scholarly journals Quantum-safe cryptography: crossroads of coding theory and cryptography

2021 ◽  
Vol 65 (1) ◽  
Author(s):  
Jiabo Wang ◽  
Ling Liu ◽  
Shanxiang Lyu ◽  
Zheng Wang ◽  
Mengfan Zheng ◽  
...  

AbstractWe present an overview of quantum-safe cryptography (QSC) with a focus on post-quantum cryptography (PQC) and information-theoretic security. From a cryptographic point of view, lattice and code-based schemes are among the most promising PQC solutions. Both approaches are based on the hardness of decoding problems of linear codes with different metrics. From an information-theoretic point of view, lattices and linear codes can be constructed to achieve certain secrecy quantities for wiretap channels as is intrinsically classical- and quantum-safe. Historically, coding theory and cryptography are intimately connected since Shannon’s pioneering studies but have somehow diverged later. QSC offers an opportunity to rebuild the synergy of the two areas, hopefully leading to further development beyond the NIST PQC standardization process. In this paper, we provide a survey of lattice and code designs that are believed to be quantum-safe in the area of cryptography or coding theory. The interplay and similarities between the two areas are discussed. We also conclude our understandings and prospects of future research after NIST PQC standardisation.

2020 ◽  
Vol 14 (1) ◽  
pp. 95-109
Author(s):  
Gustavo Banegas ◽  
Paulo S. L. M. Barreto ◽  
Edoardo Persichetti ◽  
Paolo Santini

AbstractCryptographic primitives from coding theory are some of the most promising candidates for NIST’s Post-Quantum Cryptography Standardization process. In this paper, we introduce a variety of techniques to improve operations on dyadic matrices, a particular type of symmetric matrices that appear in the automorphism group of certain linear codes. Besides the independent interest, these techniques find an immediate application in practice. In fact, one of the candidates for the Key Exchange functionality, called DAGS, makes use of quasi-dyadic matrices to provide compact keys for the scheme.


Author(s):  
Charles Bouillaguet ◽  
Claire Delaplace ◽  
Pierre-Alain Fouque

The 3SUM problem is a well-known problem in computer science and many geometric problems have been reduced to it. We study the 3XOR variant which is more cryptologically relevant. In this problem, the attacker is given black-box access to three random functions F,G and H and she has to find three inputs x, y and z such that F(x) ⊕ G(y) ⊕ H(z) = 0. The 3XOR problem is a difficult case of the more-general k-list birthday problem. Wagner’s celebrated k-list birthday algorithm, and the ones inspired by it, work by querying the functions more than strictly necessary from an information-theoretic point of view. This gives some leeway to target a solution of a specific form, at the expense of processing a huge amount of data. However, to handle such a huge amount of data can be very difficult in practice. This is why we first restricted our attention to solving the 3XOR problem for which the total number of queries to F, G and H is minimal. If they are n-bit random functions, it is possible to solve the problem with roughly


2018 ◽  
Vol 2018 ◽  
pp. 1-15
Author(s):  
Reihaneh Safavi-Naini ◽  
Alireza Poostindouz ◽  
Viliam Lisy

Moving target defense (MTD) strategies have been widely studied for securing computer systems. We consider using MTD strategies to provide long-term cryptographic security for message transmission against an eavesdropping adversary who has access to a quantum computer. In such a setting, today’s widely used cryptographic systems including Diffie-Hellman key agreement protocol and RSA cryptosystem will be insecure and alternative solutions are needed. We will use a physical assumption, existence of multiple communication paths between the sender and the receiver, as the basis of security, and propose a cryptographic system that uses this assumption and an MTD strategy to guarantee efficient long-term information theoretic security even when only a single path is not eavesdropped. Following the approach of Maleki et al., we model the system using a Markov chain, derive its transition probabilities, propose two security measures, and prove results that show how to calculate these measures using transition probabilities. We define two types of attackers that we call risk-taking and risk-averse and compute our proposed measures for the two types of adversaries for a concrete MTD strategy. We will use numerical analysis to study tradeoffs between system parameters, discuss our results, and propose directions for future research.


2009 ◽  
Vol 2009 ◽  
pp. 1-14 ◽  
Author(s):  
Ping-Feng Chen ◽  
R. Grant Steen ◽  
Anthony Yezzi ◽  
Hamid Krim

We propose a constrained version of Mumford and Shah's (1989) segmentation model with an information-theoretic point of view in order to devise a systematic procedure to segment brain magnetic resonance imaging (MRI) data for parametric -Map and -weighted images, in both 2-D and 3D settings. Incorporation of a tuning weight in particular adds a probabilistic flavor to our segmentation method, and makes the 3-tissue segmentation possible. Moreover, we proposed a novel method to jointly segment the -Map and calibrate RF Inhomogeneity (JSRIC). This method assumes theaveragevalue of white matter is the same across transverse slices in the central brain region, and JSRIC is able to rectify the flip angles to generate calibrated -Maps. In order to generate an accurate -Map, the determination of optimal flip-angles and the registration of flip-angle images are examined. Our JSRIC method is validated on two human subjects in the 2D -Map modality and our segmentation method is validated by two public databases, BrainWeb and IBSR, of -weighted modality in the 3D setting.


Author(s):  
Gianira N. Alfarano ◽  
Karan Khathuria ◽  
Violetta Weger

AbstractIn this paper, we present a new perspective of single server private information retrieval (PIR) schemes by using the notion of linear error-correcting codes. Many of the known single server schemes are based on taking linear combinations between database elements and the query elements. Using the theory of linear codes, we develop a generic framework that formalizes all such PIR schemes. This generic framework provides an appropriate setup to analyze the security of such PIR schemes. In fact, we describe some known PIR schemes with respect to this code-based framework, and present the weaknesses of the broken PIR schemes in a unified point of view.


Sign in / Sign up

Export Citation Format

Share Document