34 research outputs found

    Cloud Computing in the Quantum Era

    Get PDF
    Cloud computing has become the prominent technology of this era. Its elasticity, dynamicity, availability, heterogeneity, and pay as you go pricing model has attracted several companies to migrate their businesses' services into the cloud. This gives them more time to focus solely on their businesses and reduces the management and backup overhead leveraging the flexibility of cloud computing. On the other hand, quantum technology is developing very rapidly. Experts are expecting to get an efficient quantum computer within the next decade. This has a significant impact on several sciences including cryptography, medical research, and other fields. This paper analyses the reciprocal impact of quantum technology on cloud computing and vice versa

    The nearest-colattice algorithm

    Get PDF
    In this work, we exhibit a hierarchy of polynomial time algorithms solving approximate variants of the Closest Vector Problem (CVP). Our first contribution is a heuristic algorithm achieving the same distance tradeoff as HSVP algorithms, namely βn2βcovol(Λ)1n\approx \beta^{\frac{n}{2\beta}}\textrm{covol}(\Lambda)^{\frac{1}{n}} for a random lattice Λ\Lambda of rank nn. Compared to the so-called Kannan's embedding technique, our algorithm allows using precomputations and can be used for efficient batch CVP instances. This implies that some attacks on lattice-based signatures lead to very cheap forgeries, after a precomputation. Our second contribution is a proven reduction from approximating the closest vector with a factor n32β3n2β\approx n^{\frac32}\beta^{\frac{3n}{2\beta}} to the Shortest Vector Problem (SVP) in dimension β\beta.Comment: 19 pages, presented at the Algorithmic Number Theory Symposium (ANTS 2020

    A framework for cryptographic problems from linear algebra

    Get PDF
    We introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of Z[X] by ideals of the form (f,g), where f is a monic polynomial and g∈Z[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f=Xn+1 and g=q∈Z>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f=Xn−1 and g=X−2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f)=1, one recovers the framework of LWE and SIS

    DynamiQS: Quantum Secure Authentication for Dynamic Charging of Electric Vehicles

    Full text link
    Dynamic Wireless Power Transfer (DWPT) is a novel technology that allows charging an electric vehicle while driving thanks to a dedicated road infrastructure. DWPT's capabilities in automatically establishing charging sessions and billing without users' intervention make it prone to cybersecurity attacks. Hence, security is essential in preventing fraud, impersonation, and user tracking. To this aim, researchers proposed different solutions for authenticating users. However, recent advancements in quantum computing jeopardize classical public key cryptography, making currently existing solutions in DWPT authentication nonviable. To avoid the resource burden imposed by technology upgrades, it is essential to develop post-quantum-resistant solutions. In this paper, we propose DynamiQS, the first post-quantum secure authentication protocol for dynamic wireless charging. DynamiQS is privacy-preserving and secure against attacks on the DWPT. We leverage an Identity-Based Encryption with Lattices in the Ring Learning With Error framework. Furthermore, we show the possibility of using DynamiQS in a real environment, leveraging the results of cryptographic computation on real constrained devices and simulations. DynamiQS reaches a total time cost of around 281 ms, which is practicable in dynamic charging settings (car and charging infrastructure)

    Sticky policies approach within cloud computing

    Get PDF
    This paper discusses a secure document sharing approach, which addresses confidentiality, integrity and authenticity concerns related to cloud-based data sharing. This research is focused on a secure construct that would integrate with other cloud ready standards and products for data protection. Sticky policies recently considered as one of the preferred cloud data protection techniques are here combined with standardized OOXML data package. The defined model leverages the Identity Based Encryption (IBE) scheme to attach sticky policies to the data. This paper also shows several security features and functions that are suitable for secure data sharing in the cloud. Technologies used for proposed construction are not new, therefore only their unique combination with AES key derived from XACML sticky policy via IBE and OOXML wrapper constitutes novelty of this research

