2,645 research outputs found

    Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks

    Get PDF
    [Abstract] Blockchain and other Distributed Ledger Technologies (DLTs) have evolved significantly in the last years and their use has been suggested for numerous applications due to their ability to provide transparency, redundancy and accountability. In the case of blockchain, such characteristics are provided through public-key cryptography and hash functions. However, the fast progress of quantum computing has opened the possibility of performing attacks based on Grover's and Shor's algorithms in the near future. Such algorithms threaten both public-key cryptography and hash functions, forcing to redesign blockchains to make use of cryptosystems that withstand quantum attacks, thus creating which are known as post-quantum, quantum-proof, quantum-safe or quantum-resistant cryptosystems. For such a purpose, this article first studies current state of the art on post-quantum cryptosystems and how they can be applied to blockchains and DLTs. Moreover, the most relevant post-quantum blockchain systems are studied, as well as their main challenges. Furthermore, extensive comparisons are provided on the characteristics and performance of the most promising post-quantum public-key encryption and digital signature schemes for blockchains. Thus, this article seeks to provide a broad view and useful guidelines on post-quantum blockchain security to future blockchain researchers and developers.10.13039/501100010801-Xunta de Galicia (Grant Number: ED431G2019/01) 10.13039/501100011033-Agencia Estatal de InvestigaciĂłn (Grant Number: TEC2016-75067-C4-1-R and RED2018-102668-T) 10.13039/501100008530-European Regional Development FundXunta de Galicia; ED431G2019/0

    Post-Quantum Secure Time-Stamping

    Get PDF
    KrĂŒptograafilisi ajatempliprotokolle kasutatakse tĂ”estusena, et ĂŒks dokument eksisteeris enne teist. PostkvantkrĂŒptograafiliselt turvalised ajatempliprotokollid uurivad, kas neid tĂ”estusi on vĂ”imalik vĂ”ltsida kasutades kvantarvuteid. Tegu on suuresti uurimata alaga, kuna vĂ”tmeta ajatempliprotokollides kasutatavates primitiivides pole seni leitud kvantarvutite kontekstis tĂ”siseid nĂ”rkusi. Selles töös me defineerime, mis on post-kvant turvalised ajatempliprotokollid ning uurime kuidas klassikalised tulemused muutuvad uues raamistikus. Suur erinevus kvantvastaste puhul on see, et meil ei ole vĂ”imalik saada suvalise kvantalgoritmi mitut erinevat kĂ€ivitust. TĂ€napĂ€eval teadaolevad tagasipööramise vĂ”tted vĂ”imaldavad kvantalgoritmi tagasi pöörata ainult vĂ€ga kindlatel tingimustel. Me uurime nende vĂ”tete kombineerimise vĂ”imalikkust ĂŒhe teoreemi tĂ”estamiseks. Sellele teoreemile ei ole hetkel post-kvant standardmudelis ĂŒhtegi tĂ”estust. Me pakume tĂ”estuseta ĂŒhe tagasipööramise konstruktsiooni, mille abil vĂ”ib osutuda teoreemi tĂ”estamine vĂ”imalikuks. Me lisaks pakume vĂ€lja ka minimaalse lahendamata probleemi, mis on esimene samm teoreemi formaalse tĂ”estamiseni.Cryptographic timestamps are used as proof that a certain document existed before another. Post-quantum secure time-stamping examines whether these proofs can be forged using a quantum computer. The field is very unexplored as the primitives used in keyless time-stamping have not shown any serious weakness towards quantum computers. Until now no effort had been made towards formally defining post-quantum secure time-stamping. In this work, we define the notion of post-quantum time-stamping and examine how contemporary classical results change in this new framework. A key difference in the post-quantum setting is that we cannot retrieve multiple separate executions of an arbitrary quantum adversary. Currently known rewinding techniques allow an adversary to be ran again only under very specific conditions. We examine the possibility of combining existing rewinding techniques to prove a theorem for which there is currently no proof in the standard post-quantum model. We conjecture a rewinding construction which could possibly prove the theorem and establish a minimal open problem for formally proving the theorem

