Current Search: Cryptography (x)
View All Items
Pages
- Title
- EFFICIENT IMPLEMENTATION OF POST-QUANTUM CRYPTOGRAPHY.
- Creator
- Elkhatib, Rami, Azarderakhsh, Reza, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
Cryptography relies on hard mathematical problems that current conventional computers cannot solve in a feasible amount of time. On the other hand, quantum computers, with their quantum mechanic construction, are presumed to be able to solve some of these problems in a reasonable amount of time. More specifically, the current hard problems that public key cryptography relies upon are expected to be easily broken during the quantum era, a time when large-scale quantum computers are available....
Show moreCryptography relies on hard mathematical problems that current conventional computers cannot solve in a feasible amount of time. On the other hand, quantum computers, with their quantum mechanic construction, are presumed to be able to solve some of these problems in a reasonable amount of time. More specifically, the current hard problems that public key cryptography relies upon are expected to be easily broken during the quantum era, a time when large-scale quantum computers are available. To address this problem ahead of time, researchers and institutions have proposed post-quantum cryptography (PQC), which is an area of research that focuses on quantum-resistant public key cryptography algorithms. One of the candidates in the NIST PQC standardization process is SIKE, an isogeny-based candidate. The main advantage of SIKE is that it provides the smallest key size out of all the NIST PQC candidates at the cost of performance. Therefore, the development of hardware accelerators for SIKE is very important to achieve high performance in time-constrained applications. In this thesis, we implement several accelerators for SIKE and its primitives using different design approaches, all of which are suitable for different applications. We deliver significant enhancements to SIKE’s most expensive component, the modular multiplier. We design SIKE using a hardware-based approach and a software-hardware codesign approach, the latter of which utilizes a RISC-V processor. We also design SIKE with multi-level security level support for applications that require support of multiple security levels with minimal area usage. We enclose our performance and area results, which provide a reference to evaluate our work with other implementations.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00013986
- Subject Headings
- Cryptography, Quantum computers, Cryptography--Mathematics
- Format
- Document (PDF)
- Title
- SELECTED TOPICS IN QUANTUM AND POST-QUANTUM CRYPTOGRAPHY.
- Creator
- Johnson, Floyd, Bai, Shi, Steinwandt, Rainer, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
In 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses...
Show moreIn 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses mathematical foundations believed not to be weak against even quantum assisted adversaries. This thesis is the culmination of several studies involving cryptanalysis of schemes in both the quantum and post-quantum paradigms as well as mathematically founded constructions in the post-quantum regime. The first two chapters of this thesis on background information are intended for the reader to more fully grasp the later chapters. The third chapter shows an attack and ultimate futility of a variety of related quantum authentication schemes. The fourth chapter shows a parametric improvement over other state-of-the-art schemes in lattice based cryptography by utilizing a different cryptographic primitive. The fifth chapter proposes an attack on specific parameters of a specific lattice-based cryptographic primitive. Finally, chapter six presents a construction for a fully homomorphic encryption scheme adapted to allow for privacy enhanced machine learning.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00014088
- Subject Headings
- Quantum cryptography, Cryptography, Homomorphisms (Mathematics), Lattices (Mathematics)
- Format
- Document (PDF)
- Title
- Pioneers in U.S. cryptology.
- Creator
- Center for Cryptologic History
- Abstract/Description
-
This item is part of the Political & Rights Issues & Social Movements (PRISM) digital collection, a collaborative initiative between Florida Atlantic University and University of Central Florida in the Publication of Archival, Library & Museum Materials (PALMM).
- Date Issued
- 199?
- PURL
- http://purl.flvc.org/fau/fd/FA00002779
- Subject Headings
- Cryptography -- United States -- History.
- Format
- Document (PDF)
- Title
- Algorithms in Elliptic Curve Cryptography.
- Creator
- Hutchinson, Aaron, Karabina, Koray, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Di e-Hellman (ECDH) key exchange algorithm are widely used in practice today for their e ciency and small key sizes. More recently, the Supersingular Isogeny-based Di e-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, e cient and secure...
