Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (67)

Search Parameters:
Keywords = perfect secrecy

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
37 pages, 5345 KiB  
Article
Synthesis of Sources of Common Randomness Based on Keystream Generators with Shared Secret Keys
by Dejan Cizelj, Milan Milosavljević, Jelica Radomirović, Nikola Latinović, Tomislav Unkašević and Miljan Vučetić
Mathematics 2025, 13(15), 2443; https://doi.org/10.3390/math13152443 - 29 Jul 2025
Viewed by 168
Abstract
Secure autonomous secret key distillation (SKD) systems traditionally depend on external common randomness (CR) sources, which often suffer from instability and limited reliability over long-term operation. In this work, we propose a novel SKD architecture that synthesizes CR by combining a keystream of [...] Read more.
Secure autonomous secret key distillation (SKD) systems traditionally depend on external common randomness (CR) sources, which often suffer from instability and limited reliability over long-term operation. In this work, we propose a novel SKD architecture that synthesizes CR by combining a keystream of a shared-key keystream generator KSG(KG) with locally generated binary Bernoulli noise. This construction emulates the statistical properties of the classical Maurer satellite scenario while enabling deterministic control over key parameters such as bit error rate, entropy, and leakage rate (LR). We derive a closed-form lower bound on the equivocation of the shared-secret key  KG from the viewpoint of an adversary with access to public reconciliation data. This allows us to define an admissible operational region in which the system guarantees long-term secrecy through periodic key refreshes, without relying on advantage distillation. We integrate the Winnow protocol as the information reconciliation mechanism, optimized for short block lengths (N=8), and analyze its performance in terms of efficiency, LR, and final key disagreement rate (KDR). The proposed system operates in two modes: ideal secrecy, achieving secret key rates up to 22% under stringent constraints (KDR < 10−5, LR < 10−10), and perfect secrecy mode, which approximately halves the key rate. Notably, these security guarantees are achieved autonomously, without reliance on advantage distillation or external CR sources. Theoretical findings are further supported by experimental verification demonstrating the practical viability of the proposed system under realistic conditions. This study introduces, for the first time, an autonomous CR-based SKD system with provable security performance independent of communication channels or external randomness, thus enhancing the practical viability of secure key distribution schemes. Full article
Show Figures

Figure 1

15 pages, 482 KiB  
Article
A New Hard Problem for Post-Quantum Cryptography: Q-Problem Primitives
by Mostefa Kara, Mohammad Hammoudeh and Sultan Alamri
Mathematics 2025, 13(15), 2410; https://doi.org/10.3390/math13152410 - 26 Jul 2025
Viewed by 282
Abstract
This article investigates the Q-Problem, a novel theoretical framework for post-quantum cryptography. It aims to redefine cryptographic hardness by moving away from problems with unique solutions toward problems that admit multiple indistinguishable preimages. This shift is motivated by the structural vulnerabilities that quantum [...] Read more.
This article investigates the Q-Problem, a novel theoretical framework for post-quantum cryptography. It aims to redefine cryptographic hardness by moving away from problems with unique solutions toward problems that admit multiple indistinguishable preimages. This shift is motivated by the structural vulnerabilities that quantum algorithms may exploit in traditional formulations. To support this paradigm, we define new cryptographic primitives and security notions, including Q-Indistinguishability, Long-Term Secrecy, and a spectrum of Q-Secrecy levels. The methodology formalizes the Q-Problem as a system of expressions, called Q-expressions, that must satisfy a set of indistinguishability and reduction properties. We also propose a taxonomy of its models, including Connected/Disconnected, Totally/Partly, Fully/Partially Probabilistic, Perfect, and Ideal Q-Problem variants. These models illustrate the versatility across a range of cryptographic settings. By abstracting hardness through indistinguishability rather than solvability, Q-Problem offers a new direction for designing cryptographic protocols resilient to future quantum attacks. This foundational framework provides the foundations for long-term, composable, and structure-aware security in the quantum era. Full article
(This article belongs to the Section E1: Mathematics and Computer Science)
Show Figures

