47 results on '"NewHope"'
Search Results
2. Study of the Reconciliation Mechanism of NewHope
- Author
-
Gayoso Martínez, Víctor, Hernández Encinas, Luis, Martín Muñoz, Agustín, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Herrero, Álvaro, editor, Cambra, Carlos, editor, Urda, Daniel, editor, Sedano, Javier, editor, Quintián, Héctor, editor, and Corchado, Emilio, editor
- Published
- 2021
- Full Text
- View/download PDF
3. modification proposal for the reconciliation mechanism of the key exchange algorithm NewHope.
- Author
-
Martínez, V Gayoso, Encinas, L Hernández, and Muñoz, A Martín
- Subjects
RECONCILIATION ,QUANTUM computing ,ALGORITHMS ,BINOMIAL distribution - Abstract
The latest advances in quantum computing forced the National Institute of Standards and Technology (NIST) to launch an initiative for selecting quantum-resistant cryptographic algorithms. One of the best-known proposals is NewHope, an algorithm that was initially designed as a key exchange algorithm. In its original design, NewHope presented a reconciliation mechanism that is complex and represents an entry barrier for potential implementers. This contribution presents equivalent schemes in one, two and three dimensions, which allow anyone to make the transition to the 4D NewHope algorithm easier to undertake. In addition to that, the effect of modifying some of the parameters associated to NewHope's reconciliation mechanism is studied, which has allowed us to propose different sets of parameters that could increase the security of NewHope implementations. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
4. Two Quantum Attack Algorithms Against NTRU When the Private Key and Plaintext Are Codified in Ternary Polynomials
- Author
-
Laaji, El Hassane, Azizi, Abdelmalek, Ezzouak, Siham, Tsihrintzis, George A., Series Editor, Virvou, Maria, Series Editor, Jain, Lakhmi C., Series Editor, Serrhini, Mohammed, editor, Silva, Carla, editor, and Aljahdali, Sultan, editor
- Published
- 2020
- Full Text
- View/download PDF
5. Security of Two NIST Candidates in the Presence of Randomness Reuse
- Author
-
Wang, Ke, Zhang, Zhenfeng, Jiang, Haodong, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Nguyen, Khoa, editor, Wu, Wenling, editor, Lam, Kwok Yan, editor, and Wang, Huaxiong, editor
- Published
- 2020
- Full Text
- View/download PDF
6. Improving Key Mismatch Attack on NewHope with Fewer Queries
- Author
-
Okada, Satoshi, Wang, Yuntao, Takagi, Tsuyoshi, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Liu, Joseph K., editor, and Cui, Hui, editor
- Published
- 2020
- Full Text
- View/download PDF
7. Defeating NewHope with a Single Trace
- Author
-
Amiet, Dorian, Curiger, Andreas, Leuenberger, Lukas, Zbinden, Paul, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Ding, Jintai, editor, and Tillich, Jean-Pierre, editor
- Published
- 2020
- Full Text
- View/download PDF
8. Implementing the NewHope-Simple Key Exchange on Low-Cost FPGAs
- Author
-
Oder, Tobias, Güneysu, Tim, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Lange, Tanja, editor, and Dunkelman, Orr, editor
- Published
- 2019
- Full Text
- View/download PDF
9. Preprocess-then-NTT Technique and Its Applications to Kyber and NewHope
- Author
-
Zhou, Shuai, Xue, Haiyang, Zhang, Daode, Wang, Kunpeng, Lu, Xianhui, Li, Bao, He, Jingnan, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Guo, Fuchun, editor, Huang, Xinyi, editor, and Yung, Moti, editor
- Published
- 2019
- Full Text
- View/download PDF
10. INAKA: Improved Authenticated Key Agreement Protocol Based on Newhope
- Author
-
Yatao Yang, Jierun Huang, Jianyuan Chen, Xinguang Han, Yang Zhao, and Zhanzhen Wei
- Subjects
Mutual authentication ,authenticated key agreement ,lattice ,Newhope ,key encapsulation mechanism ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The Newhope scheme is one of the milestones of the study in key agreement protocol but it lacks the anti-active-attack capability. In this article, we propose a mutual authenticated key agreement scheme named INAKA scheme based on the commitment value and lattice hard problem. This scheme improves the key encapsulation mechanism in the Newhope scheme to generating the commitment values for both communication parties and thus achieves mutual authentication, key agreement and identity privacy protection at the same time. Firstly, the INAKA protocol is combinable, i.e. the common traditional and lattice-based cryptographic algorithms (encryption, decryption, hash operation) can both act as the protocol components. What's more, the INAKA protocol has been analyzed that it can resist the man-in-the-middle attack, replay attack, and other attacks. This scheme satisfies provable security under eCK and indistinguishable game models. Its anti-attack capability and security are significantly enhanced compared with the Newhope scheme. Besides, the INAKA protocol involves the identity authentication feature but keeps at the same level of computational complexity. None of the existing schemes (such as Ding's and BCNS) are able to satisfy the above feature. Lastly, the test results in this article show the INAKA protocol only needs 8.131 milliseconds to complete mutual authentication and key agreement. The outcome of our work could provide lower operation overhead, handy code implementation, and better efficiency to meet the industrial practical requirements.