Show moreElliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Di e-Hellman (ECDH) key exchange algorithm are widely used in practice today for their e ciency and small key sizes. More recently, the Supersingular Isogeny-based Di e-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, e cient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given nite subgroup of an elliptic curve in a fast and secure fashion. We therefore nd strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the nal chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to e ciently make use of parallel processing when constructing this isogeny.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013113
- Subject Headings
- Curves, Elliptic, Cryptography, Algorithms
- Format
- Document (PDF)
- Title
- Deterministic and non-deterministic basis reduction techniques for NTRU lattices.
- Creator
- Socek, Daniel, Florida Atlantic University, Magliveras, Spyros S.
- Abstract/Description
-
Finding the shortest or a "short enough" vector in an integral lattice of substantial dimension is a difficult problem. The problem is not known to be but most people believe it is [7]. The security of the newly proposed NTRU cryptosystem depends solely on this fact. However, by the definition NTRU lattices possess a certain symmetry. This suggests that there may be a way of taking advantage of this symmetry to enable a new cryptanalytical approach in combination with existing good lattice...
Show moreFinding the shortest or a "short enough" vector in an integral lattice of substantial dimension is a difficult problem. The problem is not known to be but most people believe it is [7]. The security of the newly proposed NTRU cryptosystem depends solely on this fact. However, by the definition NTRU lattices possess a certain symmetry. This suggests that there may be a way of taking advantage of this symmetry to enable a new cryptanalytical approach in combination with existing good lattice reduction algorithms. The aim of this work is to exploit the symmetry inherent in NTRU lattices to design a non-deterministic algorithm for improving basis reduction techniques for NTRU lattices. We show how the non-trivial cyclic automorphism of an NTRU lattice enables further reduction. Our approach combines the recently published versions of the famous LLL algorithm for lattice basis reduction with our automorphism utilization techniques.
Show less - Date Issued
- 2002
- PURL
- http://purl.flvc.org/fcla/dt/12933
- Subject Headings
- Cryptography, Lattice theory, Algorithms
- Format
- Document (PDF)
- Title
- Quantum cryptography and minimum disclosure protocols.
- Creator
- Brooks, Jeffrey William., Florida Atlantic University, Mullin, Ronald C.
- Abstract/Description
-
Minimum Disclosure Proofs by Protocol allow a prover to convince a verifier that the prover knows some verifiable secret information, without allowing the verifier to learn anything about the secret. Quantum Cryptography makes use of the quantum properties of light to allow the prover and the verifier to exchange secret information or to commit to a bit value. The ability to commit to a bit value will be exploited for a minimum disclosure proof by protocol. This thesis unites the two...
Show moreMinimum Disclosure Proofs by Protocol allow a prover to convince a verifier that the prover knows some verifiable secret information, without allowing the verifier to learn anything about the secret. Quantum Cryptography makes use of the quantum properties of light to allow the prover and the verifier to exchange secret information or to commit to a bit value. The ability to commit to a bit value will be exploited for a minimum disclosure proof by protocol. This thesis unites the two cryptography fields.
Show less - Date Issued
- 1998
- PURL
- http://purl.flvc.org/fcla/dt/15608
- Subject Headings
- Cryptography, Congruences and residues
- Format
- Document (PDF)
- Title
- TOWARDS DEPLOYABLE QUANTUM-SAFE CRYPTOSYSTEMS.
- Creator
- Koziel, Brian, Azarderakhsh, Reza, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
It is well known that in the near future, a large-scale quantum computer will be unveiled, one that could be used to break the cryptography that underlies our digital infrastructure. Quantum computers operate on quantum mechanics, enabling exponential speedups to certain computational problems, including hard problems at the cornerstone of our deployed cryptographic algorithms. With a vulnerability in this security foundation, our online identities, banking information, and precious data is...
