Public Key Cryptography

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (15 September 2018) | Viewed by 34479

Special Issue Editor

The School of Computing and Information Technology, University of Wollongong, Wollongong, NSW 2522, Australia
Interests: public key cryptography; authentication; key agreement; privacy enhancing technologies
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Public key cryptography is a major branch of modern cryptography and forms the foundation of computer and network security, as well as electronic commerce. It is a fantastic and fast evolving research area. New public key cryptographic technologies and systems, such as identity-based, attributed-based and functional cryptosystems, have been introduced in recently years to address the security issues imposed by emerging computing paradigms, such as cloud computing. Nevertheless, there are still a lot of challenging problems to be solved in this area, such as the development of secure public key cryptosystems that are quantum-safe and practical. 

This Special Issue aims to provide a platform for researchers to publish high-quality and original research papers presenting the recent development and state-of-the-art solutions on all the aspects of public key cryptography.

The topics of interest to this Special Issue cover the scope of the 23rd Australasian Conference on Information Security and Privacy (https://ssl.informatics.uow.edu.au/acisp2018/index.html).

Extended versions of papers presented at ACISP 2018 are sought, but this call for papers is also fully open to all those who wish to contribute by submitting a relevant research manuscript.

Dr. Guomin Yang
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Public key encryption
  • Digital signature
  • Post-quantum cryptography
  • Foundations of public key cryptography
  • Provable security

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Other

22 pages, 352 KiB  
Article
Forward-Secure Linkable Ring Signatures from Bilinear Maps
by Xavier Boyen and Thomas Haines
Cryptography 2018, 2(4), 35; https://doi.org/10.3390/cryptography2040035 - 08 Nov 2018
Cited by 7 | Viewed by 6031
Abstract
We present the first linkable ring signature scheme with both unconditional anonymity and forward-secure key update: a powerful tool which has direct applications in elegantly addressing a number of simultaneous constraints in remote electronic voting. We propose a comprehensive security model, and construct [...] Read more.
We present the first linkable ring signature scheme with both unconditional anonymity and forward-secure key update: a powerful tool which has direct applications in elegantly addressing a number of simultaneous constraints in remote electronic voting. We propose a comprehensive security model, and construct a scheme based on the hardness of finding discrete logarithms, and (for forward security) inverting bilinear or multilinear maps of moderate degree to match the time granularity of forward security. We prove efficient security reductions—which, of independent interest, apply to, and are much tighter than, linkable ring signatures without forward security, thereby vastly improving the provable security of these legacy schemes. If efficient multilinear maps should ever admit a secure realisation, our contribution would elegantly address a number of problems heretofore unsolved in the important application of (multi-election) practical Internet voting. Even if multilinear maps are never obtained, our minimal two-epoch construction instantiated from bilinear maps can be combinatorially boosted to synthesise a polynomial time granularity, which would be sufficient for Internet voting and more. Full article
(This article belongs to the Special Issue Public Key Cryptography)
35 pages, 1425 KiB  
Article
Revocable Identity-Based Encryption and Server-Aided Revocable IBE from the Computational Diffie-Hellman Assumption
by Ziyuan Hu, Shengli Liu, Kefei Chen and Joseph K. Liu
Cryptography 2018, 2(4), 33; https://doi.org/10.3390/cryptography2040033 - 23 Oct 2018
Cited by 5 | Viewed by 7879
Abstract
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been [...] Read more.
An Identity-based encryption (IBE) simplifies key management by taking users’ identities as public keys. However, how to dynamically revoke users in an IBE scheme is not a trivial problem. To solve this problem, IBE scheme with revocation (namely revocable IBE scheme) has been proposed. Apart from those lattice-based IBE, most of the existing schemes are based on decisional assumptions over pairing-groups. In this paper, we propose a revocable IBE scheme based on a weaker assumption, namely Computational Diffie-Hellman (CDH) assumption over non-pairing groups. Our revocable IBE scheme is inspired by the IBE scheme proposed by Döttling and Garg in Crypto2017. Like Döttling and Garg’s IBE scheme, the key authority maintains a complete binary tree where every user is assigned to a leaf node. To adapt such an IBE scheme to a revocable IBE, we update the nodes along the paths of the revoked users in each time slot. Upon this updating, all revoked users are forced to be equipped with new encryption keys but without decryption keys, thus they are unable to perform decryption any more. We prove that our revocable IBE is adaptive IND-ID-CPA secure in the standard model. Our scheme serves as the first revocable IBE scheme from the CDH assumption. Moreover, we extend our scheme to support Decryption Key Exposure Resistance (DKER) and also propose a server-aided revocable IBE to decrease the decryption workload of the receiver. In our schemes, the size of updating key in each time slot is only related to the number of newly revoked users in the past time slot. Full article
(This article belongs to the Special Issue Public Key Cryptography)
Show Figures

