/10.3390/sym10010014 - 02 Jan 2018
Cited by 16 | Viewed by 7502
Abstract
We propose a novel dynamic host mutation (DHM) architecture based on moving target defense (MTD) that can actively cope with cyberattacks. The goal of the DHM is to break the cyber kill chain, expand the attack surface to increase the attacker’s target analysis [...] Read more.
We propose a novel dynamic host mutation (DHM) architecture based on moving target defense (MTD) that can actively cope with cyberattacks. The goal of the DHM is to break the cyber kill chain, expand the attack surface to increase the attacker’s target analysis cost, and disrupt the attacker’s fingerprinting to disable the server trace. We define the participating entities that share the MTD policy within the enterprise network or the critical infrastructure, and define functional modules of each entity for DHM enforcement. The threat model of this study is an insider threat of a type not considered in previous studies. We define an attack model considering an insider threat and propose a decoy injection mechanism to confuse the attacker. In addition, we analyze the security of the proposed structure and mechanism based on the security requirements and propose a trade-off considering security and availability. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

354 KiB  
Article
Endpoint Security in Networks: An OpenMP Approach for Increasing Malware Detection Speed
by Igor Forain, Robson De Oliveira Albuquerque, Ana Lucila Sandoval Orozco, Luis Javier García Villalba and Tai-Hoon Kim
Symmetry 2017, 9(9), 172; https://doi.org/10.3390/sym9090172 - 27 Aug 2017
Cited by 3 | Viewed by 5034
Abstract
Increasingly sophisticated antivirus (AV) software and the growing amount and complexity of malware demand more processing power from personal computers, specifically from the central processor unit (CPU). This paper conducted performance tests with Clam AntiVirus (ClamAV) and improved its performance through parallel processing [...] Read more.
Increasingly sophisticated antivirus (AV) software and the growing amount and complexity of malware demand more processing power from personal computers, specifically from the central processor unit (CPU). This paper conducted performance tests with Clam AntiVirus (ClamAV) and improved its performance through parallel processing on multiple cores using the Open Multi-Processing (OpenMP) library. All the tests used the same dataset constituted of 1.33 GB of data distributed among 2766 files of different sizes. The new parallel version of ClamAV implemented in our work achieved an execution time around 62% lower than the original software version, reaching a speedup of 2.6 times faster. The main contribution of this work is to propose and implement a new version of the ClamAV antivirus using parallel processing with OpenMP, easily portable to a variety of hardware platforms and operating systems. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

3938 KiB  
Article
A Security Generic Service Interface of Internet of Things (IoT) Platforms
by Mi Kim, Nam Yong Lee and Jin Ho Park
Symmetry 2017, 9(9), 171; https://doi.org/10.3390/sym9090171 - 26 Aug 2017
Cited by 8 | Viewed by 5407
Abstract
Internet of Things (IoT) platforms are the key for the development of scalable IoT applications and services that connect real and virtual worlds between objects, systems, and people. However, as the IoT platform market represents a truly new market segment that was almost [...] Read more.
Internet of Things (IoT) platforms are the key for the development of scalable IoT applications and services that connect real and virtual worlds between objects, systems, and people. However, as the IoT platform market represents a truly new market segment that was almost non-existent a few years ago, the platforms are complex and changing quickly. These IoT platforms perform simple functions such as providing useful information, and others can provide services through collaborations with IoT devices. This situation needs a generic service interface, and results in a range of IoT architectures through not only the configuration setting of IoT devices and resources but also the varied environments of collaboration of each device. Due to these heterogeneities, it is quite challenging to develop applications working with diverse IoT services, and it is even more difficult to maintain such applications. Therefore, this paper presents a security generic service interface with the effective common characteristics of an IoT platform by defining a set of generic interfaces and adopting well-known design patterns. The generic interface solves the heterogeneity-driven problems and makes it possible to effectively adopt a platform-independent Generic Interface that could be operated in diverse IoT platforms. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