Show moreIt is well known that in the near future, a large-scale quantum computer will be unveiled, one that could be used to break the cryptography that underlies our digital infrastructure. Quantum computers operate on quantum mechanics, enabling exponential speedups to certain computational problems, including hard problems at the cornerstone of our deployed cryptographic algorithms. With a vulnerability in this security foundation, our online identities, banking information, and precious data is now vulnerable. To address this, we must prepare for a transition to post-quantum cryptography, or cryptosystems that are protected from attacks by both classical and quantum computers. This is a dissertation proposal targeting cryptographic engineering that is necessary to deploy isogeny-based cryptosystems, one known family of problems that are thought to be difficult to break, even for quantum computers. Isogeny-based cryptography utilizes mappings between elliptic curves to achieve public-key encryption, digital signatures, and other cryptographic objectives necessary to support our digital infrastructure's security. This proposal focuses on three aspects of isogeny-based cryptography: 1) cryptographic engineering of isogeny-based cryptosystems; 2) developing and optimizing security-enabling isogeny applications; and 3) improving the security from known and emerging implementation attacks. By improving each of these aspects, we are providing confidence in the deployability of isogeny-based cryptography and helping to prepare for a post-quantum transition.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00013998
- Subject Headings
- Cryptography, Quantum computers
- Format
- Document (PDF)
- Title
- OPTIMIZING ECC IMPLEMENTATIONS ON EMBEDDED DEVICES.
- Creator
- Owens, Daniel, Azarderakhsh, Reza, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
As the cryptographic community turns its focus toward post-quantum cryptography, the demand for classical cryptographic schemes such as Elliptic Curve Cryptography (ECC) remains high. ECC is mature, well studied, and used in a wide range of applications such as securing visits to web pages through a web browser, Bitcoin, and the Internet of Things (IoT). In this work we present an optimized implementation of the Edwards Curve Digital Signature Algorithm (EdDSA) operations Key Generation and...
Show moreAs the cryptographic community turns its focus toward post-quantum cryptography, the demand for classical cryptographic schemes such as Elliptic Curve Cryptography (ECC) remains high. ECC is mature, well studied, and used in a wide range of applications such as securing visits to web pages through a web browser, Bitcoin, and the Internet of Things (IoT). In this work we present an optimized implementation of the Edwards Curve Digital Signature Algorithm (EdDSA) operations Key Generation and Sign using the Ed25519 parameter on the ARM Cortex-M4, and we discuss the optimization of field and group arithmetic to produce high throughput cryptographic primitives. In addition, we discuss several techniques for optimizing scalar multiplication, and present timing and memory consumption for each, as well as comparisons to other works. Our fastest implementation performs an Ed25519 Key Generation operation in 250,785 cycles and signing in 435,426 cycles utilizing 6.1 kB of additional Read Only Memory (ROM) space.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00014027
- Subject Headings
- Cryptography, Embedded Internet devices
- Format
- Document (PDF)
- Title
- Efficient Implementations of Post-quantum Isogeny-based Cryptography.
- Creator
- Jalali, Amir, Azarderakhsh, Reza, Florida Atlantic University, College of Engineering and Computer Science, Department of Computer and Electrical Engineering and Computer Science
- Abstract/Description
-
Quantum computers are envisioned to be able to solve mathematical problems which are currently unsolvable for conventional computers, because of their exceptional computational power from quantum mechanics. Therefore, if quantum computers are ever built in large scale, they will certainly be able to solve many classical exponential complexity problems such as the hard problems which the current public key cryptography is constructed upon. To counteract this problem, the design of post-quantum...
Show moreQuantum computers are envisioned to be able to solve mathematical problems which are currently unsolvable for conventional computers, because of their exceptional computational power from quantum mechanics. Therefore, if quantum computers are ever built in large scale, they will certainly be able to solve many classical exponential complexity problems such as the hard problems which the current public key cryptography is constructed upon. To counteract this problem, the design of post-quantum cryptography protocols is necessary to preserve the security in the presence of quantum adversaries. Regardless of whether we can estimate the exact time for the advent of the quantum computing era, security protocols are required to be resistant against potentially-malicious power of quantum computing. In this thesis, the main focus is on the sperformance improvement of one of the potential PQC candidates, isogeny-based cryptography. Several optimized implementations of cryptography applications based on this primitive are presented. From a general viewpoint, the proposed methods, implementation techniques and libraries have a practical impact on the performance evaluation of post-quantum cryptography schemes in a wide range of applications. In particular, the provided benchmarks and optimizations on ARM-powered processors provide a reference for comparison and evaluation of isogeny-based cryptography with other post-quantum candidates during the first round of NIST's PQC standardization process.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013125
- Subject Headings
- Cryptography, Quantum computing, ARM microprocessors, Post-quantum cryptography
- Format
- Document (PDF)
- Title
- EFFICIENT AND SECURE IMPLEMENTATION OF CLASSIC AND POST-QUANTUM PUBLIC-KEY CRYPTOGRAPHY.
