Code-Based Cryptography and Applications

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (15 September 2019) | Viewed by 5832

Special Issue Editor


E-Mail Website
Guest Editor
Department of Electronic Engineering, City University of Hong Kong, Kowloon Tong, Hong Kong
Interests: applied cryptography; trusted computing; post-quantum cryptography; high-performance computational VLSI designs; system-on-chip architecture
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue presents the latest developments of public-key post-quantum cryptography, including secret-key cryptography, multivariate quadratic equations cryptography, code-based cryptography, lattice-based cryptography, hashed-based cryptography, and other exciting developments in applied cryptography, and their applications in blockchain technology. The construction of cryptographic primitives and architectural hardware implementations are the main focus on this Special Issue. We also welcome submissions in the area of side-channel attacks and the relevant countermeasures. Each submission will be professionally reviewed by domain-area experts in the field.

Dr. Ray C.C. Cheung
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Post-quantum cryptography
  • Code-based cryptography
  • Lattice-based cryptography
  • Blockchain security
  • Side-channel attacks and countermeasures

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 4471 KiB  
Article
Reversible Data Hiding for DICOM Image Using Lifting and Companding
by Amit Phadikar, Poulami Jana and Himadri Mandal
Cryptography 2019, 3(3), 21; https://doi.org/10.3390/cryptography3030021 - 19 Aug 2019
Cited by 8 | Viewed by 5559
Abstract
In this work, a reversible watermarking technique is proposed for DICOM (Digital Imaging and Communications in Medicine) image that offers high embedding capacity (payload), security and fidelity of the watermarked image. The goal is achieved by embedding watermark based on companding in lifting [...] Read more.
In this work, a reversible watermarking technique is proposed for DICOM (Digital Imaging and Communications in Medicine) image that offers high embedding capacity (payload), security and fidelity of the watermarked image. The goal is achieved by embedding watermark based on companding in lifting based discrete wavelet transform (DWT) domain. In the embedding process, the companding technique is used to increase the data hiding capacity. On the other hand, a simple linear function is used in companding to make the scheme easy to implement, and content dependant watermark is used to make the scheme robust to collusion operation. Moreover, unlike previously proposed reversible watermarking techniques, this novel approach does not embed the location map in the host image that ultimately helps to achieve high fidelity of the watermarked image. The advantage of the proposed scheme is demonstrated by simulation results and also compared with selected other related schemes. Full article
(This article belongs to the Special Issue Code-Based Cryptography and Applications)
Show Figures

Figure 1

Back to TopTop