Applied Cryptography, Network Security, and Privacy Protection

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (20 November 2022) | Viewed by 7108

Special Issue Editors


E-Mail Website
Guest Editor
School of Cyber Engineering, Xidian University, Xi'an, China
Interests: data security and privacy protection; security scheme and protocol design; network and application security
Department of Computer Science and Technology, Nanjing University, Nanjing, China
Interests: privacy; security; incentives; game theory; networking

Special Issue Information

Dear Colleagues,

Cryptography has long been widely used to solve various security and privacy problems in the Internet. In recent years, along with the rise and rapid development of mobile networks, sensor networks, and new networks like IoT and blockchain networks, new security and privacy issues are emerging. New network applications pose new challenges, forcing the development of cryptographic methods and tools with higher efficiency and stronger security. On the other hand, the emergence and application of these networks have also greatly enriched and strengthened the infrastructure of the information world, opening up new possibilities for solving various security and privacy problems and developing new cryptographic tools and methods. We aim to use this Special Issue to attract academic and industrial colleagues to share their latest discoveries, ideas, and breakthroughs in the fields of applied cryptography, network security, and privacy protection. The main topics include, but are not limited to, the following:

  • Novel cryptographic tools/protocols for network security and privacy protection;
  • Secure multiparty party computations;
  • Mobile network security/privacy;
  • Sensor network security/privacy;
  • Blockchain network security/privacy;
  • Blockchain-based security/privacy protection;
  • Security and privacy protection for big data and IoT;
  • Privacy-preserving federated learning for AIoT;
  • Privacy protection measurement metrics;
  • Privacy-preserving protocols for outsourcing computation;
  • Secure machine learning techniques for network security;
  • Secure data integrity and validation techniques;
  • Security/privacy/trust issues in network architectures;
  • Privacy-preserving pervasive computing techniques;
  • Adaptive data privacy and security solutions for edge computing;
  • Big data analytics and privacy-preserving techniques;
  • Machine-learning-based intrusion detection.

Prof. Dr. Hui Zhu
Dr. Yuan Zhang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 3444 KiB  
Article
Data Sharing Privacy Metrics Model Based on Information Entropy and Group Privacy Preference
by Yihong Guo, Jinxin Zuo, Ziyu Guo, Jiahao Qi and Yueming Lu
Cryptography 2023, 7(1), 11; https://doi.org/10.3390/cryptography7010011 - 03 Mar 2023
Cited by 1 | Viewed by 1914
Abstract
With the development of the mobile internet, service providers obtain data and resources through a large number of terminal user devices. They use private data for business empowerment, which improves the user experience while causing users’ privacy disclosure. Current research ignores the impact [...] Read more.
With the development of the mobile internet, service providers obtain data and resources through a large number of terminal user devices. They use private data for business empowerment, which improves the user experience while causing users’ privacy disclosure. Current research ignores the impact of disclosing user non-sensitive attributes under a single scenario of data sharing and lacks consideration of users’ privacy preferences. This paper constructs a data-sharing privacy metrics model based on information entropy and group privacy preferences. Use information theory to model the correlation of the privacy metrics problem, the improved entropy weight algorithm to measure the overall privacy of the data, and the analytic hierarchy process to correct user privacy preferences. Experiments show that this privacy metrics model can better quantify data privacy than conventional methods, provide a reliable evaluation mechanism for privacy security in data sharing and publishing scenarios, and help to enhance data privacy protection. Full article
(This article belongs to the Special Issue Applied Cryptography, Network Security, and Privacy Protection)
Show Figures

