Privacy-Enhancing Technologies for the Digital Age

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: 31 October 2024 | Viewed by 563

Special Issue Editors


E-Mail Website
Guest Editor
Colleague of Computer Science & Technology, Qingdao University, Qingdao, China
Interests: privacy-enhancing technologies; secure multiparty computations; blockchain

E-Mail Website
Guest Editor
School of Cyber Science and Technology, Shandong University, Qingdao, China
Interests: cryptographic protocols; secure distributed computing; privacy-enhancing technologies for real-world applications

E-Mail Website
Guest Editor
SKLMSE Lab, MOE Key Lab for Intelligent Networks and Network Security, Xi’an Jiaotong University, Xi’an, China
Interests: information physical fusion system; smart grid; information security

Special Issue Information

Dear Colleagues,

Privacy has become an increasingly important concern in the digital age, as individuals and organizations must grapple with the challenges of safeguarding sensitive data in a constantly evolving technological landscape. Fortunately, privacy-enhancing technologies offer promising solutions to these challenges. This Special Issue of Cryptography is dedicated to exploring recent advances and innovative approaches in privacy-preserving technologies, including cutting-edge cryptographic techniques, secure computation protocols, and other methods for preserving the confidentiality and integrity of data.

Specific topics of interest include, but are not limited to:

  • Secure multi-party computations;
  • Secure outsourcing computations;
  • Differential privacy;
  • Homomorphic encryption;
  • Federate learning;
  • Privacy-preserving authentication and access control;
  • Searchable symmetric encryption;
  • Data integrity auditing;
  • Blockchain-based privacy-preserving technologies;
  • Privacy-preserving machine learning;
  • Privacy-preserving set operations;
  • Privacy-enhancing technologies for the Internet of Things (IoT);
  • Privacy-enhancing technologies for other applications;
  • Cloud computing security.

Dr. Hanlin Zhang
Dr. Zengpeng Li
Dr. Dou An
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers

This special issue is now open for submission.
Back to TopTop