Advances in Cryptography and Blockchain for Securing Modern Smart Communications

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: closed (15 December 2023) | Viewed by 22170

Special Issue Editors


E-Mail Website
Guest Editor
Bachelor's Program of Artificial Intelligence and Information Security, College of Science and Engineering, Fu Jen Catholic University, New Taipei City 242062, Taiwan
Interests: information security; cryptography; blockchain; smart communications; healthcare communication security; smart grid communication
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The increased automation in modern smart environments are changing our activities of daily life as well as various industrial processes. Recent emerging communication technologies including 5G/6G, Internet of Things (IoT), Internet of Drones (IoD), and Internet of Everything (IoE) facilitate the development of various smart places, including smart homes, smart hospitals, smart farms, smart factories and smart cities. Specific applications include healthcare, electricity grids, satellite communication, underwater acoustic communication, and vehicular networks, among others. Problems have arisen related to information security and the data privacy of communicating entities (users, servers, IoT devices, etc.) in the systems. Secure and efficient mechanisms are required to address these issues. Many of the current cryptographic methods are still constrained in terms of processing and communication ability. In addition, there may be a trade-off between anonymity and authentication, or between security and efficiency, which should also be considered. Blockchain is an emerging technology that provide a decentralized platform that assures data integrity, transparency, traceability, anonymity, non-repudiation, accountability, and unforgeability.

At present, there is a lack of sufficient research works integrating cryptography techniques and blockchain in a single design with the aim of addressing the issues described above. This Special Issue is seeking innovative cryptographic methods, tailored blockchain designs, or works integrating cryptography and blockchain in design with the aim of assuring security and privacy in systems. Research papers, communications, and review articles are welcome on topics including but not limited to the following:

  1. Secure and anonymity-preserving designs for smart systems;
  2. New cryptographic tools addressing existing security concerns in smart communications;
  3. Applied cryptography;
  4. Lightweight cryptography;
  5. Post-quantum cryptography;
  6. Blockchain-enabled designs for smart communications;
  7. Security and privacy in smart blockchain networks;
  8. Blockchain-based cryptographic authentication/verification protocols;
  9. Blockchain-based trusted protocols for smart communications;
  10. New consensus mechanisms for blockchains;
  11. Secure smart contracts in blockchain.

Dr. Tuan-Vinh Le
Prof. Dr. Cheng-Chi Lee
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • information security
  • user privacy
  • cryptography
  • blockchain
  • smart systems
  • internet of things
  • consensus mechanism
  • reliable smart contract

Published Papers (8 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

27 pages, 1959 KiB  
Article
Cyber5Gym: An Integrated Framework for 5G Cybersecurity Training
by Muhammad Ali Hamza, Usama Ejaz and Hyun-chul Kim
Electronics 2024, 13(5), 888; https://doi.org/10.3390/electronics13050888 - 26 Feb 2024
Viewed by 818
Abstract
The rapid evolution of 5G technology, while offering substantial benefits, concurrently presents complex cybersecurity challenges. Current cybersecurity systems often fall short in addressing challenges such as the lack of realism of the 5G network, the limited scope of attack scenarios, the absence of [...] Read more.
The rapid evolution of 5G technology, while offering substantial benefits, concurrently presents complex cybersecurity challenges. Current cybersecurity systems often fall short in addressing challenges such as the lack of realism of the 5G network, the limited scope of attack scenarios, the absence of countermeasures, the lack of reproducible, and open-sourced cybersecurity training environments. Addressing these challenges necessitates innovative cybersecurity training systems, referred to as “cyber ranges”. In response to filling these gaps, we propose the Cyber5Gym, an integrated cyber range that enhances the automation of virtualized cybersecurity training in 5G networks with cloud-based deployment. Our framework leverages open-source tools (i) Open5GS and UERANSIM for realistic emulation of 5G networks, (ii) Docker for efficient virtualization of the training infrastructure, (iii) 5Greply for emulating attack scenarios, and (iv) Shell scripts for automating complex training operations. This integration facilitates a dynamic learning environment where cybersecurity professionals can engage in real-time attack and countermeasure exercises, thus significantly improving their readiness against 5G-specific cyber threats. We evaluated it by deploying our framework on Naver Cloud with 20 trainees, each accessing an emulated 5G network and managing 100 user equipments (UEs), emulating three distinct attack scenarios (SMC-Reply, DoS, and DDoS attacks), and exercising countermeasures, to demonstrate the cybersecurity training. We assessed the effectiveness of our framework through specific metrics such as successfully establishing the 5G network for all trainees, accurate execution of attack scenarios, and their countermeasure implementation via centralized control of the master using automated shell scripts. The open-source foundation of our framework ensures replicability and adaptability, addressing a critical gap in current cybersecurity training methodologies and contributing significantly to the resilience and security of 5G infrastructures. Full article
Show Figures