Figure 1

29 pages, 3192 KiB  
Article
Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations
by Hyunseok Kim and Seunghyun Park
Mathematics 2025, 13(13), 2177; https://doi.org/10.3390/math13132177 - 3 Jul 2025
Viewed by 251
Abstract
The Internet of Drones (IoD) is rapidly expanding into sensitive applications, necessitating robust and efficient authentication. Traditional methods struggle against prevalent attacks, especially considering the unique vulnerabilities of the IoD, such as drone physical capture. This paper proposes Bio-2FA-IoD, a novel biometric-enhanced two-factor [...] Read more.
The Internet of Drones (IoD) is rapidly expanding into sensitive applications, necessitating robust and efficient authentication. Traditional methods struggle against prevalent attacks, especially considering the unique vulnerabilities of the IoD, such as drone physical capture. This paper proposes Bio-2FA-IoD, a novel biometric-enhanced two-factor authentication protocol designed for secure IoD operations. Drawing on established 2FA principles and fuzzy extractor technology, Bio-2FA-IoD achieves strong mutual authentication between an operator (via an operator device), a drone (as a relay), and a ground control station (GCS), supported by a trusted authority. We detail the protocol’s registration and authentication phases, emphasizing reliable biometric key generation. A formal security analysis using BAN logic demonstrates secure belief establishment and key agreement, while a proof sketch under the Bellare–Pointcheval–Rogaway (BPR) model confirms its security against active adversaries in Authenticated Key Exchange (AKE) contexts. Furthermore, a comprehensive performance evaluation conducted using the Contiki OS and Cooja simulator illustrates Bio-2FA-IoD’s superior efficiency in computational and communication costs, alongside very low latency, high packet delivery rate, and minimal energy consumption. This positions it as a highly viable and lightweight solution for resource-constrained IoD environments. Additionally, this paper conceptually explores potential extensions to Bio-2FA-IoD, including the integration of Diffie–Hellman for enhanced perfect forward secrecy and a Sybil-free pseudonym management scheme for improved user anonymity and unlinkability. Full article
(This article belongs to the Special Issue Applied Cryptography and Information Security with Application)
Show Figures

Figure 1

23 pages, 471 KiB  
Article
Non-Degenerate One-Time Pad and Unconditional Integrity of Perfectly Secret Messages
by Alex Shafarenko
Cryptography 2025, 9(2), 27; https://doi.org/10.3390/cryptography9020027 - 29 Apr 2025
Viewed by 654
Abstract
We present a new construction of a one-time pad (OTP) with inherent diffusive properties and a redundancy injection mechanism that benefits from them. The construction is based on interpreting the plaintext and key as members of a permutation group in the Lehmer code [...] Read more.
We present a new construction of a one-time pad (OTP) with inherent diffusive properties and a redundancy injection mechanism that benefits from them. The construction is based on interpreting the plaintext and key as members of a permutation group in the Lehmer code representation after conversion to factoradic. The so-constructed OTP translates any perturbation of the ciphertext to an unpredictable, metrically large random perturbation of the plaintext. This allows us to provide unconditional integrity assurance without extra key material. The redundancy is injected using Foata’s “pun”: the reading of the one-line representation as the cyclic one; we call this Pseudo Foata Injection. We obtain algorithms of quadratic complexity that implement both mechanisms. Full article
Show Figures

