Current Search: Steinwandt, Rainer (x)
View All Items
- Title
- CONTRIBUTIONS TO QUANTUM-SAFE CRYPTOGRAPHY: HYBRID ENCRYPTION AND REDUCING THE T GATE COST OF AES.
- Creator
- Pham, Hai, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Quantum cryptography offers a wonderful source for current and future research. The idea started in the early 1970s, and it continues to inspire work and development toward a popular goal, large-scale communication networks with strong security guarantees, based on quantum-mechanical properties. Quantum cryptography builds on the idea of exploiting physical properties to establish secure cryptographic operations. A particular quantum-based protocol has gathered interest in recent years for...
Show moreQuantum cryptography offers a wonderful source for current and future research. The idea started in the early 1970s, and it continues to inspire work and development toward a popular goal, large-scale communication networks with strong security guarantees, based on quantum-mechanical properties. Quantum cryptography builds on the idea of exploiting physical properties to establish secure cryptographic operations. A particular quantum-based protocol has gathered interest in recent years for its use of mesoscopic coherent states. The AlphaEta protocol has been designed to exploit properties of coherent states of light to transmit data securely over an optical channel. AlphaEta aims to draw security from the uncertainty of any measurement of the transmitted coherent states due to intrinsic quantum noise. We propose a framework to combine this protocol with classical preprocessing, taking into account error-correction for the optical channel and establishing a strong provable security guarantee. Integrating a state-of-the-art solution for fast authenticated encryption is straightforward, but in this case the security analysis requires heuristic reasoning.
Show less - Date Issued
- 2019
- PURL
- http://purl.flvc.org/fau/fd/FA00013339
- Subject Headings
- Cryptography, Quantum computing, Algorithms, Mesoscopic coherent states
- Format
- Document (PDF)
- Title
- Elliptic curves: identity-based signing and quantum arithmetic.
- Creator
- Budhathoki, Parshuram, Steinwandt, Rainer, Eisenbarth, Thomas, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Pairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In...
Show morePairing-friendly curves and elliptic curves with a trapdoor for the discrete logarithm problem are versatile tools in the design of cryptographic protocols. We show that curves having both properties enable a deterministic identity-based signing with “short” signatures in the random oracle model. At PKC 2003, Choon and Cheon proposed an identity-based signature scheme along with a provable security reduction. We propose a modification of their scheme with several performance benefits. In addition to faster signing, for batch signing the signature size can be reduced, and if multiple signatures for the same identity need to be verified, the verification can be accelerated. Neither the signing nor the verification algorithm rely on the availability of a (pseudo)random generator, and we give a provable security reduction in the random oracle model to the (`-)Strong Diffie-Hellman problem. Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor’s algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic curves, a prominent platform group for digital signatures. Our Python software generates circuit descriptions that, without increasing the number of qubits or T-depth, involve less than 39% of the number of T-gates in the best previous construction. The software also optimizes the (CNOT) depth for F2-linear operations by means of suitable graph colorings.
Show less - Date Issued
- 2014
- PURL
- http://purl.flvc.org/fau/fd/FA00004182, http://purl.flvc.org/fau/fd/FA00004182
- Subject Headings
- Coding theory, Computer network protocols, Computer networks -- Security measures, Data encryption (Computer science), Mathematical physics, Number theory -- Data processing
- Format
- Document (PDF)
- Title
- Distinguishability of Public Keys and Experimental Validation: The McEliece Public-Keyed Cryptosystem.
- Creator
- Pham, Hai, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
As quantum computers continue to develop, they pose a threat to cryptography since many popular cryptosystems will be rendered vulnerable. This is because the security of most currently used asymmetric systems requires the computational hardness of the integer factorization problem, the discrete logarithm or the elliptic curve discrete logarithm problem. However, there are still some cryptosystems that resist quantum computing. We will look at code-based cryptography in general and the...