Figure 1

17 pages, 5659 KiB  
Article
High-Payload Data-Hiding Scheme Based on Interpolation and Histogram Shifting
by Chi-Yao Weng, Hao-Yu Weng, Njabulo Sinethemba Shongwe and Cheng-Ta Huang
Electronics 2024, 13(4), 738; https://doi.org/10.3390/electronics13040738 - 12 Feb 2024
Viewed by 591
Abstract
The whole world is quickly transforming into an information world with the setup of smart cities, among other things. Information and other forms of privacy are therefore at risk due to the growing intelligence of hackers. Therefore, to enhance the security of information, [...] Read more.
The whole world is quickly transforming into an information world with the setup of smart cities, among other things. Information and other forms of privacy are therefore at risk due to the growing intelligence of hackers. Therefore, to enhance the security of information, a capacity-raising interpolation method based on histogram shifting is proposed. According to the experimental results, the capacity-raising interpolation method based on histogram shifting produces high-quality images with a significantly high embedding capacity, outperforming other methods. Apart from the already-mentioned advantages, the proposed method is reversible and can recover images in a lossless manner. Full article
Show Figures

Figure 1

26 pages, 3465 KiB  
Article
ID-Based Deniable Authentication Protocol with Key Agreement and Time-Bound Properties for 6G-Based WBAN Healthcare Environments
by Chien-Lung Hsu, Anh-Tuan Nguyen and Guan-Lin Cheng
Electronics 2023, 12(12), 2682; https://doi.org/10.3390/electronics12122682 - 15 Jun 2023
Viewed by 830
Abstract
The advent of 6G technology is expected to bring a paradigm shift in the field of wireless communication. With its faster data transfer rates and lower latency, 6G could be an ideal solution for the challenges faced by Wireless Body Area Networks (WBANs) [...] Read more.
The advent of 6G technology is expected to bring a paradigm shift in the field of wireless communication. With its faster data transfer rates and lower latency, 6G could be an ideal solution for the challenges faced by Wireless Body Area Networks (WBANs) in terms of efficient data bandwidth and edge computing. Smart healthcare systems with 6G-based WBANs might provide more efficient and higher-quality healthcare services. However, 6G-based WBAN healthcare systems might face potential security and safety challenges from cybersecurity threats. This paper will propose an ID-based deniable authentication protocol with key agreement and time-bound properties for 6G-based WBAN healthcare environments by considering user privacy, secure communications, authentication, authorization, and scalability of 6G-based WBANs. As compared with previously proposed protocols, the proposed protocol will achieve the following security requirements: mutual authentication, key agreement for secure communication, deniability, time-bound access privilege control, and identity-based public key management for scalable wearable devices and 6G-based WBAN Service Providers. We proved the claimed security requirements of the proposed protocol by using AVISPA simulation and discussed its computational complexities. As compared with previous works, the proposed protocol can gain better contributions in terms of security requirements and performance evaluations for 6G-based WBAN healthcare environments. Full article
Show Figures

