Advances in Authentication, Authorization and Privacy for Securing Smart Communications

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: 31 July 2024 | Viewed by 4263

Special Issue Editors


E-Mail Website
Guest Editor
Bachelor's Program of Artificial Intelligence and Information Security, College of Science and Engineering, Fu Jen Catholic University, New Taipei City 242062, Taiwan
Interests: information security; cryptography; blockchain; smart communications; healthcare communication security; smart grid communication
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Program of Artificial Intelligence and Information Security, Fu Jen Catholic University, New Taipei City 242062, Taiwan
Interests: information and network security; wireless sensor networks; mobile computing security; Internet of Things security; cloud computing security; blockchain security and its application; RFID security and its application; telemedicine information system security; security protocols for ad hoc networks; information retrieval and dictionary search
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Engineering, University of Mount Union, Alliance, OH 44601-3993, USA
Interests: ML/federated learning in wireless systems; heterogeneous networks; massive MIMO; reconfigurable intelligent surface-assisted networks; mmWave communication networks; energy harvesting; full-duplex communications; cognitive radio; small cell; non-orthogonal multiple access (NOMA); physical layer security; UAV networks; visible light communication; IoT system
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
1. Department of Electrical and Electronics Engineering, Faculty of Engineering, University of Lagos, Akoka, Lagos 100213, Nigeria
2. Department of Electrical Engineering and Information Technology, Ruhr University, 44801 Bochum, Germany
Interests: 6G wireless communication systems; cell-free massive MIMO systems; energy-efficient wireless systems; channel modeling; artificial intelligence; wireless security systems; chaotic communication; sustainable communication; telecommunication networks
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Modern architectures and systems are changing our activities of daily life and various industrial processes due to increased automation in various areas. 5G/6G, Internet of Things (IoT), Internet of Drones (IoD), Internet of Everything (IoE), and other emerging communication technologies facilitate the development of various smart places and modern communications. Thanks to smart communication environments, many important applications have been developed, including healthcare, electricity grids, satellite communication, underwater communication, and vehicular networks, among others. However, problems have arisen related to data security and user privacy during the communication in these systems; secure and efficient authentication, authorization, and accounting mechanisms are required to address them. Existing cryptographic methods are still constrained in terms of processing and communication ability. Moreover, there may be a trade-off consideration between privacy and authentication, or between security and performance found in various previously published works. As a matter of fact, there is a lack of sufficient research that efficiently addresses these concerns. This Special Issue calls for research papers, communications, and review articles on topics including, but not limited to, the following:

  • Secure and anonymous designs for smart systems.
  • New designs of cryptographic tool and protocol.
  • New authentication schemes.
  • Novel authorization methods.
  • Innovative accounting tools.
  • Applied cryptography.
  • Post-quantum cryptography.
  • Lightweight cryptography.
  • Cryptographic verification solutions.
  • Smart identification mechanisms.
  • New digital-signature-based smart communication systems.
  • Smart digital-certificate-based communication schemes.

Prof. Dr. Cheng-Chi Lee
Dr. Tuan-Vinh Le
Prof. Dr. Chun-Ta Li
Dr. Dinh-Thuan Do
Dr. Agbotiname Lucky Imoize
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • information security
  • data privacy
  • cryptography
  • authentication
  • authorization
  • accounting
  • identification
  • post-quantum
  • digital signature
  • digital certificate
  • smart systems
  • internet of things
  • internet of everything

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 2089 KiB  
Article
Cryptanalysis of Two Conditional Privacy Preserving Authentication Schemes for Vehicular Ad Hoc Networks
by Ahmad Mohamad Kabil, Heba Aslan and Marianne Azer
Cryptography 2024, 8(1), 4; https://doi.org/10.3390/cryptography8010004 - 24 Jan 2024
Viewed by 1581
Abstract
Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the [...] Read more.
Conditional Privacy Preserving Authentication (CPPA) schemes are an effective way of securing communications in vehicular ad hoc networks (VANETs), as well as ensuring user privacy and accountability. Cryptanalysis plays a crucial role in pointing out the vulnerabilities in existing schemes to enable the development of more resilient ones. In 2019, Zhang proposed a CPPA scheme for VANET security (PA-CRT), based on identity batch verification (IBV) and Chinese Remainder Theorem (CRT). In this paper, we cryptanalyze Zhang’s scheme and point out its vulnerability to impersonation and repudiation attacks. In 2023, Zhang’s scheme was cryptanalyzed by Tao; however, we point out flaws in Tao’s cryptanalysis due to invalid assumptions; hence, we propose countermeasures to Tao’s attacks. Furthermore, in 2021, Xiong proposed a Certificateless Aggregate Signature (CLAS) scheme which is also cryptanalyzed in this paper. Finally, we analyze the causes and countermeasures by pointing out the vulnerabilities in each scheme that enabled us to launch successful attacks and proposing changes that would fortify these schemes against similar attacks in the future. Full article
Show Figures

Figure 1

20 pages, 5308 KiB  
Article
A Novel and Secure Fake-Modulus Based Rabin-Ӡ Cryptosystem
by Raghunandan Kemmannu Ramesh, Radhakrishna Dodmane, Surendra Shetty, Ganesh Aithal, Monalisa Sahu and Aditya Kumar Sahu
Cryptography 2023, 7(3), 44; https://doi.org/10.3390/cryptography7030044 - 19 Sep 2023
Viewed by 1654
Abstract
Electronic commerce (E-commerce) transactions require secure communication to protect sensitive information such as credit card numbers, personal identification, and financial data from unauthorized access and fraud. Encryption using public key cryptography is essential to ensure secure electronic commerce transactions. RSA and Rabin cryptosystem [...] Read more.
Electronic commerce (E-commerce) transactions require secure communication to protect sensitive information such as credit card numbers, personal identification, and financial data from unauthorized access and fraud. Encryption using public key cryptography is essential to ensure secure electronic commerce transactions. RSA and Rabin cryptosystem algorithms are widely used public key cryptography techniques, and their security is based on the assumption that it is computationally infeasible to factorize the product of two large prime numbers into its constituent primes. However, existing variants of RSA and Rabin cryptosystems suffer from issues like high computational complexity, low speed, and vulnerability to factorization attacks. To overcome the issue, this article proposes a new method that introduces the concept of fake-modulus during encryption. The proposed method aims to increase the security of the Rabin cryptosystem by introducing a fake-modulus during encryption, which is used to confuse attackers who attempt to factorize the public key. The fake-modulus is added to the original modulus during encryption, and the attacker is unable to distinguish between the two. As a result, the attacker is unable to factorize the public key and cannot access the sensitive information transmitted during electronic commerce transactions. The proposed method’s performance is evaluated using qualitative and quantitative measures. Qualitative measures such as visual analysis and histogram analysis are used to evaluate the proposed system’s quality. To quantify the performance of the proposed method, the entropy of a number of occurrences for the pixels of cipher text and differential analysis of plaintext and cipher text is used. When the proposed method’s complexity is compared to a recent variant of the Rabin cryptosystem, it can be seen that it is more complex to break the proposed method—represented as O(ɲ× τ) which is higher than Rabin-P (O(ɲ)) algorithms. Full article
Show Figures

Figure 1

Back to TopTop