- Published
- 2020
- Full Text
- View/download PDF
11. Efficient NewHope Cryptography Based Facial Security System on a GPU
- Author
-
Phap Duong-Ngoc, Tuy Nguyen Tan, and Hanho Lee
- Subjects
Cryptosystem ,facial security system ,graphics processing unit ,NewHope ,public-key encryption ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With explosive era of machine learning development, human data, such as biometric images, videos, and particularly facial information, have become an essential training resource. The popularity of video surveillance systems and growing use of facial images have increased the risk of leaking personal information. On the other hand, traditional cryptography systems are still expensive, time consuming, and low security, leading to be threatened by the foreseeable attacks of quantum computers. This paper proposes a novel approach to fully protect facial images extracted from videos based on a post-quantum cryptosystem named NewHope cryptography. Applying the proposed technique to arrange input data for encryption and decryption processes significantly reduces encryption and decryption times. The proposed facial security system was successfully accelerated using data-parallel computing model on the recently launched Nvidia GTX 2080Ti Graphics Processing Unit (GPU). Average face frame extracted from video ($190\times 190$ pixel) required only $2.2~ms$ and $2.7~ms$ total encryption and decryption times with security parameters $n=1024$ and $n=2048$ , respectively, which is approximately 9 times faster than previous approaches. Analysis results of security criteria proved that the proposed system offered comparable confidentiality to previous systems.
- Published
- 2020
- Full Text
- View/download PDF
12. High-Speed Masking for Polynomial Comparison in Lattice-based KEMs
- Author
-
Florian Bache, Clara Paglialonga, Tobias Oder, Tobias Schneider, and Tim Güneysu
- Subjects
Ideal Lattices ,NewHope ,Masking ,Implementation ,ARM Cortex-M ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
With the NIST post-quantum standardization competition entering the second round, the interest in practical implementation results of the remaining NIST candidates is steadily growing. Especially implementations on embedded devices are often not protected against side-channel attacks, such as differential power analysis. In this regard, the application of countermeasures against side-channel attacks to candidates of the NIST standardization process is still an understudied topic. Our work aims to contribute to the NIST competition by enabling a more realistic judgment of the overhead cost introduced by side-channel countermeasures that are applied to lattice-based KEMs that achieve CCA-security based on the Fujisaki-Okamoto transform. We present a novel higher-order masking scheme that enables an efficient comparison of polynomials as previous techniques based on arithmetic-to-Boolean conversions renders this (generally inexpensive) component extremely expensive in the masked case. Our approach has linear complexity in the number of shares compared to quadratic complexity of previous contributions and it applies to lattice based schemes with prime modulus. It comes with a proof in the probing model and an efficient implementation on an ARM Cortex-M4F microcontroller which was defined as a preferred evaluation platform for embedded implementations by NIST. Our algorithm can be executed in only 1.5-2.2 milliseconds on the target platform (depending on the masking order) and is therefore well suited even for lightweight applications. While in previous work, practical side-channel experiments were conducted using only 5,000 - 100,000 power traces, we confirm the absence of first-order leakage in this work by collecting 1 million power traces and applying the t-test methodology.
- Published
- 2020
- Full Text
- View/download PDF
13. ISA Extensions for Finite Field Arithmetic
- Author
-
Erdem Alkim, Hülya Evkan, Norman Lahr, Ruben Niederhagen, and Richard Petri
- Subjects
PQC ,lattice-based crypto ,NewHope ,Kyber ,RISC-V ,ISA extension ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
We present and evaluate a custom extension to the RISC-V instruction set for finite field arithmetic. The result serves as a very compact approach to software-hardware co-design of PQC implementations in the context of small embedded processors such as smartcards. The extension provides instructions that implement finite field operations with subsequent reduction of the result. As small finite fields are used in various PQC schemes, such instructions can provide a considerable speedup for an otherwise software-based implementation. Furthermore, we create a prototype implementation of the presented instructions for the extendable VexRiscv core, integrate the result into a chip design, and evaluate the design on two different FPGA platforms. The effectiveness of the extension is evaluated by using the instructions to optimize the Kyber and NewHope key-encapsulation schemes. To that end, we also present an optimized software implementation for the standard RISC-V instruction set for the polynomial arithmetic underlying those schemes, which serves as basis for comparison. Both variants are tuned on an assembler level to optimally use the processor pipelines of contemporary RISC-V CPUs. The result shows a speedup for the polynomial arithmetic of up to 85% over the basic software implementation. Using the custom instructions drastically reduces the code and data size of the implementation without introducing runtime-performance penalties at a small cost in circuit size. When used in the selected schemes, the custom instructions can be used to replace a full general purpose multiplier to achieve very compact implementations.
- Published
- 2020
- Full Text
- View/download PDF
14. Highly Efficient Architecture of NewHope-NIST on FPGA using Low-Complexity NTT/INTT
- Author
-
Neng Zhang, Bohan Yang, Chen Chen, Shouyi Yin, Shaojun Wei, and Leibo Liu
- Subjects
NewHope ,FPGA ,post-quantum cryptography ,ring learning with errors ,number theoretic transform ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) for key encapsulation mechanisms. The performance on the field-programmable gate array (FPGA) affects the applicability of NewHope-NIST. In RLWE-based PQC algorithms, the number theoretic transform (NTT) is one of the most time-consuming operations. In this paper, low-complexity NTT and inverse NTT (INTT) are used to implement highly efficient NewHope-NIST on FPGA. First, both the pre-processing of NTT and the post-processing of INTT are merged into the fast Fourier transform (FFT) algorithm, which reduces N and 2N modular multiplications for N-point NTT and INTT, respectively. Second, a compact butterfly unit and an efficient modular reduction on the modulus 12289 are proposed for the low-complexity NTT/INTT architecture, which achieves an improvement of approximately 3× in the area time product (ATP) compared with the results of the state-of-the-art designs. Finally, a highly efficient architecture with doubled bandwidth and timing hiding for NewHope-NIST is presented. The implementation results on an FPGA show that our design is at least 2.5× faster and has 4.9× smaller ATP compared with the results of the state-of-the-art designs of NewHope-NIST on similar platforms.
