Advances in Algebraic Coding Theory and Cryptography

A special issue of Mathematics (ISSN 2227-7390). This special issue belongs to the section "Mathematics and Computer Science".

Deadline for manuscript submissions: closed (15 December 2023) | Viewed by 15673

Special Issue Editor


E-Mail Website
Guest Editor
1. Department of Information Security, ITMO University, 190000 St. Petersburg, Russia
2. Department of Information Security Technologies, Saint Petersburg State University of Aerospace Instrumentation, 190000 St. Petersburg, Russia
Interests: algebraic coding theory; cryptography; security protocols; steganography; digital water marking

Special Issue Information

Dear Colleagues,

Currently, algebraic codes are used not only for their original purpose for detecting and correcting errors, but also in information security systems. At the same time, a special interest in the theory of coding in cryptography is associated with the development of post-quantum cryptography. In addition, the use of error-correcting codes in information security systems has led to the creation of a special direction – code-based cryptography.

This Special Issue will focus on recent results in algebraic codes and their applications in cryptography. Topics include, but are not limited to, the following:

  1. Algebraic codes in traditional communication channels;
  2. Algebraic codes for quantum communication channels and data processing systems;
  3. Algebraic codes in post-quantum cryptography;
  4. Code-based cryptography;
  5. Algebraic codes constructions;
  6. Effective coding/decoding algorithms.

Dr. Sergey Bezzateev
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Mathematics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • algebraic codes
  • code-based cryptography
  • post-quantum cryptography
  • coding/decoding algorithms

Published Papers (10 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 291 KiB  
Article
On Linear Perfect b-Symbol Codes over Finite Fields
by Kanat Abdukhalikov, Jiajie Chen and Rongquan Feng
Mathematics 2023, 11(19), 4128; https://doi.org/10.3390/math11194128 - 29 Sep 2023
Viewed by 634
Abstract
Motivated by the application of high-density data storage technologies, Cassuto and Blaum introduced codes for symbol-pair read channels in 2011, and Yaakobi et al. generalized the coding framework to that for b-symbol read channels where b2 in 2016. In this [...] Read more.
Motivated by the application of high-density data storage technologies, Cassuto and Blaum introduced codes for symbol-pair read channels in 2011, and Yaakobi et al. generalized the coding framework to that for b-symbol read channels where b2 in 2016. In this paper, we establish a b-sphere-packing bound and present a recurrence relationship for the b-weight enumerator. We determine all parameters of linear perfect b-symbol e-error-correcting codes over Fq for e<2b and show that for 2be<3b, there exist at most finite such codes for a given b, e, and q. We construct a family of linear perfect b-symbol b-error-correcting codes over Fq using constacyclic codes. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
13 pages, 315 KiB  
Article
Lower Bound on the Minimum Distance of Single-Generator Quasi-Twisted Codes
by Adel Alahmadi, Patrick Solé and Ramy Taki Eldin
Mathematics 2023, 11(11), 2539; https://doi.org/10.3390/math11112539 - 31 May 2023
Viewed by 902
Abstract
We recall a classic lower bound on the minimum Hamming distance of constacyclic codes over finite fields, analogous to the well-known BCH bound for cyclic codes. This BCH-like bound serves as a foundation for proposing some minimum-distance lower bounds for single-generator quasi-twisted (QT) [...] Read more.
We recall a classic lower bound on the minimum Hamming distance of constacyclic codes over finite fields, analogous to the well-known BCH bound for cyclic codes. This BCH-like bound serves as a foundation for proposing some minimum-distance lower bounds for single-generator quasi-twisted (QT) codes. Associating each QT code with a constacyclic code over an extension field, we obtain the first bound. This is the QT analogue to a result in the literature for quasi-cyclic codes. We point out some weaknesses in this bound and propose a novel bound that takes into account the Chinese remainder theorem approach to QT codes as well as the BCH bound of constacyclic codes. This proposed bound, in contrast to previous bounds in the literature, does not presuppose a specific form of code generator and does not require calculations in any extension field. We illustrate that our bound meets the one in the literature when the code generator adheres to the specific form assumed in that study. Various numerical examples enable us to compare and discuss these bounds. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
25 pages, 6492 KiB  
Article
Chaos and Cellular Automata-Based Substitution Box and Its Application in Cryptography
by Arslan Shafique, Kashif Hesham Khan, Mohammad Mazyad Hazzazi, Ismail Bahkali, Zaid Bassfar and Mujeeb Ur Rehman
Mathematics 2023, 11(10), 2322; https://doi.org/10.3390/math11102322 - 16 May 2023
Cited by 2 | Viewed by 1382
Abstract
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research [...] Read more.
Substitution boxes are the key factor in symmetric-key cryptosystems that determines their ability to resist various cryptanalytic attacks. Creating strong substitution boxes that have multiple strong cryptographic properties at the same time is a challenging task for cryptographers. A significant amount of research has been conducted on S-boxes in the past few decades, but the resulting S-boxes have been found to be vulnerable to various cyberattacks. This paper proposes a new method for creating robust S-boxes that exhibit superior performance and possess high scores in multiple cryptographic properties. The hybrid S-box method presented in this paper is based on Chua’s circuit chaotic map, two-dimensional cellular automata, and an algebraic permutation group structure. The proposed 16×16 S-box has an excellent performance in terms of security parameters, including a minimum nonlinearity of 102, the absence of fixed points, the satisfaction of bit independence and strict avalanche criteria, a low differential uniformity of 5, a low linear approximation probability of 0.0603, and an auto-correlation function of 28. The analysis of the performance comparison indicates that the proposed S-box outperforms other state-of-the-art S-box techniques in several aspects. It possesses better attributes, such as a higher degree of inherent security and resilience, which make it more secure and less vulnerable to potential attacks. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

