Codes, Designs, Cryptography and Optimization, 2nd Edition

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 30 June 2024 | Viewed by 15404

Special Issue Editor


E-Mail Website
Guest Editor
Department of Applied Mathematics I, University of Seville, 41004 Sevilla, Spain
Interests: combinatorics; Latin squares; Hadamard matrices; non-associative algebras; algebraic geometry
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

 

The aim of this Special Issue is to publish original research articles covering recent advances in any of the areas included in coding theory, cryptography, combinatorial design, and combinatorial optimization, with particular emphasis on establishing new synergies among them, and new applications to other fields and to the real world, including algebraic geometry, artificial intelligence, communication networks, computer science, hardware and software design, design of experiments, logistics, machine learning, and scheduling or transportation networks, among others.

Potential topics of this Special Issue include but are not limited to the following:

  • Algebraic coding theory;
  • Algorithm design and analysis;
  • Block design theory;
  • Computational complexity;
  • Discrete structures: enumeration and classification;
  • Error-correcting and error-detecting codes;
  • Finite geometry;
  • Graph theory;
  • Modeling combinatorial optimization problems;
  • Network design and analysis;
  • Orthogonal arrays;
  • Pseudorandom sequences;
  • Quantum cryptography;
  • Quasigroup theory;
  • Secret sharing schemes.

Prof. Dr. Raúl M. Falcón
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Association schemes
  • Block design
  • Cryptosystems
  • Difference sets
  • Hadamard matrices
  • Latin squares
  • Lattices
  • Matroids
  • Networks
  • Orthogonal arrays

Published Papers (11 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 281 KiB  
Article
How to Find the Equivalence Classes in a Set of Linear Codes in Practice?
by Stefka Bouyuklieva and Iliya Bouyukliev
Mathematics 2024, 12(2), 328; https://doi.org/10.3390/math12020328 - 19 Jan 2024
Viewed by 652
Abstract
An algorithm for equivalence of linear codes over finite fields is presented. Its main advantage is that it can extract exactly one representative from each equivalence class among a large number of linear codes. It can also be used as a test for [...] Read more.
An algorithm for equivalence of linear codes over finite fields is presented. Its main advantage is that it can extract exactly one representative from each equivalence class among a large number of linear codes. It can also be used as a test for isomorphism of binary matrices. The algorithm is implemented in the program LCequivalence, which is designed to obtain the inequivalent codes in a set of linear codes over a finite field with q<64 elements. This program is a module of the free software package QextNewEdition for constructing, classifying and studying linear codes. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
13 pages, 786 KiB  
Article
Application of Decimated Mathematical Equations and Polynomial Root-Finding Method in Protection of Text Messages
by Borislav Stoyanov, Gyurhan Nedzhibov, Dimitar Dobrev and Tsvetelina Ivanova
Mathematics 2023, 11(24), 4982; https://doi.org/10.3390/math11244982 - 17 Dec 2023
Viewed by 739
Abstract
Cryptography is the process of transforming data so that only the recipient of the message can read it. It uses an algorithm and a key to convert an input into an encrypted output. In this study, we introduce a novel method for protecting [...] Read more.
Cryptography is the process of transforming data so that only the recipient of the message can read it. It uses an algorithm and a key to convert an input into an encrypted output. In this study, we introduce a novel method for protecting readable messages through the utilization of a polynomial root-finding technique in conjunction with the decimated output of Zaslavsky equations. The innovative approach we have developed is a block encryption algorithm that offers both protection for sensitive information as well as adaptability to various block sizes, including dynamically changing block sizes. Precise security analysis is provided for the proposed algorithm using key space analysis and strong statistical tests. The presented results show that the novel block encryption protection provides a high level of security. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

25 pages, 4256 KiB  
Article
A Finite State Machine-Based Improved Cryptographic Technique
by Mohammad Mazyad Hazzazi, Raja Rao Budaraju, Zaid Bassfar, Ashwag Albakri and Sanjay Mishra
Mathematics 2023, 11(10), 2225; https://doi.org/10.3390/math11102225 - 09 May 2023
Cited by 1 | Viewed by 1381
Abstract
With the advent of several new means of communication, safeguarding the confidentiality of messages has become more crucial. Financial institutions, virtual currencies, and government organizations are all examples of high-risk contexts where information exchanges need particular care. The importance of data security in [...] Read more.
With the advent of several new means of communication, safeguarding the confidentiality of messages has become more crucial. Financial institutions, virtual currencies, and government organizations are all examples of high-risk contexts where information exchanges need particular care. The importance of data security in preventing unauthorized access to data is emphasized. Several cryptographic methods for protecting the secrecy and integrity of data were compared. In this research, the proposed work includes a new Turbo Code-based encryption algorithm. The Turbo encoder’s puncturing process is controlled by a secret key, and a typical random sequence is generated to encrypt the data and fix any mistakes. Key generation utilizing pre-existing data eliminates the requirement for sending keys over a secure channel. Using recurrence relations and the Lower–Upper (LU) decomposition method, the presented study suggests a novel approach to message encryption and decryption. The resulting encrypted grayscale image has a very high level of security, with an entropy of 7.999, a variation from perfection of 0.0245, and a correlation of 0.0092 along the diagonal, 0.0009 along the horizontal, and −0.0015 along the vertical. Directly decrypted pictures have a Peak Signal-to-Noise Ratio (PSNR) of 56.22 dB, but the suggested approach only manages an embedding capacity of 0.5 bpp (bits per pixel). This may be achieved by decreasing the size of the location map by only 0.02 bpp. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

