applsci-logo

Journal Browser

Journal Browser

Design and Security Analysis of Cryptosystems

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Applied Industrial Technologies".

Deadline for manuscript submissions: closed (20 January 2022) | Viewed by 23720

Special Issue Editors


E-Mail Website
Guest Editor
Graduate School of Information Security and Institute of Cyber Security & Privacy (ICSP), Korea University, Seoul 02841, Korea
Interests: symmetric-key cryptography; public-key cryptography; side-channel analysis
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Mathematics, Statistics and Data Sciences Sungshin Women's University, Seoul 02844, Korea
Interests: public-key cryptography; implementation; elliptic curve cryptography; isogeny-based cryptography

Special Issue Information

Dear Colleagues,

The introduction of the Diffie–Hellman key exchange in 1976 has given rise to the field of public-key cryptography. Public-key cryptography has notable applications such as digital signatures, and the security of a public-key cryptosystem depends on the difficulty of certain computational problems in mathematics, such as the difficulty of integer factorizations or discrete logarithm problems. However, as the liability of a quantum computer that is capable of implementing Shor's algorithm has threatened the currently used public-key cryptosystems, demands for quantum-secure cryptographic primitives are inevitable.

Post-quantum cryptography (PQC) refers to cryptosystems that run on a classical computer but remain secure even in the presence of a quantum adversary. After the announcement of the standardization project from the National Institute of Standards and Technology (NIST), intensive research has been conducted to analyze the security and optimize the PQC algorithms to fully replace the currently used cryptosystems.

This Special Issue of Applied Sciences is dedicated to outlining state-of-the-art technologies in the area of cryptosystems in a post-quantum world. Although this issue primarily focuses on public-key cryptography, security analysis in quantum computing environments are also encouraged. Topics of interest include (but not limited to) the following:

  • Design of efficient cryptosystems
  • Security analysis of cryptosystems
  • Efficient implementation of cryptosystems
  • Quantum analysis of cryptosystems
  • Novel quantum-secure public-key cryptosystems

Prof. Dr. Seokhie Hong
Prof. Dr. Suhri Kim
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Security analysis
  • design of cryptosystem
  • efficient implementation
  • post-quantum cryptography
  • quantum computer

Benefits of Publishing in a Special Issue

  • Ease of navigation: Grouping papers by topic helps scholars navigate broad scope journals more efficiently.
  • Greater discoverability: Special Issues support the reach and impact of scientific research. Articles in Special Issues are more discoverable and cited more frequently.
  • Expansion of research network: Special Issues facilitate connections among authors, fostering scientific collaborations.
  • External promotion: Articles in Special Issues are often promoted through the journal's social media, increasing their visibility.
  • e-Book format: Special Issues with more than 10 articles can be published as dedicated e-books, ensuring wide and rapid dissemination.

Further information on MDPI's Special Issue polices can be found here.

Related Special Issue

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research

2 pages, 173 KiB  
Editorial
Design and Security Analysis of Cryptosystems
by Suhri Kim and Seokhie Hong
Appl. Sci. 2023, 13(3), 1427; https://doi.org/10.3390/app13031427 - 21 Jan 2023
Cited by 1 | Viewed by 1490
Abstract
The development of cryptography is closely related to the development of computers [...] Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)

Research

Jump to: Editorial

16 pages, 384 KiB  
Article
Measuring Avalanche Properties on RC4 Stream Cipher Variants
by Evaristo José Madarro-Capó , Carlos Miguel Legón-Pérez , Omar Rojas and Guillermo Sosa-Gómez
Appl. Sci. 2021, 11(20), 9646; https://doi.org/10.3390/app11209646 - 15 Oct 2021
Cited by 5 | Viewed by 2156
Abstract
In the last three decades, the RC4 has been the most cited stream cipher, due to a large amount of research carried out on its operation. In this sense, dissimilar works have been presented on its performance, security, and usability. One of the [...] Read more.
In the last three decades, the RC4 has been the most cited stream cipher, due to a large amount of research carried out on its operation. In this sense, dissimilar works have been presented on its performance, security, and usability. One of the distinguishing features that stand out the most is the sheer number of RC4 variants proposed. Recently, a weakness has been reported regarding the existence of statistical dependence between the inputs and outputs of the RC4, based on the use of the strict avalanche criterion and the bit independence criterion. This work analyzes the influence of this weakness in some of its variants concerning RC4. The five best-known variants of RC4 were compared experimentally and classified into two groups according to the presence or absence of such a weakness. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

