Loading...
Search for: quantum-cryptography
0.006 seconds
Total 41 records

    An efficient statistical zero-knowledge authentication protocol for smart cards

    , Article International Journal of Computer Mathematics ; Volume 93, Issue 3 , 2016 , Pages 453-481 ; 00207160 (ISSN) Dousti, M.S ; Jalili, R ; Sharif University of Technology
    Taylor and Francis Ltd  2016
    Abstract
    We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects  

    Introducing an Upper bound on Capacity of Quantum Key Distillation

    , M.Sc. Thesis Sharif University of Technology Keykhosravi, Kamran (Author) ; Aref, Mohammad Reza (Supervisor) ; Aminzadeh Gohari, Amin (Supervisor)
    Abstract
    In modern cryptography the main goal in symmetric cryptography algorithms is that the security of the protocol should be only dependent on the secrecy of key. Further, secret key agreement has a major role in perfect security. However, it is impossible to share a secrete key only by the use of a public channel and there must be another shared source. This source can be for instance random variables with some joint distribution (as in source model classical key distillation problem) or it can be some entangled quantum systems (as in quantum key distillation problem). The question here is that with the optimum efficiency, what is the maximum number of key bits that can be distilled from one... 

    Equientangled bases in arbitrary dimensions

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 73, Issue 1 , 2006 ; 10502947 (ISSN) Karimipour, V ; Memarzadeh, L ; Sharif University of Technology
    American Physical Society  2006
    Abstract
    For the space of two identical systems of arbitrary dimensions, we introduce a continuous family of bases with the following properties: (i) the bases are orthonormal, (ii) in each basis, all the states have the same values of entanglement, and (iii) they continuously interpolate between the product basis and the maximally entangled basis. The states thus constructed may find applications in many areas related to the quantum information science including quantum cryptography, optimal Bell tests, and the investigation of the enhancement of channel capacity due to entanglement. © 2006 The American Physical Society  

    Fast supersingular isogeny diffie-hellman and key encapsulation using a customized pipelined montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 69, Issue 3 , 2022 , Pages 1221-1230 ; 15498328 (ISSN) Farzam, S. M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    We present a pipelined Montgomery multiplier tailored for SIKE primes. The latency of this multiplier is far shorter than that of the previous work while its frequency competes with the highest-rated ones. The implementation results on a Virtex-7 FPGA show that this multiplier improves the time, the area-time product (AT), and the throughput of computing modular multiplication by at least 2.30, 1.60, and 1.36 times over SIKE primes respectively. We have also developed a CPU-like architecture to perform SIDH and SIKE using several instances of our modular multiplier. Using four multipliers on a Virtex-7 FPGA, the encapsulation and the decapsulation of SIKE can be performed at least 1.45 times... 

    Implementing a Variant of Hyperledger Fabric with Post-Quantum Digital Signature

    , M.Sc. Thesis Sharif University of Technology Ziraki, Mohammad Reza (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Hyperledger Fabric is an open-source modular platform to launch permissioned-blockchains for use cases like banking and supply chains. This system uses the elliptic curve digital signature algorithm to authenticate transactions. The advent and progress of quantum computers have threatened the security of classical cryptographic schemes; therefore, the process of re- placing these schemes with post-quantum alternatives has gained considerable importance.This research intends to replace the elliptic curve digital signature algorithm with post-quantum digital signatures by using the algorithms passed to the third round of the National Institute of Science and Technologies (NIST) post- quantum... 

    Quantum secret sharing and random hopping: Using single states instead of entanglement

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 92, Issue 3 , September , 2015 ; 10502947 (ISSN) Karimipour, V ; Asoudeh, M ; Sharif University of Technology
    American Physical Society  2015
    Abstract
    Quantum secret sharing (QSS) protocols between N players, for sharing classical secrets, either use multipartite entangled states or use sequential manipulation of single d-level states only when d is prime (A. Tavakoli, arXiv:1501.05582). We propose a sequential scheme which is valid for any value of d. In contrast to A. Tavakoli et al. whose efficiency (number of valid rounds) is 1d, the efficiency of our scheme is 12 for any d. This, together with the fact that in the limit d the scheme can be implemented by continuous variable optical states, brings the scheme into the domain of present day technology  

    Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT

    , Article IEEE Internet of Things Journal ; Volume 6, Issue 3 , 2019 , Pages 5500-5507 ; 23274662 (ISSN) Ebrahimi, S ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    By exponential increase in applications of the Internet of Things (IoT), such as smart ecosystems or e-health, more security threats have been introduced. In order to resist known attacks for IoT networks, multiple security protocols must be established among nodes. Thus, IoT devices are required to execute various cryptographic operations, such as public key encryption/decryption. However, classic public key cryptosystems, such as Rivest-Shammir-Adlemon and elliptic curve cryptography are computationally more complex to be efficiently implemented on IoT devices and are vulnerable regarding quantum attacks. Therefore, after complete development of quantum computing, these cryptosystems will... 