9 pages, 246 KiB  
Article
On Symmetric Weighing Matrices
by Stelios D. Georgiou, Stella Stylianou and Hleil Alrweili
Mathematics 2023, 11(9), 2076; https://doi.org/10.3390/math11092076 - 27 Apr 2023
Viewed by 752
Abstract
Symmetric weighing matrices are an important class of combinatorial designs and their constructions remains unknown even for some small orders. The existence of symmetric weighing matrices becomes an even more interesting challenge as these matrices possess both beautiful mathematical properties and many applications. [...] Read more.
Symmetric weighing matrices are an important class of combinatorial designs and their constructions remains unknown even for some small orders. The existence of symmetric weighing matrices becomes an even more interesting challenge as these matrices possess both beautiful mathematical properties and many applications. In this paper, we present two original construction methods for symmetric weighing matrices. The suggested methods lead to two infinite families of symmetric weighing matrices. The first consists of symmetric weighing matrices W(2p×15,2q×25) for all q<p and p=1,2, while the second is an infinite family of symmetric weighing matrices W(2p+1×15,2+2q×25) for all qp and p=1,2,. These matrices are constructed by combining together a circulant and a negacyclic matrix with identical first row. The first of the infinite families includes a symmetric weighing matrix of order 30 and weight 25. The results presented here are new and have never been reported. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
28 pages, 1872 KiB  
Article
A High Throughput BFV-Encryption-Based Secure Comparison Protocol
by Tzu-Hsiang Kuo and Ja-Ling Wu
Mathematics 2023, 11(5), 1227; https://doi.org/10.3390/math11051227 - 02 Mar 2023
Cited by 1 | Viewed by 1451
Abstract
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by a and b, respectively. The goal of secure comparison is to compute the order relationship between a and b, [...] Read more.
Secure comparison is a fundamental problem in multiparty computation. There are two different parties, each holding an l-bit integer, denoted by a and b, respectively. The goal of secure comparison is to compute the order relationship between a and b, say (a>b){0,1}, without revealing their inputs to any others. Since previous solutions based on homomorphic encryption need at least Ω(l) encryptions for each l-bit comparison, the total encryption time leads to a computational bottleneck for these protocols. This work presents a fast, semi-honest, secure comparison protocol based on the BFV encryption scheme. With its vector-like plaintext space, the number of required encryptions can be significantly reduced; actually, only six encryptions are needed for each comparison in our protocol. In other words, the proposed protocol can achieve the time complexity O˜(λ+l) for a given security parameter λ. As a result, 4096-bit integers can be securely compared within 12.08 ms, which is 280 times faster than the state-of-the-art homomorphic encryption-based secure comparison protocol. Furthermore, we can compare k pairs of lk1-bit integers with almost the same execution time as comparing l-bit integers and achieve higher throughput regardless of the compared integer size. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