Figure 1

18 pages, 659 KiB  
Article
An Entanglement-Based Protocol for Simultaneous Reciprocal Information Exchange between 2 Players
by Theodore Andronikos and Alla Sirokofskich
Electronics 2023, 12(11), 2506; https://doi.org/10.3390/electronics12112506 - 01 Jun 2023
Cited by 3 | Viewed by 915
Abstract
Let us consider a situation where two information brokers, whose currency is, of course, information, need to reciprocally exchange information. The two brokers, being somewhat distrustful, would like a third, mutually trusted entity to be involved in the exchange process so as to [...] Read more.
Let us consider a situation where two information brokers, whose currency is, of course, information, need to reciprocally exchange information. The two brokers, being somewhat distrustful, would like a third, mutually trusted entity to be involved in the exchange process so as to guarantee the successful completion of the transaction and also verify that it indeed took place. Can this be completed in such a way that both brokers receive their information simultaneously and securely, without the trusted intermediary knowing the exchanged information? This work presents and rigorously analyzes a new quantum entanglement-based protocol that provides a solution to the above problem. The proposed protocol is aptly named the entanglement-based reciprocal simultaneous information exchange protocol. Its security is ultimately based on the assumption of the existence of a third, trusted party. Although the reciprocal information flow is between our two information brokers, the third entity plays a crucial role in mediating this process by being a guarantor and a verifier. The phenomenon of quantum entanglement is the cornerstone of this protocol, as it makes its implementation possible even when all entities are spatially separated and ensures that, upon completion, the trusted third party remains oblivious to the actual information that was exchanged. Full article
Show Figures

Figure 1

26 pages, 3084 KiB  
Article
A Blockchained AutoML Network Traffic Analyzer to Industrial Cyber Defense and Protection
by Alexandros Papanikolaou, Aggelos Alevizopoulos, Christos Ilioudis, Konstantinos Demertzis and Konstantinos Rantos
Electronics 2023, 12(6), 1484; https://doi.org/10.3390/electronics12061484 - 21 Mar 2023
Cited by 2 | Viewed by 2222
Abstract
Network traffic analysis can raise privacy concerns due to its ability to reveal sensitive information about individuals and organizations. This paper proposes a privacy-preserving Block-chained AutoML Network Traffic Analyzer (BANTA). The system securely stores network traffic logs in a decentralized manner, providing transparency [...] Read more.
Network traffic analysis can raise privacy concerns due to its ability to reveal sensitive information about individuals and organizations. This paper proposes a privacy-preserving Block-chained AutoML Network Traffic Analyzer (BANTA). The system securely stores network traffic logs in a decentralized manner, providing transparency and security. Differential privacy algorithms protect sensitive information in the network flow logs while allowing administrators to analyze network traffic without the risk of leakages. The BANTA uses blockchain technology, where smart contracts automate the process of network traffic analysis, and a multi-signature system ensures the system’s security, safety, and reliability. The proposed approach was evaluated using a real-world network traffic dataset. The results demonstrate the system’s high accuracy and real-time anomaly detection capabilities, which makes it well-suited for scalable cybersecurity operations. The system’s privacy protection, decentralized storage, automation, multi-signature system, and real-world effectiveness ensure that the organization’s data is private, secure, and effectively protected from cyber threats, which are the most vexing issue of modern cyber-physical systems. Full article
Show Figures

