Code-Based Cryptography

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 October 2018) | Viewed by 24843

Special Issue Editor


E-Mail Website
Guest Editor
Department of Electronic Engineering, City University of Hong Kong, Kowloon Tong, Hong Kong
Interests: applied cryptography; trusted computing; post-quantum cryptography; high-performance computational VLSI designs; system-on-chip architecture
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue presents the latest developments of public-key post-quantum cryptography, including secret-key cryptography, multivariate quadratic equations cryptography, code-based cryptography, lattice-based cryptography, hashed-based cryptography, and other exciting developments in applied cryptography, and their applications in Blockchain technology. The construction of cryptographic primitives and architectural hardware implementations are the main focus on this Special Issue. We also welcome submissions in the area of side-channel attacks, and relevant countermeasures. Each submission will be professionally reviewed by domain-area experts in the field.

Dr. Ray C.C. Cheung
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Post-Quantum Cryptography
  • Code-based Cryptography
  • Lattice-based Cryptography
  • BlockChain Security
  • Side-channel attacks and countermeasures

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

22 pages, 3195 KiB  
Article
Security and Cryptographic Challenges for Authentication Based on Biometrics Data
by Stefania Loredana Nita, Marius Iulian Mihailescu and Valentin Corneliu Pau
Cryptography 2018, 2(4), 39; https://doi.org/10.3390/cryptography2040039 - 06 Dec 2018
Cited by 16 | Viewed by 10267
Abstract
Authentication systems based on biometrics characteristics and data represents one of the most important trend in the evolution of the society, e.g., Smart City, Internet-of-Things (IoT), Cloud Computing, Big Data. In the near future, biometrics systems will be everywhere in the society, such [...] Read more.
Authentication systems based on biometrics characteristics and data represents one of the most important trend in the evolution of the society, e.g., Smart City, Internet-of-Things (IoT), Cloud Computing, Big Data. In the near future, biometrics systems will be everywhere in the society, such as government, education, smart cities, banks etc. Due to its uniqueness, characteristic, biometrics systems will become more and more vulnerable, privacy being one of the most important challenges. The classic cryptographic primitives are not sufficient to assure a strong level of secureness for privacy. The current paper has several objectives. The main objective consists in creating a framework based on cryptographic modules which can be applied in systems with biometric authentication methods. The technologies used in creating the framework are: C#, Java, C++, Python, and Haskell. The wide range of technologies for developing the algorithms give the readers the possibility and not only, to choose the proper modules for their own research or business direction. The cryptographic modules contain algorithms based on machine learning and modern cryptographic algorithms: AES (Advanced Encryption System), SHA-256, RC4, RC5, RC6, MARS, BLOWFISH, TWOFISH, THREEFISH, RSA (Rivest-Shamir-Adleman), Elliptic Curve, and Diffie Hellman. As methods for implementing with success the cryptographic modules, we will propose a methodology which can be used as a how-to guide. The article will focus only on the first category, machine learning, and data clustering, algorithms with applicability in the cloud computing environment. For tests we have used a virtual machine (Virtual Box) with Apache Hadoop and a Biometric Analysis Tool. The weakness of the algorithms and methods implemented within the framework will be evaluated and presented in order for the reader to acknowledge the latest status of the security analysis and the vulnerabilities founded in the mentioned algorithms. Another important result of the authors consists in creating a scheme for biometric enrollment (in Results). The purpose of the scheme is to give a big overview on how to use it, step by step, in real life, and how to use the algorithms. In the end, as a conclusion, the current work paper gives a comprehensive background on the most important and challenging aspects on how to design and implement an authentication system based on biometrics characteristics. Full article
(This article belongs to the Special Issue Code-Based Cryptography)
Show Figures

Figure 1

13 pages, 316 KiB  
Article
Efficient One-Time Signatures from Quasi-Cyclic Codes: A Full Treatment
by Edoardo Persichetti
Cryptography 2018, 2(4), 30; https://doi.org/10.3390/cryptography2040030 - 12 Oct 2018
Cited by 19 | Viewed by 6254
Abstract
The design of a practical code-based signature scheme is an open problem in post-quantum cryptography. This paper is the full version of a work appeared at SIN’18 as a short paper, which introduced a simple and efficient one-time secure signature scheme based on [...] Read more.
The design of a practical code-based signature scheme is an open problem in post-quantum cryptography. This paper is the full version of a work appeared at SIN’18 as a short paper, which introduced a simple and efficient one-time secure signature scheme based on quasi-cyclic codes. As such, this paper features, in a fully self-contained way, an accurate description of the scheme setting and related previous work, a detailed security analysis, and an extensive comparison and performance discussion. Full article
(This article belongs to the Special Issue Code-Based Cryptography)
21 pages, 357 KiB  
Article
On the Performance and Security of Multiplication in GF(2N)
by Jean-Luc Danger, Youssef El Housni, Adrien Facon, Cheikh T. Gueye, Sylvain Guilley, Sylvie Herbel, Ousmane Ndiaye, Edoardo Persichetti and Alexander Schaub
Cryptography 2018, 2(3), 25; https://doi.org/10.3390/cryptography2030025 - 18 Sep 2018
Cited by 6 | Viewed by 7740
Abstract
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to [...] Read more.
Multiplications in G F ( 2 N ) can be securely optimized for cryptographic applications when the integer N is small and does not match machine words (i.e., N < 32 ). In this paper, we present a set of optimizations applied to DAGS, a code-based post-quantum cryptographic algorithm and one of the submissions to the National Institute of Standards and Technology’s (NIST) Post-Quantum Cryptography (PQC) standardization call. Full article
(This article belongs to the Special Issue Code-Based Cryptography)
Back to TopTop