Show moreAs quantum computers continue to develop, they pose a threat to cryptography since many popular cryptosystems will be rendered vulnerable. This is because the security of most currently used asymmetric systems requires the computational hardness of the integer factorization problem, the discrete logarithm or the elliptic curve discrete logarithm problem. However, there are still some cryptosystems that resist quantum computing. We will look at code-based cryptography in general and the McEliece cryptosystem specifically. Our goal is to understand the structure behind the McEliece scheme, including the encryption and decryption processes, and what some advantages and disadvantages are that the system has to offer. In addition, using the results from Courtois, Finiasz, and Sendrier's paper in 2001, we will discuss a digital signature scheme based on the McEliece cryptosystem. We analyze one classical algebraic attack against the security analysis of the system based on the distinguishing problem whether the public key of the McEliece scheme is generated from a generating matrix of a binary Goppa code or a random binary matrix. The idea of the attack involves solving an algebraic system of equations and we examine the dimension of the solution space of the linearized system of equations. With the assistance from a paper in 2010 by Faugere, Gauthier-Umana, Otmani, Perret, Tillich, we will see the parameters needed for the intractability of the distinguishing problem.
Show less - Date Issued
- 2015
- PURL
- http://purl.flvc.org/fau/fd/FA00004535, http://purl.flvc.org/fau/fd/FA00004535
- Subject Headings
- Coding theory, Combinatorial analysis, Data encryption (Computer science), Data transmission systems -- Security measures, Information theory, McEliece, Robert J. -- Influence, Public key cryptography
- Format
- Document (PDF)
- Title
- Quantum-Resistant Key Agreement and Key Encapsulation.
- Creator
- Robinson, Angela, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
We explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and...
Show moreWe explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and modify adversarial capabilities with respect to the PUFs. The result is a novel group key establishment protocol which avoids computational hardness assumptions and achieves key secrecy. We contribute a hybrid encryption scheme by combining a key encapsulation mechanism (KEM) with a symmetric key encryption scheme by using two hash functions. We require only one-way security in the quantum random oracle model (QROM) of the KEM and one-time security of the symmetric encryption scheme in the QROM. We show that this hybrid scheme is IND-CCA secure in the QROM. We rely on a powerful theorem by Unruh that provides an upper bound on indistinguishability between the output of a random oracle and a random string, when the oracle can be accessed in quantum superposition. Our result contributes to the available IND-CCA secure encryption schemes in a setting where quantum computers are under adversarial control. Finally, we develop a framework and describe biometric visual cryptographic schemes generically under our framework. We formalize several security notions and de nitions including sheet indistinguishability, perfect indistinguishability, index recovery, perfect index privacy, and perfect resistance against false authentication. We also propose new and generic strategies for attacking e-BVC schemes such as new distinguishing attack, new index recovery, and new authentication attack. Our quantitative analysis veri es the practical impact of our framework and o ers concrete upper bounds on the security of e-BVC.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013023
- Subject Headings
- Quantum computing, Data encryption (Computer science), Cryptography
- Format
- Document (PDF)
- Title
- Quantum Circuits for Cryptanalysis.
- Creator
- Amento, Brittanney Jaclyn, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Finite elds of the form F2m play an important role in coding theory and cryptography. We show that the choice of how to represent the elements of these elds can have a signi cant impact on the resource requirements for quantum arithmetic. In particular, we show how the Gaussian normal basis representations and \ghost-bit basis" representations can be used to implement inverters with a quantum circuit of depth O(mlog(m)). To the best of our knowledge, this is the rst construction with...
