Public-Key Cryptography in the Post-quantum Era

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 December 2021) | Viewed by 13882

Special Issue Editors


E-Mail Website
Guest Editor
Department of Mathematical Sciences, Florida Atlantic University, Boca Raton, FL 33431, USA
Interests: public-key cryptography; post-quantum cryptography; provable security; coding theory

E-Mail Website
Guest Editor
Dipartimento di Ingegneria dell’Informazione, Università Politecnica delle Marche, Ancona, Italy
Interests: cryptography; coding theory; information theory

E-Mail Website
Guest Editor
Dipartimento di Ingegneria dell’Informazione, Università Politecnica delle Marche, 60121 Ancona, Italy
Interests: coding; cryptography; cybersecurity; physical layer security

E-Mail Website
Guest Editor
School of Mathematics and Statistics, Carleton University, 1125 Colonel By Drive, Ottawa, ON K1S 5B6, Canada
Interests: finite fields; coding theory; cryptography; information theory

Special Issue Information

Dear Colleagues,

Public-key cryptography, developed in the late 1970s, is one of the fundamental tools to achieve secure communications in the modern world. The security of traditional public-key primitives, however, is threatened by Shor’s algorithm, which will de facto make the vast majority of current standards obsolete once a large-scale Quantum computer is developed. The impressive pace of progress in quantum computing, together with the necessity of securing long-term secrets and the technical time requirements for performing a transition, means the time to act is already upon us. This has prompted institutes such as NIST to prepare the ground for post-quantum standardization. Consequently, the field has seen a surge in research activity and quickly risen to a prominent position in the current cryptographic domain.

Lattice-based cryptography is the largest and most promising research area in the context of post-quantum cryptography, achieving efficient cryptographic schemes that rely on hard lattice problems, for both encryption and digital signatures. Code-based cryptosystems are also very popular, besides being among the oldest and most consolidated solutions, stemming from the seminal work of Robert McEliece in 1978. Other important approaches rely on different mathematical problems, such as solving multivariate polynomial equations and computing isogenies on elliptic curves, and represent promising avenues for building post-quantum cryptosystems.

Research in post-quantum cryptography encompasses a variety of topics related to these areas. In this Special Issue, we aim to collect contributions which are broadly related to post-quantum cryptography, including (but not limited to):

  • Design of post-quantum cryptographic primitives;
  • Code-based cryptography;
  • Lattice-based cryptography;
  • Multivariate cryptography;
  • Isogeny-based cryptography;
  • Cryptanalysis of post-quantum cryptosystems;
  • Provable security in the ROM and QROM;
  • Software and hardware implementations;
  • Performance and security analysis of NIST candidates.

Dr. Edoardo Persichetti
Dr. Paolo Santini
Dr. Marco Baldi
Dr. Qiang Wang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • post-quantum
  • public-key cryptography
  • cryptanalysis

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 332 KiB  
Article
Post-Quantum Two-Party Adaptor Signature Based on Coding Theory
by Jean Belo Klamti and M. Anwar Hasan
Cryptography 2022, 6(1), 6; https://doi.org/10.3390/cryptography6010006 - 27 Jan 2022
Cited by 2 | Viewed by 2613
Abstract
An adaptor signature can be viewed as a signature concealed with a secret value and, by design, any two of the trio yield the other. In a multiparty setting, an initial adaptor signature allows each party to create additional adaptor signatures without the [...] Read more.
An adaptor signature can be viewed as a signature concealed with a secret value and, by design, any two of the trio yield the other. In a multiparty setting, an initial adaptor signature allows each party to create additional adaptor signatures without the original secret. Adaptor signatures help address scalability and interoperability issues in blockchain. They can also bring some important advantages to cryptocurrencies, such as low on-chain cost, improved transaction fungibility, and fewer limitations of a blockchain’s scripting language. In this paper, we propose a new two-party adaptor signature scheme that relies on quantum-safe hard problems in coding theory. The proposed scheme uses a hash-and-sign code-based signature scheme introduced by Debris-Alazard et al. and a code-based hard relation defined from the well-known syndrome decoding problem. To achieve all the basic properties of adaptor signatures formalized by Aumayr et al., we introduce further modifications to the aforementioned signature scheme. We also give a security analysis of our scheme and its application to the atomic swap. After providing a set of parameters for our scheme, we show that it has the smallest pre-signature size compared to existing post-quantum adaptor signatures. Full article
(This article belongs to the Special Issue Public-Key Cryptography in the Post-quantum Era)
Show Figures

