9,890 research outputs found

    An Enhanced Architecture to Resolve Public-Key Cryptographic Issues in the Internet of Things (IoT), Employing Quantum Computing Supremacy

    Get PDF
    The Internet of Things (IoT) strongly influences the world economy; this emphasizes the importance of securing all four aspects of the IoT model: sensors, networks, cloud, and applications. Considering the significant value of public-key cryptography threats on IoT system confidentiality, it is vital to secure it. One of the potential candidates to assist in securing public key cryptography in IoT is quantum computing. Although the notion of IoT and quantum computing convergence is not new, it has been referenced in various works of literature and covered by many scholars. Quantum computing eliminates most of the challenges in IoT. This research provides a comprehensive introduction to the Internet of Things and quantum computing before moving on to public-key cryptography difficulties that may be encountered across the convergence of quantum computing and IoT. An enhanced architecture is then proposed for resolving these public-key cryptography challenges using SimuloQron to implement the BB84 protocol for quantum key distribution (QKD) and one-time pad (OTP). The proposed model prevents eavesdroppers from performing destructive operations in the communication channel and cyber side by preserving its state and protecting the public key using quantum cryptography and the BB84 protocol. A modified version is introduced for this IoT situation. A traditional cryptographic mechanism called 'one-time pad' (OTP) is employed in hybrid management

    Demystifying the Information Reconciliation Protocol Cascade

    Full text link
    Cascade is an information reconciliation protocol proposed in the context of secret key agreement in quantum cryptography. This protocol allows removing discrepancies in two partially correlated sequences that belong to distant parties, connected through a public noiseless channel. It is highly interactive, thus requiring a large number of channel communications between the parties to proceed and, although its efficiency is not optimal, it has become the de-facto standard for practical implementations of information reconciliation in quantum key distribution. The aim of this work is to analyze the performance of Cascade, to discuss its strengths, weaknesses and optimization possibilities, comparing with some of the modified versions that have been proposed in the literature. When looking at all design trade-offs, a new view emerges that allows to put forward a number of guidelines and propose near optimal parameters for the practical implementation of Cascade improving performance significantly in comparison with all previous proposals.Comment: 30 pages, 13 figures, 3 table

    ์–‘์ž ์ปดํ“จํ„ฐ์— ๋Œ€ํ•œ ์•”ํ˜ธํ•™์  ์•Œ๊ณ ๋ฆฌ์ฆ˜

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต๋Œ€ํ•™์› : ์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2022. 8. ์ดํ›ˆํฌ.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.์–‘์ž์—ญํ•™์„ ์ด์šฉํ•œ ์ปดํ“จํ„ฐ์˜ ๋“ฑ์žฅ์€ ์‡ผ์–ด์˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋“ฑ์„ ํ†ตํ•ด ๊ธฐ์กด ์•”ํ˜ธํ•™์— ๋ช…๋ฐฑํ•œ ์œ„ํ˜‘์„ ์ œ์‹œํ•˜๋ฉฐ, ์–‘์ž์—ญํ•™์˜ ์„ฑ์งˆ์„ ํ†ตํ•œ ์ƒˆ๋กœ์šด ์•”ํ˜ธํ”„๋กœํ† ์ฝœ์˜ ๊ฐ€๋Šฅ์„ฑ ๋˜ํ•œ ์ œ์‹œํ•œ๋‹ค. ์ด๋Ÿฌํ•œ ๋‘ ๊ฐ€์ง€ ๊ด€์ ์€ ๊ฐ๊ฐ ์ด ํ•™์œ„ ๋…ผ๋ฌธ์˜ ์ฃผ์ œ๊ฐ€ ๋˜๋Š” ์–‘์ž๊ณต๊ฒฉ์— ๋Œ€ํ•œ ๋Œ€์‘์ฑ…์œผ๋กœ์จ์˜ ๋Œ€์–‘์ž์•”ํ˜ธ์™€ ์–‘์ž์—ญํ•™์„ ์ด์šฉํ•œ ์•”ํ˜ธ๊ธฐ์ˆ ์ธ ์–‘์ž์•”ํ˜ธ๋ผ๊ณ  ๋ถˆ๋ฆฌ๋Š” ์ƒˆ๋กœ์šด ๋ถ„์•ผ๋ฅผ ๋ฐœ์ƒ์‹œ์ผฐ๋‹ค. ์ด ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ํ˜„์žฌ ๋Œ€์–‘์ž์•”ํ˜ธ์˜ ์•ˆ์ „์„ฑ์„ ์ƒˆ๋กœ์šด ์–‘์ž์•”ํ˜ธ ๊ณต๊ฒฉ ์•Œ๊ณ ๋ฆฌ์ฆ˜๊ณผ ๋ชจ๋ธ, ์•ˆ์ „์„ฑ ์ฆ๋ช…์„ ํ†ตํ•ด ์žฌ๊ณ ํ•œ๋‹ค. ํŠนํžˆ ์•”ํ˜ธํ•™์  ํ•ด์‰ฌํ•จ์ˆ˜์˜ ์ผ๋ฐฉํ–ฅํ•จ์ˆ˜, ์•”ํ˜ธํ•™์  ์˜์‚ฌ๋‚œ์ˆ˜์ƒ์„ฑ๊ธฐ๋กœ์„œ์˜ ๋Œ€์–‘์ž ์•”ํ˜ธ ์•ˆ์ „์„ฑ์˜ ๊ตฌ์ฒด์ ์ธ ํ‰๊ฐ€๋ฅผ ์ œ์‹œํ•œ๋‹ค. ๋˜ํ•œ ์ตœ๊ทผ ์–‘์ž์—ญํ•™์˜ ์—ฐ๊ตฌ๋ฅผ ์–‘์ž์•”ํ˜ธ์— ๋„์ž…ํ•จ์œผ๋กœ์จ ์ƒˆ๋กœ์šด ์–‘์ž ๊ณต๊ฐœํ‚ค์•”ํ˜ธ์™€ ์–‘์ž ์ปค๋ฐ‹๋จผํŠธ ๋“ฑ์˜ ์ƒˆ๋กœ์šด ๋ฐœ๊ฒฌ์„ ์ œ์‹œํ•œ๋‹ค. ์ด ๊ณผ์ •์—์„œ ์ „์ฒ˜๋ฆฌ ๊ณ„์‚ฐ์„ ํฌํ•จํ•œ ์–‘์ž์•Œ๊ณ ๋ฆฌ์ฆ˜์˜ ํ•œ๊ณ„, ์–‘์ž ๋ณต์žก๊ณ„๋“ค์˜ ์˜ค๋ผํด๋ถ„๋ฆฌ ๋ฌธ์ œ, ๊ตฐ์˜ ์ž‘์šฉ์„ ์ด์šฉํ•œ ๊ณต๊ฐœํ‚ค ์•”ํ˜ธ ๋“ฑ์˜ ์—ฌ๋Ÿฌ ์—ด๋ฆฐ๋ฌธ์ œ๋“ค์˜ ํ•ด๊ฒฐ์„ ์ œ์‹œํ•œ๋‹ค.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137๋ฐ•

