applsci-logo

Journal Browser

Journal Browser

Cryptography and Information Security

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Electrical, Electronics and Communications Engineering".

Deadline for manuscript submissions: closed (31 January 2024) | Viewed by 26475

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer System and Technology, Faculty of Computer Science and Information Technology, University of Malaya, Kuala Lumpur 50603, Malaysia
Interests: neural network; bioinformatics; computer security; grid computing; e-learning framework

E-Mail Website
Guest Editor
Department of Computer Science and Information Technology, Benazir Bhutto Shaheed University Lyari, Karachi 75660, Pakistan
Interests: blockchain; artificial intelligence; deep learning; hyperledger
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue focuses on the ever-increasing need for secure computing and data protection in the digital age. It covers a wide range of topics, including encryption algorithms and techniques, secure communication protocols, blockchain technology, authentication and verification, and emerging threats to cybersecurity. The issue also offers insights into methods for improving security in the Internet of Things (IoT), an area of growing concern due to the proliferation of connected devices.

In addition to these important topics, this Special Issue explores the potential of emerging technologies, such as ChatGPT, to improve ICT technology. ChatGPT is a large language model that can generate natural language responses and communicate with humans in a conversational manner. This technology has the potential to revolutionize various telecommunications applications, such as chatbots, virtual assistants, and customer service automation. We also accept papers related to ICT security that are not specified here.

Overall, this Special Issue offers a comprehensive overview of the challenges and opportunities related to cryptography and information security, whilst also exploring other related ICT security issues.

Dr. Lip Yee Por
Dr. Abdullah Ayub Khan
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cryptography
  • information security
  • secure communication
  • blockchain technology
  • cyber threats
  • IoT
  • authentication
  • network security
  • chatbot

Published Papers (13 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Review, Other

3 pages, 167 KiB  
Editorial
Special Issue on Information Security and Cryptography: The Role of Advanced Digital Technology
by Abdullah Ayub Khan and Lip Yee Por
Appl. Sci. 2024, 14(5), 2045; https://doi.org/10.3390/app14052045 - 29 Feb 2024
Viewed by 887
Abstract
Information security has become a potential prospect that ensures information cannot be breached throughout the process of delivery while being exchanged over the Internet [...] Full article
(This article belongs to the Special Issue Cryptography and Information Security)
2 pages, 163 KiB  
Editorial
Special Issue on Cryptography and Information Security
by Lip Yee Por, Jing Yang, Chin Soon Ku and Abdullah Ayub Khan
Appl. Sci. 2023, 13(10), 6042; https://doi.org/10.3390/app13106042 - 15 May 2023
Viewed by 3061
Abstract
In today’s increasingly connected world, the demand for secure computing and data protection is soaring [...] Full article
(This article belongs to the Special Issue Cryptography and Information Security)

Research

Jump to: Editorial, Review, Other

13 pages, 1965 KiB  
Article
Binary-Tree-Fed Mixnet: An Efficient Symmetric Encryption Solution
by Diego Antonio López-García, Juan Pérez Torreglosa, David Vera and Manuel Sánchez-Raya
Appl. Sci. 2024, 14(3), 966; https://doi.org/10.3390/app14030966 - 23 Jan 2024
Cited by 1 | Viewed by 831
Abstract
Mixnets are an instrument to achieve anonymity. They are generally a sequence of servers that apply a cryptographic process and a permutation to a batch of user messages. Most use asymmetric cryptography, with the high computational cost that this entails. The main objective [...] Read more.
Mixnets are an instrument to achieve anonymity. They are generally a sequence of servers that apply a cryptographic process and a permutation to a batch of user messages. Most use asymmetric cryptography, with the high computational cost that this entails. The main objective of this study is to reduce delay in mixnet nodes. In this sense, this paper presents a new scheme that is based only on symmetric cryptography. The novelty of this scheme is the use of binary graphs built by mixnet nodes. The root node collects user keys and labels without knowing their owners. After feeding each node by its graph, they can establish a random permutation and relate their keys to the incoming batch positions through labels. The differences with previous symmetric schemes are that users do not need long headers and nodes avoid the searching process. The outcomes are security and efficiency improvements. As far as we know, it is the fastest mixnet system. Therefore, it is appropriate for high-throughput applications like national polls (many users) or debates (many messages). Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

