Next Issue
Volume 8, March
Previous Issue
Volume 7, September
 
 

Cryptography, Volume 7, Issue 4 (December 2023) – 19 articles

Cover Story (view full-size image): Elliptic curve cryptography (ECC) over prime fields relies on scalar point multiplication realized by point addition and point doubling. Point addition and doubling operations consist of many modular multiplications of large operands. Accelerating modular multiplication is therefore important for high-performance ECC. This paper presents the hardware implementations of modular multiplication algorithms, including interleaved modular multiplication, Montgomery modular multiplication, shift-sub modular multiplication (SSMM), SSMM with advance preparation, and SSMM with CSAs and sign detection algorithms. We also present the ECC hardware implementations based on the Secp256k1 protocol in affine, projective, and Jacobian coordinates, and evaluate their cost and performance. View this paper
  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
20 pages, 645 KiB  
Article
One-to-Many Simultaneous Secure Quantum Information Transmission
by Theodore Andronikos and Alla Sirokofskich
Cryptography 2023, 7(4), 64; https://doi.org/10.3390/cryptography7040064 - 16 Dec 2023
Cited by 1 | Viewed by 1448
Abstract
This paper presents a new quantum protocol designed to transmit information from one source to many recipients simultaneously. The proposed protocol, which is based on the phenomenon of entanglement, is completely distributed and is provably information-theoretically secure. Numerous existing quantum protocols guarantee secure [...] Read more.
This paper presents a new quantum protocol designed to transmit information from one source to many recipients simultaneously. The proposed protocol, which is based on the phenomenon of entanglement, is completely distributed and is provably information-theoretically secure. Numerous existing quantum protocols guarantee secure information communication between two parties but are not amenable to generalization in situations where the source must transmit information to two or more recipients. Hence, they must be executed sequentially two or more times to achieve the desired goal. The main novelty of the new protocol is its extensibility and generality to situations involving one party that must simultaneously communicate different, in general, messages to an arbitrary number of spatially distributed parties. This is achieved in the special way employed to encode the transmitted information in the entangled state of the system, one of the distinguishing features compared with previous protocols. This protocol can prove expedient whenever an information broker, say, Alice, must communicate distinct secret messages to her agents, all in different geographical locations, in one go. Due to its relative complexity compared with similar cryptographic protocols, as it involves communication among n parties and relies on |GHZn tuples, we provide an extensive and detailed security analysis so as to prove that it is information-theoretically secure. Finally, in terms of its implementation, the prevalent characteristics of the proposed protocol are its uniformity and simplicity, because it only requires CNOT and Hadamard gates and the local quantum circuits are identical for all information recipients. Full article
Show Figures

Figure 1

24 pages, 493 KiB  
Article
Practical Certificate-Less Infrastructure with Application in TLS
by Li Duan, Yong Li and Lijun Liao
Cryptography 2023, 7(4), 63; https://doi.org/10.3390/cryptography7040063 - 14 Dec 2023
Viewed by 1497
Abstract
We propose highly efficient certificate-less (CL) protocols for the infrastructure used by authenticated key exchange (AKE). The construction is based on elliptic curves (EC) without pairing, which means it can be easily supported by most industrial cryptography libraries on constrained devices. Compared with [...] Read more.
We propose highly efficient certificate-less (CL) protocols for the infrastructure used by authenticated key exchange (AKE). The construction is based on elliptic curves (EC) without pairing, which means it can be easily supported by most industrial cryptography libraries on constrained devices. Compared with other pairing-free CL solutions, the new CL-AKE protocol enjoys the least number of scalar multiplications over EC groups. We use a unified game-based model to formalize the security of each protocol, while most previous works only assess the security against a list of attacks, provide informal theorems without proper modeling, or use separate models for protocols in different stages. We also present an efficient integration of the core protocols into the TLS cipher suites and a stand-alone implementation for constrained devices. The performance is evaluated on constrained devices in real-world settings, which further confirms the efficiency of our proposal. Full article
(This article belongs to the Special Issue Recent Advances in Information Security and Privacy)
Show Figures

