Design & Cryptanalysis of Isogeny-Based Post-Quantum Cryptosystems
设计
基本信息
- 批准号:2444520
- 负责人:
- 金额:--
- 依托单位:
- 依托单位国家:英国
- 项目类别:Studentship
- 财政年份:2020
- 资助国家:英国
- 起止时间:2020 至 无数据
- 项目状态:已结题
- 来源:
- 关键词:
项目摘要
Post-quantum cryptography is concerned with securing information against adversaries in the possession of a sufficiently large quantum computer, something which many current protocols in widespread use fail to do. Such computers currently only exist in theory, however promising trends in quantum computing, combined with modern society's dependence on secure communication, have fuelled the drive to create cryptographic systems which are quantum resistant.Within this area, isogeny-based cryptography is an approach that has garnered much research interest in the past decade, proposed schemes appear to resist quantum computing attacks, as well as requiring comparatively little bandwidth. Isogeny based protocols typically rely on the comparative difficulty of finding an unknown function (an isogeny) given its endpoints, vs evaluating a known function. Recently, advances have been made in the former efficiency problem, increasing the appeal of these protocols. The latter security problem is still believed to be difficult, though this is still highly speculative.Post-quantum protocols in general are unlikely to gain widespread use whilst their security is not fully understood. This is certainly the case for isogeny-based schemes, given their relative novelty. Indeed, the most prominent protocol SIDH/SIKE is only around a decade old, with an explosion of newer schemes proposed in the past 3 years. As a comparison, some algorithms in NIST's post-quantum standardisation process date back to the 70's. This project aims to improve understanding of the security of isogeny-based cryptosystems and thus improve confidence in those wishing to implement these protocols. Indeed, it is only through a better understanding of security that standardisation can begin, as this process requires concrete parameters.Broadly, the best current attacks on isogeny schemes exploit general combinatorial structures, relying very little on the rich algebraic and geometric properties of the actual underlying elliptic curves. This seems remarkable on the surface and may install confidence in the security of these protocols. On the other hand, this may again be a symptom of the relative youth of this field of research, combined with the inaccessibility of the number theoretic tools required to possibly break these schemes. Objects such as quaternion algebras see little study outside of graduate level mathematics yet are fundamental in describing isogeny-based protocols. Reinterpreting these classical objects from a cryptographic and computational perspective will be key in better evaluating security arguments.Further uncertainties revolve around the lack of clarity around the definition of quantum security goals. Current NIST definitions rely on a somewhat vague comparison with classical security notions, with little justification. This partly has not been addressed as many alternative approaches to post quantum cryptography have classical attacks that outperform their quantum counterparts. This is not the case for some isogeny-based schemes and as such, the validity of these definitions has been brought into question. Further work is required to build consensus on appropriate quantum cost metrics and define appropriate tools to compare these to classical costs. Assessing schemes with respect to these new metrics will then be required before concrete security claims can be made.This project falls within the EPSRC Mathematical Sciences research area.
后量子密码学关注的是在拥有足够大的量子计算机的情况下保护信息不受攻击者的攻击,这是目前许多广泛使用的协议无法做到的。这类计算机目前只存在于理论上,然而量子计算的前景趋势,加上现代社会对安全通信的依赖,推动了创造量子抵抗的密码系统的动力。在这一领域,基于同源的密码学是一种在过去十年中引起许多研究兴趣的方法,所提出的方案似乎能够抵抗量子计算攻击,并且需要相对较少的带宽。基于同源的协议通常依赖于在给定其端点的情况下找到未知函数(同源)的相对困难,而不是评估已知函数。最近,在前一个效率问题上取得了进展,增加了这些协议的吸引力。后一种安全问题被认为仍然是困难的,尽管这仍然是高度投机性的。一般情况下,后量子协议不太可能得到广泛使用,因为它们的安全性还没有完全被理解。考虑到它们的相对新颖性,基于同源的方案当然就是这种情况。事实上,最著名的SIDH/SIKE协议只有十年左右的历史,在过去的三年里提出了大量新的方案。相比之下,NIST后量子标准化过程中的一些算法可以追溯到70年代的S。该项目旨在提高对基于同源的密码系统的安全性的理解,从而提高希望实现这些协议的人的信心。事实上,只有通过更好地理解安全性,标准化才能开始,因为这个过程需要具体的参数。广泛地说,当前对同源方案的最佳攻击利用了一般的组合结构,几乎不依赖于实际底层椭圆曲线的丰富的代数和几何性质。这从表面上看似乎很了不起,可能会增强人们对这些协议的安全性的信心。另一方面,这可能再次是这一研究领域相对年轻的一个症状,再加上无法获得可能打破这些计划所需的数论工具。除了研究生水平的数学之外,像四元数代数这样的对象很少被研究,但它是描述基于同源的协议的基础。从密码学和计算的角度重新解释这些经典对象将是更好地评估安全论证的关键。此外,不确定性围绕着量子安全目标的定义缺乏清晰度。当前的NIST定义依赖于与经典安全概念的模糊比较,几乎没有正当理由。这在一定程度上还没有得到解决,因为许多后量子密码学的替代方法都有优于量子密码学的经典攻击。对于一些基于同源的方案则不是这样,因此,这些定义的有效性受到了质疑。需要进一步的工作来就适当的量子成本指标达成共识,并定义适当的工具来将这些指标与经典成本进行比较。在提出具体的安全声明之前,将需要对这些新指标的方案进行评估。该项目属于EPSRC数学科学研究领域。
项目成果
期刊论文数量(0)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
数据更新时间:{{ journalArticles.updateTime }}
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
数据更新时间:{{ journalArticles.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ monograph.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ sciAawards.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ conferencePapers.updateTime }}
{{ item.title }}
- 作者:
{{ item.author }}
数据更新时间:{{ patent.updateTime }}
其他文献
吉治仁志 他: "トランスジェニックマウスによるTIMP-1の線維化促進機序"最新医学. 55. 1781-1787 (2000)
Hitoshi Yoshiji 等:“转基因小鼠中 TIMP-1 的促纤维化机制”现代医学 55. 1781-1787 (2000)。
- DOI:
- 发表时间:
- 期刊:
- 影响因子:0
- 作者:
- 通讯作者:
LiDAR Implementations for Autonomous Vehicle Applications
- DOI:
- 发表时间:
2021 - 期刊:
- 影响因子:0
- 作者:
- 通讯作者:
吉治仁志 他: "イラスト医学&サイエンスシリーズ血管の分子医学"羊土社(渋谷正史編). 125 (2000)
Hitoshi Yoshiji 等人:“血管医学与科学系列分子医学图解”Yodosha(涉谷正志编辑)125(2000)。
- DOI:
- 发表时间:
- 期刊:
- 影响因子:0
- 作者:
- 通讯作者:
Effect of manidipine hydrochloride,a calcium antagonist,on isoproterenol-induced left ventricular hypertrophy: "Yoshiyama,M.,Takeuchi,K.,Kim,S.,Hanatani,A.,Omura,T.,Toda,I.,Akioka,K.,Teragaki,M.,Iwao,H.and Yoshikawa,J." Jpn Circ J. 62(1). 47-52 (1998)
钙拮抗剂盐酸马尼地平对异丙肾上腺素引起的左心室肥厚的影响:“Yoshiyama,M.,Takeuchi,K.,Kim,S.,Hanatani,A.,Omura,T.,Toda,I.,Akioka,
- DOI:
- 发表时间:
- 期刊:
- 影响因子:0
- 作者:
- 通讯作者:
的其他文献
{{
item.title }}
{{ item.translation_title }}
- DOI:
{{ item.doi }} - 发表时间:
{{ item.publish_year }} - 期刊:
- 影响因子:{{ item.factor }}
- 作者:
{{ item.authors }} - 通讯作者:
{{ item.author }}
{{ truncateString('', 18)}}的其他基金
An implantable biosensor microsystem for real-time measurement of circulating biomarkers
用于实时测量循环生物标志物的植入式生物传感器微系统
- 批准号:
2901954 - 财政年份:2028
- 资助金额:
-- - 项目类别:
Studentship
Exploiting the polysaccharide breakdown capacity of the human gut microbiome to develop environmentally sustainable dishwashing solutions
利用人类肠道微生物群的多糖分解能力来开发环境可持续的洗碗解决方案
- 批准号:
2896097 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
A Robot that Swims Through Granular Materials
可以在颗粒材料中游动的机器人
- 批准号:
2780268 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Likelihood and impact of severe space weather events on the resilience of nuclear power and safeguards monitoring.