20 pages, 483 KiB  
Article
Word-Based Processor Structure for Montgomery Modular Multiplier Suitable for Compact IoT Edge Devices
by Atef Ibrahim and Fayez Gebali
Mathematics 2023, 11(2), 328; https://doi.org/10.3390/math11020328 - 08 Jan 2023
Viewed by 1044
Abstract
The Internet of Things (IoT) is an emerging technology that forms a huge network of different objects and intelligent devices. IoT Security is becoming more important due to the exchange of sensitive sensor data and the potential for incorporating the virtual and real [...] Read more.
The Internet of Things (IoT) is an emerging technology that forms a huge network of different objects and intelligent devices. IoT Security is becoming more important due to the exchange of sensitive sensor data and the potential for incorporating the virtual and real worlds. IoT edge devices create serious security threats to network systems. Due to their limited resources, it is challenging to implement cryptographic protocols on these devices to secure them. To address this problem, we should perform compact implementation of cryptographic algorithms on these devices. At the heart of most cryptographic algorithms is the modular multiplication operation. Therefore, efficient implementation of this operation will have a great impact on the implementation of the whole cryptographic protocol. In this paper, we will focus on the resource and energy efficient hardware implementation of the adopted Montgomery modular multiplication algorithm over GF(2m). The main building block of the proposed word-based processor structure is a processor array that has a modular structure with local connectivity between its processing elements. The ability to manage the saving amounts of area, delay, and consumed energy is the main benefit of the suggested hardware structure. We used ASIC technology to implement the suggested word-based processor structure. The final results show an average reduction in the area of 86.3% when compared with the competitive word-based multiplier structures. Additionally, the recommended design achieves significant average savings in area-time product, power, and consumed energy of 53.7%, 83.2%, and 72.6%, receptively, over the competitive ones. The obtained results show that the provided processor structure is best suited for application in compact IoT edge devices with limited resources. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

30 pages, 457 KiB  
Article
Two-State Alien Tiles: A Coding-Theoretical Perspective
by Hoover H. F. Yin, Ka Hei Ng, Shi Kin Ma, Harry W. H. Wong and Hugo Wai Leung Mak
Mathematics 2022, 10(16), 2994; https://doi.org/10.3390/math10162994 - 19 Aug 2022
Cited by 1 | Viewed by 1487
Abstract
Most studies on the switching game Lights Out and its variants focus on the solvability of given games or the number of solvable games, but when the game is viewed in a coding-theoretical perspective, more interesting questions with special symbolizations in coding theory [...] Read more.
Most studies on the switching game Lights Out and its variants focus on the solvability of given games or the number of solvable games, but when the game is viewed in a coding-theoretical perspective, more interesting questions with special symbolizations in coding theory will naturally pop up, such as finding the minimal number of lit lights among all solvable games apart from the solved game, or finding the minimal number of lit lights that the player can achieve from a given unsolvable game, etc. However, these problems are usually hard to solve in general from the perspective of algorithmic complexity. This study considers a Lights Out variant called two-state Alien Tiles, which toggles all the lights in the same row and those in the same column of the clicked light. We investigate its properties, discuss several coding-theoretical problems about this game, and explore this game as an error-correcting code and investigate its optimality. The purpose of this paper is to propose ways of playing switching games in a think-outside-the-box manner, which benefits the recreational mathematics community. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

21 pages, 2972 KiB  
Article
LLAKEP: A Low-Latency Authentication and Key Exchange Protocol for Energy Internet of Things in the Metaverse Era
by Xin Zhang, Xin Huang, Haotian Yin, Jiajia Huang, Sheng Chai, Bin Xing, Xiaohua Wu and Liangbin Zhao
Mathematics 2022, 10(14), 2545; https://doi.org/10.3390/math10142545 - 21 Jul 2022
Cited by 7 | Viewed by 2001
Abstract
The authenticated key exchange (AKE) protocol can ensure secure communication between a client and a server in the electricity transaction of the Energy Internet of things (EIoT). Park proposed a two-factor authentication protocol 2PAKEP, whose computational burden of authentication is evenly shared by [...] Read more.
The authenticated key exchange (AKE) protocol can ensure secure communication between a client and a server in the electricity transaction of the Energy Internet of things (EIoT). Park proposed a two-factor authentication protocol 2PAKEP, whose computational burden of authentication is evenly shared by both sides. However, the computing capability of the client device is weaker than that of the server. Therefore, based on 2PAKEP, we propose an authentication protocol that transfers computational tasks from the client to the server. The client has fewer computing tasks in this protocol than the server, and the overall latency will be greatly reduced. Furthermore, the security of the proposed protocol is analyzed by using the ROR model and GNY logic. We verify the low-latency advantage of the proposed protocol through various comparative experiments and use it for EIoT electricity transaction systems in a Metaverse scenario. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