Figure 1

21 pages, 516 KiB  
Article
A Publicly Verifiable E-Voting System Based on Biometrics
by Jinhui Liu, Tianyi Han, Maolin Tan, Bo Tang, Wei Hu and Yong Yu
Cryptography 2023, 7(4), 62; https://doi.org/10.3390/cryptography7040062 - 28 Nov 2023
Viewed by 2304
Abstract
Voters use traditional paper ballots, a method limited by the factors of time and space, to ensure their voting rights are exercised; this method requires a lot of manpower and resources. Duplicate voting problems may also occur, meaning the transparency and reliability of [...] Read more.
Voters use traditional paper ballots, a method limited by the factors of time and space, to ensure their voting rights are exercised; this method requires a lot of manpower and resources. Duplicate voting problems may also occur, meaning the transparency and reliability of the voting results cannot be guaranteed. With the rapid developments in science and technology, E-voting system technology is being adopted more frequently in election activities. However, E-voting systems still cannot address the verifiability of the election process; the results of a given election and the credibility of the host organization will be questioned if the election’s verifiability cannot be ensured. Elections may also pose a series of problems related to privacy, security, and so on. To address these issues, this paper presents a public, and verifiable E-voting system with hidden statistics; this system is based on commitment, zk-SNARKs, and machine learning. The system can deal with a large number of candidates, complex voting methods, and result functions in counting both hidden and public votes and can satisfy the requirements of verifiability, privacy, security, and intelligence. Our security analysis shows that our scheme achieves privacy, hidden vote counting and verifiability. Our performance evaluation demonstrates that our system has reasonable applications in real scenarios. Full article
Show Figures

Figure 1

23 pages, 689 KiB  
Article
Garbled Circuits Reimagined: Logic Synthesis Unleashes Efficient Secure Computation
by Mingfei Yu, Dewmini Sudara Marakkalage and Giovanni De Micheli
Cryptography 2023, 7(4), 61; https://doi.org/10.3390/cryptography7040061 - 23 Nov 2023
Viewed by 1530
Abstract
Garbled circuit (GC) is one of the few promising protocols to realize general-purpose secure computation. The target computation is represented by a Boolean circuit that is subsequently transformed into a network of encrypted tables for execution. The need for distributing GCs among parties, [...] Read more.
Garbled circuit (GC) is one of the few promising protocols to realize general-purpose secure computation. The target computation is represented by a Boolean circuit that is subsequently transformed into a network of encrypted tables for execution. The need for distributing GCs among parties, however, requires excessive data communication, called garbling cost, which bottlenecks system performance. Due to the zero garbling cost of XOR operations, existing works reduce garbling cost by representing the target computation as the XOR-AND graph (XAG) with minimal structural multiplicative complexity (MC). Starting with a thorough study of the cipher-text efficiency of different types of logic primitives, for the first time, we propose XOR-OneHot graph (X1G) as a suitable logic representation for the generation of low-cost GCs. Our contribution includes (a) an exact algorithm to synthesize garbling-cost-optimal X1G implementations for small-scale functions and (b) a set of logic optimization algorithms customized for X1Gs, which together form a robust optimization flow that delivers high-quality X1Gs for practical functions. The effectiveness of the proposals is evidenced by comprehensive evaluations: compared with the state of the art, 7.34%, 26.14%, 13.51%, and 4.34% reductions in garbling costs are achieved on average for the involved benchmark suites, respectively, with reasonable runtime overheads. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

