Editor’s Preface for the Second Annual MathCrypt Proceedings Volume

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS Journal of Mathematical Cryptology Pub Date : 2020-11-17 DOI:10.1515/jmc-2020-0170
J. Cheon, K. Lauter, Yongsoo Song
{"title":"Editor’s Preface for the Second Annual MathCrypt Proceedings Volume","authors":"J. Cheon, K. Lauter, Yongsoo Song","doi":"10.1515/jmc-2020-0170","DOIUrl":null,"url":null,"abstract":"In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the second volume of papers from our second annual MathCrypt conference hosted at Crypto 2019, on August 19, 2019 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture between mathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferences which are the most prestigious venues for the research area. Many mathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume. We wanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal ofMathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouraging mathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhichhave been tried and theirmeasure of success. Currently there is such ahigh bar for publishing papers with new attacks. Attacking the underlying hardmath problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to accept such papers in their highly competitive process since they could be viewed as a risk if they are found to be weak proposals within a relatively short time span. MathCrypt provides a forum and community for discussion and publication of new proposals. Significant funding opportunities exist, for example in the US with the National Science Foundation (NSF) SaTC cybersecurity program, and proposals for new systems and mathematical cryptography research","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2020-11-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0170","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2020-0170","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the second volume of papers from our second annual MathCrypt conference hosted at Crypto 2019, on August 19, 2019 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture between mathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferences which are the most prestigious venues for the research area. Many mathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume. We wanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal ofMathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouraging mathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhichhave been tried and theirmeasure of success. Currently there is such ahigh bar for publishing papers with new attacks. Attacking the underlying hardmath problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to accept such papers in their highly competitive process since they could be viewed as a risk if they are found to be weak proposals within a relatively short time span. MathCrypt provides a forum and community for discussion and publication of new proposals. Significant funding opportunities exist, for example in the US with the National Science Foundation (NSF) SaTC cybersecurity program, and proposals for new systems and mathematical cryptography research
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
《数学密码》第二卷编辑前言
2017年,我们决定开始一年一度的mathcryptworkshop系列,以鼓励更多的数学家和计算数论学家提出和研究密码学中的难题。这是2019年8月19日在圣巴巴拉举行的Crypto 2019年第二届MathCrypt年度会议的第二卷论文。我们发起这一系列的研讨会是为了吸引更多的数学家来研究密码学中的难题。在数学和计算机科学之间的出版文化存在着差距,我们希望通过这一努力来弥合这一差距。数学家主要在期刊上发表论文,而密码学家几乎总是在研究领域最负盛名的会议论文集中迅速发表他们的成果。许多数学家不习惯在会议截止日期前提交论文,在会议上展示工作,并在会议文集中发表的模式。我们希望为数学家提供一个定期的年度场所,以加快速度为密码学研究社区做出贡献,而《数学密码学杂志》是一个理想的地方,也是一个愿意创造这个机会的合作伙伴。我们正处在这样一个时刻,数学家参与密码学研究变得越来越重要,因为我们正着手确定基于硬数学问题的下一代密码系统,这些系统一旦建成,就可以抵御量子计算机的攻击。2017年,NIST发起了一项为期5年的国际竞赛,以确定后量子密码系统(PQC)。MathCrypt可以通过鼓励数学家研究和发布对新提案的攻击来发挥互补作用,包括初步结果,甚至是代表某种方法无法有效攻击新系统的结果。这创造了一种文化,即分享已经尝试过的方法及其成功衡量标准的信息。目前,发表带有新攻击的论文有很高的门槛。攻克密码学中潜在的数学难题是一项极具挑战性的工作,因此,激励机制并没有与鼓励新研究人员和年轻研究人员在这个方向上工作并致力于此。在MathCrypt这样的平台上发表中间结果的机会应该有助于降低这种努力的风险,并鼓励更多的数学家追求这些研究方向。MathCrypt论文集卷也打算作为一个地方,发布基于新思想的新密码系统对困难的数学问题的建议。后量子时代为数学家们创造基于新思想的新系统提供了机遇和挑战。当一个困难的数学问题的想法第一次被提出时,在一个短暂的审查周期中,很难在几周的时间内评估其长期潜力。因此,较成熟的机构可能不愿意在竞争激烈的过程中接受这类论文,因为如果它们在相对较短的时间内被发现是薄弱的提案,它们可能被视为一种风险。MathCrypt为讨论和发布新提案提供了一个论坛和社区。存在大量的资助机会,例如美国国家科学基金会(NSF) SaTC网络安全计划,以及新系统和数学密码学研究的提案
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
期刊最新文献
The dihedral hidden subgroup problem Algebraic and quantum attacks on two digital signature schemes Provable security against generic attacks on stream ciphers A construction of encryption protocols over some semidirect products Plactic key agreement (insecure?)
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1