232 KiB  
Article
Password Authenticated Key Exchange and Protected Password Change Protocols
by Ting-Yi Chang, Min-Shiang Hwang and Chou-Chen Yang
Symmetry 2017, 9(8), 134; https://doi.org/10.3390/sym9080134 - 28 Jul 2017
Cited by 2 | Viewed by 4052
Abstract
In this paper, we propose new password authenticated key exchange (PAKE) and protected password change (PPC) protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed [...] Read more.
In this paper, we propose new password authenticated key exchange (PAKE) and protected password change (PPC) protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
10251 KiB  
Article
Threats of Password Pattern Leakage Using Smartwatch Motion Recognition Sensors
by Jihun Kim and Jonghee M. Youn
Symmetry 2017, 9(7), 101; https://doi.org/10.3390/sym9070101 - 30 Jun 2017
Cited by 1 | Viewed by 5733
Abstract
Thanks to the development of Internet of Things (IoT) technologies, wearable markets have been growing rapidly. Smartwatches can be said to be the most representative product in wearable markets, and involve various hardware technologies in order to overcome the limitations of small hardware. [...] Read more.
Thanks to the development of Internet of Things (IoT) technologies, wearable markets have been growing rapidly. Smartwatches can be said to be the most representative product in wearable markets, and involve various hardware technologies in order to overcome the limitations of small hardware. Motion recognition sensors are a representative example of those hardware technologies. However, smartwatches and motion recognition sensors that can be worn by users may pose security threats of password pattern leakage. In the present paper, passwords are inferred through experiments to obtain password patterns inputted by users using motion recognition sensors, and verification of the results and the accuracy of the results is shown. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

949 KiB  
Article
Reversible Data-Hiding Systems with Modified Fluctuation Functions and Reed-Solomon Codes for Encrypted Image Recovery
by Sunghwan Kim
Symmetry 2017, 9(5), 61; https://doi.org/10.3390/sym9050061 - 25 Apr 2017
Cited by 6 | Viewed by 4406
Abstract
In this paper, reversible data-hiding (RDH) systems with modified fluctuation functions and rate-matched Reed–Solomon (RS) codes are proposed to enhance the data recovery from encrypted images. The modified fluctuation functions are used for estimating embedded codeword bits from the correlation of pixels. Instead [...] Read more.
In this paper, reversible data-hiding (RDH) systems with modified fluctuation functions and rate-matched Reed–Solomon (RS) codes are proposed to enhance the data recovery from encrypted images. The modified fluctuation functions are used for estimating embedded codeword bits from the correlation of pixels. Instead of direct data-bit embedding, codeword bits of RS codes are embedded by a data-hider. With the help of the error-correcting capability of RS codes, the encrypted message can be recovered from the weak correlation of adjacent pixels in the image. In the experimental results, bit error rate (BER) and peak signal to noise ratio (PSNR) performances of the proposed system are better than those of referenced data-hiding systems for three images. The proposed schemes based on the modified fluctuation function or rate-matched codes can be applied to various RDH systems with better data transmission and image recovery performance. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

6605 KiB  
Article
Enhanced Joint and Separable Reversible Data Hiding in Encrypted Images with High Payload
by Fatema-Tuz-Zohra Khanam and Sunghwan Kim
Symmetry 2017, 9(4), 50; https://doi.org/10.3390/sym9040050 - 28 Mar 2017
Cited by 5 | Viewed by 3955
Abstract
Recently, much attention has been paid to reversible data hiding (RDH) in encrypted images, since it preserves the data that the original image can be perfectly recovered after data extraction while protecting the confidentiality of image content. In this paper, we propose joint [...] Read more.
Recently, much attention has been paid to reversible data hiding (RDH) in encrypted images, since it preserves the data that the original image can be perfectly recovered after data extraction while protecting the confidentiality of image content. In this paper, we propose joint and separable RDH techniques using an improved embedding pattern and a new measurement function in encrypted images with a high payload. The first problem in recent joint data hiding is that the encrypted image is divided into blocks, and the spatial correlation in the block cannot fully reflect the smoothness of a natural image. The second problem is that half embedding is used to embed data and the prediction error is exploited to calculate the smoothness, which also fails to give good performance. To solve these problems, we divide the encrypted image into four sets, instead of blocks; the actual value of pixels is considered, rather than an estimated value, and the absolute difference between neighboring pixels is used in preference to prediction error to calculate the smoothness. Therefore, it is possible to use spatial correlation of the natural image perfectly. The experimental results show that the proposed joint and separable methods offer better performance over other works. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

