63 research outputs found

    Quantum Cost Models for Cryptanalysis of Isogenies

    Get PDF
    Isogeny-based cryptography uses keys large enough to resist a far-future attack from Tani’s algorithm, a quantum random walk on Johnson graphs. The key size is based on an analysis in the query model. Queries do not reflect the full cost of an algorithm, and this thesis considers other cost models. These models fit in a memory peripheral framework, which focuses on the classical control costs of a quantum computer. Rather than queries, we use the costs of individual gates, error correction, and latency. Primarily, these costs make quantum memory access expensive and thus Tani’s memory-intensive algorithm is no longer the best attack against isogeny-based cryptography. A classical algorithm due to van Oorschot and Wiener can be faster and cheaper, depending on the model used and the availability of time and hardware. This means that isogeny-based cryptography is more secure than previously thought

    Low-gate Quantum Golden Collision Finding

    Get PDF
    International audienceThe golden collision problem asks us to find a single, special collision among the outputs of a pseudorandom function. This generalizes meet-in-the-middle problems, and is thus applicable in many contexts, such as cryptanalysis of the NIST post-quantum candidate SIKE. The main quantum algorithms for this problem are memory-intensive, and the costs of quantum memory may be very high. The quantum circuit model implies a linear cost for random access, which annihilates the exponential advantage of the previous quantum collision-finding algorithms over Grover's algorithm or classical van Oorschot-Wiener. Assuming that quantum memory is costly to access but free to maintain, we provide new quantum algorithms for the golden collision problem with high memory requirements but low gate costs. Under the assumption of a two-dimensional connectivity layout, we provide better quantum parallelization methods for generic and golden collision finding. This lowers the quantum security of the golden collision and meet-in-the-middle problems, including SIKE

    Quantum Period Finding against Symmetric Primitives in Practice

    Get PDF
    International audienceWe present the first complete descriptions of quantum circuits for the offline Simon's algorithm, and estimate their cost to attack the MAC Chaskey, the block cipher PRINCE and the NIST lightweight finalist AEAD scheme Elephant. These attacks require a reasonable amount of qubits, comparable to the number of qubits required to break RSA-2048. They are faster than other collision algorithms, and the attacks against PRINCE and Chaskey are the most efficient known to date. As Elephant has a key smaller than its state size, the algorithm is less efficient and its cost ends up very close to or above the cost of exhaustive search. We also propose an optimized quantum circuit for boolean linear algebra as well as complete reversible implementations of PRINCE, Chaskey, spongent and Keccak which are of independent interest for quantum cryptanalysis. We stress that our attacks could be applied in the future against today's communications, and recommend caution when choosing symmetric constructions for cases where long-term security is expected

    Synthesis of Hafnium-Free Nanostructured Half-Heusler Materials for Thermoelectric Applications

    Get PDF
    Half-Heusler thermoelectric materials convert heat directly into electricity by means of the Seebeck effect. Improving the conversion efficiency and reducing fabrication costs will reduce the price per watt enabling widespread commercialization for waste heat energy harvesting and self-powered devices. In this work, a rapid low-cost synthesis route utilizing mechanical alloying via high energy planetary ball milling and spark plasma sintering was used to fabricate n-type hafnium-free single phase nano-grained TiZrNiSnSb based half-heusler monoliths with a modest figure of merit performance with significantly reduced thermal conductivity

    Time-release Cryptography from Minimal Circuit Assumptions

    Get PDF
    Time-release cryptography requires problems that take a long time to solve and take just as long even with significant computational resources. While time-release cryptography originated with the seminal paper of Rivest, Shamir and Wagner (\u2796), it has gained special visibility recently due to new time-release primitives, like verifiable delay functions (VDFs) and sequential proofs of work, and their novel blockchain applications. In spite of this recent progress, security definitions remain inconsistent and fragile, and foundational treatment of these primitives is scarce. Relationships between the various time-release primitives are elusive, with few connections to standard cryptographic assumptions. We systematically address these drawbacks. We define formal notions of sequential functions, the building blocks of time-release cryptography. The new definitions are robust against change of machine models, making them more amenable to complexity theoretic treatment. We demonstrate the equivalence of various types of sequential functions under standard cryptographic assumptions. The time-release primitives in the literature (such as those defined by Bitansky et al. (ITCS \u2716)) imply that these primitives exist, as well as the converse. However, showing that a given construction is a sequential function is a hard circuit lower bound problem. To our knowledge, no results show that standard cryptographic assumptions imply any sequentiality. For example, repeated squaring over RSA groups is assumed to be sequential, but nothing connects this conjecture to standard hardness assumptions. To circumvent this, we construct a function that we prove is sequential if there exists any sequential function, without needing any specific knowledge of this hypothetical function. Our techniques use universal circuits and fully homomorphic encryption and generalize some of the elegant techniques of the recent work on lattice NIZKs (Canetti et al., STOC \u2719). Using our reductions and sequential function constructions, we build VDFs and sequential proofs of work from fully homomorphic encryption, incremental verifiable computation, and the existence of a sequential function. Though our constructions are theoretical in nature and not competitive with existing techniques, they are built from much weaker assumptions than known constructions

