Computing for Network Security

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: 10 May 2024 | Viewed by 1363

Special Issue Editors


E-Mail Website
Guest Editor
Graduate School of Intelligent Data Science, National Yunlin University of Science and Technology, Yunlin 64002, Taiwan
Interests: authenticated solutions; security; privacy
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Graduate School of Intelligent Data Science, National Yunlin University of Science and Technology, 123 University Road, Section 3, Douliou, Yunlin 640301, Taiwan
Interests: fault diagnosis; robust control; variable structure control; robotics; wind turbines
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The businesses, citizens, and societies of our modern world capitalise on networking technology, and thus, can be threatened by cyber-attacks. Additionally, these attacks are aided by the improvement of computing and networking technologies.

In this Special Issue, we aim to attract high-quality papers that implement novel computing paradigms, approaches, and mechanisms for network security.

Dr. Khalid Mahmood
Dr. Saleh Mobayen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • computing
  • artificial intelligence
  • network security
  • cybersecurity
  • cyberattack
  • cybercrime
  • cyberphysical system
  • cryptography

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

27 pages, 4928 KiB  
Article
A Lightweight Image Cryptosystem for Cloud-Assisted Internet of Things
by Esau Taiwo Oladipupo, Oluwakemi Christiana Abikoye and Joseph Bamidele Awotunde
Appl. Sci. 2024, 14(7), 2808; https://doi.org/10.3390/app14072808 - 27 Mar 2024
Viewed by 415
Abstract
Cloud computing and the increasing popularity of 5G have greatly increased the application of images on Internet of Things (IoT) devices. The storage of images on an untrusted cloud has high security and privacy risks. Several lightweight cryptosystems have been proposed in the [...] Read more.
Cloud computing and the increasing popularity of 5G have greatly increased the application of images on Internet of Things (IoT) devices. The storage of images on an untrusted cloud has high security and privacy risks. Several lightweight cryptosystems have been proposed in the literature as appropriate for resource-constrained IoT devices. These existing lightweight cryptosystems are, however, not only at the risk of compromising the integrity and security of the data but also, due to the use of substitution boxes (S-boxes), require more memory space for their implementation. In this paper, a secure lightweight cryptography algorithm, that eliminates the use of an S-box, has been proposed. An algorithm termed Enc, that accepts a block of size n divides the block into L n R bits of equal length and outputs the encrypted block as follows: E=LRR, where and are exclusive-or and concatenation operators, respectively, was created. A hash result, hasR=SHA256PK, was obtained, where SHA256, P, and K are the Secure Hash Algorithm (SHA−256), the encryption key, and plain image, respectively. A seed, S, generated from enchash=Enchashenc,K, where hashenc is the first n bits of hasR, was used to generate a random image, Rim. An intermediate image, intimage=RimP, and cipher image, C=Encintimage,K, were obtained. The proposed scheme was evaluated for encryption quality, decryption quality, system sensitivity, and statistical analyses using various security metrics. The results of the evaluation showed that the proposed scheme has excellent encryption and decryption qualities that are very sensitive to changes in both key and plain images, and resistance to various statistical attacks alongside other security attacks. Based on the result of the security evaluation of the proposed cryptosystem termed Hash XOR Permutation (HXP), the study concluded that the security of the cryptography algorithm can still be maintained without the use of a substitution box. Full article
(This article belongs to the Special Issue Computing for Network Security)
Show Figures

Figure 1

Back to TopTop