1373 KiB  
Article
Detecting Sybil Attacks in Cloud Computing  Environments Based on Fail‐Stop Signature
by JongBeom Lim, HeonChang Yu and Joon‐Min Gil
Symmetry 2017, 9(3), 35; https://doi.org/10.3390/sym9030035 - 02 Mar 2017
Cited by 10 | Viewed by 7889
Abstract
Due to the loosely coupled property of cloud computing environments, no node has complete knowledge of the system. For this reason, detecting a Sybil attack in cloud computing environments is a non‐trivial task. In such a dynamic system, the use of algorithms based [...] Read more.
Due to the loosely coupled property of cloud computing environments, no node has complete knowledge of the system. For this reason, detecting a Sybil attack in cloud computing environments is a non‐trivial task. In such a dynamic system, the use of algorithms based on tree or ring structures for collecting the global state of the system has unfortunate downsides, that is, the structure should be re‐constructed in the presence of node joining and leaving. In this paper, we propose an unstructured Sybil attack detection algorithm in cloud computing environments. Our proposed algorithm uses one‐to‐one communication primitives rather than broadcast primitives and, therefore, the message complexity can be reduced. In our algorithmic design, attacker nodes forging multiple identities are effectively detected by normal nodes with the fail‐stop signature scheme. We show that, regardless of the number of attacker nodes, our Sybil attack detection algorithm is able to reach consensus. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

2554 KiB  
Article
Data-Filtering System to Avoid Total Data Distortion in IoT Networking
by Dae-Young Kim, Young-Sik Jeong and Seokhoon Kim
Symmetry 2017, 9(1), 16; https://doi.org/10.3390/sym9010016 - 20 Jan 2017
Cited by 23 | Viewed by 8211
Abstract
In the Internet of Things (IoT) networking, numerous objects are connected to a network. They sense events and deliver the sensed information to the cloud. A lot of data is generated in the IoT network, and servers in the cloud gather the sensed [...] Read more.
In the Internet of Things (IoT) networking, numerous objects are connected to a network. They sense events and deliver the sensed information to the cloud. A lot of data is generated in the IoT network, and servers in the cloud gather the sensed data from the objects. Then, the servers analyze the collected data and provide proper intelligent services to users through the results of the analysis. When the server analyzes the collected data, if there exists malfunctioning data, distortional results of the analysis will be generated. The distortional results lead to misdirection of the intelligent services, leading to poor user experience. In the analysis for intelligent services in IoT, malfunctioning data should be avoided because integrity of the collected data is crucial. Therefore, this paper proposes a data-filtering system for the server in the cloud. The proposed data-filtering system is placed in front of the server and firstly receives the sensed data from the objects. It employs the naïve Bayesian classifier and, by learning, classifies the malfunctioning data from among the collected data. Data with integrity is delivered to the server for analysis. Because the proposed system filters the malfunctioning data, the server can obtain accurate analysis results and reduce computing load. The performance of the proposed data-filtering system is evaluated through computer simulation. Through the simulation results, the efficiency of the proposed data-filtering system is shown. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Graphical abstract

735 KiB  
Article
Improved Asymmetric Cipher Based on Matrix Power Function with Provable Security
by Eligijus Sakalauskas, Aleksejus Mihalkovich and Algimantas Venčkauskas
Symmetry 2017, 9(1), 9; https://doi.org/10.3390/sym9010009 - 07 Jan 2017
Cited by 6 | Viewed by 4016
Abstract
The improved version of the author’s previously declared asymmetric cipher protocol based on matrix power function (MPF) is presented. Proposed modification avoids discrete logarithm attack (DLA) which could be applied to the previously declared protocol. This attack allows us to transform the initial [...] Read more.
The improved version of the author’s previously declared asymmetric cipher protocol based on matrix power function (MPF) is presented. Proposed modification avoids discrete logarithm attack (DLA) which could be applied to the previously declared protocol. This attack allows us to transform the initial system of MPF equations to so-called matrix multivariate quadratic (MMQ) system of equations, which is a system representing a subclass of multivariate quadratic (MQ) systems of equations. We are making a conjecture that avoidance of DLA in protocol, presented here, should increase its security, since an attempt to solve the initial system of MPF equations would appear to be no less complex than solving the system of MMQ equations. No algorithms are known to solve such a system of equations. Security parameters and their secure values are defined. Security analysis against chosen plaintext attack (CPA) and chosen ciphertext attack (CCA) is presented. Measures taken to prevent DLA attack increase the security of this protocol with respect to the previously declated protocol. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
752 KiB  
Article
An Improved Protocol for the Password Authenticated Association of IEEE 802.15.6 Standard That Alleviates Computational Burden on the Node
by Jie Zhang, Xin Huang, Paul Craig, Alan Marshall and Dawei Liu
Symmetry 2016, 8(11), 131; https://doi.org/10.3390/sym8110131 - 17 Nov 2016
Cited by 11 | Viewed by 4457
Abstract
The IEEE Std 802.15.6 is an international standard for wireless body area networks (WBANs). It contains many aspects of communications, and also provides security services, since some communications in WBANs can carry sensitive information. In this standard, the password authenticated association is a [...] Read more.
The IEEE Std 802.15.6 is an international standard for wireless body area networks (WBANs). It contains many aspects of communications, and also provides security services, since some communications in WBANs can carry sensitive information. In this standard, the password authenticated association is a protocol for two participants to identify each other and establish a new master key based on a pre-shared short password. However, recent research shows that this protocol is vulnerable to several attacks. In this paper, we propose an improved protocol which can resist all of these attacks. Moreover, the improved protocol alleviates computational burden on one side of the two participants, the node, which is usually less powerful compared with the other side, the hub. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