14 pages, 343 KiB  
Article
Optimal Shadow Allocations of Secret Sharing Schemes Arisen from the Dynamic Coloring of Extended Neighborhood Coronas
by Raúl M. Falcón, Nagaraj Mohanapriya and Venkitachalam Aparna
Mathematics 2022, 10(12), 2018; https://doi.org/10.3390/math10122018 - 11 Jun 2022
Cited by 1 | Viewed by 1001
Abstract
Every t-dynamic proper n-coloring of a graph G describes a shadow allocation of any (n,t+1)-threshold secret sharing scheme based on G, so that, after just one round of communication, each participant can either [...] Read more.
Every t-dynamic proper n-coloring of a graph G describes a shadow allocation of any (n,t+1)-threshold secret sharing scheme based on G, so that, after just one round of communication, each participant can either reconstruct the secret, or obtain a different shadow from each one of his/her neighbors. Thus, for just one round of communication, this scheme is fair if and only if the threshold is either less than or equal to the minimum degree of G, or greater than or equal to its maximum degree. Despite that the dynamic coloring problem has widely been dealt with in the literature, a comprehensive study concerning this implementation in cryptography is still required. This paper delves into this topic by focusing on the use of extended neighborhood coronas for modeling communication networks whose average path lengths are small even after an asymptotic growth of their center and/or outer graphs. Particularly, the dynamic coloring problem is solved for any extended neighborhood corona with center path or star, for which we establish optimal shadow allocations of any (fair) threshold secret sharing scheme based on them. Some bounds are also established for the dynamic chromatic number of any extended neighborhood corona. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

16 pages, 324 KiB  
Article
Construction of Boolean Functions from Hermitian Codes
by Guillermo Sosa-Gómez, Octavio Paez-Osuna, Omar Rojas, Pedro Luis del Ángel Rodríguez, Herbert Kanarek and Evaristo José Madarro-Capó
Mathematics 2022, 10(6), 899; https://doi.org/10.3390/math10060899 - 11 Mar 2022
Cited by 1 | Viewed by 2062
Abstract
In 2005, Guillot published a method for the construction of Boolean functions using linear codes through the Maiorana–McFarland construction of Boolean functions. In this work, we present a construction using Hermitian codes, starting from the classic Maiorana–McFarland construction. This new construction describes how [...] Read more.
In 2005, Guillot published a method for the construction of Boolean functions using linear codes through the Maiorana–McFarland construction of Boolean functions. In this work, we present a construction using Hermitian codes, starting from the classic Maiorana–McFarland construction. This new construction describes how the set of variables is divided into two complementary subspaces, one of these subspaces being a Hermitian Code. The ideal theoretical parameters of the Hermitian code are proposed to reach desirable values of the cryptographic properties of the constructed Boolean functions such as nonlinearity, resiliency order, and order of propagation. An extension of Guillot’s work is also made regarding parameters selection using algebraic geometric tools, including explicit examples. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
13 pages, 366 KiB  
Article
Low-Space Bit-Parallel Systolic Structure for AOP-Based Multiplier Suitable for Resource-Constrained IoT Edge Devices
by Atef Ibrahim, Fayez Gebali, Yassine Bouteraa, Usman Tariq, Tariq Ahamad and Waleed Nazih
Mathematics 2022, 10(5), 815; https://doi.org/10.3390/math10050815 - 04 Mar 2022
Viewed by 1450
Abstract
Security and privacy issues with IoT edge devices hinder the application of IoT technology in many applications. Applying cryptographic protocols to edge devices is the perfect solution to security issues. Implementing these protocols on edge devices represents a significant challenge due to their [...] Read more.
Security and privacy issues with IoT edge devices hinder the application of IoT technology in many applications. Applying cryptographic protocols to edge devices is the perfect solution to security issues. Implementing these protocols on edge devices represents a significant challenge due to their limited resources. Finite-field multiplication is the core operation for most cryptographic protocols, and its efficient implementation has a remarkable impact on their performance. This article offers an efficient low-area and low-power one-dimensional bit-parallel systolic implementation for field multiplication in GF(2n) based on an irreducible all-one polynomial (AOP). We represented the adopted multiplication algorithm in the bit-level form to be able to extract its dependency graph (DG). We choose to apply specific scheduling and projection vectors to the DG to extract the bit-parallel systolic multiplier structure. In contrast with most of the previously published parallel structures, the proposed one has an area complexity of the order O(n) compared to the area complexity of the order of O(n2) for most parallel multiplier structures. The complexity analysis of the proposed multiplier structure shows that it exhibits a meaningful reduction in area compared to most of the compared parallel multipliers. To confirm the results of the complexity analysis, we performed an ASIC implementation of the proposed and the existing efficient multiplier structures using an ASIC CMOS library. The obtained ASIC synthesis report shows that the proposed multiplier structure displays significant savings in terms of its area, power consumption, area-delay product (ADP), and power-delay product (PDP). It offers average savings in space of nearly 33.7%, average savings in power consumption of 39.3%, average savings in ADP of 24.8%, and savings in PDP of 31.2% compared to the competitive existing multiplier structures. The achieved results make the proposed multiplier structure more suitable for utilization in resource-constrained devices such as IoT edge devices, smart cards, and other compact embedded devices. Full article
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)
Show Figures

Figure 1

Back to TopTop