8,318 research outputs found

    Post-Quantum Encryption Benchmark

    Get PDF
    Recent advancements in quantum computing bring the weaknesses in modern RSA encryption to the foreground. Shor\u27s algorithm, though not implementable on today\u27s quantum computers, shows that RSA asymmetric key encryption is not secure for the coming future. This flaw in the security has prompted the National Institute of Standards and Technology (NIST) to start a search for a new post-quantum encryption algorithm that will be resistant to future quantum computers. There are several implementations of preforming this encryption scheme. One promising technique is using lattices in an application called ring Learning with Errors (rLWE). Several algorithms have been submitted to NIST for post-quantum encryption. This paper covers the speed differences of different implementations of rLWE algorithms that have made it past the NIST round two post-quantum submissions on a desktop processor and an embedded system

    International Symposium on Mathematics, Quantum Theory, and Cryptography

    Get PDF
    This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography

    International Symposium on Mathematics, Quantum Theory, and Cryptography

    Get PDF
    This open access book presents selected papers from International Symposium on Mathematics, Quantum Theory, and Cryptography (MQC), which was held on September 25-27, 2019 in Fukuoka, Japan. The international symposium MQC addresses the mathematics and quantum theory underlying secure modeling of the post quantum cryptography including e.g. mathematical study of the light-matter interaction models as well as quantum computing. The security of the most widely used RSA cryptosystem is based on the difficulty of factoring large integers. However, in 1994 Shor proposed a quantum polynomial time algorithm for factoring integers, and the RSA cryptosystem is no longer secure in the quantum computing model. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. This book is suitable for postgraduate students in mathematics and computer science, as well as for experts in industry working on post-quantum cryptography

    The Vulnerabilities to the RSA Algorithm and Future Alternative Algorithms to Improve Security

    Get PDF
    The RSA encryption algorithm has secured many large systems, including bank systems, data encryption in emails, several online transactions, etc. Benefiting from the use of asymmetric cryptography and properties of number theory, RSA was widely regarded as one of most difficult algorithms to decrypt without a key, especially since by brute force, breaking the algorithm would take thousands of years. However, in recent times, research has shown that RSA is getting closer to being efficiently decrypted classically, using algebraic methods, (fully cracked through limited bits) in which elliptic-curve cryptography has been thought of as the alternative that is stronger than RSA. However, the biggest issue that faces RSA, as well as other cryptographic algorithms, such as elliptic curve, is the development of quantum computing. Mathematically, several algorithms, such as Shor’s algorithm, have been proven to decrypt RSA’s algorithm within a span of hours, using a quantum computer, meaning our security systems are at risk of collapsing. Research needs to address this issue, as security is compromised, and several algorithms have been created to become quantum resistant. Through classical methods (post-quantum cryptography), hash and lattice-based algorithms have used properties of group theory and number theory to create irreversible functions that even a quantum computer would not be able to decrypt. Additionally, the emergence of quantum cryptography has led research towards devising encryption algorithms based on quantum-mechanical properties that would allow for eavesdropping to be detected and for systems to remain secure

    Quantum Computing, how it is jeopardizing RSA, and Post-Quantum Cryptography

    Get PDF
    Quantum computers are a fact and with the quantum computers follows quantum algorithms. How will quantum computing affect how we look at public-key cryptography? And more specifically: how will it affect the most widely used public-key algorithm RSA? The impact of quantum computing is unimaginable and it will affect a massive amount of applications like e-commerce, social networks, mobile phones, generally our day to day life. A solution has been presented: Post-Quantum Cryptography. Even though Post-Quantum primitives have been suggested, there is not yet any algorithms that has been chosen to replace our current public-key standards. A standardizing process was started in 2016 by NIST and is still ongoing.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    Multi-power Post-quantum RSA

    Get PDF
    Special purpose factoring algorithms have discouraged the adoption of multi-power RSA, even in a post-quantum setting. We revisit the known attacks and find that a general recommendation against repeated factors is unwarranted. We find that one-terabyte RSA keys of the form n=p12p23p35p47⋯piπi⋯p20044225287n = p_1^2p_2^3p_3^5p_4^7\cdots p_i^{\pi_i}\cdots p_{20044}^{225287} are competitive with one-terabyte RSA keys of the form n=p1p2p3p4⋯pi⋯p231n = p_1p_2p_3p_4\cdots p_i\cdots p_{2^{31}}. Prime generation can be made to be a factor of 100000 times faster at a loss of at least 11 but not more than 1717 bits of security against known attacks. The range depends on the relative cost of bit and qubit operations under the assumption that qubit operations cost 2c2^c bit operations for some constant cc
    • …
    corecore