standardization process
Recently Published Documents


TOTAL DOCUMENTS

252
(FIVE YEARS 94)

H-INDEX

13
(FIVE YEARS 3)

2021 ◽  
Vol 65 (1) ◽  
Author(s):  
Jiabo Wang ◽  
Ling Liu ◽  
Shanxiang Lyu ◽  
Zheng Wang ◽  
Mengfan Zheng ◽  
...  

AbstractWe present an overview of quantum-safe cryptography (QSC) with a focus on post-quantum cryptography (PQC) and information-theoretic security. From a cryptographic point of view, lattice and code-based schemes are among the most promising PQC solutions. Both approaches are based on the hardness of decoding problems of linear codes with different metrics. From an information-theoretic point of view, lattices and linear codes can be constructed to achieve certain secrecy quantities for wiretap channels as is intrinsically classical- and quantum-safe. Historically, coding theory and cryptography are intimately connected since Shannon’s pioneering studies but have somehow diverged later. QSC offers an opportunity to rebuild the synergy of the two areas, hopefully leading to further development beyond the NIST PQC standardization process. In this paper, we provide a survey of lattice and code designs that are believed to be quantum-safe in the area of cryptography or coding theory. The interplay and similarities between the two areas are discussed. We also conclude our understandings and prospects of future research after NIST PQC standardisation.


Author(s):  
Prasanna Ravi ◽  
Martianus Frederic Ezerman ◽  
Shivam Bhasin ◽  
Anupam Chattopadhyay ◽  
Sujoy Sinha Roy

In this work, we propose generic and novel side-channel assisted chosenciphertext attacks on NTRU-based key encapsulation mechanisms (KEMs). These KEMs are IND-CCA secure, that is, they are secure in the chosen-ciphertext model. Our attacks involve the construction of malformed ciphertexts. When decapsulated by the target device, these ciphertexts ensure that a targeted intermediate variable becomes very closely related to the secret key. An attacker, who can obtain information about the secret-dependent variable through side-channels, can subsequently recover the full secret key. We propose several novel CCAs which can be carried through by using side-channel leakage from the decapsulation procedure. The attacks instantiate three different types of oracles, namely a plaintext-checking oracle, a decryptionfailure oracle, and a full-decryption oracle, and are applicable to two NTRU-based schemes, which are NTRU and NTRU Prime. The two schemes are candidates in the ongoing NIST standardization process for post-quantum cryptography. We perform experimental validation of the attacks on optimized and unprotected implementations of NTRU-based schemes, taken from the open-source pqm4 library, using the EM-based side-channel on the 32-bit ARM Cortex-M4 microcontroller. All of our proposed attacks are capable of recovering the full secret key in only a few thousand chosen ciphertext queries on all parameter sets of NTRU and NTRU Prime. Our attacks, therefore, stress on the need for concrete side-channel protection strategies for NTRUbased KEMs.


Author(s):  
Amin Abdulrahman ◽  
Jiun-Peng Chen ◽  
Yu-Jia Chen ◽  
Vincent Hwang ◽  
Matthias J. Kannwischer ◽  
...  

The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers as an important benchmarking platform for its Post-Quantum Cryptography standardization process (NISTPQC). In view of this, we explore the design space of the NISTPQC finalist Saber on the Cortex-M4 and its close relation, the Cortex-M3. In the process, we investigate various optimization strategies and memory-time tradeoffs for number-theoretic transforms (NTTs).Recent work by [Chung et al., TCHES 2021 (2)] has shown that NTT multiplication is superior compared to Toom–Cook multiplication for unprotected Saber implementations on the Cortex-M4 in terms of speed. However, it remains unclear if NTT multiplication can outperform Toom–Cook in masked implementations of Saber. Additionally, it is an open question if Saber with NTTs can outperform Toom–Cook in terms of stack usage. We answer both questions in the affirmative. Additionally, we present a Cortex-M3 implementation of Saber using NTTs outperforming an existing Toom–Cook implementation. Our stack-optimized unprotected M4 implementation uses around the same amount of stack as the most stack-optimized Toom–Cook implementation while being 33%-41% faster. Our speed-optimized masked M4 implementation is 16% faster than the fastest masked implementation using Toom–Cook. For the Cortex-M3, we outperform existing implementations by 29%-35% in speed. We conclude that for both stack- and speed-optimization purposes, one should base polynomial multiplications in Saber on the NTT rather than Toom–Cook for the Cortex-M4 and Cortex-M3. In particular, in many cases, multi-moduli NTTs perform best.