Figure 1

17 pages, 6730 KiB  
Article
Enhanced Embedding Capacity for Data Hiding Approach Based on Pixel Value Differencing and Pixel Shifting Technology
by Cheng-Ta Huang, Njabulo Sinethemba Shongwe and Chi-Yao Weng
Electronics 2023, 12(5), 1200; https://doi.org/10.3390/electronics12051200 - 02 Mar 2023
Cited by 3 | Viewed by 1533
Abstract
Data hiding algorithms can achieve the issue of information security when secret data are transmitted via the public network. This paper proposes a novel data-hiding scheme based on pixel value differencing and pixel shifting to increase embedding capacity and visual quality. In the [...] Read more.
Data hiding algorithms can achieve the issue of information security when secret data are transmitted via the public network. This paper proposes a novel data-hiding scheme based on pixel value differencing and pixel shifting to increase embedding capacity and visual quality. In the proposed method, the cover image is first divided into nonoverlapping blocks, and eight groups of different values are generated with the center pixel as the reference pixel to embed the secret message. The pixel shifting strategy is applied to adjust the stego image to improve its quality. Experimental results show that the proposed method has an embedding capacity of 740,000 bits with a peak signal-to-noise ratio value greater than 35 dB. Therefore, it is undetected by the human eye. Other compared state-of-the-art schemes have embedding capacities of 51,219 bits, 70,217 bits, and 104,055 bits, which are lower than the proposed methods’ 740,000 bits. The RS, chi-square, and rotation attack analyses prove that the proposed method can withstand security attacks. Thus, the proposed method performs better than other state-of-the-art methods with respect to embedding capacity and ability to withstand attacks. Full article
Show Figures

Figure 1

13 pages, 2591 KiB  
Article
Blockchain Technologies: Smart Contracts for Consumer Electronics Data Sharing and Secure Payment
by Alfred Daniel John William, Santhosh Rajendran, Pradish Pranam, Yosuva Berry, Anuj Sreedharan, Junaid Gul and Anand Paul
Electronics 2023, 12(1), 208; https://doi.org/10.3390/electronics12010208 - 31 Dec 2022
Cited by 8 | Viewed by 3086
Abstract
Blockchain may be an optimal solution when a detailed and transparent record of assets is necessary. It is imperative to manage and safeguard digital interactions or maintain a decentralized and shared system of records in applications, such as those used for electricity production, [...] Read more.
Blockchain may be an optimal solution when a detailed and transparent record of assets is necessary. It is imperative to manage and safeguard digital interactions or maintain a decentralized and shared system of records in applications, such as those used for electricity production, transmission, distribution, and consumption and those used for data sharing and secure payments. Such applications can benefit from blockchain technology to resolve these problems. In the proposed blockchain-based consumer electronics data sharing and safe payment framework, an innovative IoT meter detects monthly consumption and transmits the data to a decentralized application that is stored in the blockchain. This decentralized platform will generate the bill and provide incentives for legitimate consumers. Finally, the end-to-end latency and throughput were used to evaluate the performance of the proposed approach. Full article
Show Figures

Figure 1

Review

Jump to: Research

17 pages, 1230 KiB  
Review
Blockchain-Based E-Commerce: A Review on Applications and Challenges
by Hamed Taherdoost and Mitra Madanchian
Electronics 2023, 12(8), 1889; https://doi.org/10.3390/electronics12081889 - 17 Apr 2023
Cited by 8 | Viewed by 10473
Abstract
E-commerce platforms enable companies of all sizes to sell their items and promote their brand to a broader audience. The e-commerce sector is continually developing, as new technology and methods of purchasing and selling services and items are developed. The traditional e-commerce system [...] Read more.
E-commerce platforms enable companies of all sizes to sell their items and promote their brand to a broader audience. The e-commerce sector is continually developing, as new technology and methods of purchasing and selling services and items are developed. The traditional e-commerce system is plagued with problems, such as payment disputes, chargebacks, fraud, and a lack of transparency; however, blockchain can transform e-commerce by making transactions more efficient and safer. Blockchain can be used to build a decentralized network that allows people to securely store and share digital assets. This would enable buyers to access product details such as the product’s origin and source, as well as reduce the risk of fraud. Although the application of blockchain in e-commerce remains in its early stages, this review paper examines research on blockchain-based e-commerce, focusing on applicability and problems in the context of the available literature from 2017 through 2022. Full article
Show Figures

Figure 1

Back to TopTop