22 pages, 691 KiB  
Article
Secure and Efficient Deduplication for Cloud Storage with Dynamic Ownership Management
by Mira Lee and Minhye Seo
Appl. Sci. 2023, 13(24), 13270; https://doi.org/10.3390/app132413270 - 15 Dec 2023
Cited by 2 | Viewed by 1489
Abstract
Cloud storage services have become indispensable in resolving the constraints of local storage and ensuring data accessibility from anywhere at any time. Data deduplication technology is utilized to decrease storage space and bandwidth requirements. This technology has the potential to save up to [...] Read more.
Cloud storage services have become indispensable in resolving the constraints of local storage and ensuring data accessibility from anywhere at any time. Data deduplication technology is utilized to decrease storage space and bandwidth requirements. This technology has the potential to save up to 90% of space by eliminating redundant data in cloud storage. The secure data sharing in cloud (SeDaSC) protocol is an efficient data-sharing solution supporting secure deduplication. In the SeDaSC protocol, a cryptographic server (CS) encrypts clients’ data on behalf of clients to reduce their computational overhead, but this essentially requires complete trust in the CS. Moreover, the SeDaSC protocol does not consider data deduplication. To address these issues, we propose a secure deduplication protocol based on the SeDaSC protocol that minimizes the computational cost of clients while leveraging trust in the CS. Our protocol enhances data privacy and ensures computational efficiency for clients. Moreover, it dynamically manages client ownership, satisfying forward and backward secrecy. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

18 pages, 781 KiB  
Article
Leaving the Business Security Burden to LiSEA: A Low-Intervention Security Embedding Architecture for Business APIs
by Hang Li, Junhao Li, Yulong Wang, Chunru Zhou and Mingyong Yin
Appl. Sci. 2023, 13(21), 11784; https://doi.org/10.3390/app132111784 - 27 Oct 2023
Viewed by 970
Abstract
In the evolving landscape of complex business ecosystems and their digital platforms, an increasing number of business Application Programming Interfaces (APIs) are encountering challenges in ensuring optimal authorization control. This challenge arises due to factors such as programming errors, improper configurations, and sub-optimal [...] Read more.
In the evolving landscape of complex business ecosystems and their digital platforms, an increasing number of business Application Programming Interfaces (APIs) are encountering challenges in ensuring optimal authorization control. This challenge arises due to factors such as programming errors, improper configurations, and sub-optimal business processes. While security departments have exhibited proficiency in identifying vulnerabilities and mitigating certain viral or adversarial incursions, the safeguarding of comprehensive business processes remains an intricate task. This paper introduces a novel paradigm, denoted as the Low-Intervention Security Embedding Architecture (LiSEA), which empowers business applications to enhance the security of their processes through judicious intervention within business APIs. By strategically incorporating pre- and post-intervention checkpoints, we devise a finely grained access control model that meticulously assesses both the intent of incoming business requests and the outcomes of corresponding responses. Importantly, these advancements are seamlessly integrated into the existing business codebase. Our implementation demonstrates the effectiveness of LiSEA, as it adeptly addresses eight out of the ten critical vulnerabilities enumerated in the OWASP API Security Top 10. Notably, when the number of threads is less than 200, LiSEA brings less than 20 msec of latency to the business process, which is significantly less than the microservice security agent based on the API gateway. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

20 pages, 812 KiB  
Article
AccFlow: Defending against the Low-Rate TCP DoS Attack in Drones
by Yuan Cao, Haotian Li, Lijuan Han, Xiaojin Zhao, Xiaofang Pan and Enyi Yao
Appl. Sci. 2023, 13(21), 11749; https://doi.org/10.3390/app132111749 - 27 Oct 2023
Viewed by 1110
Abstract
As drones are widely employed in various industries and daily life, concerns regarding their safety have been gradually emerging. Denial of service (DoS) attacks have become one of the most significant threats to the stability of resource-constrained sensor nodes. Traditional brute-force and high-rate [...] Read more.
As drones are widely employed in various industries and daily life, concerns regarding their safety have been gradually emerging. Denial of service (DoS) attacks have become one of the most significant threats to the stability of resource-constrained sensor nodes. Traditional brute-force and high-rate distributed denial of service (DDoS) attacks are easily detectable and mitigated. However, low-rate TCP DoS attacks can considerably impair TCP throughput and evade DoS prevention systems by inconspicuously consuming a small portion of network capacity, and whereas the literature offers effective defense mechanisms against DDoS attacks, there is a gap in defending against Low-Rate TCP DoS attacks. In this paper, we introduce AccFlow, an incrementally deployable Software-Defined Networking (SDN)-based protocol designed to counter low-rate TCP DoS attacks. The main idea of AccFlow is to make the attacking flows accountable for the congestion by dropping their packets according to their loss rates. AccFlow drops their packets more aggressively as the loss rates increase. Through extensive simulations, we illustrate that AccFlow can effectively safeguard against low-rate TCP DoS attacks, even when attackers employ varying strategies involving different scales and data rates. Furthermore, whereas AccFlow primarily addresses low-rate TCP DoS attacks, our research reveals its effectiveness in defending against general DoS attacks. These general attacks do not rely on the TCP retransmission timeout mechanism but rather deplete network resources, ultimately resulting in a denial of service for legitimate users. Additionally, we delve into the scalability of AccFlow and its viability for practical deployment in real-world networks. Finally, we demonstrate the effectiveness of AccFlow in safeguarding network resources. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