    ALLOSAUR: Accumulator with Low-Latency Oblivious Sublinear Anonymous credential Updates with Revocations

    Get PDF
    A cryptographic accumulator is a space- and time-efficient data structure with associated algorithms used for secure membership testing. In the growing space of digital credentials, accumulators found in managing a set of valid credentials, giving efficient and anonymous methods for credential holders to prove their validity. Unlike traditional credentials like digital signatures, one can easily revoke credentials with an accumulator; however, each revocation forces existing credential holders to engage in an expensive update process. Previous works make this faster and easier by sacrificing anonymity. To improve performance without compromising privacy, we present ALLOSAUR, a multi-party accumulator based on pairings. In ALLOSAUR, we eliminate the cost of accumulating new credentials, let credential managers manage the accumulator values with secure multiparty computation, and allow anonymous credential updates with a square-root reduction in communication costs as compared to existing work. A deployed digital credential system is a vast and complicated system, and existing formalisms do not fully address the scope or power of a real-world adversary. We develop a thorough UC-style formalism that allows arbitrary malicious behaviour from an adversary controlling a minority of credential managers and arbitrary numbers of users, credentials, and verifiers. In our new formalism we present a novel definition of privacy that captures as much anonymity as possible while accounting for inevitable losses from interaction with the system. The detail in our formalism reveals real-world issues in existing accumulator constructions, all of which ALLOSAUR avoids. Our proof-of-concept implementation can update over 1000 revocations with less than half a second of total computation and 16 kB communication, at least a 5x improvement over the previous state-of-the-art in both metrics

    POLÍTICAS PÚBLICAS E AS TENDÊNCIAS PEDAGÓGICAS PRESENTES NA EDUCAÇÃO INFANTIL BRASILEIRA

    Get PDF
    Este artigo descreve um breve histórico de como se constituiu a Educação Infantil no mundo e de que maneira seu método influenciou a prática pedagógica do primeiro jardim de infância no Brasil. Buscou-se descrever o percurso que as Políticas Públicas desta etapa da Educação Básica se constitui até os dias atuais, assim como, as tendências pedagógicas que influenciaram este percurso e permeiam até hoje na prática pedagógica de muitos professores da Educação Infantil. Utilizou-se como metodologia um estudo bibliográfico, dentre os quais serviram como referência livros, artigos científicos publicados eletronicamente, teses e dissertações. Com este estudo foi possível perceber a influência de políticas internacionais na construção das Políticas Públicas brasileiras e da Educação Infantil e que mesmo com esta influência, o modo de conceber a criança e o modo de organizar o ensino teve grandes avanços para o meio educacional. As tendências pedagógicas manifestam-se na prática do professor, isso pode ter reflexo da formação e do modo que estes professores foram preparados para lecionar nesta etapa da Educação Básica.10.18616/rsp.v3i1.380

    POLÍTICAS PÚBLICAS E AS TENDÊNCIAS PEDAGÓGICAS PRESENTES NA EDUCAÇÃO INFANTIL BRASILEIRA

    Get PDF
    Este artigo descreve um breve histórico de como se constituiu a Educação Infantil no mundo e de que maneira seu método influenciou a prática pedagógica do primeiro jardim de infância no Brasil. Buscou-se descrever o percurso que as Políticas Públicas desta etapa da Educação Básica se constitui até os dias atuais, assim como, as tendências pedagógicas que influenciaram este percurso e permeiam até hoje na prática pedagógica de muitos professores da Educação Infantil. Utilizou-se como metodologia um estudo bibliográfico, dentre os quais serviram como referência livros, artigos científicos publicados eletronicamente, teses e dissertações. Com este estudo foi possível perceber a influência de políticas internacionais na construção das Políticas Públicas brasileiras e da Educação Infantil e que mesmo com esta influência, o modo de conceber a criança e o modo de organizar o ensino teve grandes avanços para o meio educacional. As tendências pedagógicas manifestam-se na prática do professor, isso pode ter reflexo da formação e do modo que estes professores foram preparados para lecionar nesta etapa da Educação Básica.10.18616/rsp.v3i1.380
    corecore