16 pages, 1098 KiB  
Article
Efficient Implementation of PRESENT and GIFT on Quantum Computers
by Kyungbae Jang, Gyeongju Song, Hyunjun Kim, Hyeokdong Kwon, Hyunji Kim and Hwajeong Seo
Appl. Sci. 2021, 11(11), 4776; https://doi.org/10.3390/app11114776 - 23 May 2021
Cited by 36 | Viewed by 3330
Abstract
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit [...] Read more.
Grover search algorithm is the most representative quantum attack method that threatens the security of symmetric key cryptography. If the Grover search algorithm is applied to symmetric key cryptography, the security level of target symmetric key cryptography can be lowered from n-bit to n2-bit. When applying Grover’s search algorithm to the block cipher that is the target of potential quantum attacks, the target block cipher must be implemented as quantum circuits. Starting with the AES block cipher, a number of works have been conducted to optimize and implement target block ciphers into quantum circuits. Recently, many studies have been published to implement lightweight block ciphers as quantum circuits. In this paper, we present optimal quantum circuit designs of symmetric key cryptography, including PRESENT and GIFT block ciphers. The proposed method optimized PRESENT and GIFT block ciphers by minimizing qubits, quantum gates, and circuit depth. We compare proposed PRESENT and GIFT quantum circuits with other results of lightweight block cipher implementations in quantum circuits. Finally, quantum resources of PRESENT and GIFT block ciphers required for the oracle of the Grover search algorithm were estimated. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

28 pages, 922 KiB  
Article
Efficient Parallel Implementation of CTR Mode of ARX-Based Block Ciphers on ARMv8 Microcontrollers
by JinGyo Song and Seog Chung Seo
Appl. Sci. 2021, 11(6), 2548; https://doi.org/10.3390/app11062548 - 12 Mar 2021
Cited by 3 | Viewed by 2494
Abstract
With the advancement of 5G mobile telecommunication, various IoT (Internet of Things) devices communicate massive amounts of data by being connected to wireless networks. Since this wireless communication is vulnerable to hackers via data leakage during communication, the transmitted data should be encrypted [...] Read more.
With the advancement of 5G mobile telecommunication, various IoT (Internet of Things) devices communicate massive amounts of data by being connected to wireless networks. Since this wireless communication is vulnerable to hackers via data leakage during communication, the transmitted data should be encrypted through block ciphers to protect the data during communication. In addition, in order to encrypt the massive amounts of data securely, it is essential to apply one of secure mode of operation. Among them, CTR (CounTeR) mode is the most widely used in industrial applications. However, these IoT devices have limited resources of computing and memory compared to typical computers, so that it is challenging to process cryptographic algorithms that have computation-intensive tasks in IoT devices at high speed. Thus, it is required that cryptographic algorithms are optimized in IoT devices. In other words, optimizing cryptographic operations on these IoT devices is not only basic but also an essential effort in order to build secure IoT-based service systems. For efficient encryption on IoT devices, even though several ARX (Add-Rotate-XOR)-based ciphers have been proposed, it still necessary to improve the performance of encryption for smooth and secure IoT services. In this article, we propose the first parallel implementations of CTR mode of ARX-based ciphers: LEA (Lightweight Encryption Algorithm), HIGHT (high security and light weight), and revised CHAM on the ARMv8 platform, a popular microcontroller in various IoT applications. For the parallel implementation, we propose an efficient data parallelism technique and register scheduling, which maximizes the usage of vector registers. Through proposed techniques, we process the maximum amount of encryption simultaneously by utilizing all vector registers. Namely, in the case of HIGHT and revised CHAM-64/128 (resp. LEA, revised CHAM-128/128, and CHAM-128/256), we can execute 48 (resp. 24) encryptions simultaneously. In addition, we optimize the process of CTR mode by pre-computing and using the intermediate value of some initial rounds by utilizing the property that the nonce part of CTR mode input is fixed during encryptions. Through the pre-computation table, CTR mode is optimized up until round 4 in LEA, round 5 in HIGHT, and round 7 in revised CHAM. With the proposed parallel processing technique, our software provides 3.09%, 5.26%, and 9.52% of improved performance in LEA, HIGHT, and revised CHAM-64/128, respectively, compared to the existing parallel works in ARM-based MCU. Furthermore, with the proposed CTR mode optimization technique, our software provides the most improved performance with 8.76%, 8.62%, and 15.87% in LEA-CTR, HIGHT-CTR, and revised CHAM-CTR, respectively. This work is the fastest implementation of CTR mode on ARMv8 architecture to the best of our knowledge. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