21 pages, 3295 KiB  
Article
IoT Edge Device Security: An Efficient Lightweight Authenticated Encryption Scheme Based on LED and PHOTON
by Mohammed Al-Shatari, Fawnizu Azmadi Hussin, Azrina Abd Aziz, Taiseer Abdalla Elfadil Eisa, Xuan-Tu Tran and Mhassen Elnour Elneel Dalam
Appl. Sci. 2023, 13(18), 10345; https://doi.org/10.3390/app131810345 - 15 Sep 2023
Viewed by 1316
Abstract
IoT devices and embedded systems are deployed in critical environments, emphasizing attributes like power efficiency and computational capabilities. However, these constraints stress the paramount importance of device security, stimulating the exploration of lightweight cryptographic mechanisms. This study introduces a lightweight architecture for authenticated [...] Read more.
IoT devices and embedded systems are deployed in critical environments, emphasizing attributes like power efficiency and computational capabilities. However, these constraints stress the paramount importance of device security, stimulating the exploration of lightweight cryptographic mechanisms. This study introduces a lightweight architecture for authenticated encryption tailored to these requirements. The architecture combines the lightweight encryption of the LED block cipher with the authentication of the PHOTON hash function. Leveraging shared internal operations, the integration of these bases optimizes area–performance tradeoffs, resulting in reduced power consumption and a reduced logic footprint. The architecture is synthesized and simulated using Verilog HDL, Quartus II, and ModelSim, and implemented on Cyclone FPGA devices. The results demonstrate a substantial 14% reduction in the logic area and up to a 46.04% decrease in power consumption in contrast to the individual designs of LED and PHOTON. This work highlights the potential for using efficient cryptographic solutions in resource-constrained environments. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

26 pages, 5311 KiB  
Article
Effects on Long-Range Dependence and Multifractality in Temporal Resolution Recovery of High Frame Rate HEVC Compressed Content
by Ana Gavrovska
Appl. Sci. 2023, 13(17), 9851; https://doi.org/10.3390/app13179851 - 31 Aug 2023
Viewed by 1059
Abstract
In recent years, video research has dealt with high-frame-rate (HFR) content. Even though low or standard frame rates (SFR) that correspond to values less than 60 frames per second (fps) are still covered. Temporal conversions are applied accompanied with video compression and, thus, [...] Read more.
In recent years, video research has dealt with high-frame-rate (HFR) content. Even though low or standard frame rates (SFR) that correspond to values less than 60 frames per second (fps) are still covered. Temporal conversions are applied accompanied with video compression and, thus, it is of importance to observe and detect possible effects of typical compressed video manipulations over HFR (60 fps+) content. This paper addresses ultra-high-definition HFR content via Hurst index as a measure of long-range dependency (LRD), as well as using Legendre multifractal spectrum, having in mind standard high-efficiency video coding (HEVC) format and temporal resolution recovery (TRR), meaning frame upconversion after temporal filtering of compressed content. LRD and multifractals-based studies using video traces have been performed for characterization of compressed video, and they are mostly presented for advanced video coding (AVC). Moreover, recent studies have shown that it is possible to perform TRR detection for SFR data compressed with standards developed before HEVC. In order to address HEVC HFR data, video traces are analyzed using LRD and multifractals, and a novel TRR detection model is proposed based on a weighted k-nearest neighbors (WkNN) classifier and multifractals. Firstly, HFR video traces are gathered using six constant rate factors (crfs), where Hurst indices and multifractal spectra are calculated. According to TRR and original spectra comparison, a novel detection model is proposed based on new multifractal features. Also, five-fold cross-validation using the proposed TRR detection model gave high-accuracy results of around 98%. The obtained results show the effects on LRD and multifractality and their significance in understanding changes in typical video manipulation. The proposed model can be valuable in video credibility and quality assessments of HFR HEVC compressed content. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