Author(s):  
Jan Richter-Brockmann ◽  
Ming-Shing Chen ◽  
Santosh Ghosh ◽  
Tim Güneysu

BIKE is a Key Encapsulation Mechanism selected as an alternate candidate in NIST’s PQC standardization process, in which performance plays a significant role in the third round. This paper presents FPGA implementations of BIKE with the best area-time performance reported in literature. We optimize two key arithmetic operations, which are the sparse polynomial multiplication and the polynomial inversion. Our sparse multiplier achieves time-constancy for sparse polynomials of indefinite Hamming weight used in BIKE’s encapsulation. The polynomial inversion is based on the extended Euclidean algorithm, which is unprecedented in current BIKE implementations. Our optimized design results in a 5.5 times faster key generation compared to previous implementations based on Fermat’s little theorem.Besides the arithmetic optimizations, we present a united hardware design of BIKE with shared resources and shared sub-modules among KEM functionalities. On Xilinx Artix-7 FPGAs, our light-weight implementation consumes only 3 777 slices and performs a key generation, encapsulation, and decapsulation in 3 797 μs, 443 μs, and 6 896 μs, respectively. Our high-speed design requires 7 332 slices and performs the three KEM operations in 1 672 μs, 132 μs, and 1 892 μs, respectively.


Author(s):  
Cankun Zhao ◽  
Neng Zhang ◽  
Hanning Wang ◽  
Bohan Yang ◽  
Wenping Zhu ◽  
...  

The lattice-based CRYSTALS-Dilithium scheme is one of the three thirdround digital signature finalists in the National Institute of Standards and Technology Post-Quantum Cryptography Standardization Process. Due to the complex calculations and highly individualized functions in Dilithium, its hardware implementations face the problems of large area requirements and low efficiency. This paper proposes several optimization methods to achieve a compact and high-performance hardware architecture for round 3 Dilithium. Specifically, a segmented pipelined processing method is proposed to reduce both the storage requirements and the processing time. Moreover, several optimized modules are designed to improve the efficiency of the proposed architecture, including a pipelined number theoretic transform module, a SampleInBall module, a Decompose module, and three modular reduction modules. Compared with state-of-the-art designs for Dilithium on similar platforms, our implementation requires 1.4×/1.4×/3.0×/4.5× fewer LUTs/FFs/BRAMs/DSPs, respectively, and 4.4×/1.7×/1.4× less time for key generation, signature generation, and signature verification, respectively, for NIST security level 5.


2021 ◽  
Vol 11 (21) ◽  
pp. 10448
Author(s):  
Riccardo Karim Khamaisi ◽  
Elisa Prati ◽  
Margherita Peruzzini ◽  
Roberto Raffaeli ◽  
Marcello Pellicciari

The fourth industrial revolution is promoting the Operator 4.0 paradigm, originating from a renovated attention towards human factors, growingly involved in the design of modern, human-centered processes. New technologies, such as augmented reality or collaborative robotics are thus increasingly studied and progressively applied to solve the modern operators’ needs. Human-centered design approaches can help to identify user’s needs and functional requirements, solving usability issues, or reducing cognitive or physical stress. The paper reviews the recent literature on augmented reality-supported collaborative robotics from a human-centered perspective. To this end, the study analyzed 21 papers selected after a quality assessment procedure and remarks the poor adoption of user-centered approaches and methodologies to drive the development of human-centered augmented reality applications to promote an efficient collaboration between humans and robots. To remedy this deficiency, the paper ultimately proposes a structured framework driven by User eXperience approaches to design augmented reality interfaces by encompassing previous research works. Future developments are discussed, stimulating fruitful reflections and a decisive standardization process.


