Secure Protocols for Future Technologies

A special issue of Information (ISSN 2078-2489). This special issue belongs to the section "Information Systems".

Deadline for manuscript submissions: closed (20 February 2022) | Viewed by 8437

Special Issue Editors

Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong
Interests: Asymptotic Group Theory; Coding Theory; Cryptography

E-Mail Website
Guest Editor
Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong
Interests: Applied Cryptography

E-Mail Website
Guest Editor
Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong
Interests: Blockchain

Special Issue Information

Dear Colleagues,

Blockchain, artificial intelligence (AI)/machine learning (ML), and Internet of Things (IoT) have become important and active research directions, which are believed to be future technologies. However, there are many concerns relating to security and privacy and efficiency in deploying those technologies for real-life applications.

This Special Issue aims to attract high-quality submissions for efficient cryptographic protocols in both theoretical and experimental research on the security of blockchain, AI/ML, and IoT, particularly (but not limited to) efficient protocols that achieve post-quantum security.

As part of the Special Issue, we will invite the best papers from the 23rd Information Security Conference (ISC 2020) and 24th Information Security Conference (ISC 2021).

Topics of interest include, but not limited to:

  • Blockchain security
  • Privacy-preserving techniques for AI/ML
  • IoT security
  • Post-quantum cryptography
  • Side-channel analysis
  • Quantum and classical cryptanalysis
  • Implementations and practical security concerns

Dr. Dung Duong
Dr. Fuchun Guo
Dr. Yannan Li
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Information is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 2568 KiB  
Article
Data Security Protocol with Blind Factor in Cloud Environment
by Ping Zhang, Huanhuan Chi, Jiechang Wang and Youlin Shang
Information 2021, 12(9), 340; https://doi.org/10.3390/info12090340 - 24 Aug 2021
Cited by 3 | Viewed by 1866
Abstract
Compared with the traditional system, cloud storage users have no direct control over their data, so users are most concerned about security for their data stored in the cloud. One security requirement is to resolve any threats from semi-trusted key third party managers. [...] Read more.
Compared with the traditional system, cloud storage users have no direct control over their data, so users are most concerned about security for their data stored in the cloud. One security requirement is to resolve any threats from semi-trusted key third party managers. The proposed data security for cloud environment with semi-trusted third party (DaSCE) protocol has solved the security threat of key managers to some extent but has not achieved positive results. Based on this, this paper proposes a semi-trusted third-party data security protocol (ADSS), which can effectively remove this security threat by adding time stamp and blind factor to prevent key managers and intermediaries from intercepting and decrypting user data. Moreover, the ADSS protocol is proved to provide indistinguishable security under a chosen ciphertext attack. Finally, the performance evaluation and simulation of the protocol show that the ADSS security is greater than DaSCE, and the amount of time needed is lower than DaSCE. Full article
(This article belongs to the Special Issue Secure Protocols for Future Technologies)
Show Figures

Figure 1

18 pages, 524 KiB  
Article
Integer-Wise Functional Bootstrapping on TFHE: Applications in Secure Integer Arithmetics
by Hiroki Okada, Shinsaku Kiyomoto and Carlos Cid
Information 2021, 12(8), 297; https://doi.org/10.3390/info12080297 - 26 Jul 2021
Cited by 2 | Viewed by 2558
Abstract
TFHE is a fast fully homomorphic encryption scheme proposed by Chillotti et al. in Asiacrypt’ 2018. Integer-wise TFHE is a generalized version of TFHE that can encrypt the plaintext of an integer that was implicitly presented by Chillotti et al., and Bourse et [...] Read more.
TFHE is a fast fully homomorphic encryption scheme proposed by Chillotti et al. in Asiacrypt’ 2018. Integer-wise TFHE is a generalized version of TFHE that can encrypt the plaintext of an integer that was implicitly presented by Chillotti et al., and Bourse et al. presented the actual form of the scheme in CRYPTO’ 2018. However, Bourse et al.’s scheme provides only homomorphic integer additions and homomorphic evaluations of a sign function. In this paper, we construct a technique for operating any 1-variable function in only one bootstrapping of the integer-wise TFHE. For applications of the scheme, we also construct a useful homomorphic evaluation of several integer arithmetics: division, equality test, and multiplication between integer and binary numbers. Our implementation results show that our homomorphic division is approximately 3.4 times faster than any existing work and that its run time is less than 1 second for 4-bit integer inputs. Full article
(This article belongs to the Special Issue Secure Protocols for Future Technologies)
Show Figures

Figure 1

24 pages, 5233 KiB  
Article
Formalizing the Blockchain-Based BlockVoke Protocol for Fast Certificate Revocation Using Colored Petri Nets
by Anant Sujatanagarjuna, Arne Bochem and Benjamin Leiding
Information 2021, 12(7), 277; https://doi.org/10.3390/info12070277 - 6 Jul 2021
Cited by 3 | Viewed by 2465
Abstract
Protocol flaws such as the well-known Heartbleed bug, security and privacy issues or incomplete specifications, in general, pose risks to the direct users of a protocol and further stakeholders. Formal methods, such as Colored Petri Nets (CPNs), facilitate the design, development, analysis and [...] Read more.
Protocol flaws such as the well-known Heartbleed bug, security and privacy issues or incomplete specifications, in general, pose risks to the direct users of a protocol and further stakeholders. Formal methods, such as Colored Petri Nets (CPNs), facilitate the design, development, analysis and verification of new protocols; the detection of flaws; and the mitigation of identified security risks. BlockVoke is a blockchain-based scheme that decentralizes certificate revocations, allows certificate owners and certificate authorities to revoke certificates and rapidly distributes revocation information. CPNs in particular are well-suited to formalize blockchain-based protocols—thus, in this work, we formalize the BlockVoke protocol using CPNs, resulting in a verifiable CPN model and a formal specification of the protocol. We utilize an agent-oriented modeling (AOM) methodology to create goal models and corresponding behavior interface models of BlockVoke. Subsequently, protocols semantics are defined, and the CPN models are derived and implemented using CPN Tools. Moreover, a full state-space analysis of the resulting CPN model is performed to derive relevant model properties of the protocol. The result is a complete and correct formal BlockVoke specification used to guide future implementations and security assessments. Full article
(This article belongs to the Special Issue Secure Protocols for Future Technologies)
Show Figures

Figure 1

Back to TopTop