- Published
- 2020
- Full Text
- View/download PDF
15. An Efficient Implementation of the NewHope Key Exchange on FPGAs.
- Author
-
Xing, Yufei and Li, Shuguo
- Subjects
- *
QUANTUM cryptography , *PUBLIC key cryptography , *DIGITAL signatures , *DATA encryption , *FIELD programmable gate arrays , *QUANTUM rings - Abstract
Lattice based cryptography plays an important role in the construction of post-quantum cryptography, including key exchange, public key encryption as well as digital signature schemes. Dating back to 2016, a new key exchange scheme called NewHope was proposed by Alkim, Ducas, Pöppelmann, and Schwabe that based security on the quantum hardness of Ring Learning with Errors (RLWE) problem, and was later submitted to the NIST public competition of standard post-quantum cryptography. The new scheme is attractive as it is designed to achieve high performance. In this work, we concentrate on its performance on hardware platforms and propose an efficient implementation of NewHope on Xilinx Artix-7 7020 FPGA platform that consumes 3158 slices, 10285 LUTs, 6623 registers in the server side, and 3042 slices, 10345 LUTs, 6704 registers in the client side, achieving a 45% reduction in LUT, 30% reduction in FF while the total time utilization also decreases by 16% compared with the up to date and directly related work. Specifically, we can accomplish three phases of the key exchange in 39.8/61.7/ $21.4~\mu \text{s}$ respectively, operating in 153/152 MHz in server/client side. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
16. Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units
- Author
-
SangWoo An and Seog Chung Seo
- Subjects
PQC ,lattice-based ,LWE ,RLWE ,FrodoKEM ,NewHope ,Mathematics ,QA1-939 - Abstract
With the development of the Internet of Things (IoT) and cloud computing technology, various cryptographic systems have been proposed to protect increasing personal information. Recently, Post-Quantum Cryptography (PQC) algorithms have been proposed to counter quantum algorithms that threaten public key cryptography. To efficiently use PQC in a server environment dealing with large amounts of data, optimization studies are required. In this paper, we present optimization methods for FrodoKEM and NewHope, which are the NIST PQC standardization round 2 competition algorithms in the Graphics Processing Unit (GPU) platform. For each algorithm, we present a part that can perform parallel processing of major operations with a large computational load using the characteristics of the GPU. In the case of FrodoKEM, we introduce parallel optimization techniques for matrix generation operations and matrix arithmetic operations such as addition and multiplication. In the case of NewHope, we present a parallel processing technique for polynomial-based operations. In the encryption process of FrodoKEM, the performance improvements have been confirmed up to 5.2, 5.75, and 6.47 times faster than the CPU implementation in FrodoKEM-640, FrodoKEM-976, and FrodoKEM-1344, respectively. In the encryption process of NewHope, the performance improvements have been shown up to 3.33 and 4.04 times faster than the CPU implementation in NewHope-512 and NewHope-1024, respectively. The results of this study can be used in the IoT devices server or cloud computing service server. In addition, the results of this study can be utilized in image processing technologies such as facial recognition technology.
- Published
- 2020
- Full Text
- View/download PDF
17. A modification proposal for the reconciliation mechanism of the key exchange algorithm NewHope
- Author
-
Agencia Estatal de Investigación (España), Ministerio de Ciencia e Innovación (España), European Commission, Gayoso Martínez, Víctor, Hernández Encinas, Luis, Martín Muñoz, Agustín, Agencia Estatal de Investigación (España), Ministerio de Ciencia e Innovación (España), European Commission, Gayoso Martínez, Víctor, Hernández Encinas, Luis, and Martín Muñoz, Agustín
- Abstract
The latest advances in quantum computing forced the National Institute of Standards and Technology (NIST) to launch an initiative for selecting quantum-resistant cryptographic algorithms. One of the best-known proposals is NewHope, an algorithm that was initially designed as a key exchange algorithm. In its original design, NewHope presented a reconciliation mechanism that is complex and represents an entry barrier for potential implementers. This contribution presents equivalent schemes in one, two and three dimensions, which allow anyone to make the transition to the 4D NewHope algorithm easier to undertake. In addition to that, the effect of modifying some of the parameters associated to NewHope¿s reconciliation mechanism is studied, which has allowed us to propose different sets of parameters that could increase the security of NewHope implementations.
- Published
- 2022
18. Highly Efficient Architecture of NewHope-NIST on FPGA using Low-Complexity NTT/INTT
- Author
-
Bohan Yang, Chen Chen, Shouyi Yin, Neng Zhang, Leibo Liu, and Shaojun Wei
- Subjects
lcsh:Computer engineering. Computer hardware ,lcsh:T58.5-58.64 ,lcsh:Information technology ,Computer science ,business.industry ,lcsh:TK7885-7895 ,post-quantum cryptography ,Low complexity ,ring learning with errors ,NewHope ,Embedded system ,NIST ,Architecture ,business ,Field-programmable gate array ,FPGA ,number theoretic transform - Abstract
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) for key encapsulation mechanisms. The performance on the field-programmable gate array (FPGA) affects the applicability of NewHope-NIST. In RLWE-based PQC algorithms, the number theoretic transform (NTT) is one of the most time-consuming operations. In this paper, low-complexity NTT and inverse NTT (INTT) are used to implement highly efficient NewHope-NIST on FPGA. First, both the pre-processing of NTT and the post-processing of INTT are merged into the fast Fourier transform (FFT) algorithm, which reduces N and 2N modular multiplications for N-point NTT and INTT, respectively. Second, a compact butterfly unit and an efficient modular reduction on the modulus 12289 are proposed for the low-complexity NTT/INTT architecture, which achieves an improvement of approximately 3× in the area time product (ATP) compared with the results of the state-of-the-art designs. Finally, a highly efficient architecture with doubled bandwidth and timing hiding for NewHope-NIST is presented. The implementation results on an FPGA show that our design is at least 2.5× faster and has 4.9× smaller ATP compared with the results of the state-of-the-art designs of NewHope-NIST on similar platforms., IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2020, Issue 2
- Published
- 2020
- Full Text
- View/download PDF
19. INAKA: Improved Authenticated Key Agreement Protocol Based on Newhope
- Author
-
Zhanzhen Wei, Yang Yatao, Han Xinguang, Zhao Yang, Jianyuan Chen, and Huang Jierun
- Subjects
Key-agreement protocol ,Mutual authentication ,authenticated key agreement ,Authentication ,General Computer Science ,business.industry ,Computer science ,key encapsulation mechanism ,General Engineering ,Cryptography ,Encryption ,Key (cryptography) ,General Materials Science ,Key encapsulation ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,Newhope ,Replay attack ,lcsh:TK1-9971 ,Computer network ,lattice - Abstract