    The Reality of Algorithm Agility:Studying the DNSSEC Algorithm Life-Cycle

    Get PDF
    The DNS Security Extensions (DNSSEC) add data origin authentication and data integrity to the Domain Name System (DNS), the naming system of the Internet. With DNSSEC, signatures are added to the information provided in the DNS using public key cryptography. Advances in both cryptography and cryptanalysis make it necessary to deploy new algorithms in DNSSEC, as well as deprecate those with weakened security. If this process is easy, then the protocol has achieved what the IETF terms "algorithm agility". In this paper, we study the lifetime of algorithms for DNSSEC. This includes: (i) standardizing the algorithm, (ii) implementing support in DNS software, (iii) deploying new algorithms at domains and recursive resolvers, and (iv) replacing deprecated algorithms. Using data from more than 6.7 million signed domains and over 10,000 vantage points in the DNS, combined with qualitative studies, we show that DNSSEC has only partially achieved algorithm agility. Standardizing new algorithms and deprecating insecure ones can take years. We highlight the main barriers for getting new algorithms deployed, but also discuss success factors. This study provides key insights to take into account when new algorithms are introduced, for example when the Internet must transition to quantum-safe public key cryptography

    Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

    Get PDF
    In 1984, C.H. Bennet and G. Brassard proposed a new protocol aimed to solve the problem of symmetric cryptographic key exchange. This protocol was called BB84 after the name of its authors. While a traditional method would rely on public key cryptography (like RSA), the BB84 protocol takes benefit of the laws of quantum mechanics, like for example the fact that any quantum measurement can perturb the system. Traditional public key algorithms security often rely on a typical hard mathematical problem. It is well known for example that the ability to factorize easily any number would make the usage of RSA completely insecure. Quantum Key Exchange (QKE) protocols security cannot be proved in a similar way. In this work, we will try to give an overview of security proofs of quantum key exchange protocols, focusing on the BB84 protocol

    Quantum key distribution protocols with high rates and low costs

    Get PDF
    In the age of information explosion, there is huge amount of information generated every second. Some of the information generated, for example news, is supposed to be shared by public and anyone in the world can get a copy of it. However, sometimes, information is only supposed to be maintain private or only shared by a given group of people. In the latter case, information protection becomes very important. There are various ways to protect information. One of the technical ways is cryptography, which is an area of interest for mathematicians, computer scientists and physicists. As a new area in cryptography, physical layer security has been paid great attention recently. Quantum key distribution is a hot research topic for physical layer security in the two decades. This thesis focuses on two quantum key distribution protocols that can potentially increase the key generation rate and lower the cost. On protocol is based on amplified spontaneous emission as signal source and the other one is based on discretely signaled continuous variable quantum communication. The security analysis and experimental implementation issues for both protocols are discussed.M.S.Committee Chair: Paul Voss; Committee Member: Abdallah Ougazzaden; Committee Member: David Citri

    Demystifying the information reconciliation protocol cascade

    Full text link
    Cascade is an information reconciliation protocol proposed in the context of secret key agreement in quantum cryptography. This protocol allows removing discrepancies in two partially correlated sequences that belong to distant parties, connected through a public noiseless channel. It is highly interactive, thus requiring a large number of channel communications between the parties to proceed and, although its efficiency is not optimal, it has become the de-facto standard for practical implementations of information reconciliation in quantum key distribution. The aim of this work is to analyze the performance of Cascade, to discuss its strengths, weaknesses and optimization possibilities, comparing with some of the modified versions that have been proposed in the literature. When looking at all design trade-offs, a new view emerges that allows to put forward a number of guidelines and propose near optimal parameters for the practical implementation of Cascade improving performance significantly in comparison with all previous proposals
    • โ€ฆ
    corecore