21 pages, 9577 KiB  
Article
APIASO: A Novel API Call Obfuscation Technique Based on Address Space Obscurity
by Yang Li, Fei Kang, Hui Shu, Xiaobing Xiong, Yuntian Zhao and Rongbo Sun
Appl. Sci. 2023, 13(16), 9056; https://doi.org/10.3390/app13169056 - 8 Aug 2023
Viewed by 1308
Abstract
API calls are programming interfaces used by applications. When it is difficult for an analyst to perform a direct reverse analysis of a program, the API provides an important basis for analyzing the behavior and functionality of the program. API address spaces are [...] Read more.
API calls are programming interfaces used by applications. When it is difficult for an analyst to perform a direct reverse analysis of a program, the API provides an important basis for analyzing the behavior and functionality of the program. API address spaces are essential for analysts to identify API call information, and therefore API call obfuscation is used as a protection strategy to prevent analysts from obtaining call information from API address spaces. API call obfuscation avoids direct API calls and aims to create a more complex API calling process. Unfortunately, current API call obfuscation methods are not effective in preventing analysts from obtaining usable information from the API address space. To solve this issue, in this paper, we propose an API call obfuscation model based on address space obscurity. The key functions within the API are encrypted and moved to the user code space for execution. This breaks the relationship between the API and its address space, making it impossible for analysts to obtain address information about a known API from the API address space. In our experiments, we developed an archetypical compiler-level API call obfuscation system to automate the obfuscation of input source code into an obfuscated file. The results show that our approach can thwart existing API deobfuscation techniques and is highly resistant to various open-source dynamic analysis platforms. Compared to other obfuscation techniques, our scheme improves API address space obscurity by more than two times, the detection rate of deobfuscation techniques such as Scylla, etc. is zero, and the increase in obfuscation overhead is not more than 20%. The above results show that APIASO has better obfuscation effect and practicability. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

18 pages, 1379 KiB  
Article
Secure Application of MIoT: Privacy-Preserving Solution for Online English Education Platforms
by Jiming Yin and Jie Cui
Appl. Sci. 2023, 13(14), 8293; https://doi.org/10.3390/app13148293 - 18 Jul 2023
Cited by 2 | Viewed by 807
Abstract
With the increasing demand for higher-quality services, online English education platforms have gained significant attention. However, practical application of the Mobile Internet of Things (MIoT) still faces various challenges, including communication security, availability, scalability, etc. These challenges directly impact the utilization of online [...] Read more.
With the increasing demand for higher-quality services, online English education platforms have gained significant attention. However, practical application of the Mobile Internet of Things (MIoT) still faces various challenges, including communication security, availability, scalability, etc. These challenges directly impact the utilization of online English education platforms. The dynamic and evolving nature of the topology characteristics in Mobile Internet of Things networks adds complexity to addressing these issues. To overcome these challenges, we propose a software-defined MIoT model that effectively handles the dynamic and evolving network topology features, thereby enhancing the system’s flexibility and adaptability. Additionally, our model can provide communication security and privacy protection, particularly in emergency situations. In our scheme, the control plane is responsible for computing routes for online learning devices (OLDs) and forward entries for switches. By utilizing the information collected from OLDs and facilities, the controller is able to effectively coordinate the overall system. To ensure the authenticity and reliability of messages sent by OLDs, we have proposed a new signature and authentication mechanism based on traditional encryption algorithms. Moreover, we introduce an emergency-handling system that integrates multicast technology into software-defined MIoT, generating a Steiner Tree among impacted nodes to promptly notify OLDs when there is an emergency. The security analysis proves that our scheme is able to ensure communication security in software-defined MIoT. A performance evaluation indicates that our scheme outperforms other existing schemes. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