Figure 1

16 pages, 371 KiB  
Article
A New Technique in Rank Metric Code-Based Encryption
by Terry Shue Chien Lau and Chik How Tan
Cryptography 2018, 2(4), 32; https://doi.org/10.3390/cryptography2040032 - 15 Oct 2018
Cited by 6 | Viewed by 6573
Abstract
We propose a rank metric codes based encryption based on the hard problem of rank syndrome decoding problem. We propose a new encryption with a public key matrix by considering the adding of a random distortion matrix over F q m of full [...] Read more.
We propose a rank metric codes based encryption based on the hard problem of rank syndrome decoding problem. We propose a new encryption with a public key matrix by considering the adding of a random distortion matrix over F q m of full column rank n. We show that IND-CPA security is achievable for our encryption under assumption of the Decisional Rank Syndrome Decoding problem. Furthermore, we also prove some bounds for the number of matrices of a fixed rank with entries over a finite field. Our proposal allows the choice of the error terms with rank up to r 2 , where r is the error-correcting capability of a code. Our encryption based on Gabidulin codes has public key size of 13 . 68 KB, which is 82 times smaller than the public key size of McEliece Cryptosystem based on Goppa codes. For similar post-quantum security level of 2 140 bits, our encryption scheme has a smaller public key size than the key size suggested by LOI17 Encryption. Full article
(This article belongs to the Special Issue Public Key Cryptography)
8 pages, 223 KiB  
Article
A Secure Algorithm for Inversion Modulo 2k
by Sadiel De la Fe and Carles Ferrer
Cryptography 2018, 2(3), 23; https://doi.org/10.3390/cryptography2030023 - 13 Sep 2018
Cited by 1 | Viewed by 6233
Abstract
Modular inversions are widely employed in public key crypto-systems, and it is known that they imply a bottleneck due to the expensive computation. Recently, a new algorithm for inversions modulo p k was proposed, which may speed up the calculation of a modulus [...] Read more.
Modular inversions are widely employed in public key crypto-systems, and it is known that they imply a bottleneck due to the expensive computation. Recently, a new algorithm for inversions modulo p k was proposed, which may speed up the calculation of a modulus dependent quantity used in the Montgomery multiplication. The original algorithm lacks security countermeasures; thus, a straightforward implementation may expose the input. This is an issue if that input is a secret. In the RSA-CRT signature using Montgomery multiplication, the moduli are secrets (primes p and q). Therefore, the moduli dependent quantities related to p and q must be securely computed. This paper presents a security analysis of the novel method considering that it might be used to compute secrets. We demonstrate that a Side Channel Analysis leads to disclose the data being manipulated. In consequence, a secure variant for inversions modulo 2 k is proposed, through the application of two known countermeasures. In terms of performance, the secure variant is still comparable with the original one. Full article
(This article belongs to the Special Issue Public Key Cryptography)

Other

Jump to: Research

6 pages, 251 KiB  
Brief Report
Cryptanalysis of a Proposal Based on the Discrete Logarithm Problem Inside Sn
by María Isabel González Vasco, Angela Robinson and Rainer Steinwandt
Cryptography 2018, 2(3), 16; https://doi.org/10.3390/cryptography2030016 - 19 Jul 2018
Cited by 1 | Viewed by 6751
Abstract
In 2008, Doliskani et al. proposed an ElGamal-style encryption scheme using the symmetric group Sn as mathematical platform. In 2012, an improvement of the cryptosystem’s memory requirements was suggested by Othman. The proposal by Doliskani et al. in particular requires the discrete [...] Read more.
In 2008, Doliskani et al. proposed an ElGamal-style encryption scheme using the symmetric group Sn as mathematical platform. In 2012, an improvement of the cryptosystem’s memory requirements was suggested by Othman. The proposal by Doliskani et al. in particular requires the discrete logarithm problem in Sn, using its natural representation, to be hard. Making use of the Chinese Remainder Theorem, we describe an efficient method to solve this discrete logarithm problem, yielding a polynomial time secret key recovery attack against Doliskani et al.’s proposal. Full article
(This article belongs to the Special Issue Public Key Cryptography)
Back to TopTop