    Large Modulus Ring-LWE > Module-LWE

    Get PDF

    Provably secure NTRU instances over prime cyclotomic rings

    Get PDF
    Due to its remarkable performance and potential resistance to quantum attacks, NTRUEncrypt has drawn much attention recently; it also has been standardized by IEEE. However, classical NTRUEncrypt lacks a strong security guarantee and its security still relies on heuristic arguments. At Eurocrypt 2011, Stehlé and Steinfeld first proposed a variant of NTRUEncrypt with a security reduction from standard problems on ideal lattices. This variant is restricted to the family of rings ℤ[X]/(Xn + 1) with n a power of 2 and its private keys are sampled by rejection from certain discrete Gaussian so that the public key is shown to be almost uniform. Despite the fact that partial operations, especially for RLWE, over ℤ[X]/(Xn + 1) are simple and efficient, these rings are quite scarce and different from the classical NTRU setting. In this work, we consider a variant of NTRUEncrypt over prime cyclotomic rings, i.e. ℤ[X]/(Xn-1 +…+ X + 1) with n an odd prime, and obtain IND-CPA secure results in the standard model assuming the hardness of worst-case problems on ideal lattices. In our setting, the choice of the rings is much more flexible and the scheme is closer to the original NTRU, as ℤ[X]/(Xn-1+…+X+1) is a large subring of the NTRU ring ℤ[X]/(Xn-1). Some tools for prime cyclotomic rings are also developed

    Kvanttiturvalliset hilapohjaiset allekirjoitusalgoritmit

    Get PDF
    Tiivistelmä. Tässä tutkielmassa perehdytään Falconiin, joka on yksi NISTin standardisointi prosessin finalisteista. Falcon on hilapohjainen digitaalinen allekirjoitusalgoritmi, jonka turvallisuus perustuu lyhyeen kokonaislukuratkaisuun (SIS). Tämän ongelman ratkaisemiseksi ei tällä hetkellä tunneta tehokasta algoritmia edes kvanttitietokoneiden tapauksessa. Tutkielmassa käydään läpi Falconin pääalgoritmien toimintaa korkealla tasolla ja syvennytään tarkemmin sen avainten luontiprosessiin. Aluksi esitellään tutkielmassa käytettäviä matemaattisia määritelmiä ja lauseita. Tarkoitus on antaa lukijalle vaadittavat perustiedot tutkielmassa käytettäviin matemaattisiin rakenteisiin ja lainalaisuuksiin, joita hyödynnetään tutkielman myöhemmissä kappaleissa. Tutkielman Luvussa 2 perehdytään kryptografian käsitteeseen, esitellään digitaalisen allekirjoituksen ja kvanttiturvallisen kryptografian konseptit, jotka ovat tässä tutkielmassa keskeisessä roolissa. Kolmannessa luvussa määritellään hilat ja selitetään, miten ne liittyvät kryptografiaan. Samalla esitellään keskeisimmät hilaongelmat, joita kryptografiassa hyödynnetään. Lopuksi käsitellään SIS-ongelmaa ja NTRU-hiloja, jotka liittyvät keskeisesti Falconin toimintaan. Luvussa 4 esitellään digitaalinen allekirjoitusalgoritmi Falcon. Aluksi käydään läpi Falconin rakenteelliset osat, perustiedot ja sen toteutuksessa käytetyt parametrit. Tämän jälkeen avataan korkealla tasolla Falconin pääoperaatioiden toimintaa algoritmitaulujen avustuksella. Näitä esiteltäviä operaatioita ovat avainten generointi, allekirjoitus ja allekirjoituksen todentaminen. Tutkielman viimeisessä luvussa syvennytään Falconin avainten generointiprosessiin ja todennetaan siihen liittyvät algoritmit. Käytännössä siis jokainen algoritmitaulu käydään läpi siten, että todistetaan miksi algoritmille annetusta syötteestä seuraa välttämättä halutunlainen tuotos. Kappale on rakennettu siten, että algoritmit on käsitelty niin sanotusti käänteisessä järjestyksessä. Tällä saavutetaan tilanne, jossa algoritmia käsiteltäessä tunnetaan jo sen alialgoritmien toiminta ja näin saadaan kattava kuva koko avainten generointiprosessista

    Sharper Bounds in Lattice-Based Cryptography using the Rényi Divergence

    Get PDF
    The Rényi divergence is a measure of divergence between distributions. It has recently found several applications in lattice-based cryptography. The contribution of this paper is twofold. First, we give theoretic results which renders it more efficient and easier to use. This is done by providing two lemmas, which give tight bounds in very common situations { for distributions that are tailcut or have a bounded relative error. We then connect the Rényi divergence to the max-log distance. This allows the Rényi divergence to indirectly benefit from all the advantages of a distance. Second, we apply our new results to five practical usecases. It allows us to claim 256 bits of security for a floating-point precision of 53 bits, in cases that until now either required more than 150 bits of precision or were limited to 100 bits of security: rejection sampling, trapdoor sampling (61 bits in this case) and a new sampler by Micciancio and Walter. We also propose a new and compact approach for table-based sampling, and squeeze the standard deviation of trapdoor samplers by a factor that provides a gain of 30 bits of security in practice
    corecore