17 pages, 821 KiB  
Article
Rank AGS Identification Scheme and Signature Scheme
by Vaishnavi Nagaraja, Muhammad Rezal Kamel Ariffin, Terry Shue Chien Lau, Nurul Nur Hanisah Adenan, Ji-Jian Chin, Sook-Chin Yip and Timothy Tzen Vun Yap
Mathematics 2023, 11(5), 1139; https://doi.org/10.3390/math11051139 - 24 Feb 2023
Cited by 1 | Viewed by 1175
Abstract
The identification protocol is a type of zero-knowledge proof. One party (the prover) needs to prove his identity to another party (the verifier) without revealing the secret key to the verifier. One can apply the Fiat–Shamir transformation to convert an identification scheme into [...] Read more.
The identification protocol is a type of zero-knowledge proof. One party (the prover) needs to prove his identity to another party (the verifier) without revealing the secret key to the verifier. One can apply the Fiat–Shamir transformation to convert an identification scheme into a signature scheme which can be used for achieving security purposes and cryptographic purposes, especially for authentication. In this paper, we recall an identification protocol, namely the RankID scheme, and show that the scheme is incorrect and insecure. Then, we proposed a more natural approach to construct the rank version of the AGS identification protocol and show that our construction overcomes the security flaws in the RankID scheme. Our proposal achieves better results when comparing the public key size, secret key size, and signature size with the existing identification schemes, such as Rank RVDC and Rank CVE schemes. Our proposal also achieves 90%, 50%, and 96% reduction for the signature size, secret key size, and public key size when compared to the Rank CVE signature scheme. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
19 pages, 12489 KiB  
Article
An Image-Encipherment Algorithm Using a Combination of a One-Dimensional Chaotic Map and a Three-Dimensional Piecewise Chaotic Map
by Sameh Askar, Ahmad Alshamrani, Aesha Elghandour and Abdelrahman Karawia
Mathematics 2023, 11(2), 352; https://doi.org/10.3390/math11020352 - 09 Jan 2023
Viewed by 1028
Abstract
One-dimensional and three-dimensional piecewise chaotic maps are used to propose an image-encipher technique in this article. First, the logistic map is used to construct the pseudo-random sequence. After that, this sequence is used to scramble the plain image. Next, the three-dimensional piecewise chaotic [...] Read more.
One-dimensional and three-dimensional piecewise chaotic maps are used to propose an image-encipher technique in this article. First, the logistic map is used to construct the pseudo-random sequence. After that, this sequence is used to scramble the plain image. Next, the three-dimensional piecewise chaotic map has produced a mask of the chaotic sequence. After doing some preprocessing steps on the mask, a bit-wise XOR operation with the mask is applied to the shuffled image. The suggested algorithm is used to encipher and decipher a different range of images. To check the algorithm security and efficiency, the algorithm performance was calculated using multiple statistical tests and compared to several recent algorithms. Furthermore, numerical simulations and experimental data are also used to validate the proposed algorithm’s resistance to various attacks. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

