The Future of Cryptography: Trends and Emerging Technologies

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: 25 May 2026 | Viewed by 240

Special Issue Editors


E-Mail Website
Guest Editor
Illinois Advanced Research Center at Singapore, University of Illinois Urbana Champaign, Singapore 138602, Singapore
Interests: cryptography; security; privacy; cyber–physical systems

E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, University of Illinois at Urbana-Champaign, Champaign, IL 61801, USA
Interests: network security; wireless networks

Special Issue Information

Dear Colleagues,

This Special Issue examines the cryptographic foundations required for the impending convergence of large-scale quantum computing; ubiquitous edge-to-cloud connectivity; and increasingly heterogeneous hardware. We invite manuscripts that push forward post-quantum cryptography, covering security analyses; algorithmic optimization; migration strategies; and combinations with quantum key distribution schemes to achieve layered, information-theoretic defences.

Equally welcome are contributions on functional-encryption primitives such as homomorphic encryption, secure multiparty computation, and zero-knowledge proofs, which enable, for instance, privacy-preserving analytics, verifiable computation, and resilient blockchain protocols. This Issue will highlight lightweight cryptography for resource-constrained IoT devices; confidential-computing enclaves that realize “encryption-in-use”; and new approaches to cryptographic agility for 6G edge networks.

We also seek research on decentralized-identity frameworks, threshold-signature schemes, and data-integrity solutions, including next-generation blockchain applications, dynamic provable-data-possession, and proof-of-retrievability protocols that deliver audit-efficient assurance at hyperscale. Submissions addressing ultra-low-latency online/offline signatures; provenance-verification frameworks for cyber–physical systems; hardware acceleration; side-channel resilience; and standardized evaluation methodologies are strongly encouraged.

Taken together, these themes aim to establish robust; future-proof cryptography for consumer; industrial; and national-scale deployments in the quantum era. Papers that incorporate machine learning, for example to enhance threat detection, protect model integrity, or explore AI-driven cybersecurity in both attacks and defence, are welcome when they advance cryptographic objectives. Authors are kindly invited to submit original research on both theoretical and practical aspects of cryptography. In addition to original research, we welcome high-quality systematization of knowledge (SoK) and comprehensive survey articles that rigorously map the landscape; identify gaps; compare designs and implementations; and provide actionable guidance for standards; deployment; and future research. Topics of interest for submission include, but are not limited to, the following areas:

Indicative Keywords

  • Post‑Quantum Cryptography (PQC)
  • Quantum Key Distribution (QKD)
  • Lightweight/IoT Cryptography
  • Data Integrity Protocols
  • Zero‑Knowledge Proofs & Verifiable Computation
  • Blockchain Protocols & Applications
  • Provable Data Possession & Proofs of Retrievability
  • Online/Offline & Real-Time Signatures
  • Message Authentication & Provenance
  • Homomorphic Encryption
  • Secure Multiparty Computation
  • Confidential computing & “encryption-in-use”
  • Trusted Execution Environments
  • Decentralized Identity & Threshold Signatures
  • AI-based attacks on systems
  • AI-powered cyber security defences
  • Adversarial Machine Learning (attacks and defences on AI systems)
  • Privacy‑Preserving Machine Learning
  • 6G & Edge‑Native Crypto Protocols
  • Systematization of Knowledge (SoK)
  • Surveys & Meta-Analyses
  • Benchmarking & Datasets
  • Standardization & Interoperability
  • Taxonomies & Threat-Model Landscapes

This Special Issue complements the existing literature by gathering diverse strands of emerging cryptographic research. Rather than seeking immediate cross-linkages between papers; it highlights parallel advances across theory and practice, providing a broader map of where cryptography is heading and pointing out opportunities for standards, deployment, and future research.

Dr. Ertem Esiner
Dr. Yih-Chun Hu
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 250 words) can be sent to the Editorial Office for assessment.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • post-quantum cryptography
  • quantum key distribution
  • lightweight cryptography
  • zero-knowledge proofs
  • verifiable computation
  • homomorphic encryption
  • secure multiparty computation
  • confidential computing
  • trusted execution environments
  • blockchain protocols
  • privacy-preserving analytics
  • provable data possession
  • proofs of retrievability
  • online/offline signatures
  • real-time signatures
  • decentralized identity
  • threshold signatures
  • data integrity
  • cryptographic agility
  • edge-to-cloud security
  • IoT security
  • 6G cryptography
  • functional encryption
  • systematization of knowledge
  • cryptography surveys
  • benchmarking
  • standardization
  • side-channel resilience
  • hardware acceleration
  • adversarial machine learning
  • AI-powered defences
  • privacy-preserving machine learning
  • threat detection via AI

Benefits of Publishing in a Special Issue

  • Ease of navigation: Grouping papers by topic helps scholars navigate broad scope journals more efficiently.
  • Greater discoverability: Special Issues support the reach and impact of scientific research. Articles in Special Issues are more discoverable and cited more frequently.
  • Expansion of research network: Special Issues facilitate connections among authors, fostering scientific collaborations.
  • External promotion: Articles in Special Issues are often promoted through the journal's social media, increasing their visibility.
  • Reprint: MDPI Books provides the opportunity to republish successful Special Issues in book format, both online and in print.

Further information on MDPI's Special Issue policies can be found here.

Published Papers

This special issue is now open for submission.
Back to TopTop