New Advances in Cryptographic Theory and Application

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: 20 November 2024 | Viewed by 2631

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science, Fudan University, Shanghai 200433, China
Interests: post-quantum cryptography; blockchain; cryptographic protocols

E-Mail Website
Guest Editor
Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200240, China
Interests: cryptography; pseudorandomness; side-channel attacks
Department of Mathematical Sciences, Florida Atlantic University, Boca Raton, FL 33431, USA
Interests: cryptography and computational number theory

Special Issue Information

Dear Colleagues,

Cryptography is the fundamental and critical technique for ensuring cybersecurity. Nowadays, traditional cryptography faces new threats such as quantum computing, needs demands such as privacy-enhancing technology, and new applications such as distributed blockchain systems. These new threats, demands, and applications spur on vigorous research and developments in the frontlines of modern cryptography, drawing attention both from academia and the cybersecurity industry.

Post-quantum cryptography (PQC) is used to develop cryptographic algorithms that would be secure against both quantum and classical computers. These algorithms could serve as replacements for our current public-key cryptosystems to prepare for the eventuality that large-scale quantum computers become a reality that would completely break most existing public-key cryptosystems in use.

Privacy-enhancing cryptography (PEC) refers to advanced cryptographic tools that can be used to achieve privacy goals in myriad applications. The technical challenge is often to enable parties to interact meaningfully toward achieving an application goal without revealing extraneous private information to one another or to third parties. Typical PEC techniques cover homomorphic encryption, secure multi-party computation, zero-knowledge proofs, and blind and ring signatures.

With blockchain cryptography, we solicit new advances of research on, but not limited to,   blockchain consensus protocols, multi/aggregate-signature, threshold cryptography, and succinct non-interactive arguments.

Prof. Dr. Yunlei Zhao
Prof. Dr. Yu Yu
Dr. Shi Bai
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • post-quantum cryptography
  • privacy-enhanced cryptography
  • blockchain cryptographic protocols

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 370 KiB  
Article
A Universally Composable Linkable Ring Signature Supporting Stealth Addresses
by Xingkai Wang, Chunping Zhu and Zhen Liu
Mathematics 2024, 12(3), 491; https://doi.org/10.3390/math12030491 - 03 Feb 2024
Viewed by 676
Abstract
The linkable ring signature supporting stealth addresses (SALRS) is a recently proposed cryptographic primitive, which is designed to comprehensively address the soundness and privacy requirements associated with concealing the identities of both the payer and payee in cryptocurrency transactions. However, concerns regarding the [...] Read more.
The linkable ring signature supporting stealth addresses (SALRS) is a recently proposed cryptographic primitive, which is designed to comprehensively address the soundness and privacy requirements associated with concealing the identities of both the payer and payee in cryptocurrency transactions. However, concerns regarding the scalability of SALRS have been underexplored. This becomes notably pertinent in intricate blockchain systems where multiple cryptographic primitives operate concurrently. To bridge this gap, our work revisited and formalized the ideal functionality of SALRS within the universal composability (UC) model. This encapsulates all correctness, soundness, and privacy considerations. Moreover, we established that the newly proposed UC-security property for SALRS is equivalent to the concurrent satisfaction of signer-unlinkability, signer-non-slanderability, signer-anonymity, and master-public-key-unlinkability. These properties represent the four crucial game-based security aspects of SALRS. This result ensures the ongoing security of previously presented SALRS constructions within the UC framework. It also underscores their adaptability for seamless integration with other UC-secure primitives in complex blockchain systems. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
Show Figures

Figure 1

12 pages, 302 KiB  
Article
AIOL: An Improved Orthogonal Lattice Algorithm for the General Approximate Common Divisor Problem
by Yinxia Ran, Yun Pan, Licheng Wang and Zhenfu Cao
Mathematics 2023, 11(24), 4989; https://doi.org/10.3390/math11244989 - 18 Dec 2023
Viewed by 587
Abstract
The security of several fully homomorphic encryption (FHE) schemes depends on the intractability assumption of the approximate common divisor (ACD) problem over integers. Subsequent efforts to solve the ACD problem as well as its variants were also developed during the past decade. In [...] Read more.
The security of several fully homomorphic encryption (FHE) schemes depends on the intractability assumption of the approximate common divisor (ACD) problem over integers. Subsequent efforts to solve the ACD problem as well as its variants were also developed during the past decade. In this paper, an improved orthogonal lattice (OL)-based algorithm, AIOL, is proposed to solve the general approximate common divisor (GACD) problem. The conditions for ensuring the feasibility of AIOL are also presented. Compared to the Ding–Tao OL algorithm, the well-known LLL reduction method is used only once in AIOL, and when the error vector r is recovered in AIOL, the possible difference between the restored and the true value of p is given. Experimental comparisons between the Ding-Tao algorithm and ours are also provided to validate our improvements. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
17 pages, 592 KiB  
Article
Revocable-Attribute-Based Encryption with En-DKER from Lattices
by Qi Wang, Juyan Li, Zhedong Wang and Yanfeng Zhu
Mathematics 2023, 11(24), 4986; https://doi.org/10.3390/math11244986 - 17 Dec 2023
Viewed by 702
Abstract
Cloud computing offers abundant computing resources and scalable storage, but data leakage in the cloud storage environment is a common and critical concern due to inadequate protection measures. Revocable-attribute-based encryption (RABE) is introduced as an advanced form of identity-based encryption (IBE), which encrypts [...] Read more.
Cloud computing offers abundant computing resources and scalable storage, but data leakage in the cloud storage environment is a common and critical concern due to inadequate protection measures. Revocable-attribute-based encryption (RABE) is introduced as an advanced form of identity-based encryption (IBE), which encrypts sensitive data while providing fine-grained access control and an effective user revocation mechanism. However, most existing RABE schemes are not resistant to quantum attacks and are limited in their application scenarios due to the revocation model. In this paper, we propose a RABE scheme constructed from lattices. Our scheme has several advantages, including a near-zero periodic workload for the key generation center (KGC), ensuring scalability as the number of users increases. Additionally, the encryptor is relieved from managing a revocation list. Moreover, our scheme guarantees the confidentiality and privacy of other ciphertexts even if the decryption key for a specific period is compromised. We validated the correctness of our scheme and demonstrated its security under the assumption of learning with errors (LWE), which is widely believed to be resistant to quantum attacks. Finally, we provide an application example of our RABE scheme in the electronic healthcare scenario. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
Show Figures

Figure 1

Back to TopTop