entropy-logo

Journal Browser

Journal Browser

Recent Advances in Information-Theoretic Cryptography

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (15 February 2022) | Viewed by 7894

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, Purdue University, West Lafayette, IN 47907, USA
Interests: cryptography

Special Issue Information

Dear Colleagues,

Information-theoretic cryptography has been a cornerstone of modern cryptography since its inception. Its application areas are diverse and widespread, emphasizing both unconditional security and security against computationally bounded adversaries. For example, cryptographic constructions leverage the deficiency of an adversary's knowledge about a cryptosystem to achieve unconditionally secure storage, access, and processing of information. Furthermore, the toolkit of information-theoretic constructions and reductions has been crucial in designing efficient cryptosystems against classical or quantum adversaries with bounded computational power via the characterization of computational analogs of various information-theoretic attributes. On the other hand, information-theoretic techniques have also inspired fascinating sophisticated attacks on cryptosystems, founding innovative research in the theory and practice of cryptography.

The advances in information-theoretic cryptography have flourished from a symbiotic relationship with the research in the broader information sciences, in general. For instance, the contributions of this research span diverse fields like information theory and mathematics (including harmonic analysis, combinatorics, abstract algebra, and algebraic geometry). Historically, information-theoretic cryptography has engendered foundational research, contributed to their state-of-the-art, and has benefited from the advances in these diverse fields of information sciences. These research outcomes in information-theoretic cryptography have inarguably made an indelible impact on society.

This special issue on information-theoretic cryptography shall showcase the success stories in information-theoretic cryptography. This call solicits original research contributions in information-theoretic cryptography spanning (though not limited to) the following representative topics:

  • Randomness extraction and Privacy amplification
  • Secret-sharing and encoding schemes with features (like authentication and non-malleability)
  • Cryptography using unpredictable noise
  • Secure multi-party computation
  • Leakage-resilient cryptography and encodings (against passive or active adversaries)
  • Idealized models (like the random oracle model and the generic group model)
  • Reductions
  • Differential privacy
  • Private information retrieval
  • Quantum information processing
  • Cryptanalysis
  • Information-theoretic proof systems
  • Information-theoretic reductions
  • Information-theoretic foundations of physical-layer security  

Dr. Hemanta Maji
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

38 pages, 959 KiB  
Article
Non-Malleable Code in the Split-State Model
by Divesh Aggarwal, Marshall Ball and Maciej Obremski
Entropy 2022, 24(8), 1038; https://doi.org/10.3390/e24081038 - 28 Jul 2022
Cited by 4 | Viewed by 1129
Abstract
Non-malleable codes are a natural relaxation of error correction and error detection codes applicable in scenarios where error-correction or error-detection is impossible. Over the last decade, non-malleable codes have been studied for a wide variety of tampering families. Among the most well studied [...] Read more.
Non-malleable codes are a natural relaxation of error correction and error detection codes applicable in scenarios where error-correction or error-detection is impossible. Over the last decade, non-malleable codes have been studied for a wide variety of tampering families. Among the most well studied of these is the split-state family of tampering channels, where the codeword is split into two or more parts and each part is tampered with independently. We survey various constructions and applications of non-malleable codes in the split-state model. Full article
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)
Show Figures

Figure 1

44 pages, 598 KiB  
Article
Shielding Probabilistically Checkable Proofs: Zero-Knowledge PCPs from Leakage Resilience
by Mor Weiss
Entropy 2022, 24(7), 970; https://doi.org/10.3390/e24070970 - 13 Jul 2022
Viewed by 997
Abstract
Probabilistically Checkable Proofs (PCPs) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form “xL” by querying only a few proof bits. Zero-Knowledge PCPs (ZK-PCPs) enhance standard PCPs to [...] Read more.
Probabilistically Checkable Proofs (PCPs) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form “xL” by querying only a few proof bits. Zero-Knowledge PCPs (ZK-PCPs) enhance standard PCPs to additionally guarantee that the view of any (possibly malicious) verifier querying a bounded number of proof bits can be efficiently simulated up to a small statistical distance. The first ZK-PCP construction of Kilian, Petrank and Tardos (STOC 1997), and following constructions employing similar techniques, necessitate that the honest verifier makes several rounds of queries to the proof. This undesirable property, which is inherent to their technique, translates into increased round complexity in cryptographic applications of ZK-PCPs. We survey two recent ZK-PCP constructions—due to Ishai, Yang and Weiss (TCC 2016-A), and Hazay, Venkitasubramaniam and Weiss (ITC 2021)—in which the honest verifier makes a single round of queries to the proof. Both constructions use entirely different techniques compared to previous ZK-PCP constructions, by showing connections to the seemingly-unrelated notion of leakage resilience. These constructions are incomparable to previous ZK-PCP constructions: while on the one hand the honest verifier only makes a single round of queries to the proof, these ZK-PCPs either obtain a smaller (polynomial) ratio between the query complexity of the honest and malicious verifiers or obtain a weaker ZK guarantee in which the ZK simulator is not necessarily efficient. Full article
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)
Show Figures