16 pages, 539 KiB  
Review
Comparative Study of Keccak SHA-3 Implementations
by Alessandra Dolmeta, Maurizio Martina and Guido Masera
Cryptography 2023, 7(4), 60; https://doi.org/10.3390/cryptography7040060 - 20 Nov 2023
Cited by 2 | Viewed by 2723
Abstract
This paper conducts an extensive comparative study of state-of-the-art solutions for implementing the SHA-3 hash function. SHA-3, a pivotal component in modern cryptography, has spawned numerous implementations across diverse platforms and technologies. This research aims to provide valuable insights into selecting and optimizing [...] Read more.
This paper conducts an extensive comparative study of state-of-the-art solutions for implementing the SHA-3 hash function. SHA-3, a pivotal component in modern cryptography, has spawned numerous implementations across diverse platforms and technologies. This research aims to provide valuable insights into selecting and optimizing Keccak SHA-3 implementations. Our study encompasses an in-depth analysis of hardware, software, and software–hardware (hybrid) solutions. We assess the strengths, weaknesses, and performance metrics of each approach. Critical factors, including computational efficiency, scalability, and flexibility, are evaluated across different use cases. We investigate how each implementation performs in terms of speed and resource utilization. This research aims to improve the knowledge of cryptographic systems, aiding in the informed design and deployment of efficient cryptographic solutions. By providing a comprehensive overview of SHA-3 implementations, this study offers a clear understanding of the available options and equips professionals and researchers with the necessary insights to make informed decisions in their cryptographic endeavors. Full article
Show Figures

Figure 1

19 pages, 771 KiB  
Article
Privacy-Preserving k-Nearest Neighbor Classification over Malicious Participants in Outsourced Cloud Environments
by Xian Guo, Ye Li, Yongbo Jiang, Jing Wang and Junli Fang
Cryptography 2023, 7(4), 59; https://doi.org/10.3390/cryptography7040059 - 17 Nov 2023
Viewed by 1592
Abstract
In recent years, many companies have chosen to outsource data and other data computation tasks to cloud service providers to reduce costs and increase efficiency. However, there are risks of security and privacy breaches when users outsource data to a cloud environment. Many [...] Read more.
In recent years, many companies have chosen to outsource data and other data computation tasks to cloud service providers to reduce costs and increase efficiency. However, there are risks of security and privacy breaches when users outsource data to a cloud environment. Many researchers have proposed schemes based on cryptographic primitives to address these risks under the assumption that the cloud is a semi-honest participant and query users are honest participants. However, in a real-world environment, users’ data privacy and security may be threatened by the presence of malicious participants. Therefore, a novel scheme based on secure multi-party computation is proposed when attackers gain control over both the cloud and a query user in the paper. We prove that our solution can satisfy our goals of security and privacy protection. In addition, our experimental results based on simulated data show feasibility and reliability. Full article
Show Figures

Figure 1

20 pages, 10162 KiB  
Article
Secure Instruction and Data-Level Information Flow Tracking Model for RISC-V
by Geraldine Shirley Nicholas, Dhruvakumar Vikas Aklekar, Bhavin Thakar and Fareena Saqib
Cryptography 2023, 7(4), 58; https://doi.org/10.3390/cryptography7040058 - 16 Nov 2023
Cited by 1 | Viewed by 1811
Abstract
With the proliferation of electronic devices, third-party intellectual property (3PIP) integration in the supply chain of the semiconductor industry and untrusted actors/fields have raised hardware security concerns that enable potential attacks, such as unauthorized access to data, fault injection and privacy invasion. Different [...] Read more.
With the proliferation of electronic devices, third-party intellectual property (3PIP) integration in the supply chain of the semiconductor industry and untrusted actors/fields have raised hardware security concerns that enable potential attacks, such as unauthorized access to data, fault injection and privacy invasion. Different security techniques have been proposed to provide resilience to secure devices from potential vulnerabilities; however, no one technique can be applied as an overarching solution. We propose an integrated Information Flow Tracking (IFT) technique to enable runtime security to protect system integrity by tracking the flow of data from untrusted communication channels. Existing hardware-based IFT schemes are either fine-, which are resource-intensive, or coarse-grained models, which have minimal precision logic, providing either control-flow or data-flow integrity. No current security model provides multi-granularity due to the difficulty in balancing both the flexibility and hardware overheads at the same time. This study proposes a multi-level granularity IFT model that integrates a hardware-based IFT technique with a gate-level-based IFT (GLIFT) technique, along with flexibility, for better precision and assessments. Translation from the instruction level to the data level is based on module instantiation with security-critical data for accurate information flow behaviors without any false conservative flows. A simulation-based IFT model is demonstrated, which translates the architecture-specific extensions into a compiler-specific simulation model with toolchain extensions for Reduced Instruction Set Architecture (RISC-V) to verify the security extensions. This approach provides better precision logic by enhancing the tagged mechanism with 1-bit tags and implementing an optimized shadow logic that eliminates the area overhead by tracking the data for only security-critical modules. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