24 pages, 2848 KiB  
Article
Cold Boot Attacks on the Supersingular Isogeny Key Encapsulation (SIKE) Mechanism
by Ricardo Villanueva-Polanco and Eduardo Angulo-Madrid
Appl. Sci. 2021, 11(1), 193; https://doi.org/10.3390/app11010193 - 28 Dec 2020
Cited by 5 | Viewed by 2187
Abstract
This research paper evaluates the feasibility of cold boot attacks on the Supersingular Isogeny Key Encapsulation (SIKE) mechanism. This key encapsulation mechanism has been included in the list of alternate candidates of the third round of the National Institute of Standards and Technology [...] Read more.
This research paper evaluates the feasibility of cold boot attacks on the Supersingular Isogeny Key Encapsulation (SIKE) mechanism. This key encapsulation mechanism has been included in the list of alternate candidates of the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization Process. To the best of our knowledge, this is the first time this scheme is assessed in the cold boot attacks setting. In particular, our evaluation is focused on the reference implementation of this scheme. Furthermore, we present a dedicated key-recovery algorithm for SIKE in this setting and show that the key recovery algorithm works for all the parameter sets recommended for this scheme. Moreover, we compute the success rates of our key recovery algorithm through simulations and show the key recovery algorithm may reconstruct the SIKE secret key for any SIKE parameters for a fixed and small α=0.001 (the probability of a 0 to 1 bit-flipping) and varying values for β (the probability of a 1 to 0 bit-flipping) in the set {0.001,0.01,,0.1}. Additionally, we show how to integrate a quantum key enumeration algorithm with our key-recovery algorithm to improve its overall performance. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

16 pages, 299 KiB  
Article
Fast Implementation of NIST P-256 Elliptic Curve Cryptography on 8-Bit AVR Processor
by Dong-won Park, Nam Su Chang, Sangyub Lee and Seokhie Hong
Appl. Sci. 2020, 10(24), 8816; https://doi.org/10.3390/app10248816 - 9 Dec 2020
Cited by 4 | Viewed by 3344
Abstract
In this paper, we present a highly optimized implementation of elliptic curve cryptography (ECC) over NIST P-256 curve for an 8-bit AVR microcontroller. For improving the performance of ECC implementation, we focus on optimizing field arithmetics. In particular, we optimize the modular multiplication [...] Read more.
In this paper, we present a highly optimized implementation of elliptic curve cryptography (ECC) over NIST P-256 curve for an 8-bit AVR microcontroller. For improving the performance of ECC implementation, we focus on optimizing field arithmetics. In particular, we optimize the modular multiplication and squaring method exploiting the state-of-the-art optimization technique, namely range shifted representation (RSR). With optimized field arithmetics, we significantly improve the performance of scalar multiplication and set the speed record for execution time of variable base scalar multiplication over NIST P-256 curve. When compared with previous works, we achieve a performance gain of 17.3% over the best previous result on the same platform. Moreover, the execution time of our result is even faster than that over the NIST P-192 curve of the well-known TinyECC library. Our result shows that RSR can be applied to all field arithmetics and evaluate the impact of the adoption of RSR over the performance of scalar multiplication. Additionally, our implementation provides a high degree of regularity to withstand side-channel attacks. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