The Newhope scheme is one of the milestones of the study in key agreement protocol but it lacks the anti-active-attack capability. In this article, we propose a mutual authenticated key agreement scheme named INAKA scheme based on the commitment value and lattice hard problem. This scheme improves the key encapsulation mechanism in the Newhope scheme to generating the commitment values for both communication parties and thus achieves mutual authentication, key agreement and identity privacy protection at the same time. Firstly, the INAKA protocol is combinable, i.e. the common traditional and lattice-based cryptographic algorithms (encryption, decryption, hash operation) can both act as the protocol components. What's more, the INAKA protocol has been analyzed that it can resist the man-in-the-middle attack, replay attack, and other attacks. This scheme satisfies provable security under eCK and indistinguishable game models. Its anti-attack capability and security are significantly enhanced compared with the Newhope scheme. Besides, the INAKA protocol involves the identity authentication feature but keeps at the same level of computational complexity. None of the existing schemes (such as Ding's and BCNS) are able to satisfy the above feature. Lastly, the test results in this article show the INAKA protocol only needs 8.131 milliseconds to complete mutual authentication and key agreement. The outcome of our work could provide lower operation overhead, handy code implementation, and better efficiency to meet the industrial practical requirements.
- Published
- 2020
20. Efficient NewHope Cryptography Based Facial Security System on a GPU
- Author
-
Hanho Lee, Tuy Nguyen Tan, and Phap Duong-Ngoc
- Subjects
public-key encryption ,General Computer Science ,Biometrics ,business.industry ,Computer science ,Frame (networking) ,General Engineering ,Cryptography ,02 engineering and technology ,Encryption ,graphics processing unit ,Public-key cryptography ,Computer engineering ,NewHope ,facial security system ,020204 information systems ,0202 electrical engineering, electronic engineering, information engineering ,Cryptosystem ,020201 artificial intelligence & image processing ,General Materials Science ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,business ,Personally identifiable information ,lcsh:TK1-9971 - Abstract
With explosive era of machine learning development, human data, such as biometric images, videos, and particularly facial information, have become an essential training resource. The popularity of video surveillance systems and growing use of facial images have increased the risk of leaking personal information. On the other hand, traditional cryptography systems are still expensive, time consuming, and low security, leading to be threatened by the foreseeable attacks of quantum computers. This paper proposes a novel approach to fully protect facial images extracted from videos based on a post-quantum cryptosystem named NewHope cryptography. Applying the proposed technique to arrange input data for encryption and decryption processes significantly reduces encryption and decryption times. The proposed facial security system was successfully accelerated using data-parallel computing model on the recently launched Nvidia GTX 2080Ti Graphics Processing Unit (GPU). Average face frame extracted from video ( $190\times 190$ pixel) required only $2.2~ms$ and $2.7~ms$ total encryption and decryption times with security parameters $n=1024$ and $n=2048$ , respectively, which is approximately 9 times faster than previous approaches. Analysis results of security criteria proved that the proposed system offered comparable confidentiality to previous systems.
- Published
- 2020
21. A modification proposal for the reconciliation mechanism of the key exchange algorithm NewHope
- Author
-
V Gayoso Martínez, L Hernández Encinas, A Martín Muñoz, Agencia Estatal de Investigación (España), Ministerio de Ciencia e Innovación (España), and European Commission
- Subjects
cryptography ,NewHope ,Logic ,key exchange ,key agreement ,reconciliation mechanism ,Binomial distribution ,quantum computing - Abstract
13 páginas, 3 figuras, 2 tablas, The latest advances in quantum computing forced the National Institute of Standards and Technology (NIST) to launch an initiative for selecting quantum-resistant cryptographic algorithms. One of the best-known proposals is NewHope, an algorithm that was initially designed as a key exchange algorithm. In its original design, NewHope presented a reconciliation mechanism that is complex and represents an entry barrier for potential implementers. This contribution presents equivalent schemes in one, two and three dimensions, which allow anyone to make the transition to the 4D NewHope algorithm easier to undertake. In addition to that, the effect of modifying some of the parameters associated to NewHope¿s reconciliation mechanism is studied, which has allowed us to propose different sets of parameters that could increase the security of NewHope implementations., This work was supported in part by the Spanish State Research Agency (AEI) of the Ministry of Science and Innovation (MCIN), project P2QProMeTe (PID2020-112586RB- I00/AEI/10.13039/501100011033), co-funded by the European Regional Development Fund (ERDF, EU) and in part by ORACLE Project, with reference PCI2020-120691-2, funded by MCIN/AEI/10.13039/501100011033 and European Union ‘NextGenerationEU/PRTR’. Víctor Gayoso Martínez would like to thank CSIC Project CASP2/201850E114 for its support
- Published
- 2022
22. An Investigation of Methods to Improve Area and Performance of Hardware Implementations of a Lattice Based Cryptosystem
- Author
-
Beckwith, Luke Parkhurst and Beckwith, Luke Parkhurst
- Abstract
With continuing research into quantum computing, current public key cryptographic algorithms such as RSA and ECC will become insecure. These algorithms are based on the difficulty of integer factorization or discrete logarithm problems, which are difficult to solve on classical computers but become easy with quantum computers. Because of this threat, government and industry are investigating new public key standards, based on mathematical assumptions that remain secure under quantum computing. This paper investigates methods of improving the area and performance of one of the proposed algorithms for key exchanges, "NewHope." We describe a pipelined FPGA implementation of NewHope512cpa which dramatically increases the throughput for a similar design area. Our pipelined encryption implementation achieves 652.2 Mbps and a 0.088 Mbps/LUT throughput-to-area (TPA) ratio, which are the best known results to date, and achieves an energy efficiency of 0.94 nJ/bit. This represents TPA and energy efficiency improvements of 10.05× and 8.58×, respectively, over a non-pipelined approach. Additionally, we investigate replacing the large SHAKE XOF (hash) function with a lightweight Trivium based PRNG, which reduces the area by 32% and improves energy efficiency by 30% for the pipelined encryption implementation, and which could be considered for future cipher specifications.