    Quantum surveillance and 'shared secrets'. A biometric step too far? CEPS Liberty and Security in Europe, July 2010

    Get PDF
    It is no longer sensible to regard biometrics as having neutral socio-economic, legal and political impacts. Newer generation biometrics are fluid and include behavioural and emotional data that can be combined with other data. Therefore, a range of issues needs to be reviewed in light of the increasing privatisation of ‘security’ that escapes effective, democratic parliamentary and regulatory control and oversight at national, international and EU levels, argues Juliet Lodge, Professor and co-Director of the Jean Monnet European Centre of Excellence at the University of Leeds, U

    Digital Twin for Non-Terrestrial Networks: Vision, Challenges, and Enabling Technologies

    Full text link
    This paper explores the transformative potential of digital twin (DT) technology in the context of non-terrestrial networks (NTNs). NTNs, encompassing both airborne and space-borne elements, present unique challenges in network control, management, and optimization. DT is a novel approach to design and manage complicated cyber-physical systems with a high degree of automation, intelligence, and resilience. The adoption of DTs within NTNs offers a dynamic and detailed virtual representation of the entire ecosystem, enabling real-time monitoring, simulations, and data-driven decision-making. This paper delves into the envisioned integration of DTs in NTNs, discussing the technical challenges and highlighting key enabling technologies. Emphasis is placed on technologies such as Internet of things (IoT), artificial intelligence (AI), space-based cloud computing, quantum computing, and others, providing a comprehensive overview of their potentials in empowering DT development for NTNs. In closing, we present a case study involving the implementation of a data-driven DT model to facilitate dynamic and service-oriented network slicing within an open radio access network (O-RAN) architecture for NTNs. This work contributes to shaping the future of network control and management in the dynamic and evolving landscape of non-terrestrial communication systems

    Status Report of the DPHEP Study Group: Towards a Global Effort for Sustainable Data Preservation in High Energy Physics

    Full text link
    Data from high-energy physics (HEP) experiments are collected with significant financial and human effort and are mostly unique. An inter-experimental study group on HEP data preservation and long-term analysis was convened as a panel of the International Committee for Future Accelerators (ICFA). The group was formed by large collider-based experiments and investigated the technical and organisational aspects of HEP data preservation. An intermediate report was released in November 2009 addressing the general issues of data preservation in HEP. This paper includes and extends the intermediate report. It provides an analysis of the research case for data preservation and a detailed description of the various projects at experiment, laboratory and international levels. In addition, the paper provides a concrete proposal for an international organisation in charge of the data management and policies in high-energy physics

    From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things

    Get PDF
    © 2020 IEEE. This version of the article has been accepted for publication, after peer review. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.[Absctract]: Although quantum computing is still in its nascent age, its evolution threatens the most popular public-key encryption systems. Such systems are essential for today's Internet security due to their ability for solving the key distribution problem and for providing high security in insecure communications channels that allow for accessing websites or for exchanging e-mails, financial transactions, digitally signed documents, military communications or medical data. Cryptosystems like Rivest-Shamir-Adleman (RSA), elliptic curve cryptography (ECC) or Diffie-Hellman have spread worldwide and are part of diverse key Internet standards like Transport Layer Security (TLS), which are used both by traditional computers and Internet of Things (IoT) devices. It is especially difficult to provide high security to IoT devices, mainly because many of them rely on batteries and are resource constrained in terms of computational power and memory, which implies that specific energy-efficient and lightweight algorithms need to be designed and implemented for them. These restrictions become relevant challenges when implementing cryptosystems that involve intensive mathematical operations and demand substantial computational resources, which are often required in applications where data privacy has to be preserved for the long term, like IoT applications for defense, mission-critical scenarios or smart healthcare. Quantum computing threatens such a long-term IoT device security and researchers are currently developing solutions to mitigate such a threat. This article provides a survey on what can be called post-quantum IoT systems (IoT systems protected from the currently known quantum computing attacks): the main post-quantum cryptosystems and initiatives are reviewed, the most relevant IoT architectures and challenges are analyzed, and the expected future trends are indicated. Thus, this article is aimed at providing a wide view of post-quantum IoT security and give useful guidelines...This work was supported in part by the Xunta de Galicia under Grant ED431G2019/01, in part by the Agencia Estatal de Investigación of Spain under Grant TEC2016-75067-C4- 1-R and Grant RED2018-102668-T, and in part by ERDF funds of the EU (AEI/FEDER, UE).Xunta de Galicia; ED431G2019/0

