Future-Proof Secure Systems with Traditional and Quantum Resistant Cryptography

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (10 December 2022) | Viewed by 9660

Special Issue Editors


E-Mail Website
Guest Editor
Department of Informatics, Ionian University, 7 Tsirigoti Square, 49100 Corfu, Greece
Interests: applied cryptography; IoT security; network security; wireless communications; forensics; hardware security; cybersecurity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Informatics, Ionian University, 7 Tsirigoti Square, 49100 Corfu, Greece
Interests: computer security; applied cryptography

Special Issue Information

Dear Colleagues,

As internet and information technology is evolving, our everyday life is becoming more and more digital, connecting our physical world with cyberspace. In the emerging cyberphysical systems, cryptography plays a critical role for harmoniously connecting the physical and the cyber world. On one hand, traditional cryptographic algorithms lay the foundations for building robust and reliable systems. On the other hand, quantum resistant cryptography plays a key role to future-proof the connected world. Ultimately, both traditional and post-quantum cryptography are the pillars for establishing trustworthy relationships in emerging and future systems.  

This Special Issue provides a broad overview of hot topics and open issues by covering areas that include many different theoretical and technological aspects involved in traditional and post-quantum cryptography.

Specific topics of interest include, but are not limited to:

  • Quantum cryptography;
  • Quantum key distribution;
  • Code-based, lattice-based, hash-based, isogeny-based, multivariate cryptography;
  • Standardization efforts in quantum resistant cryptography;
  • Attacks on post-quantum cryptosystems;
  • Security models for post-quantum cryptography;
  • Physical layer authentication for cyberphysical systems;
  • Fuzzy cryptography, PUFs, and biometrics;
  • Security and privacy techniques for energy, transportation, healthcare, and medical systems;
  • TPM and TEE security;
  • Cryptographic solutions in supply chain security;
  • Hardware implementations of cryptographic algorithms;
  • Side channels and fault attacks for cyberphysical systems;
  • Deanonymization and cryptanalysis;
  • Lightweight cryptography for the IoT and sensors;
  • Blockchain and cryptocurrencies;
  • Homomorphic encryption;
  • Security and anonymity for 5G/6G mobile networks;
  • Verifiable credentials and attribute-based credentials;
  • Searchable encryption and privacy preserving data mining for cloud technologies;
  • Machine learning and cryptography.

Dr. Christoforos Ntantogian
Prof. Dr. Emmanouil Magkos
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

25 pages, 1948 KiB  
Article
Multi-Wavelength Quantum Key Distribution Emulation with Physical Unclonable Function
by Brit Riggs, Michael Partridge, Bertrand Cambou, Ian Burke, Manuel Aguilar Rios, Julie Heynssens and Dina Ghanaimiandoab
Cryptography 2022, 6(3), 36; https://doi.org/10.3390/cryptography6030036 - 06 Jul 2022
Cited by 5 | Viewed by 2352
Abstract
This work details the theory and implementation of a multi-wavelength quantum key distribution (QKD) emulation system with a physical unclonable function (PUF). Multi-wavelength QKD can eliminate the need to share a subsection of the final key for eavesdropper detection and allow for ternary [...] Read more.
This work details the theory and implementation of a multi-wavelength quantum key distribution (QKD) emulation system with a physical unclonable function (PUF). Multi-wavelength QKD can eliminate the need to share a subsection of the final key for eavesdropper detection and allow for ternary and quaternary data transmission. The inclusion of the PUF adds an additional layer of security. We provide preliminary error analysis of our emulation system. To support this work, we introduce a bitwise transform operator that enables binary output of the PUF to satisfy the ternary and quaternary input requirements of the QKD system. Full article
Show Figures

Figure 1

18 pages, 365 KiB  
Article
Tightly Secure PKE Combiner in the Quantum Random Oracle Model
by Brian Goncalves and Atefeh Mashatan
Cryptography 2022, 6(2), 15; https://doi.org/10.3390/cryptography6020015 - 29 Mar 2022
Cited by 1 | Viewed by 2431
Abstract
The development of increasingly sophisticated quantum computers poses a long-term threat to current cryptographic infrastructure. This has spurred research into both quantum-resistant algorithms and how to safely transition real-world implementations and protocols to quantum-resistant replacements. This transition is likely to be a gradual [...] Read more.
The development of increasingly sophisticated quantum computers poses a long-term threat to current cryptographic infrastructure. This has spurred research into both quantum-resistant algorithms and how to safely transition real-world implementations and protocols to quantum-resistant replacements. This transition is likely to be a gradual process due to both the complexity and cost associated with transitioning. One method to ease the transition is the use of classical–quantum hybrid schemes, which provide security against both classical and quantum adversaries. We present a new combiner for creating hybrid encryption schemes directly from traditional encryption schemes. Our construction is the only existing proposal in the literature with IND-CCA-security in the classical and quantum random oracle models, respectively. Full article

Review

Jump to: Research

15 pages, 313 KiB  
Review
Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey
by Zulianie Binti Jemihin, Soo Fun Tan and Gwo-Chin Chung
Cryptography 2022, 6(3), 40; https://doi.org/10.3390/cryptography6030040 - 05 Aug 2022
Cited by 6 | Viewed by 3509
Abstract
Attribute-based encryption (ABE) cryptography is widely known for its potential to solve the scalability issue of recent public key infrastructure (PKI). It provides a fine-grained access control system with high flexibility and efficiency by labeling the secret key and ciphertext with distinctive attributes. [...] Read more.
Attribute-based encryption (ABE) cryptography is widely known for its potential to solve the scalability issue of recent public key infrastructure (PKI). It provides a fine-grained access control system with high flexibility and efficiency by labeling the secret key and ciphertext with distinctive attributes. Due to its fine-grained features, the ABE scheme is a protection layer in securing users’ data and privacy in big data processing and analytics. However, quantum computing, new technology on the horizon that will transform the security and privacy environment, has begun to appear. Like the conventional ABE schemes, present cryptography is not excluded from the impacts of quantum technology as they are not made to be quantum-resistant. While most recent surveys generally touched on the generic features of attribute-based encryption schemes such as user revocation, scalability, flexibility, data confidentiality, and scope in pairing-based ABE schemes, this survey investigated quantum-resistant ABE schemes in securing big data. This survey reviews the challenges faced by the recent ABE cryptography in the post-quantum era and highlights its differences from the conventional pairing-based ABE schemes. Subsequently, we defined the criteria of an ideal quantum-resistant ABE scheme. Additionally, existing works on quantum-resistant ABE schemes are reviewed based on their algorithms design, security and functionalities. Lastly, we summarized quantum-resistant ABE schemes’ ongoing challenges and future works. Full article
Back to TopTop