- Published
- 2020
23. Cortex-m4 optimizations for {r,m}lwe schemes
- Author
-
Alkim, Erdem, Bilgin, Yusuf Alper, Cenk, Murat, Gerard, François, Alkim, Erdem, Bilgin, Yusuf Alper, Cenk, Murat, and Gerard, François
- Abstract
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using the Number Theoretic Transform (NTT) on the popular ARM Cortex-M4 microcontroller. Improvements come in the form of a faster code using more efficient modular reductions, optimized small-degree polynomial multiplications, and more aggressive layer merging in the NTT, but also in the form of reduced stack usage. We test our optimizations in software implementations of Kyber and NewHope, both round 2 candidates in the NIST post-quantum project, and also NewHope-Compact, a recently proposed variant of NewHope with smaller parameters. Our software is the first implementation of NewHope-Compact on the Cortex-M4 and shows speed improvements over previous high-speed implementations of Kyber and NewHope. Moreover, it gives a common framework to compare those schemes with the same level of optimization. Our results show that NewHope-Compact is the fastest scheme, followed by Kyber, and finally NewHope, which seems to suffer from its large modulus and error distribution for small dimensions., SCOPUS: ar.j, DecretOANoAutActif, info:eu-repo/semantics/published
- Published
- 2020
24. ISA Extensions for Finite Field Arithmetic
- Author
-
Alkim, Erdem, Evkan, Hülya, Lahr, Norman, Niederhagen, Ruben, and Petri, Richard
- Subjects
lcsh:Computer engineering. Computer hardware ,lattice-based crypto ,NewHope ,lcsh:T58.5-58.64 ,lcsh:Information technology ,RISC-V ,lcsh:TK7885-7895 ,PQC ,ISA extension ,Kyber - Abstract
We present and evaluate a custom extension to the RISC-V instruction set for finite field arithmetic. The result serves as a very compact approach to software-hardware co-design of PQC implementations in the context of small embedded processors such as smartcards. The extension provides instructions that implement finite field operations with subsequent reduction of the result. As small finite fields are used in various PQC schemes, such instructions can provide a considerable speedup for an otherwise software-based implementation. Furthermore, we create a prototype implementation of the presented instructions for the extendable VexRiscv core, integrate the result into a chip design, and evaluate the design on two different FPGA platforms. The effectiveness of the extension is evaluated by using the instructions to optimize the Kyber and NewHope key-encapsulation schemes. To that end, we also present an optimized software implementation for the standard RISC-V instruction set for the polynomial arithmetic underlying those schemes, which serves as basis for comparison. Both variants are tuned on an assembler level to optimally use the processor pipelines of contemporary RISC-V CPUs. The result shows a speedup for the polynomial arithmetic of up to 85% over the basic software implementation. Using the custom instructions drastically reduces the code and data size of the implementation without introducing runtime-performance penalties at a small cost in circuit size. When used in the selected schemes, the custom instructions can be used to replace a full general purpose multiplier to achieve very compact implementations., IACR Transactions on Cryptographic Hardware and Embedded Systems, Volume 2020, Issue 3
- Published
- 2020
25. ISA Extensions for Finite Field Arithmetic - Accelerating Kyber and NewHope on RISC-V
- Author
-
Richard Petri, Norman Lahr, Hülya Evkan, Ruben Niederhagen, Erdem Alkim, and Publica
- Subjects
Algebra ,lattice-based crypto ,NewHope ,Computer science ,RISC-V ,Finite field arithmetic ,PQC ,ISA extension ,Kyber - Abstract
We present and evaluate a custom extension to the RISC-V instruction set for finite field arithmetic. The result serves as a very compact approach to software-hardware co-design of PQC implementations in the context of small embedded processors such as smartcards. The extension provides instructions that implement finite field operations with subsequent reduction of the result. As small finite fields are used in various PQC schemes, such instructions can provide a considerable speedup for an otherwise software-based implementation. Furthermore, we create a prototype implementation of the presented instructions for the extendable VexRiscv core, integrate the result into a chip design, and evaluate the design on two different FPGA platforms. The effectiveness of the extension is evaluated by using the instructions to optimize the Kyber and NewHope key-encapsulation schemes. To that end, we also present an optimized software implementation for the standard RISC-V instruction set for the polynomial arithmetic underlying those schemes, which serves as basis for comparison. Both variants are tuned on an assembler level to optimally use the processor pipelines of contemporary RISC-V CPUs. The result shows a speedup for the polynomial arithmetic of up to 85% over the basic software implementation. Using the custom instructions drastically reduces the code and data size of the implementation without introducing runtime-performance penalties at a small cost in circuit size. When used in the selected schemes, the custom instructions can be used to replace a full general purpose multiplier to achieve very compact implementations.