- Creator
- Bisheh, Niasar Mojtaba, Azarderakhsh, Reza, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
To address the increased interest in crypto hardware accelerators due to performance and efficiency concerns, implementing hardware architectures of different public-key cryptosystems has drawn growing attention. Pure hardware methodology enhances architecture’s performance over a hardware/software co-design scheme at the cost of a more extended design cycle, reducing the flexibility, and demands customized data paths for different protocol-level operations. However, using pure hardware...
Show moreTo address the increased interest in crypto hardware accelerators due to performance and efficiency concerns, implementing hardware architectures of different public-key cryptosystems has drawn growing attention. Pure hardware methodology enhances architecture’s performance over a hardware/software co-design scheme at the cost of a more extended design cycle, reducing the flexibility, and demands customized data paths for different protocol-level operations. However, using pure hardware architecture makes the design smaller, faster, and more efficient. This dissertation mainly focuses on designing crypto accelerators that can be used in embedded systems and Internet-of-Things (IoT) devices where performance and efficiency are critical as a hardware accelerator to offload computations from the microcontroller units (MCU). In particular, our objective is to create a system-on-chip (SoC) crypto-accelerator with an MCU that achieves high area-time efficiency. Our implementation can also be integrated as an off-chip solution; however, other criteria, such as performance, are often as important or more important than efficiency in the external crypto-chip design, which is beyond of this work. Not only does our architecture inherently provide protection against timing and simple power analysis (SPA) attacks, but also some advanced security mechanisms to avoid differential power analysis (DPA) attacks are included, which is missing in the literature. In a nutshell, the contributions are summarized as follows:
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00013981
- Subject Headings
- Cryptography, Public key cryptography, Curves, Elliptic, Quantum computers
- Format
- Document (PDF)
- Title
- CLASSICAL AND POST-QUANTUM CRYPTOGRAPHY ON MODERN ARM-BASED PROCESSORS.
- Creator
- Anastasova, Mila, Azarderakhsh, Reza, Florida Atlantic University, Department of Computer and Electrical Engineering and Computer Science, College of Engineering and Computer Science
- Abstract/Description
-
Cryptographic algorithms are being developed and incorporated into network security protocols to provide secure communication over vulnerable mediums like the Internet. These protocols utilize secret and public key mechanisms to carry out data integrity, confidentiality, authentication, and non-repudiation. The urge to deploy cryptosystems on low-end devices, based on the constantly growing Internet of Things (IoT) world, requires optimal design and implementation of cryptographic algorithms...
Show moreCryptographic algorithms are being developed and incorporated into network security protocols to provide secure communication over vulnerable mediums like the Internet. These protocols utilize secret and public key mechanisms to carry out data integrity, confidentiality, authentication, and non-repudiation. The urge to deploy cryptosystems on low-end devices, based on the constantly growing Internet of Things (IoT) world, requires optimal design and implementation of cryptographic algorithms and protocols to achieve small communicational and computational cost, while preserving the privacy of the transmitted data. Scenarios of low bandwidth, constrained memory, and limited processing power are common when targeting embedded devices; however, security requirements are still present due to the sensitive information that may be communicated. In this thesis, we address the need for optimal cryptographic primitives implementation design in terms of computing capabilities, energy and power consumption, and memory usage to accommodate the deployment of cryptographical systems on resource-constrained devices.
Show less - Date Issued
- 2024
- PURL
- http://purl.flvc.org/fau/fd/FA00014431
- Subject Headings
- Cryptography, ARM microprocessors, Public key cryptography, Curves, Elliptic
- Format
- Document (PDF)
- Title
- LATTICE SIGNATURES BASED ON MODULE-NTRU.
- Creator
- Kottal, Sulani Thakshila Baddhe Vidhanalage, Bai, Shi, Karabina, Koray, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
Euclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as...