    Integrated cybersecurity for metaverse systems operating with artificial intelligence, blockchains, and cloud computing

    Get PDF
    In the ever-evolving realm of cybersecurity, the increasing integration of Metaverse systems with cutting-edge technologies such as Artificial Intelligence (AI), Blockchain, and Cloud Computing presents a host of new opportunities alongside significant challenges. This article employs a methodological approach that combines an extensive literature review with focused case study analyses to examine the changing cybersecurity landscape within these intersecting domains. The emphasis is particularly on the Metaverse, exploring its current state of cybersecurity, potential future developments, and the influential roles of AI, blockchain, and cloud technologies. Our thorough investigation assesses a range of cybersecurity standards and frameworks to determine their effectiveness in managing the risks associated with these emerging technologies. Special focus is directed towards the rapidly evolving digital economy of the Metaverse, investigating how AI and blockchain can enhance its cybersecurity infrastructure whilst acknowledging the complexities introduced by cloud computing. The results highlight significant gaps in existing standards and a clear necessity for regulatory advancements, particularly concerning blockchain’s capability for self-governance and the early-stage development of the Metaverse. The article underscores the need for proactive regulatory involvement, stressing the importance of cybersecurity experts and policymakers adapting and preparing for the swift advancement of these technologies. Ultimately, this study offers a comprehensive overview of the current scenario, foresees future challenges, and suggests strategic directions for integrated cybersecurity within Metaverse systems utilising AI, blockchain, and cloud computing

    Open access self-archiving: An author study

    Get PDF
    This, our second author international, cross-disciplinary study on open access had 1296 respondents. Its focus was on self-archiving. Almost half (49%) of the respondent population have self-archived at least one article during the last three years. Use of institutional repositories for this purpose has doubled and usage has increased by almost 60% for subject-based repositories. Self-archiving activity is greatest amongst those who publish the largest number of papers. There is still a substantial proportion of authors unaware of the possibility of providing open access to their work by self-archiving. Of the authors who have not yet self-archived any articles, 71% remain unaware of the option. With 49% of the author population having self-archived in some way, this means that 36% of the total author population (71% of the remaining 51%), has not yet been appraised of this way of providing open access. Authors have frequently expressed reluctance to self-archive because of the perceived time required and possible technical difficulties in carrying out this activity, yet findings here show that only 20% of authors found some degree of difficulty with the first act of depositing an article in a repository, and that this dropped to 9% for subsequent deposits. Another author worry is about infringing agreed copyright agreements with publishers, yet only 10% of authors currently know of the SHERPA/RoMEO list of publisher permissions policies with respect to self-archiving, where clear guidance as to what a publisher permits is provided. Where it is not known if permission is required, however, authors are not seeking it and are self-archiving without it. Communicating their results to peers remains the primary reason for scholars publishing their work; in other words, researchers publish to have an impact on their field. The vast majority of authors (81%) would willingly comply with a mandate from their employer or research funder to deposit copies of their articles in an institutional or subject-based repository. A further 13% would comply reluctantly; 5% would not comply with such a mandate
    • 

    corecore