applsci-logo

Journal Browser

Journal Browser

Recent Progress of Information Security and Cryptography

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: 10 March 2025 | Viewed by 24

Special Issue Editor


E-Mail Website
Guest Editor
Department of Mathematics, University of Almería, 04120 Almería, Spain
Interests: information security; cryptography; cryptanalysis
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Recent advances in quantum computing has led to the consideration of alternatives for most techniques and cryptographic algorithms used in cybersecurity and, particularly, in information security; this is largely due to the application of quantum techniques, based mainly on Shor’s factorization algorithm which challenges the standards of public key cryptosystems and digital signatures that then allow, respectively, key encapsulation methods and authentication. To this end, several algorithms that could be used as substitutes in the near future have been announced by NIST, although some others are still to be revealed.

However, many other cryptographic techniques are used in different ambits, such as confidential group communications, distributed computing, blockchain, or steganography, which could adapt to new security requirements.

The aim of this Special Issue is to explore the recent solutions in the community that can overcome menace-derived attacks based on quantum computing. These emerging methods can be derived from chaos theory, fractal geometry, metaheuristic methods, genetic algorithms, artificial intelligence, or new algebraic applications such as those related to problems that appear to be quantum-resistant, such as those recommended by NIST, including hash-based cryptography, code-based cryptography, and lattice-based cryptography.

However, new proposals of algorithms or methods concerning information security are of interest, as well as new techniques, derived, for example, from these advances in quantum computing or applied algebra in order to analyze the security of existing methods, algorithms, or protocols.

Prof. Dr. Juan Antonio López Ramos
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • public key cryptography
  • cryptographic protocols
  • cryptanalysis
  • post-quantum cryptography
  • coded-based cryptography
  • chaos theory
  • steganography
  • lattice-based cryptography
  • hash-based cryptography

Benefits of Publishing in a Special Issue

  • Ease of navigation: Grouping papers by topic helps scholars navigate broad scope journals more efficiently.
  • Greater discoverability: Special Issues support the reach and impact of scientific research. Articles in Special Issues are more discoverable and cited more frequently.
  • Expansion of research network: Special Issues facilitate connections among authors, fostering scientific collaborations.
  • External promotion: Articles in Special Issues are often promoted through the journal's social media, increasing their visibility.
  • e-Book format: Special Issues with more than 10 articles can be published as dedicated e-books, ensuring wide and rapid dissemination.

Further information on MDPI's Special Issue polices can be found here.

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 5469 KiB  
Article
Privately Generated Key Pairs for Post Quantum Cryptography in a Distributed Network
by Mahafujul Alam, Jeffrey Hoffstein and Bertrand Cambou
Appl. Sci. 2024, 14(19), 8863; https://doi.org/10.3390/app14198863 - 2 Oct 2024
Viewed by 121
Abstract
In the proposed protocol, a trusted entity interacts with the terminal device of each user to verify the legitimacy of the public keys without having access to the private keys that are generated and kept totally secret by the user. The protocol introduces [...] Read more.
In the proposed protocol, a trusted entity interacts with the terminal device of each user to verify the legitimacy of the public keys without having access to the private keys that are generated and kept totally secret by the user. The protocol introduces challenge–response–pair mechanisms enabling the generation, distribution, and verification of cryptographic public–private key pairs in a distributed network with multi-factor authentication, tokens, and template-less biometry. While protocols using generic digital signature algorithms are proposed, the focus of the experimental work was to implement a solution based on Crystals-Dilithium, a post-quantum cryptographic algorithm under standardization. Crystals-Dilithium generates public keys consisting of two interrelated parts, a matrix generating seed, and a vector computed from the matrix and two randomly picked vectors forming the secret key. We show how such a split of the public keys lends itself to a two-way authentication of both the trusted entity and the users. Full article
(This article belongs to the Special Issue Recent Progress of Information Security and Cryptography)
Show Figures

Figure 1

Back to TopTop