Show moreFinite elds of the form F2m play an important role in coding theory and cryptography. We show that the choice of how to represent the elements of these elds can have a signi cant impact on the resource requirements for quantum arithmetic. In particular, we show how the Gaussian normal basis representations and \ghost-bit basis" representations can be used to implement inverters with a quantum circuit of depth O(mlog(m)). To the best of our knowledge, this is the rst construction with subquadratic depth reported in the literature. Our quantum circuit for the computation of multiplicative inverses is based on the Itoh-Tsujii algorithm which exploits the property that, in a normal basis representation, squaring corresponds to a permutation of the coe cients. We give resource estimates for the resulting quantum circuit for inversion over binary elds F2m based on an elementary gate set that is useful for fault-tolerant implementation. Elliptic curves over nite elds F2m play a prominent role in modern cryptography. Published quantum algorithms dealing with such curves build on a short Weierstrass form in combination with a ne or projective coordinates. In this thesis we show that changing the curve representation allows a substantial reduction in the number of T-gates needed to implement the curve arithmetic. As a tool, we present a quantum circuit for computing multiplicative inverses in F2m in depth O(mlogm) using a polynomial basis representation, which may be of independent interest. Finally, we change our focus from the design of circuits which aim at attacking computational assumptions on asymmetric cryptographic algorithms to the design of a circuit attacking a symmetric cryptographic algorithm. We consider a block cipher, SERPENT, and our design of a quantum circuit implementing this cipher to be used for a key attack using Grover's algorithm as in [18]. This quantum circuit is essential for understanding the complexity of Grover's algorithm.
Show less - Date Issued
- 2016
- PURL
- http://purl.flvc.org/fau/fd/FA00004662, http://purl.flvc.org/fau/fd/FA00004662
- Subject Headings
- Artificial intelligence, Computer networks, Cryptography, Data encryption (Computer science), Finite fields (Algebra), Quantum theory
- Format
- Document (PDF)
- Title
- Quantum Circuits for Symmetric Cryptanalysis.
- Creator
- Langenberg, Brandon Wade, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Quantum computers and quantum computing is a reality of the near feature. Companies such as Google and IBM have already declared they have built a quantum computer and tend to increase their size and capacity moving forward. Quantum computers have the ability to be exponentially more powerful than classical computers today. With this power modeling behavior of atoms or chemical reactions in unusual conditions, improving weather forecasts and traffic conditions become possible. Also, their...
Show moreQuantum computers and quantum computing is a reality of the near feature. Companies such as Google and IBM have already declared they have built a quantum computer and tend to increase their size and capacity moving forward. Quantum computers have the ability to be exponentially more powerful than classical computers today. With this power modeling behavior of atoms or chemical reactions in unusual conditions, improving weather forecasts and traffic conditions become possible. Also, their ability to exponentially speed up some computations makes the security of todays data and items a major concern and interest. In the area of cryptography, some encryption schemes (such as RSA) are already deemed broken by the onset of quantum computing. Some encryption algorithms have already been created to be quantum secure and still more are being created each day. While these algorithms in use today are considered quantum-safe not much is known of what a quantum attack would look like on these algorithms. Specifically, this paper discusses how many quantum bits, quantum gates and even the depth of these gates that would be needed for such an attack. The research below was completed to shed light on these areas and offer some concrete numbers of such an attack.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013010
- Subject Headings
- Quantum computing, Cryptography, Cryptanalysis, Data encryption (Computer science), Computer algorithms
- Format
- Document (PDF)
- Title
- SELECTED TOPICS IN QUANTUM AND POST-QUANTUM CRYPTOGRAPHY.
- Creator
- Johnson, Floyd, Bai, Shi, Steinwandt, Rainer, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
In 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses...
Show moreIn 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses mathematical foundations believed not to be weak against even quantum assisted adversaries. This thesis is the culmination of several studies involving cryptanalysis of schemes in both the quantum and post-quantum paradigms as well as mathematically founded constructions in the post-quantum regime. The first two chapters of this thesis on background information are intended for the reader to more fully grasp the later chapters. The third chapter shows an attack and ultimate futility of a variety of related quantum authentication schemes. The fourth chapter shows a parametric improvement over other state-of-the-art schemes in lattice based cryptography by utilizing a different cryptographic primitive. The fifth chapter proposes an attack on specific parameters of a specific lattice-based cryptographic primitive. Finally, chapter six presents a construction for a fully homomorphic encryption scheme adapted to allow for privacy enhanced machine learning.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00014088
- Subject Headings
- Quantum cryptography, Cryptography, Homomorphisms (Mathematics), Lattices (Mathematics)
- Format
- Document (PDF)