Show moreEuclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as encryption, signature, etc. Let Rq = Zq[x]/ (xn + 1) be a quotient polynomial ring. The standard NTRU problem asks to recover short polynomials f, g E Rq such that h - g/ f (mod q), given a public key h and the promise that such elements exist. In practice, the degree n is often a power of two. As a generalization of NTRU, the Module-NTRU problems were introduced by Cheon, Kim, Kim, and Son (IACR ePrint 2019/1468), and Chuengsatiansup, Prest, Stehle, Wallet, and Xagawa (ASIACCS '20). In this thesis, we presented two post-quantum Digital Signature Schemes based on the Module-NTRU problem and its variants.
Show less - Date Issued
- 2024
- PURL
- http://purl.flvc.org/fau/fd/FA00014407
- Subject Headings
- Lattice theory, Cryptography, Public key cryptography, Applied mathematics
- Format
- Document (PDF)
- Title
- Techniques in Lattice Basis Reduction.
- Creator
- Khadka, Bal K., Magliveras, Spyros S., Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
The mathematical theory of nding a basis of shortest possible vectors in a given lattice L is known as reduction theory and goes back to the work of Lagrange, Gauss, Hermite, Korkin, Zolotarev, and Minkowski. Modern reduction theory is voluminous and includes the work of A. Lenstra, H. Lenstra and L. Lovasz who created the well known LLL algorithm, and many other researchers such as L. Babai and C. P. Schnorr who created signi cant new variants of basis reduction algorithms. The shortest...
Show moreThe mathematical theory of nding a basis of shortest possible vectors in a given lattice L is known as reduction theory and goes back to the work of Lagrange, Gauss, Hermite, Korkin, Zolotarev, and Minkowski. Modern reduction theory is voluminous and includes the work of A. Lenstra, H. Lenstra and L. Lovasz who created the well known LLL algorithm, and many other researchers such as L. Babai and C. P. Schnorr who created signi cant new variants of basis reduction algorithms. The shortest vector (SVP) and closest vector (CVP) problems, presently considered intractable, are algorithmic tasks that lie at the core of many number theoretic problems, integer programming, nding irreducible factors of polynomials, minimal polynomials of algebraic numbers, and simultaneous diophantine approximation. Lattice basis reduction also has deep and extensive connections with modern cryptography, and cryptanalysis particularly in the post-quantum era. In this dissertation we study and compare current systems LLL and BKZ, and point out their strengths and drawbacks. In addition, we propose and investigate the e cacy of new optimization techniques, to be used along with LLL, such as hill climbing, random walks in groups, our lattice di usion-sub lattice fusion, and multistage hybrid LDSF-HC technique. The rst two methods rely on the sensitivity of LLL to permutations of the input basis B, and optimization ideas over the symmetric group Sm viewed as a metric space. The third technique relies on partitioning the lattice into sublattices, performing basis reduction in the partition sublattice blocks, fusing the sublattices, and repeating. We also point out places where parallel computation can reduce runtimes achieving almost linear speedup. The multistage hybrid technique relies on the lattice di usion and sublattice fusion and hill climbing algorithms. Unlike traditional methods, our approach brings in better results in terms of basis reduction towards nding shortest vectors and minimal weight bases. Using these techniques we have published the competitive lattice vectors of ideal lattice challenge on the lattice hall of fame. Toward the end of the dissertation we also discuss applications to the multidimensional knapsack problem that resulted in the discovery of new large sets of geometric designs still considered very rare. The research introduces innovative techniques in lattice basis reduction theory and provides some space for future researchers to contemplate lattices from a new viewpoint.
Show less - Date Issued
- 2016
- PURL
- http://purl.flvc.org/fau/fd/FA00004678
- Subject Headings
- Cryptography., Combinatorial analysis., Group theory.
- Format
- Document (PDF)
- Title
- Identity-based signature scheme.
- Creator
- Budhathoki, Parshuram, Graduate College
- Date Issued
- 2013-04-12
- PURL
- http://purl.flvc.org/fcla/dt/3361279
- Subject Headings
- Digital signatures, Identity, Information security and cryptography
- Format
- Document (PDF)
- Title
- CONTRIBUTIONS TO QUANTUM-SAFE CRYPTOGRAPHY: HYBRID ENCRYPTION AND REDUCING THE T GATE COST OF AES.
- Creator
- Pham, Hai, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
Quantum cryptography offers a wonderful source for current and future research. The idea started in the early 1970s, and it continues to inspire work and development toward a popular goal, large-scale communication networks with strong security guarantees, based on quantum-mechanical properties. Quantum cryptography builds on the idea of exploiting physical properties to establish secure cryptographic operations. A particular quantum-based protocol has gathered interest in recent years for...
Show moreQuantum cryptography offers a wonderful source for current and future research. The idea started in the early 1970s, and it continues to inspire work and development toward a popular goal, large-scale communication networks with strong security guarantees, based on quantum-mechanical properties. Quantum cryptography builds on the idea of exploiting physical properties to establish secure cryptographic operations. A particular quantum-based protocol has gathered interest in recent years for its use of mesoscopic coherent states. The AlphaEta protocol has been designed to exploit properties of coherent states of light to transmit data securely over an optical channel. AlphaEta aims to draw security from the uncertainty of any measurement of the transmitted coherent states due to intrinsic quantum noise. We propose a framework to combine this protocol with classical preprocessing, taking into account error-correction for the optical channel and establishing a strong provable security guarantee. Integrating a state-of-the-art solution for fast authenticated encryption is straightforward, but in this case the security analysis requires heuristic reasoning.
Show less - Date Issued
- 2019
- PURL
- http://purl.flvc.org/fau/fd/FA00013339
- Subject Headings
- Cryptography, Quantum computing, Algorithms, Mesoscopic coherent states
- Format
- Document (PDF)
- Title
- ALGORITHMS IN LATTICE-BASED CRYPTANALYSIS.
- Creator
- Miller, Shaun, Bai, Shi, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
An adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance...
Show moreAn adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance of the Unique Shortest Vector Problem. The results are used to predict the behavior these algorithms may have on actual cryptographic schemes with security based on hard lattice problems. Lattice reduction algorithms require several floating-point operations including multiplication. In this thesis, I consider the resource requirements of a quantum circuit designed to simulate floating-point multiplication with high precision.
Show less - Date Issued
- 2020
- PURL
- http://purl.flvc.org/fau/fd/FA00013543
- Subject Headings
- Cryptanalysis, Cryptography, Algorithms, Lattices, Quantum computing
- Format
- Document (PDF)
- Title
- Quantum-Resistant Key Agreement and Key Encapsulation.
- Creator
- Robinson, Angela, Steinwandt, Rainer, Florida Atlantic University, Charles E. Schmidt College of Science, Department of Mathematical Sciences
- Abstract/Description
-
We explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and...
Show moreWe explore quantum-resistant key establishment and hybrid encryption. We nd that while the discrete logarithm problem is e ciently solved by a quantum computer using Shor's algorithm, some instances are insecure even using classical computers. The discrete logarithm problem based on a symmetric group Sn is e - ciently solved in polynomial time. We design a PUF-based 4-round group key establishment protocol, adjusting the model to include a physical channel capable of PUF transmission, and modify adversarial capabilities with respect to the PUFs. The result is a novel group key establishment protocol which avoids computational hardness assumptions and achieves key secrecy. We contribute a hybrid encryption scheme by combining a key encapsulation mechanism (KEM) with a symmetric key encryption scheme by using two hash functions. We require only one-way security in the quantum random oracle model (QROM) of the KEM and one-time security of the symmetric encryption scheme in the QROM. We show that this hybrid scheme is IND-CCA secure in the QROM. We rely on a powerful theorem by Unruh that provides an upper bound on indistinguishability between the output of a random oracle and a random string, when the oracle can be accessed in quantum superposition. Our result contributes to the available IND-CCA secure encryption schemes in a setting where quantum computers are under adversarial control. Finally, we develop a framework and describe biometric visual cryptographic schemes generically under our framework. We formalize several security notions and de nitions including sheet indistinguishability, perfect indistinguishability, index recovery, perfect index privacy, and perfect resistance against false authentication. We also propose new and generic strategies for attacking e-BVC schemes such as new distinguishing attack, new index recovery, and new authentication attack. Our quantitative analysis veri es the practical impact of our framework and o ers concrete upper bounds on the security of e-BVC.
Show less - Date Issued
- 2018
- PURL
- http://purl.flvc.org/fau/fd/FA00013023
- Subject Headings
- Quantum computing, Data encryption (Computer science), Cryptography
- Format
- Document (PDF)
- Title
- Cryptanalysis of small private key RSA.
- Creator
- Guild, Jeffrey Kirk, Florida Atlantic University, Klingler, Lee
- Abstract/Description
-
RSA cryptosystems with decryption exponent d less than N 0.292, for a given RSA modulus N, show themselves to be vulnerable to an attack which utilizes modular polynomials and the LLL Basis Reduction Algorithm. This result, presented by Dan Boneh and Glenn Durfee in 1999, is an improvement on the bound of N0.25 established by Wiener in 1990. This thesis examines in detail the LLL Basis Reduction Algorithm and the attack on RSA as presented by Boneh and Durfee.
- Date Issued
- 1999
- PURL
- http://purl.flvc.org/fcla/dt/15730
- Subject Headings
- Cryptography, Algorithms, Data encryption (Computer science)
- Format
- Document (PDF)
- Title
- Examples of deterministic and Monte Carlo algorithms for cryptographic applications.
- Creator
- McPherson, Joe Cullen, Florida Atlantic University, Hoffman, Frederick
- Abstract/Description
-
In this thesis two different types of computer algorithms, Deterministic and Monte Carlo, are illustrated. Implementations of the Berlekamp-Massey algorithm and the Parallelized Pollard Rho Search are described here. The questions of what these two algorithms provide to the field of cryptography and why they have proven themselves important to cryptography are briefly discussed. It is also shown that with a little extra knowledge, the Parallelized Pollard Rho Search may be easily modified to...
Show moreIn this thesis two different types of computer algorithms, Deterministic and Monte Carlo, are illustrated. Implementations of the Berlekamp-Massey algorithm and the Parallelized Pollard Rho Search are described here. The questions of what these two algorithms provide to the field of cryptography and why they have proven themselves important to cryptography are briefly discussed. It is also shown that with a little extra knowledge, the Parallelized Pollard Rho Search may be easily modified to improve its performance.
Show less - Date Issued
- 2000
- PURL
- http://purl.flvc.org/fcla/dt/12687
- Subject Headings
- Monte Carlo method, Computer algorithms, Cryptography
- Format
- Document (PDF)
- Title
- Covert and multilevel visual cryptographic schemes.
- Creator
- Lopez, Jessica Maria, Florida Atlantic University, Mullin, Ronald C.
- Abstract/Description
-
Visual cryptography concerns the problem of "hiding" a monochrome image among sets of transparencies, known as shares. These are created in such a fashion that certain sets of shares when superimposed, will reveal the image; while other subsets yield no information. A standard model is the (k, n) scheme, where any k shares will reveal the image, but any k - 1 or fewer shares reveal no information. In this thesis, we explain the basic mechanism for creating shares. We survey the literature and...
Show moreVisual cryptography concerns the problem of "hiding" a monochrome image among sets of transparencies, known as shares. These are created in such a fashion that certain sets of shares when superimposed, will reveal the image; while other subsets yield no information. A standard model is the (k, n) scheme, where any k shares will reveal the image, but any k - 1 or fewer shares reveal no information. In this thesis, we explain the basic mechanism for creating shares. We survey the literature and show how to create (k, k) schemes which exist for all k > 2. Then we introduce perfect hash functions, which can be used to construct (k, n) schemes from (k, k) schemes for all 2 < k < n. We introduce generalizations of (k, n) schemes that we call covert cryptographic schemes, and extend this notion to multilevel visual cryptographic schemes. We give conditions for the existence of such schemes, and we conclude with a survey of generalizations.
Show less - Date Issued
- 2005
- PURL
- http://purl.flvc.org/fcla/dt/13206
- Subject Headings
- Coding theory, Cryptography, Data encryption (Computer science)
- Format
- Document (PDF)