Figure 1

18 pages, 609 KiB  
Article
Lightweight IoT Authentication Protocol Using PUFs in Smart Manufacturing Industry
by Abdullah M. Alharthi and Fahad S. Altuwaijri
Electronics 2025, 14(9), 1788; https://doi.org/10.3390/electronics14091788 - 28 Apr 2025
Viewed by 644
Abstract
Over recent years, the Internet of Things (IoT) has been widely adopted in various domains, including modern manufacturing. However, IoT security remains a critical challenge due to resource constraints and deployment in unsecured environments. This paper introduces a lightweight IoT authentication protocol leveraging [...] Read more.
Over recent years, the Internet of Things (IoT) has been widely adopted in various domains, including modern manufacturing. However, IoT security remains a critical challenge due to resource constraints and deployment in unsecured environments. This paper introduces a lightweight IoT authentication protocol leveraging physical unclonable functions (PUFs) tailored for smart manufacturing. The protocol employs lightweight cryptographic techniques and a PUF-based challenge–response mechanism to ensure key security properties such as confidentiality, integrity, anonymity, and perfect forward secrecy. Through a combination of formal analysis, the proposed protocol demonstrates resilience against prevalent attacks while significantly reducing computational and communication overheads. Comparative performance analysis highlights its efficiency and suitability for resource-constrained IoT environments. Full article
Show Figures

Figure 1

19 pages, 2551 KiB  
Article
Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones
by Qi Xie and Jilin Zhang
Symmetry 2025, 17(4), 556; https://doi.org/10.3390/sym17040556 - 5 Apr 2025
Viewed by 693
Abstract
The implementation of the Authentication and Key Agreement (AKA) protocol in the Internet of Drones (IoD) is crucial for enhancing the security and reliability of information transmission. However, almost all existing authentication protocols between drones and Ground Station (GS) may suffer from several [...] Read more.
The implementation of the Authentication and Key Agreement (AKA) protocol in the Internet of Drones (IoD) is crucial for enhancing the security and reliability of information transmission. However, almost all existing authentication protocols between drones and Ground Station (GS) may suffer from several attacks due to capture attacks. In addition, the authentication between drones requires the participation of GS, which not only increases the amount of computation and transmission but also faces challenges such as impersonation attacks, lack of privacy protection, and perfect forward security. Therefore, we propose a secure and lightweight drone-to-GS (D2G) and D2D AKA protocol with perfect forward secrecy for IoD. Our protocol integrates physical unclonable functions (PUF) symmetrically into GS and drones to protect secret information against capture attacks while ensuring that GS does not store secret information related to drones. Furthermore, the proposed protocol enables direct mutual authentication between drones in a symmetrical manner without GS involvement, improving security and efficiency, particularly in scenarios where drones must collaborate without GS connectivity. Formal security proof using the random oracle model confirms the protocol’s resilience against various attacks. The performance analysis indicates that our scheme improves computational efficiency by an average of 39.44% compared to existing schemes that offer comparable security. Additionally, our approach incurs zero storage overhead during the GS authentication process. This protocol offers a secure and efficient solution for IoD, enhancing both security and scalability. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

18 pages, 354 KiB  
Article
Brauer Analysis of Some Time–Memory Trade-Off Attacks and Its Application to the Solution of the Yang–Baxter Equation
by Agustín Moreno Cañadas, Ismael Gutierrez, Odette M. Mendez, Andrés Sarrazola-Alzate and Jesus Antonio Zuluaga-Moreno
Symmetry 2025, 17(3), 391; https://doi.org/10.3390/sym17030391 - 4 Mar 2025
Viewed by 644
Abstract
This paper is focused on some algebraic and combinatorial properties of a TMTO (Time–Memory Trade-Off) for a chosen plaintext attack against a cryptosystem with a perfect secrecy property. TMTO attacks aim to retrieve the preimage of a given one-way function more efficiently than [...] Read more.
This paper is focused on some algebraic and combinatorial properties of a TMTO (Time–Memory Trade-Off) for a chosen plaintext attack against a cryptosystem with a perfect secrecy property. TMTO attacks aim to retrieve the preimage of a given one-way function more efficiently than an exhaustive search and with less memory than a dictionary attack. TMTOs for chosen plaintext attacks against cryptosystems with a perfect secrecy property are associated with some directed graphs, which can be defined by suitable collections of multisets called Brauer configurations. Such configurations induce so-called Brauer configuration algebras, the algebraic and combinatorial invariant analysis of which is said to be a Brauer analysis. In this line, this paper proposes formulas for dimensions of Brauer configuration algebras (and their centers) induced by directed graphs defined by TMTO attacks. These results are used to provide some set-theoretical solutions for the Yang–Baxter equation. Full article
(This article belongs to the Special Issue Symmetry and Lie Algebras)
Show Figures