29 pages, 986 KiB  
Article
Hardware Implementations of Elliptic Curve Cryptography Using Shift-Sub Based Modular Multiplication Algorithms
by Yamin Li
Cryptography 2023, 7(4), 57; https://doi.org/10.3390/cryptography7040057 - 10 Nov 2023
Viewed by 3084
Abstract
Elliptic curve cryptography (ECC) over prime fields relies on scalar point multiplication realized by point addition and point doubling. Point addition and point doubling operations consist of many modular multiplications of large operands (256 bits for example), especially in projective and Jacobian coordinates [...] Read more.
Elliptic curve cryptography (ECC) over prime fields relies on scalar point multiplication realized by point addition and point doubling. Point addition and point doubling operations consist of many modular multiplications of large operands (256 bits for example), especially in projective and Jacobian coordinates which eliminate the modular inversion required in affine coordinates for every point addition or point doubling operation. Accelerating modular multiplication is therefore important for high-performance ECC. This paper presents the hardware implementations of modular multiplication algorithms, including (1) interleaved modular multiplication (IMM), (2) Montgomery modular multiplication (MMM), (3) shift-sub modular multiplication (SSMM), (4) SSMM with advance preparation (SSMMPRE), and (5) SSMM with CSAs and sign detection (SSMMCSA) algorithms, and evaluates their execution time (the number of clock cycles and clock frequency) and required hardware resources (ALMs and registers). Experimental results show that SSMM is 1.80 times faster than IMM, and SSMMCSA is 3.27 times faster than IMM. We also present the ECC hardware implementations based on the Secp256k1 protocol in affine, projective, and Jacobian coordinates using the IMM, SSMM, SSMMPRE, and SSMMCSA algorithms, and investigate their cost and performance. Our ECC implementations can be applied to the design of hardware security module systems. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

