Cryptographic Systems Based on Coding Theory

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (2 August 2021) | Viewed by 9999

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science and Engineering, University of North Texas, Denton, TX 76207-7102, USA
Interests: post-quantum cryptography (code-based public-key encryption, digital signatures and related zero-knowledge protocols); information-theoretic cryptography (cheater-identifiable/robust/verifiable secret sharing, bit commitment and oblivious transfer based on noisy channels); cloud security (processing of encrypted data)

Special Issue Information

Dear Colleagues,

The importance of code-based cryptography is evidenced by designation of the Classic McEliece [1] construction as one of the PKE/KEM finalists (3rd round) of the post-quantum standardization process organized by NIST [2]. At the same time, this area of cryptography faces a number of research challenges, such as the design of some practical code-based primitives, including digital signatures and homomorphic encryption, as well as expanding the range of cryptographic functionalities based on coding to include, e.g., identity-based encryption. In recent years, a number of promising code-based proposals have been introduced based on MDPC/LDPC codes, rank-metric codes, random codes, as well as a related “learning parity with noise” (LPN) problem, and others. All these schemes require thorough security evaluation to be considered for the practical domain, in particular with respect to resistance against quantum cryptanalysis.

This Special Issue is planned as a venue for presenting research works on the design and cryptanalysis of code-based cryptographic systems, their security and performance evaluation, their hardware and software implementations, as well as applicable results and techniques from coding theory.

The goal of this issue is to advance this significant area of post-quantum cryptography, and to discuss new applications of coding theory to various areas of cryptography.

[1] Classic McEliece. https://classic.mceliece.org/

[2] NIST Post-Quantum Cryptography Standardization. https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization

Areas of interest include but are not limited to:
* Code-based public key encryption (PKE) and digital signature schemes.
* Cryptanalysis and security evaluation of code-based cryptosystems,
   including quantum cryptanalysis
* Implementation of code-based cryptosystems in software and hardware
* Standardization of code-based cryptosystems
* Homomorphic encryption based on coding
* Applications of MDPC/LDPC codes to cryptography
* Applications of rank-metric codes to cryptography
* Identification schemes based on LPN and coding
* Zero-knowledge proof systems for code-based functionalities
* Group, ring, threshold and multi-signatures based on coding
* Symmetric ciphers based on coding
* Bit commitment and oblivious transfer based on coding

Dr. Kirill Morozov
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Post-quantum cryptography
  • Code-based cryptography
  • Cryptographic protocols
  • Quantum cryptanalysis
  • Applications of coding theory

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Review

30 pages, 1015 KiB  
Review
Post-Quantum and Code-Based Cryptography—Some Prospective Research Directions
by Chithralekha Balamurugan, Kalpana Singh, Ganeshvani Ganesan and Muttukrishnan Rajarajan
Cryptography 2021, 5(4), 38; https://doi.org/10.3390/cryptography5040038 - 20 Dec 2021
Cited by 17 | Viewed by 8464
Abstract
Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on [...] Read more.
Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that are yet to be explored in code-based cryptography research from the perspective of codes is a key contribution of this paper. Full article
(This article belongs to the Special Issue Cryptographic Systems Based on Coding Theory)
Show Figures

Figure 1

Back to TopTop