Figure 1

29 pages, 9545 KiB  
Article
A Class of Perfectly Secret Autonomous Low-Bit-Rate Voice Communication Systems
by Jelica Radomirović, Milan Milosavljević, Sara Čubrilović, Zvezdana Kuzmanović, Miroslav Perić, Zoran Banjac and Dragana Perić
Symmetry 2025, 17(3), 365; https://doi.org/10.3390/sym17030365 - 27 Feb 2025
Cited by 1 | Viewed by 559
Abstract
This paper presents an autonomous perfectly secure low-bit-rate voice communication system (APS-VCS) based on the mixed-excitation linear prediction voice coder (MELPe), Vernam cipher, and sequential key distillation (SKD) protocol by public discussion. An authenticated public channel can be selected in a wide range, [...] Read more.
This paper presents an autonomous perfectly secure low-bit-rate voice communication system (APS-VCS) based on the mixed-excitation linear prediction voice coder (MELPe), Vernam cipher, and sequential key distillation (SKD) protocol by public discussion. An authenticated public channel can be selected in a wide range, from internet connections to specially leased radio channels. We found the source of common randomness between the locally synthesized speech signal at the transmitter and the reconstructed speech signal at the receiver side. To avoid information leakage about open input speech, the SKD protocol is not executed on the actual transmitted speech signal but on artificially synthesized speech obtained by random selection of the linear spectral pairs (LSP) parameters of the speech production model. Experimental verification of the proposed system was performed on the Vlatacom Personal Crypto Platform for Voice encryption (vPCP-V). Empirical measurements show that with an adequate selection of system parameters for voice transmission of 1.2 kb/s, a secret key rate (KR) of up to 8.8 kb/s can be achieved, with a negligible leakage rate (LR) and bit error rate (BER) of order 103 for various communications channels, including GSM 3G and GSM VoLTE networks. At the same time, by ensuring perfect secrecy within symmetric encryption systems, it further highlights the importance of the symmetry principle in the field of information-theoretic security. To our knowledge, this is the first autonomous, perfectly secret system for low-bit-rate voice communication that does not require explicit prior generation and distribution of secret keys. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography, Second Edition)
Show Figures

Figure 1

24 pages, 617 KiB  
Article
A Secure and Efficient Authentication Scheme for Fog-Based Vehicular Ad Hoc Networks
by Sangjun Lee, Seunghwan Son, DeokKyu Kwon, Yohan Park and Youngho Park
Appl. Sci. 2025, 15(3), 1229; https://doi.org/10.3390/app15031229 - 25 Jan 2025
Cited by 1 | Viewed by 934
Abstract
Recently, the application of fog-computing technology to vehicular ad hoc networks (VANETs) has rapidly advanced. Despite these advancements, challenges remain in ensuring efficient communication and security. Specifically, there are issues such as the high communication and computation load of authentications and insecure communication [...] Read more.
Recently, the application of fog-computing technology to vehicular ad hoc networks (VANETs) has rapidly advanced. Despite these advancements, challenges remain in ensuring efficient communication and security. Specifically, there are issues such as the high communication and computation load of authentications and insecure communication over public channels between fog nodes and vehicles. To address these problems, a lightweight and secure authenticated key agreement protocol for confidential communication is proposed. However, we found that the protocol does not offer perfect forward secrecy and is vulnerable to several attacks, such as privileged insider, ephemeral secret leakage, and stolen smart card attacks. Furthermore, their protocol excessively uses elliptic curve cryptography (ECC), resulting in delays in VANET environments where authentication occurs frequently. Therefore, this paper proposes a novel authentication protocol that outperforms other related protocols regarding security and performance. The proposed protocol reduced the usage frequency of ECC primarily using hash and exclusive OR operations. We analyzed the proposed protocol using informal and formal methods, including the real-or-random (RoR) model, Burrows–Abadi–Nikoogadam (BAN) logic, and automated validation of internet security protocols and applications (AVISPA) simulation to show that the proposed protocol is correct and secure against various attacks. Moreover, We compared the computational cost, communication cost, and security features of the proposed protocol with other related protocols and show that the proposed methods have better performance and security than other schemes. As a result, the proposed scheme is more secure and efficient for fog-based VANETs. Full article
Show Figures