23 pages, 423 KiB  
Article
Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation
by Berry Schoenmakers and Toon Segers
Cryptography 2023, 7(4), 56; https://doi.org/10.3390/cryptography7040056 - 9 Nov 2023
Viewed by 1448
Abstract
In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing [...] Read more.
In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing the operations securely. We present both generic and specific constructions, in the latter case specifically for number-theoretic groups commonly used in cryptography. These include Schnorr groups (with quadratic residues as a special case), Weierstrass and Edwards elliptic curve groups, and class groups of imaginary quadratic number fields. For concreteness, we develop our protocols in the setting of secure multiparty computation based on Shamir secret sharing over a finite field, abstracted away by formulating our solutions in terms of an arithmetic black box for secure finite field arithmetic or for secure integer arithmetic. Secure finite field arithmetic suffices for many groups, including Schnorr groups and elliptic curve groups. For class groups, we need secure integer arithmetic to implement Shanks’ classical algorithms for the composition of binary quadratic forms, which we will combine with our adaptation of a particular form reduction algorithm due to Agarwal and Frandsen. As a main result of independent interest, we also present an efficient protocol for the secure computation of the extended greatest common divisor. The protocol is based on Bernstein and Yang’s constant-time 2-adic algorithm, which we adapt to work purely over the integers. This yields a much better approach for multiparty computation but raises a new concern about the growth of the Bézout coefficients. By a careful analysis, we are able to prove that the Bézout coefficients in our protocol will never exceed 3max(a,b) in absolute value for inputs a and b. We have integrated secure groups in the Python package MPyC and have implemented threshold ElGamal and threshold DSA in terms of secure groups. We also mention how our results support verifiable multiparty computation, allowing parties to jointly create a publicly verifiable proof of correctness for the results accompanying the results of a secure computation. Full article
(This article belongs to the Special Issue Cyber Security, Cryptology and Machine Learning)
30 pages, 6799 KiB  
Review
FPGA-Based PUF Designs: A Comprehensive Review and Comparative Analysis
by Kusum Lata and Linga Reddy Cenkeramaddi
Cryptography 2023, 7(4), 55; https://doi.org/10.3390/cryptography7040055 - 1 Nov 2023
Viewed by 2751
Abstract
Field-programmable gate arrays (FPGAs) have firmly established themselves as dynamic platforms for the implementation of physical unclonable functions (PUFs). Their intrinsic reconfigurability and profound implications for enhancing hardware security make them an invaluable asset in this realm. This groundbreaking study not only dives [...] Read more.
Field-programmable gate arrays (FPGAs) have firmly established themselves as dynamic platforms for the implementation of physical unclonable functions (PUFs). Their intrinsic reconfigurability and profound implications for enhancing hardware security make them an invaluable asset in this realm. This groundbreaking study not only dives deep into the universe of FPGA-based PUF designs but also offers a comprehensive overview coupled with a discerning comparative analysis. PUFs are the bedrock of device authentication and key generation and the fortification of secure cryptographic protocols. Unleashing the potential of FPGA technology expands the horizons of PUF integration across diverse hardware systems. We set out to understand the fundamental ideas behind PUF and how crucially important it is to current security paradigms. Different FPGA-based PUF solutions, including static, dynamic, and hybrid systems, are closely examined. Each design paradigm is painstakingly examined to reveal its special qualities, functional nuances, and weaknesses. We closely assess a variety of performance metrics, including those related to distinctiveness, reliability, and resilience against hostile threats. We compare various FPGA-based PUF systems against one another to expose their unique advantages and disadvantages. This study provides system designers and security professionals with the crucial information they need to choose the best PUF design for their particular applications. Our paper provides a comprehensive view of the functionality, security capabilities, and prospective applications of FPGA-based PUF systems. The depth of knowledge gained from this research advances the field of hardware security, enabling security practitioners, researchers, and designers to make wise decisions when deciding on and implementing FPGA-based PUF solutions. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

30 pages, 568 KiB  
Article
Random Number Generators: Principles and Applications
by Anastasios Bikos, Panagiotis E. Nastou, Georgios Petroudis and Yannis C. Stamatiou
Cryptography 2023, 7(4), 54; https://doi.org/10.3390/cryptography7040054 - 30 Oct 2023
Cited by 1 | Viewed by 3005
Abstract
In this paper, we present approaches to generating random numbers, along with potential applications. Rather than trying to provide extensive coverage of several techniques or algorithms that have appeared in the scientific literature, we focus on some representative approaches, presenting their workings and [...] Read more.
In this paper, we present approaches to generating random numbers, along with potential applications. Rather than trying to provide extensive coverage of several techniques or algorithms that have appeared in the scientific literature, we focus on some representative approaches, presenting their workings and properties in detail. Our goal is to delineate their strengths and weaknesses, as well as their potential application domains, so that the reader can judge what would be the best approach for the application at hand, possibly a combination of the available approaches. For instance, a physical source of randomness can be used for the initial seed; then, suitable preprocessing can enhance its randomness; then, the output of preprocessing can feed different types of generators, e.g., a linear congruential generator, a cryptographically secure one and one based on the combination of one-way hash functions and shared key cryptoalgorithms in various modes of operation. Then, if desired, the outputs of the different generators can be combined, giving the final random sequence. Moreover, we present a set of practical randomness tests that can be applied to the outputs of random number generators in order to assess their randomness characteristics. In order to demonstrate the importance of unpredictable random sequences, we present an application of cryptographically secure generators in domains where unpredictability is one of the major requirements, i.e., eLotteries and cryptographic key generation. Full article
(This article belongs to the Collection Survey of Cryptographic Topics)
Show Figures

