第一年度MathCrypt文集卷序

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS
J. Cheon, K. Lauter, Donggeon Yhee
{"title":"第一年度MathCrypt文集卷序","authors":"J. Cheon, K. Lauter, Donggeon Yhee","doi":"10.1515/jmc-2020-0060","DOIUrl":null,"url":null,"abstract":"In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the first volume of papers from our first annual MathCrypt conference hosted at Crypto 2018, on August 19, 2018 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture betweenmathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferenceswhich are themost prestigious venues for the research area. Manymathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume.Wewanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal of Mathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouragingmathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhich have been tried and their measure of success. Currently there is such a high bar for publishing papers with new attacks. Attacking the underlying hard math problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to accept such papers in their highly competitive process since they could be viewed as a risk if they are found to be weak proposals within a relatively short time span. MathCrypt provides a forum and community for discussion and publication of new proposals. Significant funding opportunities exist, for example in the US with the National Science Foundation (NSF) SaTC cybersecurity program, and proposals for new systems and mathematical cryptography research directions may be good candidates for support from federal grants. In fact, a Program Officer fromNSF spoke at the first MathCrypt workshop in August and encouraged participants to apply to the NSF SaTC program for potential support for their research.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0060","citationCount":"0","resultStr":"{\"title\":\"Preface to the First Annual MathCrypt Proceedings Volume\",\"authors\":\"J. Cheon, K. Lauter, Donggeon Yhee\",\"doi\":\"10.1515/jmc-2020-0060\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the first volume of papers from our first annual MathCrypt conference hosted at Crypto 2018, on August 19, 2018 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture betweenmathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferenceswhich are themost prestigious venues for the research area. Manymathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume.Wewanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal of Mathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouragingmathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhich have been tried and their measure of success. Currently there is such a high bar for publishing papers with new attacks. Attacking the underlying hard math problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to accept such papers in their highly competitive process since they could be viewed as a risk if they are found to be weak proposals within a relatively short time span. MathCrypt provides a forum and community for discussion and publication of new proposals. Significant funding opportunities exist, for example in the US with the National Science Foundation (NSF) SaTC cybersecurity program, and proposals for new systems and mathematical cryptography research directions may be good candidates for support from federal grants. In fact, a Program Officer fromNSF spoke at the first MathCrypt workshop in August and encouraged participants to apply to the NSF SaTC program for potential support for their research.\",\"PeriodicalId\":43866,\"journal\":{\"name\":\"Journal of Mathematical Cryptology\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.5000,\"publicationDate\":\"2020-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://sci-hub-pdf.com/10.1515/jmc-2020-0060\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of Mathematical Cryptology\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1515/jmc-2020-0060\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2020-0060","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

摘要

2017年,我们决定启动一年一度的MathCryptWorkshop系列,以鼓励数学家和计算数论者提出并研究密码学中的难题。这是我们于2018年8月19日在圣巴巴拉举行的Crypto 2018第一届年度MathCrypt会议的第一卷论文。我们有动机发起这一系列研讨会,以吸引更多的数学家来研究密码学中的难题。数学和计算机科学之间的出版文化存在差距,我们希望通过这一努力来弥合这一差距。数学家主要认可期刊上的出版物,而密码学家几乎总是在会议记录卷上快速发表他们的结果,而会议记录卷是研究领域最负盛名的场所。许多数学家不习惯在会议截止日期前提交论文,在会议上介绍工作,并在会议记录册上发表论文的模式。我们希望为数学家提供一个定期的年度场所,以这种加速的速度为密码研究社区做出贡献,而《数学密码学杂志》是创造这一机会的理想场所和愿意合作的伙伴。我们正处于一个数学家参与密码学研究变得越来越重要的时刻,因为我们开始基于数学难题来确定下一代密码系统,这些难题一旦建成,就可以抵御量子计算机的攻击。2017年,NIST发起了一项为期5年的国际竞赛,以确定后量子密码系统(PQC)。MathCrypt可以通过鼓励数学家研究和发布对新提案的攻击来发挥补充作用,包括初步结果,甚至代表某种方法无法有效攻击新系统的结果。这创造了一种文化,即分享已经尝试过的方法及其成功衡量标准的信息。目前,发表带有新攻击的论文的门槛如此之高。攻击密码学中潜在的数学难题是一项极具挑战性的工作,因此激励措施并不一致,无法鼓励新的研究人员和年轻的研究人员朝着这个方向努力。有机会在MathCrypt这样的网站上发表中间结果,应该有助于降低这一努力的风险,并鼓励更多的数学家追求这些研究方向。MathCrypt论文集还旨在发布基于数学难题新思想的新密码系统提案。后量子时代为自动化工作者提供了基于新思想创建新系统的机会和挑战。当一个数学难题的想法首次被提出时,很难在短的审查周期内在几周内评估其长期潜力。因此,更成熟的场馆可能不愿意在竞争激烈的过程中接受此类文件,因为如果在相对较短的时间内发现这些文件是薄弱的提案,则可能会将其视为一种风险。MathCrypt为讨论和发布新提案提供了一个论坛和社区。存在重大的资助机会,例如在美国,国家科学基金会(NSF)的SaTC网络安全项目,新系统和数学密码学研究方向的提案可能是获得联邦拨款支持的好人选。事实上,美国国家科学基金会的一位项目官员在8月份的第一次MathCrypt研讨会上发表了讲话,鼓励参与者向美国国家科学委员会SaTC项目申请潜在的研究支持。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Preface to the First Annual MathCrypt Proceedings Volume
In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the first volume of papers from our first annual MathCrypt conference hosted at Crypto 2018, on August 19, 2018 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture betweenmathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferenceswhich are themost prestigious venues for the research area. Manymathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume.Wewanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal of Mathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouragingmathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhich have been tried and their measure of success. Currently there is such a high bar for publishing papers with new attacks. Attacking the underlying hard math problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to accept such papers in their highly competitive process since they could be viewed as a risk if they are found to be weak proposals within a relatively short time span. MathCrypt provides a forum and community for discussion and publication of new proposals. Significant funding opportunities exist, for example in the US with the National Science Foundation (NSF) SaTC cybersecurity program, and proposals for new systems and mathematical cryptography research directions may be good candidates for support from federal grants. In fact, a Program Officer fromNSF spoke at the first MathCrypt workshop in August and encouraged participants to apply to the NSF SaTC program for potential support for their research.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信