21 pages, 558 KiB  
Article
An Improved Fuzzy Vector Signature with Reusability
by Ilhwan Lim, Minhye Seo, Dong Hoon Lee and Jong Hwan Park
Appl. Sci. 2020, 10(20), 7141; https://doi.org/10.3390/app10207141 - 14 Oct 2020
Cited by 2 | Viewed by 2380
Abstract
Fuzzy vector signature (FVS) is a new primitive where a fuzzy (biometric) data w is used to generate a verification key (VKw), and, later, a distinct fuzzy (biometric) data w (as well as a message) is used to [...] Read more.
Fuzzy vector signature (FVS) is a new primitive where a fuzzy (biometric) data w is used to generate a verification key (VKw), and, later, a distinct fuzzy (biometric) data w (as well as a message) is used to generate a signature (σw). The primary feature of FVS is that the signature (σw) can be verified under the verification key (VKw) only if w is close to w in a certain predefined distance. Recently, Seo et al. proposed an FVS scheme that was constructed (loosely) using a subset-based sampling method to reduce the size of helper data. However, their construction fails to provide the reusability property that requires that no adversary gains the information on fuzzy (biometric) data even if multiple verification keys and relevant signatures of a single user, which are all generated with correlated fuzzy (biometric) data, are exposed to the adversary. In this paper, we propose an improved FVS scheme which is proven to be reusable with respect to arbitrary correlated fuzzy (biometric) inputs. Our efficiency improvement is achieved by strictly applying the subset-based sampling method used before to build a fuzzy extractor by Canetti et al. and by slightly modifying the structure of the verification key. Our FVS scheme can still tolerate sub-linear error rates of input sources and also reduce the signing cost of a user by about half of the original FVS scheme. Finally, we present authentication protocols based on fuzzy extractor and FVS scheme and give performance comparison between them in terms of computation and transmission costs. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

14 pages, 368 KiB  
Article
On the Performance Analysis for CSIDH-Based Cryptosystems
by Donghoe Heo, Suhri Kim, Young-Ho Park and Seokhie Hong
Appl. Sci. 2020, 10(19), 6927; https://doi.org/10.3390/app10196927 - 2 Oct 2020
Cited by 3 | Viewed by 2315
Abstract
In this paper, we present the performance and security analysis for various commutative SIDH (CSIDH)-based algorithms. As CSIDH offers a smaller key size than SIDH and provides a relatively efficient signature scheme, numerous CSIDH-based key exchange algorithms have been proposed to optimize the [...] Read more.
In this paper, we present the performance and security analysis for various commutative SIDH (CSIDH)-based algorithms. As CSIDH offers a smaller key size than SIDH and provides a relatively efficient signature scheme, numerous CSIDH-based key exchange algorithms have been proposed to optimize the CSIDH. In CSIDH, the private key is an ideal class in a class group, which can be represented by an integer vector. As the number of ideal classes represented by these vectors determines the security level of CSIDH, it is important to analyze whether the different vectors induce the same public key. In this regard, we generalize the existence of a collision for a base prime p7mod8. Based on our result, we present a new interval for the private key to have a similar security level for the various CSIDH-based algorithms for a fair comparison of the performance. Deduced from the implementation result, we conclude that for a prime p7mod8, CSIDH on the surface using the Montgomery curves is the most likely to be efficient. For a prime p3mod8, CSIDH on the floor using the hybrid method with Onuki’s collision-free method is the most likely to be efficient and secure. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
21 pages, 797 KiB  
Article
Homomorphic Model Selection for Data Analysis in an Encrypted Domain
by Mi Yeon Hong, Joon Soo Yoo and Ji Won Yoon
Appl. Sci. 2020, 10(18), 6174; https://doi.org/10.3390/app10186174 - 4 Sep 2020
Cited by 3 | Viewed by 2789
Abstract
Secure computation, a methodology of computing on encrypted data, has become a key factor in machine learning. Homomorphic encryption (HE) enables computation on encrypted data without leaking any information to untrusted servers. In machine learning, the model selection method is a crucial algorithm [...] Read more.
Secure computation, a methodology of computing on encrypted data, has become a key factor in machine learning. Homomorphic encryption (HE) enables computation on encrypted data without leaking any information to untrusted servers. In machine learning, the model selection method is a crucial algorithm that determines the performance and reduces the fitting problem. Despite the importance of finding the optimal model, none of the previous studies have considered model selection when performing data analysis through the HE scheme. The HE-based model selection we proposed finds the optimal complexity that best describes given data that is encrypted and whose distribution is unknown. Since this process requires a matrix calculation, we constructed the matrix multiplication and inverse of the matrix based on the bitwise operation. Based on these, we designed the model selection of the HE cross-validation approach and the HE Bayesian approach for homomorphic machine learning. Our focus was on evidence approximation for linear models to find goodness-of-fit that maximizes the evidence. We conducted an experiment on a dataset of age and Body Mass Index (BMI) from Kaggle to compare the capabilities and our model showed that encrypted data can regress homomorphically without decrypting it. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

Back to TopTop