Figure 1

24 pages, 2067 KiB  
Article
On the Security of Quantum Key Distribution Networks
by Eufemia Lella and Giovanni Schmid
Cryptography 2023, 7(4), 53; https://doi.org/10.3390/cryptography7040053 - 20 Oct 2023
Cited by 1 | Viewed by 2588
Abstract
The main purpose of a quantum key distribution network is to provide secret keys to any users or applications requiring a high level of security, ideally such as to offer the best protection against any computational attack, even of a quantum nature. The [...] Read more.
The main purpose of a quantum key distribution network is to provide secret keys to any users or applications requiring a high level of security, ideally such as to offer the best protection against any computational attack, even of a quantum nature. The keys shared through a point-to-point link between a source and a detector using a quantum key distribution protocol can be proven information-theoretically secure based on the quantum information theory. However, evaluating the security of a quantum key distribution network, especially if it is based on relay nodes, goes far beyond the quantum security of its single quantum links, involving aspects of conventional security for devices and their communication channels. In this contribution, we perform a rigorous threat analysis based on the most recent recommendations and practical network deployment security issues. We show that, at least in the current state of our understanding of quantum cryptography, quantum key distribution networks can only offer computational security and that their security in practical implementations in the shorter term requires resorting to post-quantum cryptography. Full article
(This article belongs to the Special Issue Recent Advances in Information Security and Privacy)
Show Figures

Figure 1

20 pages, 2010 KiB  
Article
SigML++: Supervised Log Anomaly with Probabilistic Polynomial Approximation
by Devharsh Trivedi, Aymen Boudguiga, Nesrine Kaaniche and Nikos Triandopoulos
Cryptography 2023, 7(4), 52; https://doi.org/10.3390/cryptography7040052 - 19 Oct 2023
Viewed by 1713
Abstract
Security log collection and storage are essential for organizations worldwide. Log analysis can help recognize probable security breaches and is often required by law. However, many organizations commission log management to Cloud Service Providers (CSPs), where the logs are collected, processed, and stored. [...] Read more.
Security log collection and storage are essential for organizations worldwide. Log analysis can help recognize probable security breaches and is often required by law. However, many organizations commission log management to Cloud Service Providers (CSPs), where the logs are collected, processed, and stored. Existing methods for log anomaly detection rely on unencrypted (plaintext) data, which can be a security risk. Logs often contain sensitive information about an organization or its customers. A more secure approach is always to keep logs encrypted (ciphertext). This paper presents “SigML++”, an extension of “SigML” for supervised log anomaly detection on encrypted data. SigML++ uses Fully Homomorphic Encryption (FHE) according to the Cheon–Kim–Kim–Song (CKKS) scheme to encrypt the logs and then uses an Artificial Neural Network (ANN) to approximate the sigmoid (σ(x)) activation function probabilistically for the intervals [10,10] and [50,50]. This allows SigML++ to perform log anomaly detection without decrypting the logs. Experiments show that SigML++ can achieve better low-order polynomial approximations for Logistic Regression (LR) and Support Vector Machine (SVM) than existing methods. This makes SigML++ a promising new approach for secure log anomaly detection. Full article
(This article belongs to the Special Issue Cyber Security, Cryptology and Machine Learning)
Show Figures