- Published
- 2020
26. Key exchange system - NewHope
- Subjects
NewHope ,LWE ,Cryptography ,������������������������� ,RLWE ,Lattices ,����������������� - Abstract
In this work, we initially present in Chapter 1 the theoretical background of the LWE problem. Chapter 2 describes in depth the NewHope post-quantum lattice-based cryptosystem, which is based on a variant of LWE called Ring Learning With Errors (RLWE). Chapter 3 analyses two key reuse attacks on NewHope as published in literature and our implementation of them., �������� �������������� �������������� ���� ������������������������ ������������ ������ ���������������� 1 ���� ������������������ ���������������� ������ ���������������������� LWE. ������������, ������ ���������������� 2 ���� ������������������ ������ ���������� ���� �������������������������� NewHope ������ ������������������ ������ ���������������� Ring Learning With Errors (RLWE) ������ ���������������� ������������������ ������ ���������������������� LWE. ����������, ������ ���������� ���������������� ���� ������������������ ������ ������������������ ������ NewHope �������� �������������� ������������������������������������ ������ ���������������� ������ ���������� ������������������������ ������ ������������������������ ������ �� ������������������ ��������.
- Published
- 2020
- Full Text
- View/download PDF
27. Cortex-M4 Optimizations for {R, M}LWE Schemes
- Author
-
Alkim, Erdem, Bilgin, Yusuf Alper, Cenk, Murat, Gérard, François, and Publica
- Subjects
NewHope-Compact ,NTT ,NewHope ,post-quantum key encapsulation ,LWE ,lattice-based cryptography ,RLWE ,ARM Cortex-M4 ,Kyber - Abstract
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using the Number Theoretic Transform (NTT) on the popular ARM Cortex-M4 microcontroller. Improvements come in the form of a faster code using more efficient modular reductions, optimized small-degree polynomial multiplications, and more aggressive layer merging in the NTT, but also in the form of reduced stack usage. We test our optimizations in software implementations of Kyber and NewHope, both round 2 candidates in the NIST post-quantum project, and also NewHope-Compact, a recently proposed variant of NewHope with smaller parameters. Our software is the first implementation of NewHope-Compact on theCortex-M4 and shows speed improvements over previous high-speed implementations of Kyber and NewHope. Moreover, it gives a common framework to compare those schemes with the same level of optimization. Our results show that NewHope-Compact is the fastest scheme, followed by Kyber, and finally NewHope, which seems to suffer from its large modulus and error distribution for small dimensions.
- Published
- 2020
28. Securing Narrowband Wireless Communication In Licensed Band
- Abstract
With everlasting growth of development of devices in the Internet of Things, there is also a difficulty to keep up with the requirements of security-related topics on such devices. This is no exception for expanding the scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT. Such devices have constrained computing power. Thus developers of these devices are limited to use as much as possible for the implementation of functions, not having enough space for securing its communication. This article focuses on how to possibly secure these communications.
- Published
- 2019
29. Securing Narrowband Wireless Communication In Licensed Band
- Abstract
With everlasting growth of development of devices in the Internet of Things, there is also a difficulty to keep up with the requirements of security-related topics on such devices. This is no exception for expanding the scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT. Such devices have constrained computing power. Thus developers of these devices are limited to use as much as possible for the implementation of functions, not having enough space for securing its communication. This article focuses on how to possibly secure these communications.
- Published
- 2019
30. Securing Narrowband Wireless Communication In Licensed Band
- Abstract
With everlasting growth of development of devices in the Internet of Things, there is also a difficulty to keep up with the requirements of security-related topics on such devices. This is no exception for expanding the scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT. Such devices have constrained computing power. Thus developers of these devices are limited to use as much as possible for the implementation of functions, not having enough space for securing its communication. This article focuses on how to possibly secure these communications.
- Published
- 2019
31. Securing Narrowband Wireless Communication In Licensed Band
- Author
-
Kolaja, David and Kolaja, David
- Abstract
With everlasting growth of development of devices in the Internet of Things, there is also a difficulty to keep up with the requirements of security-related topics on such devices. This is no exception for expanding the scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT. Such devices have constrained computing power. Thus developers of these devices are limited to use as much as possible for the implementation of functions, not having enough space for securing its communication. This article focuses on how to possibly secure these communications.
- Published
- 2019
32. Performance and Comparison of post-quantum Cryptographic Algorithms
- Author
-
Valyukh, Vladimir and Valyukh, Vladimir
- Abstract
Secure and reliable communication have always been critical part of todays infrastructure. Various asymmetric encryption schemes, such as RSA, have been used to achieve this goal. However, with advancements in quantum computing, current encryption schemes are becoming more vulnerable since they are weak to certain quantum attacks, such as Shor’s Algorithm. Therefore demand for post-quantum cryptography (PQC), which is not vulnerable to quantum attacks, is apparent. This work’s goal is to evaluate and compare PQC algorithms.
- Published
- 2017
33. 符号化によるRing-LWE問題に基づく鍵交換プロトコルの通信量削減方法の提案
- Subjects
CBT符号 ,Ring-LWE ,OpenSSL ,ハフマン符号 ,Newhope - Published
- 2017
34. Prestanda och jämförelse av kvantresistenta kryptoalgoritmer
- Author
-
Valyukh, Vladimir
- Subjects
jämförelse ,cryptography ,cryptographic ,NTRU ,kvantresistenta ,prestanda ,kryptoalgoritmer ,algorithms ,post ,krypto ,quantum ,resistant ,NewHope ,comparison ,Teknik och teknologier ,Engineering and Technology ,SIDH ,Frodo ,performance - Abstract
Secure and reliable communication have always been critical part of todays infrastructure. Various asymmetric encryption schemes, such as RSA, have been used to achieve this goal. However, with advancements in quantum computing, current encryption schemes are becoming more vulnerable since they are weak to certain quantum attacks, such as Shor’s Algorithm. Therefore demand for post-quantum cryptography (PQC), which is not vulnerable to quantum attacks, is apparent. This work’s goal is to evaluate and compare PQC algorithms.