15 pages, 293 KiB  
Article
On Resilient Boolean and Vectorial Boolean Functions with High Nonlinearity
by Luyang Li, Linhui Wang, Qinglan Zhao and Dong Zheng
Mathematics 2022, 10(24), 4822; https://doi.org/10.3390/math10244822 - 19 Dec 2022
Viewed by 1096
Abstract
Boolean functions and vectorial Boolean functions are the most important nonlinear components of stream ciphers. They should satisfy several criteria such as high nonlinearity, proper resiliency and so on to guarantee the security of the whole system. However, there are some constraints among [...] Read more.
Boolean functions and vectorial Boolean functions are the most important nonlinear components of stream ciphers. They should satisfy several criteria such as high nonlinearity, proper resiliency and so on to guarantee the security of the whole system. However, there are some constraints among the criteria, and how to achieve a trade-off between them is an important issue. In this paper, some nonlinear Boolean functions possessing simple algebraic normal form with special Walsh spectrum are proposed. By using these functions, we provide two construction methods on balanced and resilient Boolean functions with high nonlinearity. In addition, based on the disjoint linear codes and vector matrices with special properties, some resilient vectorial Boolean functions with currently best-known nonlinearity have also been given. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
19 pages, 435 KiB  
Article
A New Mixture Differential Cryptanalysis on Round-Reduced AES
by Kexin Qiao, Junjie Cheng and Changhai Ou
Mathematics 2022, 10(24), 4736; https://doi.org/10.3390/math10244736 - 13 Dec 2022
Cited by 1 | Viewed by 1611
Abstract
AES is the most widely used secret-key cryptosystem in industry, and determining the security of AES is a central problem in cryptanalysis. The mixture differential property proposed in Eurocrypt 2017 is an essential property to setup state-of-the-art key recovery attacks on some round-reduced [...] Read more.
AES is the most widely used secret-key cryptosystem in industry, and determining the security of AES is a central problem in cryptanalysis. The mixture differential property proposed in Eurocrypt 2017 is an essential property to setup state-of-the-art key recovery attacks on some round-reduced versions of AES. In this paper, we exploit mixture differential properties that are automatically deduced from a mixed integer linear programming (MILP)-based model to extend key recovery attacks on AES. Specifically, we modify the MILP model toolkit to produce all mixture trails explicitly and test a 5-round secret-key mixture differential distinguisher on small-scale AES experimentally. Moreover, we utilize this distinguisher to do a key recovery attack on 6-round AES-128 that outperforms previous work in the same fashion. We also for the first time utilize a 6-round AES secret-key distinguisher to set up a key recovery attack on 7-round AES-192. This work is a new yet simple cryptanalysis on AES by exploiting mixture differential properties. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

13 pages, 945 KiB  
Article
Robust Code Constructions Based on Bent Functions and Spline Wavelet Decomposition
by Alla Levina and Gleb Ryaskin
Mathematics 2022, 10(18), 3305; https://doi.org/10.3390/math10183305 - 12 Sep 2022
Viewed by 898
Abstract
The paper investigates new robust code constructions based on bent functions and spline–wavelet transformation. Implementation of bent functions in code construction increases the probability of error detection in the data channel and cryptographic devices. Meanwhile, the use of spline wavelet theory for constructing [...] Read more.
The paper investigates new robust code constructions based on bent functions and spline–wavelet transformation. Implementation of bent functions in code construction increases the probability of error detection in the data channel and cryptographic devices. Meanwhile, the use of spline wavelet theory for constructing the codes gives the possibility to increase system security from the actions of an attacker. Presented constructions combine spline-wavelets functions and bent functions. Developed robust codes, compared to existing ones, have a higher parameter of the maximum error masking probability. Illustrated codes ensure the security of transmitted information. Some of the granted constructions were implemented on FPGA. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

18 pages, 5888 KiB  
Article
Secure DNA-Coding Image Optical Communication Using Non-Degenerate Hyperchaos and Dynamic Secret-Key
by Heping Wen, Zhen Liu, Haowen Lai, Chongfu Zhang, Linhao Liu, Jieyi Yang, Yiting Lin, Yunqi Li, Yunlong Liao, Linchao Ma, Zefeng Chen and Rui Li
Mathematics 2022, 10(17), 3180; https://doi.org/10.3390/math10173180 - 03 Sep 2022
Cited by 18 | Viewed by 1941
Abstract
With the aim of tackling insufficient security in the chaotic encryption algorithm for digital images in the Optical Access Network, a color image encryption scheme combining non-degenerate discrete hyperchaotic system and deoxyribonucleic acid (DNA) dynamic encoding is proposed. First, a new non-degenerate hyperchaotic [...] Read more.
With the aim of tackling insufficient security in the chaotic encryption algorithm for digital images in the Optical Access Network, a color image encryption scheme combining non-degenerate discrete hyperchaotic system and deoxyribonucleic acid (DNA) dynamic encoding is proposed. First, a new non-degenerate hyperchaotic system is constructed with all positive Lyapunov and more complex dynamic characteristics. Furthermore, the key sequence based on non-degenerate hyperchaotic system is generated using plaintext correlation to achieve the effect of a dynamic secret key. Next, a binary bit-planes permutation is performed on the image using one of the key sequences. Then, the chaotic key sequence is used to sequentially perform DNA encoding, obfuscation, and decoding. Finally, a binary bit-planes obfuscation is performed to obtain the final ciphertext. The research results show that the non-degenerate chaotic sequence can pass the NIST 800-22 test, and the corresponding encryption algorithm can resist various common attacks and has a strong anti-interference ability. In addition, the algorithm is verified on ARM-Embedded, which proves that the encryption system proposed in this paper is a feasible secure communication technology scheme. Therefore, the scheme proposed in this paper is helpful to provide new ideas for the design and application of high-security cryptosystem in optical access network. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Show Figures

Figure 1

24 pages, 357 KiB  
Article
Matrix Power Function Based Block Cipher Operating in CBC Mode
by Lina Dindiene, Aleksejus Mihalkovich, Kestutis Luksys and Eligijus Sakalauskas
Mathematics 2022, 10(12), 2123; https://doi.org/10.3390/math10122123 - 18 Jun 2022
Cited by 2 | Viewed by 1808
Abstract
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to [...] Read more.
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
Back to TopTop