scholarly journals Ramanujan Graphs for Post-Quantum Cryptography

Author(s):  
Hyungrok Jo ◽  
Shingo Sugiyama ◽  
Yoshinori Yamasaki

Abstract We introduce a cryptographic hash function based on expander graphs, suggested by Charles et al. ’09, as one prominent candidate in post-quantum cryptography. We propose a generalized version of explicit constructions of Ramanujan graphs, which are seen as an optimal structure of expander graphs in a spectral sense, from the previous works of Lubotzky, Phillips, Sarnak ’88 and Chiu ’92. We also describe the relationship between the security of Cayley hash functions and word problems for group theory. We also give a brief comparison of LPS-type graphs and Pizer’s graphs to draw attention to the underlying hard problems in cryptography.

Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or in transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing imposes a major threat on the modern cryptosystems based on modular arithmetic whereby, even the computationally hard problems which constitute for the strength of the modular arithmetic ciphers could be solved in deterministic time. This threat triggered post-quantum cryptography research in order to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides a review of the various post-quantum cryptography and, in specific, code-based cryptography research dimensions. The research directions that are yet to be explored in code-based cryptography research is another key contribution of this paper.


Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 38
Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that are yet to be explored in code-based cryptography research from the perspective of codes is a key contribution of this paper.


Author(s):  
Keith M. Martin

This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and HMAC. Finally, we consider different ways of using MACs together with encryption. We focus on authenticated encryption modes, and illustrate these by describing Galois Counter mode.


Author(s):  
Alejandro Cohen ◽  
Rafael G. L. DrOliveira ◽  
Salman Salamatian ◽  
Muriel Medard

2020 ◽  
Author(s):  
Joachim Taiber ◽  

Quantum computing is considered the “next big thing” when it comes to solving computational problems impossible to tackle using conventional computers. However, a major concern is that quantum computers could be used to crack current cryptographic schemes designed to withstand traditional cyberattacks. This threat also impacts future automated vehicles as they become embedded in a vehicle-to-everything (V2X) ecosystem. In this scenario, encrypted data is transmitted between a complex network of cloud-based data servers, vehicle-based data servers, and vehicle sensors and controllers. While the vehicle hardware ages, the software enabling V2X interactions will be updated multiple times. It is essential to make the V2X ecosystem quantum-safe through use of “post-quantum cryptography” as well other applicable quantum technologies. This SAE EDGE™ Research Report considers the following three areas to be unsettled questions in the V2X ecosystem: How soon will quantum computing pose a threat to connected and automated vehicle technologies? What steps and measures are needed to make a V2X ecosystem “quantum-safe?” What standardization is needed to ensure that quantum technologies do not pose an unacceptable risk from an automotive cybersecurity perspective?


Author(s):  
Johanna Sepulveda ◽  
Dominik Winkler ◽  
Daniel Sepulveda ◽  
Mario Cupelli ◽  
Radek Olexa

Sign in / Sign up

Export Citation Format

Share Document