Modern computing systems have become more easy-to-use, sophisticated and powerful, and have dramatically changed the way we live. However, the same systems add complexity and also introduce new interdependencies, vulnerabilities and privacy issues. There will be more ways to disrupt our life through cyber attacks. It is thus of great importance to consider and develop methods to mitigate those security risks. This special issue presents the recent advances on the security of new generation computing systems including distributed, cloud, and grid systems. We are pleased to present to you nine technical papers dealing with cutting-edge research and technology related to this topic. These papers were selected out of the significantly extended versions of the 173 submissions from 28 countries in the 6th International Conference on Network and System Security (NSS 2012) and a large number of open submissions. The selection has been very rigorous, and only the best papers were selected. In the first paper, ‘Impossible Differential Cryptanalysis on Cipher E2’ [1], Wei et al. present a series of six-round impossible differential characteristics of Cipher E2 with/without IT/FT functions. Based on these impossible differentials, the immunity of E2 against impossible differential cryptanalysis is evaluated. In the second paper, ‘A Blind Modulation Identification Algorithm for STBC Systems using Multidimensional ICA’ [2], Luo et al. propose a blind modulation classification method suitable for non-cooperative MIMO-STBC systems using MICA. A new MICA algorithm is presented by generalizing the JADE algorithm to multidimensional case. The third paper, ‘Public-Key encryption Scheme with Selective Opening Chosen-Ciphertext Security based on the Decisional Diffie–Hellman assumption’ [3], presents a new result on the design of public-key encryption. Liu et al. propose a public key encryption scheme with full-fledged chosen-ciphertext security in selective opening setting directly from the Decisional Diffie–Hellman assumption. The security reduction is tight, and the scheme is free of chameleon hashing. In the fourth paper, ‘On the Linear Complexity of Generalized Cyclotomic Binary Sequences of Length 2pq’ [4], Chang et al. construct a new class of generalized cyclotomic binary sequences with period of 2pq. The linear complexity and minimal polynomials of proposed sequences are determined. The results show that such sequences of length 2pq possess high linear complexity, which may be useful in stream cipher and communication domains. The existing SCAs for the reverse engineering depend on the leakage models in a large extent and mainly focus on the single component of the algorithms, whereas the other parts of the target algorithm are known. In ‘Power Analysis Based Reverse Engineering on the Secret Round Function of Block Ciphers’ [5], Tang et al. propose a new reverse analysis method to reduce the dependency on the leakage models, which can be combined with the structure cryptanalysis to reverse the internal parameters of the linear and the nonlinear operations. The method uses the strict avalanche criterion for the nonlinear operations of block ciphers and applies the power analysis to reverse the structure parameters. The approach can achieve reverse analysis on the unknown round function of block ciphers. To reduce the influence of key exposure, Li et al. introduce key-insulated mechanism into certificate-based cryptography and formalize the notion and security model of the certificate-based key-insulated signature scheme in ‘Provably Secure Certificate-based Key-Insulated Signature Scheme’ [6]. The authors present a certificate-based key-insulated signature scheme, which is proven to be existentially unforgeable against adaptive chosen message attacks in the random oracle model. The proposed scheme has several potential applications in trusted computing.
[1]
Dandan Li,et al.
On the linear complexity of generalized cyclotomic binary sequences of length 2pq
,
2014,
Concurr. Comput. Pract. Exp..
[2]
Guomin Yang,et al.
(Strong) multidesignated verifiers signatures secure against rogue key attack
,
2014,
Concurr. Comput. Pract. Exp..
[3]
Liping Li,et al.
A blind modulation identification algorithm for STBC systems using multidimensional ICA
,
2014,
Concurr. Comput. Pract. Exp..
[4]
Tao Li,et al.
Provably secure certificate‐based key‐insulated signature scheme
,
2014,
Concurr. Comput. Pract. Exp..
[5]
Yinghui Zhang,et al.
Efficient and robust identity‐based handoff authentication for EAP‐based wireless networks
,
2014,
Concurr. Comput. Pract. Exp..
[6]
Kefei Chen,et al.
Public‐key encryption scheme with selective opening chosen‐ciphertext security based on the Decisional Diffie–Hellman assumption
,
2014,
Concurr. Comput. Pract. Exp..
[7]
Jiankun Hu,et al.
Attacks via record multiplicity on cancelable biometrics templates
,
2014,
Concurr. Comput. Pract. Exp..
[8]
Ming Tang,et al.
Power analysis based reverse engineering on the secret round function of block ciphers
,
2014,
Concurr. Comput. Pract. Exp..
[9]
Xiaoyuan Yang,et al.
Impossible differential cryptanalysis on cipher E2
,
2014,
Concurr. Comput. Pract. Exp..