- Published
- 2017
35. Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units.
- Author
-
An, SangWoo and Seo, Seog Chung
- Subjects
- *
PUBLIC key cryptography , *ALGORITHMS , *GRAPHICS processing units , *ADDITION (Mathematics) , *MATHEMATICAL optimization , *PARALLEL processing , *CRYPTOSYSTEMS , *QUEUING theory - Abstract
With the development of the Internet of Things (IoT) and cloud computing technology, various cryptographic systems have been proposed to protect increasing personal information. Recently, Post-Quantum Cryptography (PQC) algorithms have been proposed to counter quantum algorithms that threaten public key cryptography. To efficiently use PQC in a server environment dealing with large amounts of data, optimization studies are required. In this paper, we present optimization methods for FrodoKEM and NewHope, which are the NIST PQC standardization round 2 competition algorithms in the Graphics Processing Unit (GPU) platform. For each algorithm, we present a part that can perform parallel processing of major operations with a large computational load using the characteristics of the GPU. In the case of FrodoKEM, we introduce parallel optimization techniques for matrix generation operations and matrix arithmetic operations such as addition and multiplication. In the case of NewHope, we present a parallel processing technique for polynomial-based operations. In the encryption process of FrodoKEM, the performance improvements have been confirmed up to 5.2, 5.75, and 6.47 times faster than the CPU implementation in FrodoKEM-640, FrodoKEM-976, and FrodoKEM-1344, respectively. In the encryption process of NewHope, the performance improvements have been shown up to 3.33 and 4.04 times faster than the CPU implementation in NewHope-512 and NewHope-1024, respectively. The results of this study can be used in the IoT devices server or cloud computing service server. In addition, the results of this study can be utilized in image processing technologies such as facial recognition technology. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
36. Zabezpečení úzkopásmové licenční bezdrátové komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Kolaja, David, Fujdiak, Radek, Brychta, Josef, and Kolaja, David
- Abstract
V současné době se poptávka po mobilních zařízeních a vývojem zařízení v Internetu věcí neustále navyšuje. S touto skutečností také narůstají obavy o bezpečnost a soukromí probíhající komunikace. Pro nově příchozí komunikační technologií NB-IoT (Narrowband Internet of Things), která spadá pod zařízení s nízkým odběrem LPWAN (Low-Powered Wide Area Network), toto není vyjímkou a zákazník se musí při nasazení těchto zařízení spoléhat na zabezpečení sítě operátora, která je efektivní pouze uvnitř jeho sítě. Tato práce se tedy zabývá analýzou komunikace NB-IoT a jejím možném zabezpečení typu end-to-end, které poskytuje také prvky post-kvantových algoritmů. V neposlední řadě se práce zabývá aplikací návrhu na výpočetně omezeném zařízení a zhodnocení její efektivnosti z pohledu časových, energetických a paměťových náročností., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of provider’s network to secure customer’s data. This security is effective only in operator’s network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
37. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Matula, Lukáš, Malina, Lukáš, Dzurenda, Petr, and Matula, Lukáš
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
38. Zabezpečení úzkopásmové licenční bezdrátové komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Kolaja, David, Fujdiak, Radek, Brychta, Josef, and Kolaja, David
- Abstract
V současné době se poptávka po mobilních zařízeních a vývojem zařízení v Internetu věcí neustále navyšuje. S touto skutečností také narůstají obavy o bezpečnost a soukromí probíhající komunikace. Pro nově příchozí komunikační technologií NB-IoT (Narrowband Internet of Things), která spadá pod zařízení s nízkým odběrem LPWAN (Low-Powered Wide Area Network), toto není vyjímkou a zákazník se musí při nasazení těchto zařízení spoléhat na zabezpečení sítě operátora, která je efektivní pouze uvnitř jeho sítě. Tato práce se tedy zabývá analýzou komunikace NB-IoT a jejím možném zabezpečení typu end-to-end, které poskytuje také prvky post-kvantových algoritmů. V neposlední řadě se práce zabývá aplikací návrhu na výpočetně omezeném zařízení a zhodnocení její efektivnosti z pohledu časových, energetických a paměťových náročností., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of provider’s network to secure customer’s data. This security is effective only in operator’s network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
39. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Matula, Lukáš, Malina, Lukáš, Dzurenda, Petr, and Matula, Lukáš
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
40. ZabezpeÄen zkopsmov© licenÄn bezdrtov© komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Fujdiak, Radek, and Brychta, Josef
- Abstract
V souÄasn© dobÄ se poptvka po mobilnch zazench a vvojem zazen v Internetu vÄc neustle navyuje. S touto skuteÄnost tak© narstaj obavy o bezpeÄnost a soukrom probhajc komunikace. Pro novÄ pchoz komunikaÄn technologi NB-IoT (Narrowband Internet of Things), kter spad pod zazen s nzkm odbÄrem LPWAN (Low-Powered Wide Area Network), toto nen vyjmkou a zkaznk se mus pi nasazen tÄchto zazen spol©hat na zabezpeÄen stÄ opertora, kter je efektivn pouze uvnit jeho stÄ. Tato prce se tedy zabv analzou komunikace NB-IoT a jejm mon©m zabezpeÄen typu end-to-end, kter© poskytuje tak© prvky post-kvantovch algoritm. V neposledn adÄ se prce zabv aplikac nvrhu na vpoÄetnÄ omezen©m zazen a zhodnocen jej efektivnosti z pohledu Äasovch, energetickch a pamÄovch nroÄnost., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of providerâs network to secure customerâs data. This security is effective only in operatorâs network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
41. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Malina, Lukáš, and Dzurenda, Petr
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
42. Zabezpečení úzkopásmové licenční bezdrátové komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Fujdiak, Radek, and Brychta, Josef
- Abstract
