11 research outputs found

    SoK: How (not) to Design and Implement Post-Quantum Cryptography

    Get PDF
    Post-quantum cryptography has known a Cambrian explosion in the last decade. What started as a very theoretical and mathematical area has now evolved into a sprawling research field, complete with side-channel resistant embedded implementations, large scale deployment tests and standardization efforts. This study systematizes the current state of knowledge on post-quantum cryptography. Compared to existing studies, we adopt a transversal point of view and center our study around three areas: (i) paradigms, (ii) implementation, (iii) deployment. Our point of view allows to cast almost all classical and post-quantum schemes into just a few paradigms. We highlight trends, common methodologies, and pitfalls to look for and recurrent challenges

    Analysis of Layered ROLLO-I: A BII-LRPC code-based KEM

    Get PDF
    We analyze Layered ROLLO-I, a code-based cryptosystem published in IEEE Communications Letters and submitted to the Korean post-quantum cryptography competition. Four versions of Layered ROLLO-I have been proposed in the competition. We show that the first two versions do not provide the claimed security against rank decoding attacks and give reductions to small instances of the original ROLLO-I scheme, which was a candidate in the NIST competition and eliminated there due to rank decoding attacks. As a second contribution, we provide two efficient message recovery attacks, affecting every security level of the first three versions of Layered ROLLO-I and security levels 128 and 192 of the fourth version

    Cryptographic extensions for custom and GPU-like architectures

    Get PDF
    The PhD thesis work deals with the exploration of hardware architectures dedicated to cryptographic applications, in particular, solutions based on reconfigurable hardware, such as FPGA. The thesis presents the results achieved for the acceleration of operations essential to homomorphic cryptography, specifically, the integer multiplication of very long operands, based on the Schonhage-Strassen algorithm and implemented with an ad-hoc FPGA hardware. Then, the thesis reports the exploration of novelty approaches for cryptographic acceleration, based on vectorial dedicated architectures, software programmable, with the corresponding implementation of symmetric and public key operations (namely, AES encryption and Montgomery multiplication) with improved performances

    Blockwise Rank Decoding Problem and LRPC Codes: Cryptosystems with Smaller Sizes

    Get PDF
    In this paper, we initiate the study of the Rank Decoding (RD) problem and LRPC codes with blockwise structures in rank-based cryptosystems. First, we introduce the blockwise errors (â„“\ell-errors) where each error consists of â„“\ell blocks of coordinates with disjoint supports, and define the blockwise RD (â„“\ell-RD) problem as a natural generalization of the RD problem whose solutions are â„“\ell-errors (note that the standard RD problem is actually a special â„“\ell-RD problem with â„“=1\ell=1). We adapt the typical attacks on the RD problem to the â„“\ell-RD problem, and find that the blockwise structures do not ease the problem too much: the â„“\ell-RD problem is still exponentially hard for appropriate choices of â„“>1\ell>1. Second, we introduce blockwise LRPC (â„“\ell-LRPC) codes as generalizations of the standard LPRC codes whose parity-check matrices can be divided into â„“\ell sub-matrices with disjoint supports, i.e., the intersection of two subspaces generated by the entries of any two sub-matrices is a null space, and investigate the decoding algorithms for â„“\ell-errors. We find that the gain of using â„“\ell-errors in decoding capacity outweighs the complexity loss in solving the â„“\ell-RD problem, which makes it possible to design more efficient rank-based cryptosystems with flexible choices of parameters. As an application, we show that the two rank-based cryptosystems submitted to the NIST PQC competition, namely, RQC and ROLLO, can be greatly improved by using the ideal variants of the â„“\ell-RD problem and â„“\ell-LRPC codes. Concretely, for 128-bit security, our RQC has total public key and ciphertext sizes of 2.5 KB, which is not only about 50% more compact than the original RQC, but also smaller than the NIST Round 4 code-based submissions HQC, BIKE, and Classic McEliece

    On the security of REDOG

    Get PDF
    We analyze REDOG, a public-key encryption system submitted to the Korean competition on post-quantum cryptography. REDOG is based on rank-metric codes. We prove its incorrectness and attack its implementation providing an efficient message recovery attack. Furthermore, we show that the security of REDOG is much lower than claimed. We then proceed to mitigate these issues and provide two approaches to fix the decryption issue, one of which also leads to better security

    Report on evaluation of KpqC candidates

    Get PDF
    This report analyzes the 16 submissions to the Korean post-quantum cryptography (KpqC) competition

    Post-Quantum Cryptography

    Get PDF
    corecore