Figure 1

4 pages, 181 KiB  
Editorial
Privacy-Preserving Techniques in Cloud/Fog and Internet of Things
by Cheng-Chi Lee, Mehdi Gheisari, Mohammad Javad Shayegan, Milad Taleby Ahvanooey and Yang Liu
Cryptography 2023, 7(4), 51; https://doi.org/10.3390/cryptography7040051 - 16 Oct 2023
Viewed by 1703
Abstract
Recently, wireless networks have been developed using cloud infrastructure and software-based networks [...] Full article
(This article belongs to the Special Issue Privacy-Preserving Techniques in Cloud/Fog and Internet of Things)
21 pages, 1090 KiB  
Article
XOR Chain and Perfect Secrecy at the Dawn of the Quantum Era
by Luis Adrián Lizama-Pérez
Cryptography 2023, 7(4), 50; https://doi.org/10.3390/cryptography7040050 - 13 Oct 2023
Viewed by 2002
Abstract
In this article, we present a new method that achieves Shannon’s perfect secrecy. To achieve this property, we will introduce the triple XOR cancellation rule. The approach has two execution modes: digital signature and data encryption. We provide perfect secrecy proof of the [...] Read more.
In this article, we present a new method that achieves Shannon’s perfect secrecy. To achieve this property, we will introduce the triple XOR cancellation rule. The approach has two execution modes: digital signature and data encryption. We provide perfect secrecy proof of the encryption method. Furthermore, based on our fundamental algorithm, we developed a new strategy for the blockchain system that does not require proof of work (PoW). However, it is a practical mechanism for connecting blocks to the chain. Due to the risk that quantum computers present for current cryptosystems based on prime factorization or discrete logarithm, we postulate that our method represents a promising alternative in the quantum era. We expect our work to have profound implications for the security of communications between mobile devices, the Internet of Things (IoT), and the blockchain. Full article
(This article belongs to the Special Issue Security and Encryption for IoT Devices and Networks)
Show Figures

Figure 1

26 pages, 538 KiB  
Review
On Multiple Encryption for Public-Key Cryptography
by Tudor Soroceanu, Nicolas Buchmann and Marian Margraf
Cryptography 2023, 7(4), 49; https://doi.org/10.3390/cryptography7040049 - 6 Oct 2023
Viewed by 2150
Abstract
Using multiple, individual encryption schemes is a well-established method to increase the overall security of encrypted data. These so-called multiple encryption or hybrid schemes have regained traction in the context of public-key cryptography due to the rise of quantum computers, since it allows [...] Read more.
Using multiple, individual encryption schemes is a well-established method to increase the overall security of encrypted data. These so-called multiple encryption or hybrid schemes have regained traction in the context of public-key cryptography due to the rise of quantum computers, since it allows the combination of well-known classical encryption schemes with novel post-quantum schemes. In this paper, we conduct a survey of the state-of-the-art public-key multiple encryption (M-PKE) schemes. For the first time, we describe the most relevant M-PKE schemes in detail and discuss their security in a unified model, which allows better comparison between the schemes. Hence, we compare the security, efficiency, and complexity of the schemes and offer recommendations for usage based on common use cases. Our survey emphasizes the importance of being deliberate when combining encryption schemes, as small nuances can easily break security. Full article
Show Figures

Figure 1

38 pages, 1615 KiB  
Article
A Practical Implementation of Medical Privacy-Preserving Federated Learning Using Multi-Key Homomorphic Encryption and Flower Framework
by Ivar Walskaar, Minh Christian Tran and Ferhat Ozgur Catak
Cryptography 2023, 7(4), 48; https://doi.org/10.3390/cryptography7040048 - 4 Oct 2023
Cited by 1 | Viewed by 2637
Abstract
The digitization of healthcare data has presented a pressing need to address privacy concerns within the realm of machine learning for healthcare institutions. One promising solution is federated learning, which enables collaborative training of deep machine learning models among medical institutions by sharing [...] Read more.
The digitization of healthcare data has presented a pressing need to address privacy concerns within the realm of machine learning for healthcare institutions. One promising solution is federated learning, which enables collaborative training of deep machine learning models among medical institutions by sharing model parameters instead of raw data. This study focuses on enhancing an existing privacy-preserving federated learning algorithm for medical data through the utilization of homomorphic encryption, building upon prior research. In contrast to the previous paper, this work is based upon Wibawa, using a single key for HE, our proposed solution is a practical implementation of a preprint with a proposed encryption scheme (xMK-CKKS) for implementing multi-key homomorphic encryption. For this, our work first involves modifying a simple “ring learning with error” RLWE scheme. We then fork a popular federated learning framework for Python where we integrate our own communication process with protocol buffers before we locate and modify the library’s existing training loop in order to further enhance the security of model updates with the multi-key homomorphic encryption scheme. Our experimental evaluations validate that, despite these modifications, our proposed framework maintains a robust model performance, as demonstrated by consistent metrics including validation accuracy, precision, f1-score, and recall. Full article
Show Figures

