Next Article in Journal
Prediction of Complex Stock Market Data Using an Improved Hybrid EMD-LSTM Model
Previous Article in Journal
Comparative Study of Blue Light with Ultraviolet (UVC) Radiation on Betacoronavirus 1
Previous Article in Special Issue
Measuring Avalanche Properties on RC4 Stream Cipher Variants
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Editorial

Design and Security Analysis of Cryptosystems

1
School of Mathematics, Statistics and Data Sciences Sungshin Women’s University, Seoul 02844, Republic of Korea
2
Center for Information Security Technologies, Institute of Cyber Security and Privacy, Korea University, Seoul 02841, Republic of Korea
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(3), 1427; https://doi.org/10.3390/app13031427
Submission received: 19 December 2022 / Accepted: 16 January 2023 / Published: 21 January 2023
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
The development of cryptography is closely related to the development of computers. The Data Encryption Standard (DES) of 1975 is not used nowadays as it is susceptible to brute-force attack due to its short key sizes. Public-key cryptography is the core of secure cryptographic communication, as it provides protocols such as key management and digital signatures. The security of public-key cryptography is based on hard mathematical problems. The term ‘hard’, in this context, means that it is difficult to solve in the current computing environment. Hence, analyzing the security of cryptographic algorithms in the forthcoming computing environment—quantum computing—is important.
This Special Issue aims to present state-of-the-art technologies in the area of cryptosystems in the post-quantum world. Villanueva-Polanco and Angulo-Madrid present the first cold-boot attacks on SIKE (Supersingular Isogeny Key Encapsulation), which was one of the candidates of the NIST PQC standardization project [1]. Another study on the isogeny-based algorithm is detailed in [2]. In [2], performance and security analysis for the CSIDH-variants are thoroughly discussed. In [3], Park et al. present an optimized implementation of the NIST-P256 curve in an 8-bit processor. As ECC will still be used before transitioning to a quantum computing environment, this study will have a positive influence on related fields. In [4], Song and Seo present an efficient parallel implementation of the CTR mod of ARX-Based block ciphers on microcontrollers. Since symmetric key cryptography is less affected by the quantum computing environment than public-key cryptography, the optimization of block ciphers has become more important in the field of encryption. The proposed work can be readily applied to 5G mobile telecommunications and IoT devices. In [5], Jang et al. present an efficient implementation of PRESENT and GIFT in quantum computers. They also compare this implementation with other results of lightweight block cipher implementation in quantum circuits and analyze the quantum security of PRESENT and GIFT. In [6], Madarro-Capo et al. measure the avalanche properties of RC4 stream cipher variants to analyze reported weaknesses regarding the existence of statistical dependencies between the inputs and the outputs, based on the use of strict avalanche criterion and the bit independence criterion.
Additionally, research related to biometric authentication and homomorphic encryption, which are emerging authentication and encryption methods, is also presented. In [7], a reusable improved fuzzy vector signature method is proposed for biometric information. In [8], Hong et al. propose two methods of HE-based model selection to determine the complexity of models that can explain encrypted data well.
After the NIST’s announcement of the standardization project of post-quantum cryptography, a great deal of research has been conducted regarding the quantum computing environment in general, as well as public-key cryptography. Although submissions for this Special Issue have been closed, more in-depth security analysis and implementations of post-quantum cryptography in a quantum computing environment, and the development and implementation of quantum cryptography, are expected.

Author Contributions

Conceptualization, S.H.; Writtings, S.K.; Validation, S.H. and S.K. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea gobernment (MSIT) (No. 2022R1F1A1063611).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of intereest.

References

  1. Villanueva-Polanco, R.; Angulo-Madrid, E. Cold Boot Attacks on the Supersingular Isogeny Key Encapsulation (SIKE) Mechanism. Appl. Sci. 2021, 11, 193. [Google Scholar] [CrossRef]
  2. Heo, D.; Kim, S.; Park, Y.-H.; Hong, S. On the Performance Analysis for CSIDH-Based Cryptosystems. Appl. Sci. 2020, 10, 6927. [Google Scholar] [CrossRef]
  3. Park, D.-W.; Chang, N.S.; Lee, S.; Hong, S. Fast Implementation of NIST P-256 Elliptic Curve Cryptography on 8-Bit AVR Processor. Appl. Sci. 2020, 10, 8816. [Google Scholar] [CrossRef]
  4. Song, J.; Seo, S.C. Efficient Parallel Implementation of CTR Mode of ARX-Based Block Ciphers on ARMv8 Microcontrollers. Appl. Sci. 2021, 11, 2548. [Google Scholar] [CrossRef]
  5. Jang, K.; Song, G.; Kim, H.; Kwon, H.; Kim, H.; Seo, H. Efficient Implementation of PRESENT and GIFT on Quantum Computers. Appl. Sci. 2021, 11, 4776. [Google Scholar] [CrossRef]
  6. Madarro-Capó, E.J.; Legón-Pérez, C.M.; Rojas, O.; Sosa-Gómez, G. Measuring Avalanche Properties on RC4 Stream Cipher Variants. Appl. Sci. 2021, 11, 9646. [Google Scholar] [CrossRef]
  7. Lim, I.; Seo, M.; Lee, D.H.; Park, J.H. An Improved Fuzzy Vector Signature with Reusability. Appl. Sci. 2020, 10, 7141. [Google Scholar] [CrossRef]
  8. Hong, M.Y.; Yoo, J.S.; Yoon, J.W. Homomorphic Model Selection for Data Analysis in an Encrypted Domain. Appl. Sci. 2020, 10, 6174. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kim, S.; Hong, S. Design and Security Analysis of Cryptosystems. Appl. Sci. 2023, 13, 1427. https://doi.org/10.3390/app13031427

AMA Style

Kim S, Hong S. Design and Security Analysis of Cryptosystems. Applied Sciences. 2023; 13(3):1427. https://doi.org/10.3390/app13031427

Chicago/Turabian Style

Kim, Suhri, and Seokhie Hong. 2023. "Design and Security Analysis of Cryptosystems" Applied Sciences 13, no. 3: 1427. https://doi.org/10.3390/app13031427

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop