We describe a generic high-speed hardware architecture for the lattice-based post-quantum cryptosystem Round5. This architecture supports both public-key encryption (PKE) and a key encapsulation mechanism (KEM). Due to several hardware-friendly features, Round5 can achieve very high performance when implemented in modern FPGAs.
more »
« less
Code Structures for Quantum Encryption and Decryption
The paradigm of quantum computation has led to the development of new algorithms as well variations on existing algorithms. In particular, novel cryptographic techniques based upon quantum computation are of great interest. Many classical encryption techniques naturally translate into the quantum paradigm because of their well-structured factorizations and the fact that they can be phased in the form of unitary operators. In this work, we demonstrate a quantum approach to data encryption and decryption based upon the McEliece cryptosystem using Reed-Muller codes. This example is of particular interest given that post-quantum analyses have highlighted this system as being robust against quantum attacks. Finally, in anticipation of quantum computation operating over binary fields, we discuss alternative operator factorizations for the proposed cryptosystem.
more »
« less
- Award ID(s):
- 2000136
- PAR ID:
- 10213979
- Date Published:
- Journal Name:
- 2021 IEEE 5th International Conference on Cryptography, Security and Privacy
- Format(s):
- Medium: X
- Sponsoring Org:
- National Science Foundation
More Like this
-
-
Homomorphic encryption can address key privacy challenges in cloud-based outsourcing by enabling potentially untrusted servers to perform meaningful computation directly on encrypted data. While most homomorphic encryption schemes offer addition and multiplication over ciphertexts natively, any non-linear functions must be implemented as costly polynomial approximations due to this restricted computational model. Nevertheless, the CGGI cryptosystem is capable of performing arbitrary univariate functions over ciphertexts in the form of lookup tables through the use of programmable bootstrapping. While promising, this procedure can quickly become costly when high degrees of precision are required. To address this challenge, we propose Ripple: a framework that introduces different approximation methodologies based on discrete wavelet transforms (DWT) to decrease the number of entries in homomorphic lookup tables while maintaining high accuracy. Our empirical evaluations demonstrate significant error reduction compared to plain quantization methods across multiple non-linear functions. Notably, Ripple improves runtime performance for realistic applications, such as logistic regression and Euclidean distance.more » « less
-
Abstract In this survey, the authors review the main quantum algorithms for solving the computational problems that serve as hardness assumptions for cryptosystem. To this end, the authors consider both the currently most widely used classically secure cryptosystems, and the most promising candidates for post‐quantum secure cryptosystems. The authors provide details on the cost of the quantum algorithms presented in this survey. The authors furthermore discuss ongoing research directions that can impact quantum cryptanalysis in the future.more » « less
-
Advanced sensing and cloud systems propel the rapid advancements of service-oriented smart manufacturing. As a result, there is widespread generation and proliferation of data in the interest of manufacturing analytics. The sheer amount and velocity of data have also attracted a myriad of malicious parties, unfortunately resulting in an elevated prevalence of cyber-attacks whose impacts are only gaining in severity. Therefore, this article presents a new distributed cryptosystem for analytical computing on encrypted data in the manufacturing environment, with a case study on manufacturing resource planning. This framework harmonizes Paillier cryptography with the Alternating Direction Method of Multipliers (ADMM) for decentralized computation on encrypted data. Security analysis shows that the proposed Paillier-ADMM system is resistant to attacks from external threats, as well as privacy breaches from trusted-but-curious third parties. Experimental results show that smart allocation is more cost-effective than the benchmarked deterministic and stochastic policies. The proposed distributed cryptosystem shows strong potential to leverage the distributed data for manufacturing intelligence, while reducing the risk of data breaches.more » « less
-
The success of matrix factorizations such as the singular value decomposition (SVD)has motivated the search for even more factorizations. We catalog 53 matrix factorizations, most ofwhich we believe to be new. Our systematic approach, inspired by the generalized Cartan decom-position of the Lie theory, also encompasses known factorizations such as the SVD, the symmetriceigendecomposition, the CS decomposition, the hyperbolic SVD, structured SVDs, the Takagi factor-ization, and others thereby covering familiar matrix factorizations, as well as ones that were waitingto be discovered. We suggest that the Lie theory has one way or another been lurking hidden in thefoundations of the very successful field of matrix computations with applications routinely used in somany areas of computation. In this paper, we investigate consequences of the Cartan decompositionand the little known generalized Cartan decomposition for matrix factorizations. We believe thatthese factorizations once properly identified can lead to further work on algorithmic computationsand applications.more » « less
An official website of the United States government