Figure 1

18 pages, 390 KiB  
Article
Generalized Concatenated Codes over Gaussian and Eisenstein Integers for Code-Based Cryptography
by Johann-Philipp Thiers and Jürgen Freudenberger
Cryptography 2021, 5(4), 33; https://doi.org/10.3390/cryptography5040033 - 29 Nov 2021
Cited by 5 | Viewed by 2821
Abstract
The code-based McEliece and Niederreiter cryptosystems are promising candidates for post-quantum public-key encryption. Recently, q-ary concatenated codes over Gaussian integers were proposed for the McEliece cryptosystem, together with the one-Mannheim error channel, where the error values are limited to the Mannheim weight one. [...] Read more.
The code-based McEliece and Niederreiter cryptosystems are promising candidates for post-quantum public-key encryption. Recently, q-ary concatenated codes over Gaussian integers were proposed for the McEliece cryptosystem, together with the one-Mannheim error channel, where the error values are limited to the Mannheim weight one. Due to the limited error values, the codes over Gaussian integers achieve a higher error correction capability than maximum distance separable (MDS) codes with bounded minimum distance decoding. This higher error correction capability improves the work factor regarding decoding attacks based on information-set decoding. The codes also enable a low complexity decoding algorithm for decoding beyond the guaranteed error correction capability. In this work, we extend this coding scheme to codes over Eisenstein integers. These codes have advantages for the Niederreiter system. Additionally, we propose an improved code construction based on generalized concatenated codes. These codes extend to the rate region, where the work factor is beneficial compared to MDS codes. Moreover, generalized concatenated codes are more robust against structural attacks than ordinary concatenated codes. Full article
(This article belongs to the Special Issue Public-Key Cryptography in the Post-quantum Era)
Show Figures

Figure 1

24 pages, 399 KiB  
Article
Improvements on Making BKW Practical for Solving LWE
by Alessandro Budroni, Qian Guo, Thomas Johansson, Erik Mårtensson and Paul Stankovski Wagner
Cryptography 2021, 5(4), 31; https://doi.org/10.3390/cryptography5040031 - 28 Oct 2021
Cited by 3 | Viewed by 3039
Abstract
The learning with errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum–Kalai–Wasserman (BKW) algorithm. This paper presents new improvements of BKW-style algorithms for solving LWE instances. [...] Read more.
The learning with errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum–Kalai–Wasserman (BKW) algorithm. This paper presents new improvements of BKW-style algorithms for solving LWE instances. We target minimum concrete complexity, and we introduce a new reduction step where we partially reduce the last position in an iteration and finish the reduction in the next iteration, allowing non-integer step sizes. We also introduce a new procedure in the secret recovery by mapping the problem to binary problems and applying the fast Walsh Hadamard transform. The complexity of the resulting algorithm compares favorably with all other previous approaches, including lattice sieving. We additionally show the steps of implementing the approach for large LWE problem instances. We provide two implementations of the algorithm, one RAM-based approach that is optimized for speed, and one file-based approach which overcomes RAM limitations by using file-based storage. Full article
(This article belongs to the Special Issue Public-Key Cryptography in the Post-quantum Era)
Show Figures

Figure 1

14 pages, 383 KiB  
Article
A New Class of Q-Ary Codes for the McEliece Cryptosystem
by Jürgen Freudenberger and Johann-Philipp Thiers
Cryptography 2021, 5(1), 11; https://doi.org/10.3390/cryptography5010011 - 15 Mar 2021
Cited by 8 | Viewed by 3889
Abstract
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. [...] Read more.
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. We investigate the channel capacity of this channel and discuss its relation to the McEliece system. The proposed codes are based on a simple product code construction and have a low complexity decoding algorithm. For the one Mannheim error channel, these codes achieve a higher error correction capability than maximum distance separable codes with bounded minimum distance decoding. This improves the work factor regarding decoding attacks based on information-set decoding. Full article
(This article belongs to the Special Issue Public-Key Cryptography in the Post-quantum Era)
Show Figures

Figure 1

Back to TopTop