185 research outputs found

    Optimizing Hash-Based Signatures in Java

    Get PDF
    Hash-based signature schemes are an extensively studied and well-understood choice for quantum-safe digital signatures. However, certain operations, most notably the key generation, can be comparably expensive. It is, therefore, essential to use well-optimized implementations. This thesis aims to explore, implement, and evaluate optimization strategies for hashbased signature implementations in Java. These include the use of special hardware features like vector instructions and hardware acceleration for hash functions as well as the parallelization of the key generation. Overall, we are able to reduce the time required for an XMSS key generation with SHA-2 by up to 96.4% (on four CPU cores) compared to the unmodified BouncyCastle implementation. For SPHINCS+ with the Haraka hash function family, we achieve a reduction of up to 95.7% on only one CPU core. Furthermore, we investigate the use of two scheme variants WOTS-BR and WOTS+C proposed in the literature for verification-optimized signatures. We improve the existing theoretical analysis of both, provide a comparison and experimentally validate our improved theoretical analysis

    Quantum Resistant Authentication Methods for Quantum Key Distribution

    Full text link
    Màster Oficial de Ciència i Tecnologia Quàntiques / Quantum Science and Technology, Facultat de Física, Universitat de Barcelona. Curs: 2021-2022. Tutors: Marc Manzano, David JosephQuantum Key Distribution (QKD) can distribute keys securely, even in the era of quantum computers, only if the classical channel has been authenticated. This master thesis investigates several methods and optimal parameters for authenticating the classical channel as quickly as possible in the QKD protocol BB84. We utilized quantum-resistant signature algorithms for authentication as they withstand attacks from quantum adversaries. We introduce a novel authentication approach, mono-authentication, which comprises authenticating only at the end rather than the traditional multi-authentication after each stage of communication. We first simulated a simile of what would be performed in classical cryptography to distribute a key, where we ask the QKD for a determined number of security bits. Next, we studied how four different signature algorithms performed in a noisy quantum channel and found the optimal cases for implementing these algorithms. Then, we obtained a frequency of authentications for three payloads. Finally, we used the previous results to calculate the minimum period for each post-quantum algorithm needs for authentication in terms of the key rate. Results show that the mono-authentication style is at least twice faster than the multi-authentication case. We conclude that in noisy channels, the mono-case reduces its cost significantly. Regarding the performance of the signatures, CRYSTALS-DILITHIUM is shown to be the fastest overall, and in contrast to the other algorithms, its number of signatures per second fluctuates with the key rate while being consistently low for the others

    Envisioning the Future of Cyber Security in Post-Quantum Era: A Survey on PQ Standardization, Applications, Challenges and Opportunities

    Full text link
    The rise of quantum computers exposes vulnerabilities in current public key cryptographic protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we conduct a comprehensive study on various PQ approaches, covering the constructional design, structural vulnerabilities, and offer security assessments, implementation evaluations, and a particular focus on side-channel attacks. We analyze global standardization processes, evaluate their metrics in relation to real-world applications, and primarily focus on standardized PQ schemes, selected additional signature competition candidates, and PQ-secure cutting-edge schemes beyond standardization. Finally, we present visions and potential future directions for a seamless transition to the PQ era

    Performance Evaluation of Round 2 Submission for the NIST Post-Quantum Cryptography Project

    Get PDF
    This paper looks at the submissions for round 2 of a competition held by National Institute of Standards and Technology (NIST) to find an encryption standard resistant to attacks by post-quantum computers. NIST announced its call for submissions in February 2016 with a deadline of November 2017 and announced the 69 algorithms that made the cut for round 1. In January 2019 the candidates for round 2 were announced with round 3 projected for 2020/2021

    Algorithmic Security is Insufficient: A Comprehensive Survey on Implementation Attacks Haunting Post-Quantum Security

    Full text link
    This survey is on forward-looking, emerging security concerns in post-quantum era, i.e., the implementation attacks for 2022 winners of NIST post-quantum cryptography (PQC) competition and thus the visions, insights, and discussions can be used as a step forward towards scrutinizing the new standards for applications ranging from Metaverse, Web 3.0 to deeply-embedded systems. The rapid advances in quantum computing have brought immense opportunities for scientific discovery and technological progress; however, it poses a major risk to today's security since advanced quantum computers are believed to break all traditional public-key cryptographic algorithms. This has led to active research on PQC algorithms that are believed to be secure against classical and powerful quantum computers. However, algorithmic security is unfortunately insufficient, and many cryptographic algorithms are vulnerable to side-channel attacks (SCA), where an attacker passively or actively gets side-channel data to compromise the security properties that are assumed to be safe theoretically. In this survey, we explore such imminent threats and their countermeasures with respect to PQC. We provide the respective, latest advancements in PQC research, as well as assessments and providing visions on the different types of SCAs
    • …
    corecore