26 pages, 1731 KiB  
Article
Utilizing Trusted Lightweight Ciphers to Support Electronic-Commerce Transaction Cryptography
by Ghanima Sabr Shyaa and Mishall Al-Zubaidie
Appl. Sci. 2023, 13(12), 7085; https://doi.org/10.3390/app13127085 - 13 Jun 2023
Cited by 6 | Viewed by 1435
Abstract
Electronic-commerce (e-commerce) has become a provider of distinctive services to individuals and companies due to the speed and flexibility of transferring orders and completing commercial deals across far and different places. However, due to the increasing attacks on penetrating transaction information or tampering [...] Read more.
Electronic-commerce (e-commerce) has become a provider of distinctive services to individuals and companies due to the speed and flexibility of transferring orders and completing commercial deals across far and different places. However, due to the increasing attacks on penetrating transaction information or tampering with e-commerce requests, the interest in protecting this information and hiding it from tamperers has become extremely important. In addition, hacking these deals can cause a huge waste of money and resources. Moreover, large numbers of connected and disconnected networks can cause significant disruption to the built-in security measures. In this paper, we propose to design a protocol to protect transaction information based on ElGamal, advanced encryption standard (AES) and Chinese remainder theorem (CRT) techniques. In addition, our protocol ensures providing scalability with high-performance security measures. We combine these algorithms with a robust methodology that supports the balance of performance and security of the proposed protocol. An analysis of our results proves that our protocol is superior to existing security protocols. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

Review

Jump to: Editorial, Research, Other

29 pages, 4879 KiB  
Review
Strengthening Internet of Things Security: Surveying Physical Unclonable Functions for Authentication, Communication Protocols, Challenges, and Applications
by Raed Ahmed Alhamarneh and Manmeet Mahinderjit Singh
Appl. Sci. 2024, 14(5), 1700; https://doi.org/10.3390/app14051700 - 20 Feb 2024
Viewed by 1279
Abstract
The spectrum of Internet of Things (IoT) applications is vast. It serves in various domains such as smart homes, intelligent buildings, health care, emergency response, and many more, reflecting the exponential market penetration of the IoT. Various security threats have been made to [...] Read more.
The spectrum of Internet of Things (IoT) applications is vast. It serves in various domains such as smart homes, intelligent buildings, health care, emergency response, and many more, reflecting the exponential market penetration of the IoT. Various security threats have been made to modern-day systems. Cyberattacks have seen a marked surge in frequency, particularly in recent times. The growing concern centers around the notable rise in cloning attacks, persisting as a significant and looming threat. In our work, an in-depth survey on the IoT that employs physically unclonable functions (PUFs) was conducted. The first contribution analyzes PUF-based authentication, communication protocols, and applications. It also tackles the eleven challenges faced by the research community, proposes solutions to these challenges, and highlights cloning attacks. The second contribution suggests the implementation of a framework model known as PUF3S-ML, specifically crafted for PUF authentication in the Internet of Things (IoT), incorporating innovative lightweight encryption techniques. It focuses on safeguarding smart IoT networks from cloning attacks. The key innovation framework comprises three stages of PUF authentication with IoT devices and an intelligent cybersecurity monitoring unit for IoT networks. In the methodology of this study, a survey relevant to the concerns was conducted. More data were provided previously regarding architecture, enabling technologies, and IoT challenges. After conducting an extensive survey of 125 papers, our analysis revealed 23 papers directly relevant to our domain. Furthermore, within this subset, we identified 11 studies specifically addressing the intersection of communication protocols with PUFs. These findings highlight the targeted relevance and potential contributions of the existing literature to our research focus. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

Other

18 pages, 1609 KiB  
Systematic Review
A Systematic Literature Review of Information Security in Chatbots
by Jing Yang, Yen-Lin Chen, Lip Yee Por and Chin Soon Ku
Appl. Sci. 2023, 13(11), 6355; https://doi.org/10.3390/app13116355 - 23 May 2023
Cited by 27 | Viewed by 8857
Abstract
Chatbots have become increasingly popular in recent years, but they also present security risks and vulnerabilities that need to be addressed. This systematic literature review examines the existing research relating to information security in chatbots, identifying the potential threats, proposed solutions, and future [...] Read more.
Chatbots have become increasingly popular in recent years, but they also present security risks and vulnerabilities that need to be addressed. This systematic literature review examines the existing research relating to information security in chatbots, identifying the potential threats, proposed solutions, and future directions for research. The review finds that chatbots face various security threats, including malicious input, user profiling, contextual attacks, and data breaches, and that solutions such as blockchain technology, end-to-end encryption, and organizational controls can be used to mitigate these concerns. The review also highlights the importance of maintaining user trust and addressing privacy concerns for the successful adoption and continued use of chatbots. A taxonomy developed in this review provides a useful framework for categorizing the articles and their findings. The review concludes by identifying future research directions that include developing more sophisticated authentication and authorization mechanisms, exploring the use of privacy-enhancing technologies, and improving the detection and prevention of security threats, among others. This review contributes to the growing body of literature on information security in chatbots and can guide future research and practice in this field. Full article
(This article belongs to the Special Issue Cryptography and Information Security)
Show Figures

Figure 1

Back to TopTop