Lightweight Cryptography, Cybersecurity and IoT

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (15 October 2022) | Viewed by 6679

Special Issue Editors


E-Mail Website
Guest Editor
Faculty of Science and Technology, Isabel I University, 09003 Burgos, Spain
Interests: cryptology; computer systems cybersecurity; systems and network security; cryptography; IoT security; randomness in cryptography
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Faculty of Science and Technology, Isabel I University, Madrid, Spain
Interests: lightweight cryptography; cybersecurity; privacy; anonymization and internet of things

E-Mail Website
Guest Editor
Department of Information Security and Communication Technology, Norwegian University of Science and Technology, 7491 Trondheim, Norway
Interests: cryptology; computer systems cybersecurity; lightweight cryptography; IoT security; randomness in cryptography

Special Issue Information

Dear Colleagues,

In this extremely connected world, where companies and governments use cyberspace in their daily activities, the need for cybersecurity is imposed to protect this new ecosystem in its entirety. In addition, most of this massive connectivity comes from the eruption of the Internet of Things, in which thousands of devices have invaded cyberspace with sensitive data, such as of cyberphysical systems, health monitoring, vehicle communications, chains of supplies, and many more.

The Internet of Things is so diverse that it has led to terms such as Internet of the Vehicles, Internet of Industrial Systems, Internet of Energy, etc. Therefore, cybersecurity has become a transversal discipline to all areas permeated by new technological advances, such as cloud computing, machine learning, big data, and artificial intelligence, to name but a few. Certainly, cybersecurity becomes an urgent need if you want to guarantee the confidentiality, authenticity, and integrity of the generated data, transmitted and /or stored on the devices that comprise the Internet of Things. Privacy and security must be ensured to generate trust in data, which is a decisive factor in making critical decisions for the development of all areas involved in this interconnected world.

Many of these devices work on resource-constrained platforms, which means that they may have reduced computational capacity as well as limited energy consumption. They can be found throughout the global geography, connected across the internet using sensor and wireless networks, thus expanding the cyberattack surface in these networks and devices. Lightweight cryptography deals with implementing lightweight cryptographic primitives to fulfil its essential role in guaranteeing the security in these constrained environments.

For this Special Issue, we would like to invite researchers who are working on research issues related to these areas to contribute with details of high-quality innovative theoretical and practical work based on advanced technologies. Surveys of the state-of-the-art are also welcome. Specific topics of interest include, but are not limited to:

  • Lightweight cryptographic primitives and protocols
  • Securing IoT system architecture
  • Securing IoT communication and networking protocols
  • Secure design for IoT use cases
  • Cybersecurity of smart cities
  • Cybersecurity in IoT enabling technologies
  • Secure IoT experiments
  • Cryptography and cybersecurity
  • Cryptography and network security
  • Authentication and biometry in IoT
  • Intrusion detection systems
  • Denial-of-service attacks and defenses
  • Vulnerability analysis techniques
  • Cyberphysical systems security
  • Security and privacy for cloud and edge computing

Dr. Amalia Beatriz Orúe López
Dr. Cristina Romero Tris
Prof. Dr. Slobodan Petrovic
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Benefits of Publishing in a Special Issue

  • Ease of navigation: Grouping papers by topic helps scholars navigate broad scope journals more efficiently.
  • Greater discoverability: Special Issues support the reach and impact of scientific research. Articles in Special Issues are more discoverable and cited more frequently.
  • Expansion of research network: Special Issues facilitate connections among authors, fostering scientific collaborations.
  • External promotion: Articles in Special Issues are often promoted through the journal's social media, increasing their visibility.
  • e-Book format: Special Issues with more than 10 articles can be published as dedicated e-books, ensuring wide and rapid dissemination.

Further information on MDPI's Special Issue polices can be found here.

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 656 KiB  
Article
Privacy Protection Scheme for the Internet of Vehicles Based on Private Set Intersection
by Quan Zhou, Zhikang Zeng, Kemeng Wang and Menglong Chen
Cryptography 2022, 6(4), 64; https://doi.org/10.3390/cryptography6040064 - 7 Dec 2022
Cited by 6 | Viewed by 2736
Abstract
Performing location-based services in a secure and efficient manner that remains a huge challenge for the Internet of Vehicles with numerous privacy and security risks. However, most of the existing privacy protection schemes are based on centralized location servers, which makes them all [...] Read more.
Performing location-based services in a secure and efficient manner that remains a huge challenge for the Internet of Vehicles with numerous privacy and security risks. However, most of the existing privacy protection schemes are based on centralized location servers, which makes them all have a common drawback of a single point of failure and leaking user privacy. The employment of anonymity and cryptography is a well-known solution to the above problem, but its expensive resource consumption and complex cryptographic operations are difficult problems to solve. Based on this, designing a distributed and privacy-secure privacy protection scheme for the Internet of Vehicles is an urgent issue for the smart city. In this paper, we propose a privacy protection scheme for the Internet of Vehicles based on privacy set intersection. Specially, using privacy set intersection and blockchain techniques, we propose two protocols, that is, a dual authentication protocol and a service recommendation protocol. The double authentication protocol not only ensures that both communicating parties are trusted users, but also ensures the reliability of their session keys; while the service recommendation protocol based on pseudorandom function and one-way hash function can well protect the location privacy of users from being leaked. Finally, we theoretically analyze the security that this scheme has, i.e., privacy security, non-repudiation, and anti-man-in-the-middle attack. Full article
(This article belongs to the Special Issue Lightweight Cryptography, Cybersecurity and IoT)
Show Figures

Figure 1

22 pages, 16376 KiB  
Article
Computational Analysis of Interleaving PN-Sequences with Different Polynomials
by Sara D. Cardell, Verónica Requena and Amparo Fúster-Sabater
Cryptography 2022, 6(2), 21; https://doi.org/10.3390/cryptography6020021 - 26 Apr 2022
Viewed by 2384
Abstract
Binary PN-sequences generated by LFSRs exhibit good statistical properties; however, due to their intrinsic linearity, they are not suitable for cryptographic applications. In order to break such a linearity, several approaches can be implemented. For example, one can interleave several PN-sequences to increase [...] Read more.
Binary PN-sequences generated by LFSRs exhibit good statistical properties; however, due to their intrinsic linearity, they are not suitable for cryptographic applications. In order to break such a linearity, several approaches can be implemented. For example, one can interleave several PN-sequences to increase the linear complexity. In this work, we present a deep randomness study of the resultant sequences of interleaving binary PN-sequences coming from different characteristic polynomials with the same degree. We analyze the period and the linear complexity, as well as many other important cryptographic properties of such sequences. Full article
(This article belongs to the Special Issue Lightweight Cryptography, Cybersecurity and IoT)
Show Figures

Figure 1

Back to TopTop