Coding and Cryptography

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 May 2023) | Viewed by 2358

Special Issue Editors

Digital Security Group, Radboud University, 6525 EC Nijmegen, The Netherlands
Interests: post-quantum cryptography; code-based cryptography; multivariate cryptography; coding theory; finite fields; side-channel attacks
School of Physical and Mathematical Sciences, Nanyang Technological University, 50 Nanyang Ave, Singapore 639798, Singapore
Interests: secure multiparty computation; lattice based crypto; code based crypto; information-theoretic security and blockchains

Special Issue Information

Dear Colleagues,

Coding theory and cryptography are the two indispensable ingredients in the digital world today; coding theory provides us with reliable communication and storage, whereas cryptography adds security on top of these. In recent years, using coding theory within cryptography has gained momentum and has emerged as an exciting and fruitful research area, although its origins can be traced back to the seminal work of McEliece in the late 1970s. Schemes whose security is based on hard decoding problems known under the name of code-based cryptosystems are widely believed to be resistant to adversaries in possession of quantum computers and are one of the most solid constructions within the broader area of post-quantum cryptography. With quantum computers being a step closer to reality every day, accelerated research in all areas of coding theory can further greatly contribute to the theoretical understanding and to the improved performance of code-based cryptosystems.

In this Special Issue, we aim at collecting contributions on all aspects of coding theory and its applications that are relevant to cryptography, especially post-quantum cryptography. Topics include but are not limited to:

  • Code-based cryptography:  design, security proofs, cryptanalysis (classical and quantum), optimized software and hardware implementations, side-channel attacks and countermeasures, performance and security evaluation of standardization candidates;
  • Coding theory:  error-correcting codes (classical and quantum), properties of codes in different metrics (Hamming, Rank, Lee, etc.), LDPC codes, LRPC codes, decoding algorithms (improved, constant-time, etc.);
  • Related topics: computational complexity results about problems in coding theory, use of codes in other cryptographic areas (such as lattice-based cryptography) and broader in security and privacy, related combinatorial problems, finite geometries and sequences.

Dr. Simona Samardjiska
Dr. Huaxiong Wang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • code-based cryptography
  • post-quantum cryptography
  • error-correcting codes
  • hard decoding problems

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

33 pages, 1159 KiB  
Article
PudgyTurtle Mode Resists Bit-Flipping Attacks
by David A. August and Anne C. Smith
Cryptography 2023, 7(2), 25; https://doi.org/10.3390/cryptography7020025 - 10 May 2023
Viewed by 1805
Abstract
Cryptosystems employing a synchronous binary-additive stream cipher are susceptible to a generic attack called ’bit-flipping’, in which the ciphertext is modified to decrypt into a fraudulent message. While authenticated encryption and message authentication codes can effectively negate this attack, encryption modes can also [...] Read more.
Cryptosystems employing a synchronous binary-additive stream cipher are susceptible to a generic attack called ’bit-flipping’, in which the ciphertext is modified to decrypt into a fraudulent message. While authenticated encryption and message authentication codes can effectively negate this attack, encryption modes can also provide partial protection against bit-flipping. PudgyTurtle is a stream-cipher mode which uses keystream to encode (via an error-correcting code) and to encipher (via modulo-2 addition). Here, we describe the behavior of this mode during bit-flipping attacks and demonstrate how it creates uncertainty about the number, positions, and identities of decrypted bits that will be affected. Full article
(This article belongs to the Special Issue Coding and Cryptography)
Show Figures

Figure 1

Back to TopTop