911 KiB  
Article
Scenario-Based Digital Forensics Challenges in Cloud Computing
by Erik Miranda Lopez, Seo Yeon Moon and Jong Hyuk Park
Symmetry 2016, 8(10), 107; https://doi.org/10.3390/sym8100107 - 20 Oct 2016
Cited by 17 | Viewed by 12453
Abstract
The aim of digital forensics is to extract information to answer the 5Ws (Why, When, Where, What, and Who) from the data extracted from the evidence. In order to achieve this, most digital forensic processes assume absolute control of digital evidence. However, in [...] Read more.
The aim of digital forensics is to extract information to answer the 5Ws (Why, When, Where, What, and Who) from the data extracted from the evidence. In order to achieve this, most digital forensic processes assume absolute control of digital evidence. However, in a cloud environment forensic investigation, this is not always possible. Additionally, the unique characteristics of cloud computing create new technical, legal and architectural challenges when conducting a forensic investigation. We propose a hypothetical scenario to uncover and explain the challenges forensic practitioners face during cloud investigations. Additionally, we also provide solutions to address the challenges. Our hypothetical case scenario has shown that, in the long run, better live forensic tools, development of new methods tailored for cloud investigations and new procedures and standards are indeed needed. Furthermore, we have come to the conclusion that forensic investigations biggest challenge is not technical but legal. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

1475 KiB  
Article
Security Scheme Based on Parameter Hiding Technic for Mobile Communication in a Secure Cyber World
by Jong Hyuk Park, Hyungjoo Kim and Jungho Kang
Symmetry 2016, 8(10), 106; https://doi.org/10.3390/sym8100106 - 17 Oct 2016
Cited by 1 | Viewed by 4256
Abstract
Long Term Evolution (LTE) and Long Term Evolution-Advanced (LTE-A) support a better data transmission service than 3G dose and are globally commercialized technologies in a cyber world that is essential for constructing a future mobile environment, since network traffics have exponentially increased as [...] Read more.
Long Term Evolution (LTE) and Long Term Evolution-Advanced (LTE-A) support a better data transmission service than 3G dose and are globally commercialized technologies in a cyber world that is essential for constructing a future mobile environment, since network traffics have exponentially increased as people have started to use more than just one mobile device. However, when User Equipment (UE) is executing initial attach processes to access LTE networks, there is a vulnerability in which identification parameters like International Mobile Subscriber Identity (IMSI) and Radio Network Temporary Identities (RNTI) are transmitted as plain texts. It can threat various services that are commercialized therewith in a cyber world. Therefore, a security scheme is proposed in this paper where identification parameters can be securely transmitted and hidden in four cases where initial attach occurs between UE and Mobility Management Entity (MME). The proposed security scheme not only supports encrypted transmission of identification parameters but also mutual authentication between Evolved Node B (eNB) and MME to make a secure cyber world. Additionally, performance analysis results using an OPNET simulator showed the satisfaction of the average delay rate that is specified in LTE standards. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