严重空间天气事件对核电和保障监督的恢复力的可能性和影响。
- 批准号:
2908918 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Proton, alpha and gamma irradiation assisted stress corrosion cracking: understanding the fuel-stainless steel interface
质子、α 和 γ 辐照辅助应力腐蚀开裂:了解燃料-不锈钢界面
- 批准号:
2908693 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Field Assisted Sintering of Nuclear Fuel Simulants
核燃料模拟物的现场辅助烧结
- 批准号:
2908917 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Assessment of new fatigue capable titanium alloys for aerospace applications
评估用于航空航天应用的新型抗疲劳钛合金
- 批准号:
2879438 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Developing a 3D printed skin model using a Dextran - Collagen hydrogel to analyse the cellular and epigenetic effects of interleukin-17 inhibitors in
使用右旋糖酐-胶原蛋白水凝胶开发 3D 打印皮肤模型,以分析白细胞介素 17 抑制剂的细胞和表观遗传效应
- 批准号:
2890513 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
Understanding the interplay between the gut microbiome, behavior and urbanisation in wild birds
了解野生鸟类肠道微生物组、行为和城市化之间的相互作用
- 批准号:
2876993 - 财政年份:2027
- 资助金额:
-- - 项目类别:
Studentship
相似海外基金
Developing Advanced Cryptanalysis Techniques for Symmetric-key Primitives with Real-world Public-key Applications
使用现实世界的公钥应用开发对称密钥原语的高级密码分析技术
- 批准号:
24K20733 - 财政年份:2024
- 资助金额:
-- - 项目类别:
Grant-in-Aid for Early-Career Scientists
Design and Cryptanalysis of MPC/FHE-friendly Symmetric-key Primitives
MPC/FHE 友好的对称密钥原语的设计和密码分析
- 批准号:
22K21282 - 财政年份:2022
- 资助金额:
-- - 项目类别:
Grant-in-Aid for Research Activity Start-up
Quantum Cryptanalysis for Quantum Safe Society
量子安全社会的量子密码分析
- 批准号:
21H03440 - 财政年份:2021
- 资助金额:
-- - 项目类别:
Grant-in-Aid for Scientific Research (B)
Post-Quantum Cryptography: a Cryptanalysis Approach
后量子密码学:一种密码分析方法
- 批准号:
EP/V011324/1 - 财政年份:2021
- 资助金额:
-- - 项目类别:
Fellowship
Cryptanalysis of Isogeny-BasedPost-Quantum Cryptography
基于同源的后量子密码学的密码分析
- 批准号:
2440186 - 财政年份:2020
- 资助金额:
-- - 项目类别:
Studentship
Comparison and benchmarking of quantum hardware with their performance on near-term quantum algorithms for post-quantum cryptanalysis
量子硬件及其在后量子密码分析的近期量子算法上的性能比较和基准测试
- 批准号:
2403362 - 财政年份:2020
- 资助金额:
-- - 项目类别:
Studentship
Study on developing lattice decoding algorithms and cryptanalysis to lattice-based cryptography
格密码学的格译码算法和密码分析研究
- 批准号:
20K23322 - 财政年份:2020
- 资助金额:
-- - 项目类别:
Grant-in-Aid for Research Activity Start-up
Cryptanalysis and Design of Lightweight Symmetric-key Cryptography and Its Application to IoT
轻量级对称密钥密码分析与设计及其在物联网中的应用
- 批准号:
19H02141 - 财政年份:2019
- 资助金额:
-- - 项目类别:
Grant-in-Aid for Scientific Research (B)
Some selected topics in distributed lattice cryptanalysis
分布式格密码分析中的一些精选主题
- 批准号:
2100238 - 财政年份:2018
- 资助金额:
-- - 项目类别:
Studentship
SaTC: CORE: Small: Super-Human Cryptanalysis for Scalable Side-Channel Analysis
SaTC:CORE:小型:用于可扩展侧信道分析的超人密码分析
- 批准号:
1814406 - 财政年份:2018
- 资助金额:
-- - 项目类别:
Standard Grant