Figure 1

20 pages, 8635 KiB  
Article
Hiding Full-Color Images into Audio with Visual Enhancement via Residual Networks
by Hwai-Tsu Hu and Tung-Tsun Lee
Cryptography 2023, 7(4), 47; https://doi.org/10.3390/cryptography7040047 - 29 Sep 2023
Viewed by 1273
Abstract
Watermarking is a viable approach for safeguarding the proprietary rights of digital media. This study introduces an innovative fast Fourier transform (FFT)-based phase modulation (PM) scheme that facilitates efficient and effective blind audio watermarking at a remarkable rate of 508.85 numeric values per [...] Read more.
Watermarking is a viable approach for safeguarding the proprietary rights of digital media. This study introduces an innovative fast Fourier transform (FFT)-based phase modulation (PM) scheme that facilitates efficient and effective blind audio watermarking at a remarkable rate of 508.85 numeric values per second while still retaining the original quality. Such a payload capacity makes it possible to embed a full-color image of 64 × 64 pixels within an audio signal of just 24.15 s. To bolster the security of watermark images, we have also implemented the Arnold transform in conjunction with chaotic encryption. Our comprehensive analysis and evaluation confirm that the proposed FFT–PM scheme exhibits exceptional imperceptibility, rendering the hidden watermark virtually undetectable. Additionally, the FFT–PM scheme shows impressive robustness against common signal-processing attacks. To further enhance the visual rendition of the recovered color watermarks, we propose using residual neural networks to perform image denoising and super-resolution reconstruction after retrieving the watermarks. The utilization of the residual networks contributes to noticeable improvements in perceptual quality, resulting in higher levels of zero-normalized cross-correlation in cases where the watermarks are severely damaged. Full article
Show Figures

Figure 1

17 pages, 1791 KiB  
Article
A High-Efficiency Modular Multiplication Digital Signal Processing for Lattice-Based Post-Quantum Cryptography
by Trong-Hung Nguyen, Cong-Kha Pham and Trong-Thuc Hoang
Cryptography 2023, 7(4), 46; https://doi.org/10.3390/cryptography7040046 - 25 Sep 2023
Cited by 2 | Viewed by 2030
Abstract
The Number Theoretic Transform (NTT) has been widely used to speed up polynomial multiplication in lattice-based post-quantum algorithms. All NTT operands use modular arithmetic, especially modular multiplication, which significantly influences NTT hardware implementation efficiency. Until now, most hardware implementations used Digital Signal Processing [...] Read more.
The Number Theoretic Transform (NTT) has been widely used to speed up polynomial multiplication in lattice-based post-quantum algorithms. All NTT operands use modular arithmetic, especially modular multiplication, which significantly influences NTT hardware implementation efficiency. Until now, most hardware implementations used Digital Signal Processing (DSP) to multiply two integers and optimally perform modulo computations from the multiplication product. This paper presents a customized Lattice-DSP (L-DSP) for modular multiplication based on the Karatsuba algorithm, Vedic multiplier, and modular reduction methods. The proposed L-DSP performs both integer multiplication and modular reduction simultaneously for lattice-based cryptography. As a result, the speed and area efficiency of the L-DSPs are 283 MHz for 77 SLICEs, 272 MHz for 87 SLICEs, and 256 MHz for 101 SLICEs with the parameters q of 3329, 7681, and 12,289, respectively. In addition, the N1 multiplier in the Inverse-NTT (INTT) calculation is also eliminated, reducing the size of the Butterfly Unit (BU) in CRYSTAL-Kyber to about 104 SLICEs, equivalent to a conventional multiplication in the other studies. Based on the proposed DSP, a Point-Wise Matrix Multiplication (PWMM) architecture for CRYSTAL-Kyber is designed on a hardware footprint equivalent to 386 SLICEs. Furthermore, this research is the first DSP designed for lattice-based Post-quantum Cryptography (PQC) modular multiplication. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security II)
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop