Forthcoming and Online First Articles

International Journal of Applied Cryptography

International Journal of Applied Cryptography (IJACT)

Forthcoming articles have been peer-reviewed and accepted for publication but are pending final changes, are not yet published and may not appear here in their final order of publication until they are assigned to issues. Therefore, the content conforms to our standards but the presentation (e.g. typesetting and proof-reading) is not necessarily up to the Inderscience standard. Additionally, titles, authors, abstracts and keywords may change before publication. Articles will not be published until the final proofs are validated by their authors.

Forthcoming articles must be purchased for the purposes of research, teaching and private study only. These articles can be cited using the expression "in press". For example: Smith, J. (in press). Article Title. Journal Title.

Articles marked with this shopping trolley icon are available for purchase - click on the icon to send an email request to purchase.

Online First articles are published online here, before they appear in a journal issue. Online First articles are fully citeable, complete with a DOI. They can be cited, read, and downloaded. Online First articles are published as Open Access (OA) articles to make the latest research available as early as possible.

Open AccessArticles marked with this Open Access icon are Online First articles. They are freely available and openly accessible to all without any restriction except the ones stated in their respective CC licenses.

Register for our alerting service, which notifies you by email when new issues are published online.

We also offer which provide timely updates of tables of contents, newly published articles and calls for papers.

International Journal of Applied Cryptography (5 papers in press)

Regular Issues

  • Finding differential trails on ChaCha by means of state functions   Order a copy of this article
    by Emanuele Bellini, Juan Del Carmen Grados Vasquez, Rusydi Makarim, Carlo Sanna 
    Abstract: We provide fast algorithms to compute the exact additive and XOR differential probabilities of ChaCha20 half quarter-round $H$ and, under an independence assumption, an approximation of the differential probabilities of the full quarter-round. We give experimental evidence of the correctness of our approximation, and show that the independence assumption holds better for the XOR differential probability than the additive differential probability. We then propose an efficient greedy strategy to maximize differential characteristics for the full quarter-round, and use it to determine explicit differential trails for the ChaCha permutation. We also provide an MILP model to search for differential trails in ChaCha and compare its performance and effectiveness with our method. We believe these results might bring new insights in the differential cryptanalysis of ChaCha20 and of similar ARX ciphers.
    Keywords: ChaCha20; differential cryptanalysis; additive differential probability; XOR differential probability; state functions.

  • Image and object encryption using multiplicative cipher and K-means clustering algorithm   Order a copy of this article
    by Maroti Deshmukh, Arjun Rawat 
    Abstract: In recent years, the development of various visual sensing and image analysis techniques has resulted in the creation of images that contain extremely sensitive data. Unauthorised individuals who access this data illegally risk capturing and disclosing all the sensitive information. To address this issue, we propose a simple and effective image and object encryption approach using a multiplicative cipher and K-means clustering algorithm. The proposed approach involves two levels of encryption, object detection, and K-means clustering in two different phases. In phase 1, the main object from the original image is encrypted using a multiplicative cipher. Phase 2 uses the K-means clustering technique to encrypt the noisy image generated in phase 1. The decryption process is similar to the encryption process but is carried out in reverse order. Moreover, the proposed approach is indeed lossless, even if data is encrypted multiple times. Furthermore, the proposed technique is demonstrated to be robust to differential attacks and resistant to statistical attacks. The results of different experiments show that the approach is effective, secure, and suitable for a wide range of industrial applications.
    Keywords: object detection; K-means clustering; edge detection; image encryption; object encryption; multiplicative cipher; decryption.
    DOI: 10.1504/IJACT.2023.10060005
     
  • Efficient revocable identity-based encryption with equality test   Order a copy of this article
    by Jiaojiao Du, Sha Ma, Tian Yang, Qiong Huang 
    Abstract: Identity-based encryption with equality test (IBEET) provides an attractive method to test whether two ciphertexts are encryptions of the same plaintext without certificate managements. However, none of the existing IBEET constructions can provide a way to revoke the user in the scenario where the user's private key is compromised or identity gets expired, which is undesirable for identity-based setting. Furthermore, the user cannot revoke the tester when it no longer wants the tester to test its ciphertexts. How to achieve both user and tester revocation in IBEET remains a challenging task. In this paper, we propose a new primitive called revocable identity-based encryption with equality test (R-IBEET), which can solve the aforementioned two problems simultaneously, and formalize the security models of R-IBEET against three types of adversaries. Then we propose a concrete construction of R-IBEET. Our scheme is pairing-free, thus is more efficient compared with the related work.
    Keywords: cloud computing; identity-based encryption; equality test; revocation.
    DOI: 10.1504/IJACT.2023.10060444
     
  • PPADMA-ABE: a novel privacy-preserving and auditable attribute-based encryption under dynamic multi-authority setting   Order a copy of this article
    by Zhifa Deng, Jiageng Chen, Shixiong Yao, Pei Li 
    Abstract: Attribute-based encryption (ABE) enables a flexible approach to data storage in the cloud by allowing many users to encrypt data with attributes and ensuring that only authorised users with the matching attributes can access the data. However, the original ABE system is often static, which limits its flexibility. Therefore, we propose a novel attribute-based encryption with security auditing, dynamic multi-authority, and privacy-preserving (PPADMA-ABE) system that enhances the practicality and flexibility. Our scheme supports dynamic changes under the coexistence of multiple authorities and enables self-auditing to meet potential practical requirements. Additionally, we have outsourced a significant amount of user-side operations, which reduces the decryption cost at the terminal to a constant level. Finally, We prove that our scheme is secure against selective chosen-ciphertext attacks and can withstand collusion by malicious users or authorities. In summary, PPADMA-ABE provides a more practical and flexible solution for dynamic multi-authority ABE with privacy preservation.
    Keywords: multi-authority ABE; dynamicity; outsourcing; auditing; collusion resistance; privacy preserving.
    DOI: 10.1504/IJACT.2023.10061466
     
  • A novel keyless cryptosystem based on Latin square and cognitive artificial intelligence for blockchain and covert communications   Order a copy of this article
    by Abdelrahman Desoky, Hany Ammar, Gamal Fahmy, Shaker El-Sappagh, Abdeltawab Hendawi, Sameh Basha 
    Abstract: The recent advances in cryptanalysis techniques and the leakage of information about the cryptosystem used are major threats to information systems. An adversary may succeed in decrypting ciphertexts, while users of a particular cryptosystem unknowingly continue using the compromised cryptosystem. Therefore, this paper presents a novel cryptosystem based on Latin Square and Cognitive AI/ML for Blockchain and Covert Communications. This cryptosystem is capable of operating in quadruple modes keyless, symmetric, asymmetric, and hybrid encryption to Cipher In Cipher, and hence we call it CipherInCipher. Unlike all contemporary techniques including obscurity, CipherInCipher is a public-based approach that does not depend on the secrecy of any of its related components. It attains a high level of security that protects private information not only by having strong ciphertext but also by preventing an adversary from obtaining the actual ciphertext. The presented validation study demonstrates the robust CipherInCipher capabilities of achieving the cryptographic goal.
    Keywords: cryptography; cryptosystem; cipher; ciphertext; security; secure communications; covert communications; blockchain.
    DOI: 10.1504/IJACT.2024.10062638