3946 KiB  
Article
Smartphone User Identity Verification Using Gait Characteristics
by Robertas Damaševičius, Rytis Maskeliūnas, Algimantas Venčkauskas and Marcin Woźniak
Symmetry 2016, 8(10), 100; https://doi.org/10.3390/sym8100100 - 29 Sep 2016
Cited by 66 | Viewed by 8336
Abstract
Smartphone-based biometrics offers a wide range of possible solutions, which could be used to authenticate users and thus to provide an extra level of security and theft prevention. We propose a method for positive identification of smartphone user’s identity using user’s gait characteristics [...] Read more.
Smartphone-based biometrics offers a wide range of possible solutions, which could be used to authenticate users and thus to provide an extra level of security and theft prevention. We propose a method for positive identification of smartphone user’s identity using user’s gait characteristics captured by embedded smartphone sensors (gyroscopes, accelerometers). The method is based on the application of the Random Projections method for feature dimensionality reduction to just two dimensions. Then, a probability distribution function (PDF) of derived features is calculated, which is compared against known user PDF. The Jaccard distance is used to evaluate distance between two distributions, and the decision is taken based on thresholding. The results for subject recognition are at an acceptable level: we have achieved a grand mean Equal Error Rate (ERR) for subject identification of 5.7% (using the USC-HAD dataset). Our findings represent a step towards improving the performance of gait-based user identity verification technologies. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

6107 KiB  
Article
Image Region Duplication Forgery Detection Based on Angular Radial Partitioning and Harris Key-Points
by Diaa M. Uliyan, Hamid A. Jalab, Ainuddin W. Abdul Wahab and Somayeh Sadeghi
Symmetry 2016, 8(7), 62; https://doi.org/10.3390/sym8070062 - 13 Jul 2016
Cited by 32 | Viewed by 6142
Abstract
Region duplication forgery where a part of the image itself is copied and pasted onto a different part of the same image grid is becoming more popular in image manipulation. The forgers often apply geometric transformations such as rotation and scaling operations to [...] Read more.
Region duplication forgery where a part of the image itself is copied and pasted onto a different part of the same image grid is becoming more popular in image manipulation. The forgers often apply geometric transformations such as rotation and scaling operations to make the forgery imperceptible. In this study, an image region duplication forgery detection algorithm is proposed based on the angular radial partitioning and Harris key-points. Two standard databases have been used: image data manipulation and MICC-F220 (Media Integration and Communication Center– of the University of Florence) for experimentation. Experiment results demonstrate that the proposed technique can detect rotated regions in multiples of 30 degrees and can detect region duplication with different scaling factors from 0.8, to 1.2. More experimental results are presented to confirm the effectiveness of detecting region duplication that has undergone other changes, such as Gaussian noise, and JPEG compression. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Graphical abstract

4790 KiB  
Article
A Methodology and Tool for Investigation of Artifacts Left by the BitTorrent Client
by Algimantas Venčkauskas, Vacius Jusas, Kęstutis Paulikas and Jevgenijus Toldinas
Symmetry 2016, 8(6), 40; https://doi.org/10.3390/sym8060040 - 26 May 2016
Cited by 3 | Viewed by 6844
Abstract
The BitTorrent client application is a popular utility for sharing large files over the Internet. Sometimes, this powerful utility is used to commit cybercrimes, like sharing of illegal material or illegal sharing of legal material. In order to help forensics investigators to fight [...] Read more.
The BitTorrent client application is a popular utility for sharing large files over the Internet. Sometimes, this powerful utility is used to commit cybercrimes, like sharing of illegal material or illegal sharing of legal material. In order to help forensics investigators to fight against these cybercrimes, we carried out an investigation of the artifacts left by the BitTorrent client. We proposed a methodology to locate the artifacts that indicate the BitTorrent client activity performed. Additionally, we designed and implemented a tool that searches for the evidence left by the BitTorrent client application in a local computer running Windows. The tool looks for the four files holding the evidence. The files are as follows: *.torrent, dht.dat, resume.dat, and settings.dat. The tool decodes the files, extracts important information for the forensic investigator and converts it into XML format. The results are combined into a single result file. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

Review

Jump to: Research

1047 KiB  
Review
A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems
by Mohammed Ramadan, Guohong Du, Fagen Li and Chunxiang Xu
Symmetry 2016, 8(9), 85; https://doi.org/10.3390/sym8090085 - 26 Aug 2016
Cited by 12 | Viewed by 7339
Abstract
Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, [...] Read more.
Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA), evolved packet system-authentication and key agreement (EPS-AKA), and long term evolution-authentication and key agreement (LTE-AKA) algorithms for 3rd generation partnership project (3GPP) systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC) which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI) is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving. Full article
(This article belongs to the Special Issue Symmetry in Secure Cyber World)
Show Figures

Figure 1

Back to TopTop