V současné době se poptávka po mobilních zařízeních a vývojem zařízení v Internetu věcí neustále navyšuje. S touto skutečností také narůstají obavy o bezpečnost a soukromí probíhající komunikace. Pro nově příchozí komunikační technologií NB-IoT (Narrowband Internet of Things), která spadá pod zařízení s nízkým odběrem LPWAN (Low-Powered Wide Area Network), toto není vyjímkou a zákazník se musí při nasazení těchto zařízení spoléhat na zabezpečení sítě operátora, která je efektivní pouze uvnitř jeho sítě. Tato práce se tedy zabývá analýzou komunikace NB-IoT a jejím možném zabezpečení typu end-to-end, které poskytuje také prvky post-kvantových algoritmů. V neposlední řadě se práce zabývá aplikací návrhu na výpočetně omezeném zařízení a zhodnocení její efektivnosti z pohledu časových, energetických a paměťových náročností., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of provider’s network to secure customer’s data. This security is effective only in operator’s network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
43. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Malina, Lukáš, and Dzurenda, Petr
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
44. Zabezpečení úzkopásmové licenční bezdrátové komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Fujdiak, Radek, and Brychta, Josef
- Abstract
V současné době se poptávka po mobilních zařízeních a vývojem zařízení v Internetu věcí neustále navyšuje. S touto skutečností také narůstají obavy o bezpečnost a soukromí probíhající komunikace. Pro nově příchozí komunikační technologií NB-IoT (Narrowband Internet of Things), která spadá pod zařízení s nízkým odběrem LPWAN (Low-Powered Wide Area Network), toto není vyjímkou a zákazník se musí při nasazení těchto zařízení spoléhat na zabezpečení sítě operátora, která je efektivní pouze uvnitř jeho sítě. Tato práce se tedy zabývá analýzou komunikace NB-IoT a jejím možném zabezpečení typu end-to-end, které poskytuje také prvky post-kvantových algoritmů. V neposlední řadě se práce zabývá aplikací návrhu na výpočetně omezeném zařízení a zhodnocení její efektivnosti z pohledu časových, energetických a paměťových náročností., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of provider’s network to secure customer’s data. This security is effective only in operator’s network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
45. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Malina, Lukáš, and Dzurenda, Petr
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
46. Zabezpečení úzkopásmové licenční bezdrátové komunikace
- Author
-
Fujdiak, Radek, Brychta, Josef, Kolaja, David, Fujdiak, Radek, Brychta, Josef, and Kolaja, David
- Abstract
V současné době se poptávka po mobilních zařízeních a vývojem zařízení v Internetu věcí neustále navyšuje. S touto skutečností také narůstají obavy o bezpečnost a soukromí probíhající komunikace. Pro nově příchozí komunikační technologií NB-IoT (Narrowband Internet of Things), která spadá pod zařízení s nízkým odběrem LPWAN (Low-Powered Wide Area Network), toto není vyjímkou a zákazník se musí při nasazení těchto zařízení spoléhat na zabezpečení sítě operátora, která je efektivní pouze uvnitř jeho sítě. Tato práce se tedy zabývá analýzou komunikace NB-IoT a jejím možném zabezpečení typu end-to-end, které poskytuje také prvky post-kvantových algoritmů. V neposlední řadě se práce zabývá aplikací návrhu na výpočetně omezeném zařízení a zhodnocení její efektivnosti z pohledu časových, energetických a paměťových náročností., Contemporary demand for mobile devices and development of devices in the Internet of Things is constantly increasing. This reality also raises concerns about security and privacy of ongoing communication. This is no exception for expanding scale of Low Powered Wide Area Network (LPWAN) devices which communicate over Narrowband IoT and the customer of such devices who has to rely on security of provider’s network to secure customer’s data. This security is effective only in operator’s network while there is no end-to-end encryption enabled. Therefore, this thesis deals with the analysis of NB-IoT communication and its possible end-to-end security proposal, which also provides elements of post-quantum algorithms. Last but not least, this thesis deals with application of this proposal on constrained device and evaluation of its effectivness of time, energy and memory demands.
47. Post-kvantová kryptografie na omezených zařízeních
- Author
-
Malina, Lukáš, Dzurenda, Petr, Matula, Lukáš, Malina, Lukáš, Dzurenda, Petr, and Matula, Lukáš
- Abstract
V posledních letech dochází k velkému technologickému vývoji, který mimo jiné přináší návrhy a realizace kvantových počítačů. V případě využití kvantových počítačů je dle Shorova algoritmu velmi pravděpodobné, že matematické problémy, o které se opírají dnešní kryptografické systémy, budou vypočitatelné v polynomiálním čase. Je tedy nezbytné věnovat pozornost vývoji post-kvantové kryptografie, která je schopna zabezpečit systémy vůči kvantovým útokům. Práce zahrnuje souhrn a porovnání různých typů post-kvantové kryptografie a následně měření a analyzování jejich náročnosti za účelem implementace na omezená zařízení, jako jsou čipové karty. Měřené hodnoty na PC jsou využity na určení nejvhodnější implementace na čipovou kartu a poté je samotná verifikační metoda na čipovou kartu implementována., In recent years, there has been a lot of technological development, which among other things, brings the designs and implementation of quantum computing. Using Shor’s algorithm for quantum computing, it is highly likely that the mathematical problems, which underlie the cryptographic systems, will be computed in polynomial time. Therefore, it is necessary to pay attention to the development of post-quantum cryptography, which is able to secure systems against quantum attacks. This work includes the summary and the comparison of different types of post-quantum cryptography, followed by measuring and analysing its levels of difficulty in order to implement them into limited devices, such as smart cards. The measured values on the PC are used to determine the most suitable implementation on the circuit card and then the verification method itself is implemented on it.
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.