    High-Speed post-quantum cryptoprocessor based on RISC-V architecture for IoT

    , Article IEEE Internet of Things Journal ; Volume 9, Issue 17 , 2022 , Pages 15839-15846 ; 23274662 (ISSN) Hadayeghparast, S ; Bayat Sarmadi, S ; Ebrahimi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Public-key plays a significant role in today's communication over the network. However, current state-of-the-art public-key encryption (PKE) schemes are too complex to be efficiently employed in resource-constrained devices. Moreover, they are vulnerable to quantum attacks and soon will not have the required security. In the last decade, lattice-based cryptography has been a progenitor platform of the post-quantum cryptography (PQC) due to its lower complexity, which makes it more suitable for Internet of Things applications. In this article, we propose an efficient implementation of the binary learning with errors over ring (Ring-BinLWE) on the reduced instruction set computer-five (RISC-V)... 

    GPU-based Acceleration of Isogeny-based Cryptography

    , M.Sc. Thesis Sharif University of Technology Gheibi, Mir Erfan (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Post-quantum cryptography, as one of the newest groups of cryptographic algorithms, is thought to be secure against most sophisticated attacks by the groundbreaking quantum computers. Isogeny-based cryptography is an appealing contender among them due to its exceptional characteristics, especially the shortest public key in key encapsulation, encryption and decryption amid the other nominees of NIST post-quantum standard. However, its high computational complexity is a significant drawback. This research aims to increase the performance of isogeny-based cryptography in the most compute-intensive part, both in throughput and latency perspectives on GPUs and CPUs, which are the most widespread... 

    Investigation of Weak Measurement in Quantum Key Distribution

    , M.Sc. Thesis Sharif University of Technology Mohammadi, Shadi (Author) ; Alireza Bahrampour (Supervisor)
    Abstract
    Quantum key distribution is one of the practical quantum information technologies in labo- ratories with existing equipments.In quantum key distribution protocols, the main challenge is the secrecy of key distribution. One of the new methods of quantum channel error esti- mation is the use of weak measurement. In this thesis, after introducing the main quantum key distribution protocols, we introduce weak measurement and sequential weak measure- ment concepts: the weak measurement methods are exployed to obtain the phase difference between two polarizations with high accuratly. It is also used for in line monitoring and error estimation parameters in some quantum key distribution protocols.... 

    From source model to quantum key distillation: An improved upper bound

    , Article IWCIT 2014 - Iran Workshop on Communication and Information Theory ; 2014 Keykhosravi, K ; Mahzoon, M ; Gohari, A ; Aref, M.R ; Sharif University of Technology
    Abstract
    In this paper we derive a new upper bound on the quantum key distillation capacity. This upper bound is an extension of the classical bound of Gohari and Anantharam on the source model problem. Our bound strictly improves the quantum extension of reduced intrinsic information bound of Christandl et al. Although this bound is proposed for quantum settings, it also serves as an upper bound for the special case of classical source model, and may improve the bound of Gohari and Anantharam. The problem of quantum key distillation is one in which two distant parties, Alice and Bob, and an adversary, Eve, have access to copies of quantum systems A, B, E respectively, prepared jointly according to... 

    Secure alignment of coordinate systems using quantum correlation

    , Article Physical Review A ; Volume 96, Issue 2 , 2017 ; 24699926 (ISSN) Rezazadeh, F ; Mani, A ; Karimipour, V ; Sharif University of Technology
    Abstract
    We show that two parties far apart can use shared entangled states and classical communication to align their coordinate systems with a very high fidelity. Moreover, compared with previous methods proposed for such a task, i.e., sending parallel or antiparallel pairs or groups of spin states, our method has the extra advantages of using single-qubit measurements and also being secure, so that third parties do not extract any information about the aligned coordinate system established between the two parties. The latter property is important in many other quantum information protocols in which measurements inevitably play a significant role. © 2017 American Physical Society  

    Isogeny diffie-hellman and key encapsulation using a customized pipelined montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; 2021 ; 15498328 (ISSN) Farzam, S. M. H ; Bayat-Sarmadi, S ; Mosanaei-Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    We present a pipelined Montgomery multiplier tailored for SIKE primes. The latency of this multiplier is far shorter than that of the previous work while its frequency competes with the highest-rated ones. The implementation results on a Virtex-7 FPGA show that this multiplier improves the time, the area-time product (AT), and the throughput of computing modular multiplication by at least 2.30, 1.60, and 1.36 times over SIKE primes respectively. We have also developed a CPU-like architecture to perform SIDH and SIKE using several instances of our modular multiplier. Using four multipliers on a Virtex-7 FPGA, the encapsulation and the decapsulation of SIKE can be performed at least 1.45 times... 

