scholarly journals Designing Efficient Dyadic Operations for Cryptographic Applications

2020 ◽  
Vol 14 (1) ◽  
pp. 95-109
Author(s):  
Gustavo Banegas ◽  
Paulo S. L. M. Barreto ◽  
Edoardo Persichetti ◽  
Paolo Santini

AbstractCryptographic primitives from coding theory are some of the most promising candidates for NIST’s Post-Quantum Cryptography Standardization process. In this paper, we introduce a variety of techniques to improve operations on dyadic matrices, a particular type of symmetric matrices that appear in the automorphism group of certain linear codes. Besides the independent interest, these techniques find an immediate application in practice. In fact, one of the candidates for the Key Exchange functionality, called DAGS, makes use of quasi-dyadic matrices to provide compact keys for the scheme.

2021 ◽  
Vol 65 (1) ◽  
Author(s):  
Jiabo Wang ◽  
Ling Liu ◽  
Shanxiang Lyu ◽  
Zheng Wang ◽  
Mengfan Zheng ◽  
...  

AbstractWe present an overview of quantum-safe cryptography (QSC) with a focus on post-quantum cryptography (PQC) and information-theoretic security. From a cryptographic point of view, lattice and code-based schemes are among the most promising PQC solutions. Both approaches are based on the hardness of decoding problems of linear codes with different metrics. From an information-theoretic point of view, lattices and linear codes can be constructed to achieve certain secrecy quantities for wiretap channels as is intrinsically classical- and quantum-safe. Historically, coding theory and cryptography are intimately connected since Shannon’s pioneering studies but have somehow diverged later. QSC offers an opportunity to rebuild the synergy of the two areas, hopefully leading to further development beyond the NIST PQC standardization process. In this paper, we provide a survey of lattice and code designs that are believed to be quantum-safe in the area of cryptography or coding theory. The interplay and similarities between the two areas are discussed. We also conclude our understandings and prospects of future research after NIST PQC standardisation.


Author(s):  
Ming-Shing Chen ◽  
Tung Chou ◽  
Markus Krausz

BIKE is a key encapsulation mechanism that entered the third round of the NIST post-quantum cryptography standardization process. This paper presents two constant-time implementations for BIKE, one tailored for the Intel Haswell and one tailored for the ARM Cortex-M4. Our Haswell implementation is much faster than the avx2 implementation written by the BIKE team: for bikel1, the level-1 parameter set, we achieve a 1.39x speedup for decapsulation (which is the slowest operation) and a 1.33x speedup for the sum of all operations. For bikel3, the level-3 parameter set, we achieve a 1.5x speedup for decapsulation and a 1.46x speedup for the sum of all operations. Our M4 implementation is more than two times faster than the non-constant-time implementation portable written by the BIKE team. The speedups are achieved by both algorithm-level and instruction-level optimizations.


2020 ◽  
Author(s):  
Dustin Moody ◽  
Gorjan Alagic ◽  
Daniel C Apon ◽  
David A Cooper ◽  
Quynh H Dang ◽  
...  

2019 ◽  
Author(s):  
Gorjan Alagic ◽  
Jacob Alperin-Sheriff ◽  
Daniel Apon ◽  
David Cooper ◽  
Quynh Dang ◽  
...  

Author(s):  
Alejandro Cohen ◽  
Rafael G. L. DrOliveira ◽  
Salman Salamatian ◽  
Muriel Medard

2020 ◽  
Author(s):  
Joachim Taiber ◽  

Quantum computing is considered the “next big thing” when it comes to solving computational problems impossible to tackle using conventional computers. However, a major concern is that quantum computers could be used to crack current cryptographic schemes designed to withstand traditional cyberattacks. This threat also impacts future automated vehicles as they become embedded in a vehicle-to-everything (V2X) ecosystem. In this scenario, encrypted data is transmitted between a complex network of cloud-based data servers, vehicle-based data servers, and vehicle sensors and controllers. While the vehicle hardware ages, the software enabling V2X interactions will be updated multiple times. It is essential to make the V2X ecosystem quantum-safe through use of “post-quantum cryptography” as well other applicable quantum technologies. This SAE EDGE™ Research Report considers the following three areas to be unsettled questions in the V2X ecosystem: How soon will quantum computing pose a threat to connected and automated vehicle technologies? What steps and measures are needed to make a V2X ecosystem “quantum-safe?” What standardization is needed to ensure that quantum technologies do not pose an unacceptable risk from an automotive cybersecurity perspective?


2005 ◽  
Vol 5 (3) ◽  
pp. 181-186
Author(s):  
Th. Beth ◽  
J. Muller-Quade ◽  
R. Steinwandt

Recently, a quantum key exchange protocol has been described\cite{PFLM04}, which served as basis for securing an actual bank transaction by means of quantum cryptography \cite{ZVS04}. The authentication scheme used to this aim has been proposed by Peev et al. \cite{PML04}. Here we show, that this authentication is insecure in the sense that an attacker can provoke a situation where initiator and responder of a key exchange end up with different keys. Moreover, it may happen that an attacker can decrypt a part of the plaintext protected with the derived encryption key.


Sign in / Sign up

Export Citation Format

Share Document