Figure 1

37 pages, 979 KiB  
Article
Variable-Length Coding with Zero and Non-Zero Privacy Leakage
by Amirreza Zamani and Mikael Skoglund
Entropy 2025, 27(2), 124; https://doi.org/10.3390/e27020124 - 24 Jan 2025
Viewed by 1184
Abstract
A private compression design problem is studied, where an encoder observes useful data Y, wishes to compress them using variable-length code, and communicates them through an unsecured channel. Since Y are correlated with the private attribute X, the encoder uses a [...] Read more.
A private compression design problem is studied, where an encoder observes useful data Y, wishes to compress them using variable-length code, and communicates them through an unsecured channel. Since Y are correlated with the private attribute X, the encoder uses a private compression mechanism to design an encoded message C and sends it over the channel. An adversary is assumed to have access to the output of the encoder, i.e., C, and tries to estimate X. Furthermore, it is assumed that both encoder and decoder have access to a shared secret key W. In this work, the design goal is to encode message C with the minimum possible average length that satisfies certain privacy constraints. We consider two scenarios: 1. zero privacy leakage, i.e., perfect privacy (secrecy); 2. non-zero privacy leakage, i.e., non-perfect privacy constraint. Considering the perfect privacy scenario, we first study two different privacy mechanism design problems and find upper bounds on the entropy of the optimizers by solving a linear program. We use the obtained optimizers to design C. In the two cases, we strengthen the existing bounds: 1. |X||Y|; 2. The realization of (X,Y) follows a specific joint distribution. In particular, considering the second case, we use two-part construction coding to achieve the upper bounds. Furthermore, in a numerical example, we study the obtained bounds and show that they can improve existing results. Finally, we strengthen the obtained bounds using the minimum entropy coupling concept and a greedy entropy-based algorithm. Considering the non-perfect privacy scenario, we find upper and lower bounds on the average length of the encoded message using different privacy metrics and study them in special cases. For achievability, we use two-part construction coding and extended versions of the functional representation lemma. Lastly, in an example, we show that the bounds can be asymptotically tight. Full article
(This article belongs to the Special Issue Information-Theoretic Security and Privacy)
Show Figures

Figure 1

30 pages, 655 KiB  
Article
An Anonymous and Efficient Authentication Scheme with Conditional Privacy Preservation in Internet of Vehicles Networks
by Chaeeon Kim, DeokKyu Kwon, Seunghwan Son, Sungjin Yu and Youngho Park
Mathematics 2024, 12(23), 3756; https://doi.org/10.3390/math12233756 - 28 Nov 2024
Cited by 1 | Viewed by 813
Abstract
The Internet of Vehicles (IoV) is an emerging technology that enables vehicles to communicate with their surroundings, provide convenient services, and enhance transportation systems. However, IoV networks can be vulnerable to security attacks because vehicles communicate with other IoV components through an open [...] Read more.
The Internet of Vehicles (IoV) is an emerging technology that enables vehicles to communicate with their surroundings, provide convenient services, and enhance transportation systems. However, IoV networks can be vulnerable to security attacks because vehicles communicate with other IoV components through an open wireless channel. The recent related work suggested a two-factor-based lightweight authentication scheme for IoV networks. Unfortunately, we prove that the related work cannot prevent various security attacks, such as insider and ephemeral secret leakage (ESL) attacks, and fails to ensure perfect forward secrecy. To address these security weaknesses, we propose an anonymous and efficient authentication scheme with conditional privacy-preserving capabilities in IoV networks. The proposed scheme can ensure robustness against various security attacks and provide essential security features. The proposed scheme ensures conditional privacy to revoke malicious behavior in IoV networks. Moreover, our scheme uses only one-way hash functions and XOR operations, which are low-cost cryptographic operations suitable for IoV. We also prove the security of our scheme using the “Burrows–Abadi–Needham (BAN) logic”, “Real-or-Random (ROR) model”, and “Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool”. We evaluate and compare the performance and security features of the proposed scheme with existing methods. Consequently, our scheme provides improved security and efficiency and is suitable for practical IoV networks. Full article
Show Figures