    Efficient hardware implementations of legendre symbol suitable for Mpc applications

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 69, Issue 3 , 2022 , Pages 1231-1239 ; 15498328 (ISSN) Taheri, F ; Bayat Sarmadi, S ; Ebrahimi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Multi-party computation (MPC) allows each peer to take part in the execution of a common function with their private share of data without the need to expose it to other participants. The Legendre symbol is a pseudo-random function (PRF) that is suitable for MPC protocols due to their efficient evaluation process compared to other symmetric primitives. Recently, Legendre-based PRFs have also been employed in the construction of a post-quantum signature scheme, namely LegRoast. In this paper, we propose, to the best of our knowledge, the first hardware implementations for the Legendre symbol by three approaches: 1) low-area, 2) high-speed, and 3) high-frequency. The high-speed architecture... 

    An Improvement to Statistical Zero-Knowledge Security Protocols

    , M.Sc. Thesis Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    In this thesis, we present a new identification protocol which is based on lattice problems. Lattice-based cryptographic algorithms are, in general, faster than those based on number theory. Moreover, instead of algorithms based on number theory problems, such as Factoring and Discrete Logarithm, lattice-based ones are resistant against quantum computers. In addition, lattice problems have worst-case/average-case hardness relation; so become suitable choices for cryptographic purposes. However, there are few lattice-based identification protocols which are efficient. The protocol introduced in this thesis, is statistical zero-knowledge which means no verifier, even computationally unbounded... 

    A Secure and Efficient Digital Signature Based on Polar Codes

    , M.Sc. Thesis Sharif University of Technology Forghani, Pouyan (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    Regarding to the emergence of quantum computers and advances in the large scale implementation of them, exploiting hard problems of coding theory is of great importance.This family of problems, like those of lattices, has an acceptable resistance against classic and quantum attacks. Thus, they can be replaced with hard problems in number theory and algebra. Increasing dominance of cyberspace made us highly dependent to it. Consequently, preparing tools and methods to mitigate future threats is necessary. Digital signatures constitute an important family of cryptographic primitives. Code-based digital signatures are mostly suffering from two main drawbacks: large public key and long time of... 

    Quantum Cryptanalysis of SPN Block ciphers

    , M.Sc. Thesis Sharif University of Technology Khosravi, Ali (Author) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Quantum computers can be used to process complex computations much more efficient than their classical counterparts. Cryptanalysis of classical ciphers is no exception to this rule. Most quantum cryptanalysis of symmetric ciphers is based on finding the periodicity, linear structure, and confidential information of the target algorithm. In this thesis, assuming that the attacker has access to the quantum computer, we propose a quantum method for deriving the appropriate differential characteristic of block ciphers, using Simon's quantum algorithm. It is worth noting that, unlike classical methods, where increasing the number of rounds of the target block cipher increases the complexity of... 

    Enhancing A RISC-V Based Processor to Support Lattice-based Post-uantum Cryptography

    , M.Sc. Thesis Sharif University of Technology Hadayeghparast, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    The amount of data over networks are increasing rapidly, and accordingly, smart devices are being encountered severe challenges by the advancement of security threats. In order to create safe communications among smart devices, employing public-key cryptography is needed. But, public-key and classic cryptography, such as RSA, have high computation complexities and are not resistant to quantum attacks. Due to mentioned reasons, using these types of cryptography algorithms in internet-of-things (IoT) devices is unreasonable. In the past decade, lattice-based cryptography has been one of the pioneer post-quantum cryptography members, which benefits from comparatively lower computational... 

    High Speed Implementation of Finite Field Multiplier Suitable for Isogeny-Based Protocols

    , M.Sc. Thesis Sharif University of Technology Alivand, Armin (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Classic public key cryptographic systems are based on difficult mathematical problems that will lose their security with the advent of high-speed quantum computers. Isogeny-based cryptography is one of the five main methods in post-quantum cryptography, the hard problem of which is finding large-degree isogenies between elliptic curves. The most important advantage of isogeny-based protocols is the shorter public key length and the main problem is their low speed and low performance compared to other cryptographic systems. Due to the fact that these protocols are implemented on a finite field using basic operations, such as multiplication, squaring, addition, and subtraction, improving the... 

    On Lattice-Based Provably-Secure Authentication

    , Ph.D. Dissertation Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Lattice-based cryptography, as one of the main candidates for post-quantum cryptography, has attracted much attention along with cryptography researchers. That is mostly due to the fact that building large-scale quantum computers is possible within coming decades, which leads to a break-down in widely-used number-theoretic cryptographic schemes. Vulnerable cryptosystems include RSA, ECDSA, and ECDH, which are currently utilized everyday to secure cyberspace and digital communications. In this thesis, we focus on lattice-based and provably-secure authentication. Firstly, we propose three lattice-based authenticated encryption (AE) schemes. To the best of our knowledge, these are the first...