Figure 1

13 pages, 301 KiB  
Article
Recent Advances in Randomness Extraction
by Eshan Chattopadhyay
Entropy 2022, 24(7), 880; https://doi.org/10.3390/e24070880 - 26 Jun 2022
Viewed by 1380
Abstract
The area of randomness extraction has seen interesting advances in recent years, with rapid progress on many longstanding open problems, along with the introduction of many new notions that played a key role in this development. We survey this progress and highlight new [...] Read more.
The area of randomness extraction has seen interesting advances in recent years, with rapid progress on many longstanding open problems, along with the introduction of many new notions that played a key role in this development. We survey this progress and highlight new definitions and notions that have been the subject of intense study in recent work. Full article
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)
38 pages, 506 KiB  
Article
New Bounds and a Generalization for Share Conversion for 3-Server PIR
by Anat Paskin-Cherniavsky and Olga Nissenbaum
Entropy 2022, 24(4), 497; https://doi.org/10.3390/e24040497 - 01 Apr 2022
Cited by 2 | Viewed by 1559
Abstract
Private Information Retrieval (PIR) protocols, which allow the client to obtain data from servers without revealing its request, have many applications such as anonymous communication, media streaming, blockchain security, advertisement, etc. Multi-server PIR protocols, where the database is replicated among the non-colluding servers, [...] Read more.
Private Information Retrieval (PIR) protocols, which allow the client to obtain data from servers without revealing its request, have many applications such as anonymous communication, media streaming, blockchain security, advertisement, etc. Multi-server PIR protocols, where the database is replicated among the non-colluding servers, provide high efficiency in the information-theoretic setting. Beimel et al. in CCC 12’ (further referred to as BIKO) put forward a paradigm for constructing multi-server PIR, capturing several previous constructions for k3 servers, as well as improving the best-known share complexity for 3-server PIR. A key component there is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from (2,3)-CNF over Zm to three-additive sharing over Zpβ for primes p1,p2,p where p1p2 and m=p1·p2, and the relation is modified universal relation CSm. They reduced the question of the existence of the share conversion for a triple (p1,p2,p) to the (in)solvability of a certain linear system over Zp, and provided an efficient (in m,logp) construction of such a sharing scheme. Unfortunately, the size of the system is Θ(m2) which entails the infeasibility of a direct solution for big m’s in practice. Paskin-Cherniavsky and Schmerler in 2019 proved the existence of the conversion for the case of odd p1, p2 when p=p1, obtaining in this way infinitely many parameters for which the conversion exists, but also for infinitely many of them it remained open. In this work, using some algebraic techniques from the work of Paskin-Cherniavsky and Schmerler, we prove the existence of the conversion for even m’s in case p=2 (we computed β in this case) and the absence of the conversion for even m’s in case p>2. This does not improve the concrete efficiency of 3-server PIR; however, our result is promising in a broader context of constructing PIR through composition techniques with k3 servers, using the relation CSm where m has more than two prime divisors. Another our suggestion about 3-server PIR is that it’s possible to achieve a shorter server’s response using the relation CSm for extended SmSm. By computer search, in BIKO framework we found several such sets for small m’s which result in share conversion from (2,3)-CNF over Zm to 3-additive secret sharing over Zpβ, where β>0 is several times less than β, which implies several times shorter server’s response. We also suggest that such extended sets Sm can result in better PIR due to the potential existence of matching vector families with the higher Vapnik-Chervonenkis dimension. Full article
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)
39 pages, 605 KiB  
Article
A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF
by Ashwin Jha and Mridul Nandi
Entropy 2022, 24(4), 462; https://doi.org/10.3390/e24040462 - 26 Mar 2022
Cited by 1 | Viewed by 1910
Abstract
The Coefficients H technique (also called the H-technique), developed by Patarin circa 1991, is a tool used to obtain the upper bounds on distinguishing advantages. This tool is known to provide relatively simple and (in some cases) tight bound proofs in comparison to [...] Read more.
The Coefficients H technique (also called the H-technique), developed by Patarin circa 1991, is a tool used to obtain the upper bounds on distinguishing advantages. This tool is known to provide relatively simple and (in some cases) tight bound proofs in comparison to some other well-known tools, such as the game-playing technique and random systems methodology. In this systematization of knowledge (SoK) paper, we aim to provide a brief survey on the H-technique. The SoK is presented in four parts. First, we redevelop the necessary nomenclature and tools required to study the security of any symmetric-key design, especially in the H-technique setting. Second, we provide a full description of the H-technique and some related tools. Third, we present (simple) H-technique-based proofs for some popular symmetric-key designs, across different paradigms. Finally, we show that the H-technique can actually provide optimal bounds on distinguishing advantages. Full article
(This article belongs to the Special Issue Recent Advances in Information-Theoretic Cryptography)
Show Figures

Figure 1

Back to TopTop