2021 ◽  
Vol 8 (02) ◽  
pp. 120-130
Author(s):  
Bambang Mardisentosa ◽  
Jarnawi Afgani Dahlan ◽  
Nela Dharmayanti ◽  
Bambang Afriadi ◽  
Nury Ayuningtyas Kusumastut ◽  
...  

This research aims to develop a model instrument for adolescent health education in maturing the age of marriage. At adolescence, the female reproductive organs are psychologically well developed and strong and ready to give birth to offspring and physically begin to mature. For that, it needs a method of health education that can reach teenagers. This research used a development method that also includes the instrument standardization process. The model used is a 4-D model development consisting of define, design, develop, and disseminate. The subjects of this study consisted of adolescents aged 10-15 years and 16-21 years in Tangerang City. The sample was selected in this study through cluster random sampling technique. This study indicates that reproductive health education can increase the knowledge of adolescents in Tangerang City about maturing the age of marriage. Health education activities through reproductive education have shown quite effective results in increasing adolescent knowledge about maturing age at marriage. At the pretest, adolescents' knowledge was included in the poor category because the teenagers had not received direct information about maturing age at marriage. However, indirectly some teenagers get information from the mass media without further knowledge, namely at the knowing stage. However, during the posttest, there was a significant increase in respondents' knowledge about reproductive health education. Of the 13 indicators, all experienced an increase in the average value of knowledge compared to the reproductive health education pretest.


Information ◽  
2021 ◽  
Vol 12 (11) ◽  
pp. 441
Author(s):  
Yoshiaki Fukami ◽  
Takumi Shimizu

The aim of this study is to investigate firms’ strategies for developing and diffusing technology standards while maintaining a consensus with competitors in their industry. We conducted a case study of information technology (IT) standardization and analysed how Google drives the development and diffusion of HTML5 standards. Accordingly, this study sheds light on two strategic initiatives and two relational practices of standard development and diffusion. Adopting the technologies developed by other firms and forming alliances with other browser vendors are key to influencing the standardization process. Additionally, by building partnerships with developer communities, Google has accelerated the development and diffusion of the HTML5 standards. The mechanisms behind Google’s standardization strategies are also discussed.


2021 ◽  
pp. 33-58
Author(s):  
Magy Seif El-Nasr ◽  
Truong Huy Nguyen Dinh ◽  
Alessandro Canossa ◽  
Anders Drachen

This chapter focuses on the process of cleaning data and preparing it for further processing. Specifically, the chapter discusses various techniques that you will use, including preprocessing, outlier identification, data consistency, and the normalization or standardization process, used to normalize your data. The chapter further discusses different measurement types and what methods can be used for which types. The chapter also discusses ways to deal with issues you may encounter with inconsistent or dirty data. The chapter takes a more practical approach by integrating several labs with actual game data to demonstrate how you can perform these steps on real game data.


2021 ◽  
Vol 13 (20) ◽  
pp. 11351
Author(s):  
Bernadetta Zawilińska ◽  
Patrycja Brańka ◽  
Karol Majewski ◽  
Marcin Semczuk

An increasingly popular approach to protected areas as places that should combine natural and socioeconomic goals, poses questions regarding the effects of achieving such goals, particularly in the context of generating local economic benefits. Therefore, the objectives of this study are as follows: (1) determining the level and diversity of the socioeconomic development of communes with national parks as compared with neighboring communes that are not protected because of national parks (treating them as a point of reference for comparisons), and (2) presenting the level of tourism development in communes with national parks as compared with neighboring areas and other components of socioeconomic development. The achievement of the research objectives is based on the use of 28 indicators which, following the standardization process, allow for constructing a synthetic index (Composite Development Index-CDI) that shows development disparities in the two analyzed groups of communes. The results indicate that communes with national parks are characterized by a slightly higher level of general development as compared with other communes and a considerably higher level of tourism development. However, it should be noted that the adopted indicators differ considerably in both groups of communes.


Sign in / Sign up

Export Citation Format

Share Document