165 research outputs found

    Envisioning the Future of Cyber Security in Post-Quantum Era: A Survey on PQ Standardization, Applications, Challenges and Opportunities

    Full text link
    The rise of quantum computers exposes vulnerabilities in current public key cryptographic protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we conduct a comprehensive study on various PQ approaches, covering the constructional design, structural vulnerabilities, and offer security assessments, implementation evaluations, and a particular focus on side-channel attacks. We analyze global standardization processes, evaluate their metrics in relation to real-world applications, and primarily focus on standardized PQ schemes, selected additional signature competition candidates, and PQ-secure cutting-edge schemes beyond standardization. Finally, we present visions and potential future directions for a seamless transition to the PQ era

    A general framework for building noise-free homomorphic cryptosystems

    Get PDF
    We present a general framework for developing and analyzing homomorphic cryptosystems whose security relies on the difficulty of solving systems of nonlinear equations over Z/nZ, n being an RSA modulus. In this framework, many homomorphic cryptosystems can be conceptualized. Based on symmetry considerations, we propose a general assumption that ensures the security of these schemes. To highlight this, we present an additive homomorphic private-key cryptosystem and we prove its security. Finally, we propose two motivating perspectives of this work. We first propose an FHE based on the previous scheme by defining a simple multiplicative operator. Secondly, we propose ways to remove the factoring assumption in order to get pure multivariate schemes

    An efficient FHE proposal based on the hardness of solving systems of nonlinear multivariate equations (II)

    Get PDF
    We propose a general framework to develop fully homomorphic encryption schemes (FHE) without using Gentry\u27s technique. Initially, a private-key cryptosystem is built over Zn\mathbb{Z}_n (nn being an RSA modulus). An encryption of x∈Znx\in \mathbb{Z}_n is a randomly chosen vector ee such that Φ(e)=x\Phi(e)=x where Φ\Phi is a secret multivariate polynomial. This private-key cryptosystem is not homomorphic in the sense that the vector sum is not a homomorphic operator. Non-linear homomorphic operators are then developed. The security relies on the difficulty of solving systems of nonlinear equations (which is a NP\mathcal{NP}-complete problem). While the security of our scheme has not been reduced to a provably hard instance of this problem, its security is globally investigated

    Ring Learning With Errors: A crossroads between postquantum cryptography, machine learning and number theory

    Get PDF
    The present survey reports on the state of the art of the different cryptographic functionalities built upon the ring learning with errors problem and its interplay with several classical problems in algebraic number theory. The survey is based to a certain extent on an invited course given by the author at the Basque Center for Applied Mathematics in September 2018.Comment: arXiv admin note: text overlap with arXiv:1508.01375 by other authors/ comment of the author: quotation has been added to Theorem 5.

    Practical Homomorphic Encryption Over the Integers for Secure Computation in the Cloud

    Get PDF
    We present novel homomorphic encryption schemes for integer arithmetic, intended primarily for use in secure single-party computation in the cloud. These schemes are capable of securely computing arbitrary degree polynomials homomorphically. In practice, ciphertext size and running times limit the polynomial degree, but this appears sufficient for most practical applications. We present four schemes, with increasing levels of security, but increasing computational overhead. Two of the schemes provide strong security for high-entropy data. The remaining two schemes provide strong security regardless of this assumption. These four algorithms form the first two levels of a hierarchy of schemes which require linearly decreasing entropy. We have evaluated these four algorithms by computing low-degree polynomials. The timings of these computations are extremely favourable by comparison with even the best of existing methods, and dramatically out-perform running times of directly comparable schemes by a factor of up to 1000, and considerably more than that for fully homomorphic schemes, used in the same context. The results clearly demonstrate the practical applicability of our schemes

    International Symposium on Mathematics, Quantum Theory, and Cryptography

    Get PDF
    This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography

    International Symposium on Mathematics, Quantum Theory, and Cryptography

    Get PDF
    This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography

    Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation

    Get PDF
    This survey, aimed mainly at mathematicians rather than practitioners, covers recent developments in homomorphic encryption (computing on encrypted data) and program obfuscation (generating encrypted but functional programs). Current schemes for encrypted computation all use essentially the same noisy approach: they encrypt via a noisy encoding of the message, they decrypt using an approximate ring homomorphism, and in between they employ techniques to carefully control the noise as computations are performed. This noisy approach uses a delicate balance between structure and randomness: structure that allows correct computation despite the randomness of the encryption, and randomness that maintains privacy against the adversary despite the structure. While the noisy approach works , we need new techniques and insights, both to improve efficiency and to better understand encrypted computation conceptually

    Lattice Attacks on the DGHV Homomorphic Encryption Scheme

    Get PDF
    In 2010, van Dijk, Gentry, Halevi, and Vaikuntanathan described the first fully homomorphic encryption over the integers, called DGHV. The scheme is based on a set of mm public integers ci=pqi+ric_i=pq_i+r_i, i=1,⋯ ,mi=1,\cdots,m, where the integers pp, qiq_i and rir_i are secret. In this paper, we describe two lattice-based attacks on DGHV. The first attack is applicable when r1=0r_1=0 and the public integers cic_i satisfy a linear equation a2c2+…+amcm=a1q1a_2c_2+\ldots+a_mc_m=a_1q_1 for suitably small integers aia_i, i=2,…,mi=2,\ldots,m. The second attack works when the positive integers qiq_i satisfy a linear equation a1q1+…+amqm=0a_1q_1+\ldots+a_mq_m=0 for suitably small integers aia_i, i=1,…,mi=1,\ldots,m. We further apply our methods for the DGHV recommended parameters as specified in the original work of van Dijk, Gentry, Halevi, and Vaikuntanathan
    • …
    corecore