Figure 1

32 pages, 2926 KiB  
Article
Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif
by Ilsun You, Jiyoon Kim, I Wayan Adi Juliawan Pawana and Yongho Ko
Appl. Sci. 2024, 14(21), 9726; https://doi.org/10.3390/app14219726 - 24 Oct 2024
Cited by 2 | Viewed by 1824
Abstract
The rapid evolution of mobile and optical communication technologies is driving the transition from 5G to 6G networks. This transition inevitably brings about changes in authentication scenarios, as new security demands emerge that go beyond the capabilities of existing frameworks. Therefore, it is [...] Read more.
The rapid evolution of mobile and optical communication technologies is driving the transition from 5G to 6G networks. This transition inevitably brings about changes in authentication scenarios, as new security demands emerge that go beyond the capabilities of existing frameworks. Therefore, it is necessary to address these evolving requirements and the associated key challenges: ensuring Perfect Forward Secrecy (PFS) to protect communications even if long-term keys are compromised and integrating Post-Quantum Cryptography (PQC) techniques to defend against the threats posed by quantum computing. These are essential for both radio and optical communications, which are foundational elements of future 6G infrastructures. The DMRN Protocol, introduced in 2022, represents a major advancement by offering both PFS and PQC while maintaining compatibility with existing 3rd Generation Partnership Project (3GPP) standards. Given the looming quantum-era challenges, it is imperative to analyze the protocol’s security architecture through formal verification. Accordingly, we formally analyze the DMRN Protocol using SVO logic and ProVerif to assess its effectiveness in mitigating attack vectors, such as malicious or compromised serving networks (SNs) and home network (HN) masquerading. Our research found that the DMRN Protocol has vulnerabilities in key areas such as mutual authentication and key exchange. In light of these findings, our study provides critical insights into the design of secure and quantum-safe authentication protocols for the transition to 6G networks. Furthermore, by identifying the vulnerabilities in and discussing countermeasures to address the DMRN Protocol, this study lays the groundwork for the future standardization of secure 6G Authentication and Key Agreement protocols. Full article
(This article belongs to the Special Issue Intelligent Optical Signal Processing in Optical Fiber Communication)
Show Figures

Figure 1

31 pages, 666 KiB  
Review
Challenges and Advances in Analyzing TLS 1.3-Encrypted Traffic: A Comprehensive Survey
by Jiuxing Zhou, Wei Fu, Wei Hu, Zhihong Sun, Tao He and Zhihong Zhang
Electronics 2024, 13(20), 4000; https://doi.org/10.3390/electronics13204000 - 11 Oct 2024
Cited by 2 | Viewed by 6590
Abstract
The widespread adoption of encrypted communication protocols has significantly enhanced network security and user privacy, simultaneously elevating the importance of encrypted traffic analysis across various domains, including network anomaly detection. The Transport Layer Security (TLS) 1.3 protocol, introduced in 2018, has gained rapid [...] Read more.
The widespread adoption of encrypted communication protocols has significantly enhanced network security and user privacy, simultaneously elevating the importance of encrypted traffic analysis across various domains, including network anomaly detection. The Transport Layer Security (TLS) 1.3 protocol, introduced in 2018, has gained rapid popularity due to its enhanced security features and improved performance. However, TLS 1.3’s security enhancements, such as encrypting more of the handshake process, present unprecedented challenges for encrypted traffic analysis, rendering traditional methods designed for TLS 1.2 and earlier versions ineffective and necessitating the development of novel analytical techniques. This comprehensive survey provides a thorough review of the latest advancements in TLS 1.3 traffic analysis. First, we examine the impact of TLS 1.3’s new features, including Encrypted ClientHello (ECH), 0-RTT session resumption, and Perfect Forward Secrecy (PFS), on existing traffic analysis techniques. We then present a systematic overview of state-of-the-art methods for analyzing TLS 1.3 traffic, encompassing middlebox-based interception, searchable encryption, and machine learning-based approaches. For each method, we provide a critical analysis of its advantages, limitations, and applicable scenarios. Furthermore, we compile and review key datasets utilized in machine learning-based TLS 1.3 traffic analysis research. Finally, we discuss the main challenges and potential future research directions for TLS 1.3 traffic analysis. Given that TLS 1.3 is still in the early stages of widespread deployment, research in this field remains nascent. This survey aims to provide researchers and practitioners with a comprehensive reference, facilitating the development of more effective TLS 1.3 traffic analysis techniques that balance network security requirements with user privacy protection. Full article
(This article belongs to the Special Issue Emerging Distributed/Parallel Computing Systems)
Show Figures

