public key cryptosystems
Recently Published Documents


TOTAL DOCUMENTS

352
(FIVE YEARS 54)

H-INDEX

33
(FIVE YEARS 2)

Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 489
Author(s):  
Jose-Antonio Septien-Hernandez ◽  
Magali Arellano-Vazquez ◽  
Marco Antonio Contreras-Cruz ◽  
Juan-Pablo Ramirez-Paredes

The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of.


Cryptography ◽  
2022 ◽  
Vol 6 (1) ◽  
pp. 2
Author(s):  
Alfonso Labao ◽  
Henry Adorna

In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.


Radiotekhnika ◽  
2021 ◽  
pp. 106-114
Author(s):  
Y. Kotukh ◽  
T. Okhrimenko ◽  
O. Dyachenko ◽  
N. Rotaneva ◽  
L. Kozina ◽  
...  

Rapid development and advances of quantum computers are contributing to the development of public key cryptosystems based on mathematically complex or difficult problems, as the threat of using quantum algorithms to hack modern traditional cryptosystems is becoming much more real every day. It should be noted that the classical mathematically complex problems of factorization of integers and discrete logarithms are no longer considered complex for quantum calculations. Dozens of cryptosystems were considered and proposed on various complex problems of group theory in the 2000s. One of such complex problems is the problem of the word. One of the first implementations of the cryptosystem based on the word problem was proposed by Magliveras using logarithmic signatures for finite permutation groups and further proposed by Lempken et al. for asymmetric cryptography with random covers. The innovation of this idea is to extend the difficult problem of the word to a large number of groups. The article summarizes the known results of cryptanalysis of the basic structures of the cryptosystem and defines recommendations for ways to improve the cryptographic properties of structures and the use of non-commutative groups as basic structures.


2021 ◽  
Author(s):  
Wenshuo Guo ◽  
Fang-Wei Fu

Abstract This paper presents two public-key cryptosystems based on the so-called expanded Gabidulin codes, which are constructed by expanding Gabidulin codes over the base field. Exploiting the fast decoder of Gabidulin codes, we propose an efficient algorithm to decode these new codes when the noise vector satisfies a certain condition. Additionally, these new codes have an excellent error-correcting capability because of the optimality of their parent Gabidulin codes. Based on different masking techniques, we give two encryption schemes by using expanded Gabidulin codes in the McEliece setting. According to our analysis, these two cryptosystems can both resist the existing structural attacks. Furthermore, our proposals also have an obvious advantage in public-key representation without using the cyclic or quasi-cyclic structure compared to some other code-based cryptosystems. To achieve the security of 256 bits, for instance, a public-key size of 37005 bytes is enough for our first proposal, while around 1044992 bytes are needed for Classic McEliece selected as a candidate of the third round of the NIST PQC project.


Radiotekhnika ◽  
2021 ◽  
pp. 71-78
Author(s):  
V.A. Kulibaba

In recent years, there has been significant progress in the creation of quantum computers. If scalable quantum computers are implemented in the near future, this will jeopardize the security of the most widely used public key cryptosystems. The most vulnerable are public-key schemes based on factorization, discrete logarithms and elliptic curve cryptography. Currently, the main task is to develop, evaluate, study and standardize asymmetric crypto transformations at the international level, including mechanisms of key encapsulation and directional encryption, resistant to attacks by violators of the post-quantum period. An important feature of the transition and post-quantum period is the usage of new mathematical methods to opposite quantum crypto analysis. The paper considers the main attacks on the mechanisms of key encapsulation and directional encryption, as well as system-wide parameters of the DSTU 8961: 2019 standard, which affect the resistance to attacks and the complexity of transformations. Methods for generating system-wide parameters of 5 and 7 levels of stability – 512 bits of classical and 256 bits of quantum security, as well as the protection of the algorithm from attacks by third-party channels are considered. The dependence of encryption and decryption time on the level of stability is analyzed. The results of calculations of system-wide parameters for stability levels 256/128, 384/192 and 512/256 are presented, as well as recommendations for the selection of system-wide parameters depending on the environment and computing capabilities. Sets of parameters selected and recommended for use in the DSTU 8961: 2019 standard are given. Conclusions are drawn about the possibility of applying the DSTU 8961 standard in the post-quantum period.


2021 ◽  
Vol 21 (3) ◽  
pp. 1-20
Author(s):  
Mohamad Ali Mehrabi ◽  
Naila Mukhtar ◽  
Alireza Jolfaei

Many Internet of Things applications in smart cities use elliptic-curve cryptosystems due to their efficiency compared to other well-known public-key cryptosystems such as RSA. One of the important components of an elliptic-curve-based cryptosystem is the elliptic-curve point multiplication which has been shown to be vulnerable to various types of side-channel attacks. Recently, substantial progress has been made in applying deep learning to side-channel attacks. Conceptually, the idea is to monitor a core while it is running encryption for information leakage of a certain kind, for example, power consumption. The knowledge of the underlying encryption algorithm can be used to train a model to recognise the key used for encryption. The model is then applied to traces gathered from the crypto core in order to recover the encryption key. In this article, we propose an RNS GLV elliptic curve cryptography core which is immune to machine learning and deep learning based side-channel attacks. The experimental analysis confirms the proposed crypto core does not leak any information about the private key and therefore it is suitable for hardware implementations.


Author(s):  
Hicham Grari ◽  
Siham Lamzabi ◽  
Ahmed Azouaoui ◽  
Khalid Zine-Dine

<p class="Abstract"><span id="docs-internal-guid-d3fe8e21-7fff-17fc-df0e-00893428243c"><span>The Merkle-Hellman (MH) cryptosystem is one of the earliest public key cryptosystems, which is introduced by Ralph Merkle and Martin Hellman in 1978 based on an NP-hard problem, known as the subset-sum problem. Furthermore, ant colony optimization (ACO) is one of the most nature-inspired meta-heuristic optimization, which simulates the social behaviour of ant colonies. ACO has demonstrated excellent performance in solving a wide variety of complex problems. In this paper, we present a novel ant colony optimization (ACO) based attack for cryptanalysis of MH cipher algorithm, where two different search techniques are used. Moreover, experimental study is included, showing the effectiveness of the proposed attacking scheme. The results show that ACO based attack is more suitable than many other algorithms like genetic algorithm (GA) and particle swarm optimization (PSO).</span></span></p>


2021 ◽  
Author(s):  
Howard Burton ◽  
Artur Ekert

Sign in / Sign up

Export Citation Format

Share Document