Figure 1

16 pages, 6549 KiB  
Article
Privacy Preserved Video Summarization of Road Traffic Events for IoT Smart Cities
by Mehwish Tahir, Yuansong Qiao, Nadia Kanwal, Brian Lee and Mamoona Naveed Asghar
Cryptography 2023, 7(1), 7; https://doi.org/10.3390/cryptography7010007 - 09 Feb 2023
Cited by 4 | Viewed by 2251
Abstract
The purpose of smart surveillance systems for automatic detection of road traffic accidents is to quickly respond to minimize human and financial losses in smart cities. However, along with the self-evident benefits of surveillance applications, privacy protection remains crucial under any circumstances. Hence, [...] Read more.
The purpose of smart surveillance systems for automatic detection of road traffic accidents is to quickly respond to minimize human and financial losses in smart cities. However, along with the self-evident benefits of surveillance applications, privacy protection remains crucial under any circumstances. Hence, to ensure the privacy of sensitive data, European General Data Protection Regulation (EU-GDPR) has come into force. EU-GDPR suggests data minimisation and data protection by design for data collection and storage. Therefore, for a privacy-aware surveillance system, this paper targets the identification of two areas of concern: (1) detection of road traffic events (accidents), and (2) privacy preserved video summarization for the detected events in the surveillance videos. The focus of this research is to categorise the traffic events for summarization of the video content, therefore, a state-of-the-art object detection algorithm, i.e., You Only Look Once (YOLOv5), has been employed. YOLOv5 is trained using a customised synthetic dataset of 600 annotated accident and non-accident video frames. Privacy preservation is achieved in two steps, firstly, a synthetic dataset is used for training and validation purposes, while, testing is performed on real-time data with an accuracy from 55% to 85%. Secondly, the real-time summarized videos (reduced video duration to 42.97% on average) are extracted and stored in an encrypted format to avoid un-trusted access to sensitive event-based data. Fernet, a symmetric encryption algorithm is applied to the summarized videos along with Diffie–Hellman (DH) key exchange algorithm and SHA256 hash algorithm. The encryption key is deleted immediately after the encryption process, and the decryption key is generated at the system of authorised stakeholders, which prevents the key from a man-in-the-middle (MITM) attack. Full article
(This article belongs to the Special Issue Applied Cryptography, Network Security, and Privacy Protection)
Show Figures

Figure 1

15 pages, 1090 KiB  
Article
Improving User Privacy in Identity-Based Encryption Environments
by Carlisle Adams
Cryptography 2022, 6(4), 55; https://doi.org/10.3390/cryptography6040055 - 09 Nov 2022
Viewed by 1719
Abstract
The promise of identity-based systems is that they maintain the functionality of public key cryptography while eliminating the need for public key certificates. The first efficient identity-based encryption (IBE) scheme was proposed by Boneh and Franklin in 2001; variations have been proposed by [...] Read more.
The promise of identity-based systems is that they maintain the functionality of public key cryptography while eliminating the need for public key certificates. The first efficient identity-based encryption (IBE) scheme was proposed by Boneh and Franklin in 2001; variations have been proposed by many researchers since then. However, a common drawback is the requirement for a private key generator (PKG) that uses its own master private key to compute private keys for end users. Thus, the PKG can potentially decrypt all ciphertext in the environment (regardless of who the intended recipient is), which can have undesirable privacy implications. This has led to limited adoption and deployment of IBE technology. There have been numerous proposals to address this situation (which are often characterized as methods to reduce trust in the PKG). These typically involve threshold mechanisms or separation-of-duty architectures, but unfortunately often rely on non-collusion assumptions that cannot be guaranteed in real-world settings. This paper proposes a separation architecture that instantiates several intermediate CAs (ICAs), rather than one (as in previous work). We employ digital credentials (containing a specially-designed attribute based on bilinear maps) as the blind tokens issued by the ICAs, which allows a user to easily obtain multiple layers of pseudonymization prior to interacting with the PKG. As a result, our proposed architecture does not rely on unrealistic non-collusion assumptions and allows a user to reduce the probability of a privacy breach to an arbitrarily small value. Full article
(This article belongs to the Special Issue Applied Cryptography, Network Security, and Privacy Protection)
Show Figures

Figure 1

Back to TopTop