Figure 1

28 pages, 16386 KiB  
Article
Ultra-Reliable and Low-Latency Wireless Hierarchical Federated Learning: Performance Analysis
by Haonan Zhang, Peng Xu and Bin Dai
Entropy 2024, 26(10), 827; https://doi.org/10.3390/e26100827 - 29 Sep 2024
Cited by 1 | Viewed by 1157
Abstract
Wireless hierarchical federated learning (WHFL) is an implementation of wireless federated Learning (WFL) on a cloud–edge–client hierarchical architecture that accelerates model training and achieves more favorable trade-offs between communication and computation. However, due to the broadcast nature of wireless communication, the WHFL is [...] Read more.
Wireless hierarchical federated learning (WHFL) is an implementation of wireless federated Learning (WFL) on a cloud–edge–client hierarchical architecture that accelerates model training and achieves more favorable trade-offs between communication and computation. However, due to the broadcast nature of wireless communication, the WHFL is susceptible to eavesdropping during the training process. Apart from this, recently ultra-reliable and low-latency communication (URLLC) has received much attention since it serves as a critical communication service in current 5G and upcoming 6G, and this motivates us to study the URLLC-WHFL in the presence of physical layer security (PLS) issue. In this paper, we propose a secure finite block-length (FBL) approach for the multi-antenna URLLC-WHFL, and characterize the relationship between privacy, utility, and PLS of the proposed scheme. Simulation results show that when the eavesdropper’s CSI is perfectly known by the edge server, our proposed FBL approach not only almost achieves perfect secrecy but also does not affect learning performance, and further shows the robustness of our schemes against imperfect CSI of the eavesdropper’s channel. This paper provides a new method for the URLLC-WHFL in the presence of PLS. Full article
Show Figures

Figure 1

17 pages, 3773 KiB  
Article
Lightweight Anonymous Authentication and Key Agreement Protocol for a Smart Grid
by Ya Zhang, Junhua Chen, Shenjin Wang, Kaixuan Ma and Shunfang Hu
Energies 2024, 17(18), 4550; https://doi.org/10.3390/en17184550 - 11 Sep 2024
Cited by 1 | Viewed by 1082
Abstract
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication [...] Read more.
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication are extremely limited as the AMI’s device is typically deployed outdoors and connected to an open network. Therefore, an authentication and key agreement protocol is necessary to ensure the security and confidentiality of communications. Existing research still does not meet the anonymity, perfect forward secrecy, and resource-limited requirements of the SG environment. To address this issue, we advance a lightweight authentication and key agreement scheme based on elliptic curve cryptography (ECC). The security of the proposed protocol is rigorously proven under the random oracle model (ROM), and was verified by a ProVerif tool. Additionally, performance comparisons validate that the proposed protocol provides enhanced security features at the lowest computation and communication costs. Full article
(This article belongs to the Special Issue Resilience and Security of Modern Power Systems)
Show Figures

Figure 1

Back to TopTop