Loading...
Search for: quantum-cryptography
0.008 seconds
Total 42 records

    An Improvement to Statistical Zero-Knowledge Security Protocols

    , M.Sc. Thesis Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor)
    Abstract
    In this thesis, we present a new identification protocol which is based on lattice problems. Lattice-based cryptographic algorithms are, in general, faster than those based on number theory. Moreover, instead of algorithms based on number theory problems, such as Factoring and Discrete Logarithm, lattice-based ones are resistant against quantum computers. In addition, lattice problems have worst-case/average-case hardness relation; so become suitable choices for cryptographic purposes. However, there are few lattice-based identification protocols which are efficient. The protocol introduced in this thesis, is statistical zero-knowledge which means no verifier, even computationally unbounded... 

    Introducing an Upper bound on Capacity of Quantum Key Distillation

    , M.Sc. Thesis Sharif University of Technology Keykhosravi, Kamran (Author) ; Aref, Mohammad Reza (Supervisor) ; Aminzadeh Gohari, Amin (Supervisor)
    Abstract
    In modern cryptography the main goal in symmetric cryptography algorithms is that the security of the protocol should be only dependent on the secrecy of key. Further, secret key agreement has a major role in perfect security. However, it is impossible to share a secrete key only by the use of a public channel and there must be another shared source. This source can be for instance random variables with some joint distribution (as in source model classical key distillation problem) or it can be some entangled quantum systems (as in quantum key distillation problem). The question here is that with the optimum efficiency, what is the maximum number of key bits that can be distilled from one... 

    GPU-based Acceleration of Isogeny-based Cryptography

    , M.Sc. Thesis Sharif University of Technology Gheibi, Mir Erfan (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Post-quantum cryptography, as one of the newest groups of cryptographic algorithms, is thought to be secure against most sophisticated attacks by the groundbreaking quantum computers. Isogeny-based cryptography is an appealing contender among them due to its exceptional characteristics, especially the shortest public key in key encapsulation, encryption and decryption amid the other nominees of NIST post-quantum standard. However, its high computational complexity is a significant drawback. This research aims to increase the performance of isogeny-based cryptography in the most compute-intensive part, both in throughput and latency perspectives on GPUs and CPUs, which are the most widespread... 

    A Secure and Efficient Digital Signature Based on Polar Codes

    , M.Sc. Thesis Sharif University of Technology Forghani, Pouyan (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    Regarding to the emergence of quantum computers and advances in the large scale implementation of them, exploiting hard problems of coding theory is of great importance.This family of problems, like those of lattices, has an acceptable resistance against classic and quantum attacks. Thus, they can be replaced with hard problems in number theory and algebra. Increasing dominance of cyberspace made us highly dependent to it. Consequently, preparing tools and methods to mitigate future threats is necessary. Digital signatures constitute an important family of cryptographic primitives. Code-based digital signatures are mostly suffering from two main drawbacks: large public key and long time of... 

    Enhancing A RISC-V Based Processor to Support Lattice-based Post-uantum Cryptography

    , M.Sc. Thesis Sharif University of Technology Hadayeghparast, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    The amount of data over networks are increasing rapidly, and accordingly, smart devices are being encountered severe challenges by the advancement of security threats. In order to create safe communications among smart devices, employing public-key cryptography is needed. But, public-key and classic cryptography, such as RSA, have high computation complexities and are not resistant to quantum attacks. Due to mentioned reasons, using these types of cryptography algorithms in internet-of-things (IoT) devices is unreasonable. In the past decade, lattice-based cryptography has been one of the pioneer post-quantum cryptography members, which benefits from comparatively lower computational... 

    High Speed Implementation of Finite Field Multiplier Suitable for Isogeny-Based Protocols

    , M.Sc. Thesis Sharif University of Technology Alivand, Armin (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Classic public key cryptographic systems are based on difficult mathematical problems that will lose their security with the advent of high-speed quantum computers. Isogeny-based cryptography is one of the five main methods in post-quantum cryptography, the hard problem of which is finding large-degree isogenies between elliptic curves. The most important advantage of isogeny-based protocols is the shorter public key length and the main problem is their low speed and low performance compared to other cryptographic systems. Due to the fact that these protocols are implemented on a finite field using basic operations, such as multiplication, squaring, addition, and subtraction, improving the... 

    On Lattice-Based Provably-Secure Authentication

    , Ph.D. Dissertation Sharif University of Technology Boorghany Farahany, Ahmad (Author) ; Jalili, Rasool (Supervisor) ; Bayat-Sarmadi, Siavash (Supervisor)
    Abstract
    Lattice-based cryptography, as one of the main candidates for post-quantum cryptography, has attracted much attention along with cryptography researchers. That is mostly due to the fact that building large-scale quantum computers is possible within coming decades, which leads to a break-down in widely-used number-theoretic cryptographic schemes. Vulnerable cryptosystems include RSA, ECDSA, and ECDH, which are currently utilized everyday to secure cyberspace and digital communications. In this thesis, we focus on lattice-based and provably-secure authentication. Firstly, we propose three lattice-based authenticated encryption (AE) schemes. To the best of our knowledge, these are the first... 

    Implementing a Variant of Hyperledger Fabric with Post-Quantum Digital Signature

    , M.Sc. Thesis Sharif University of Technology Ziraki, Mohammad Reza (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Hyperledger Fabric is an open-source modular platform to launch permissioned-blockchains for use cases like banking and supply chains. This system uses the elliptic curve digital signature algorithm to authenticate transactions. The advent and progress of quantum computers have threatened the security of classical cryptographic schemes; therefore, the process of re- placing these schemes with post-quantum alternatives has gained considerable importance.This research intends to replace the elliptic curve digital signature algorithm with post-quantum digital signatures by using the algorithms passed to the third round of the National Institute of Science and Technologies (NIST) post- quantum... 

    Efficient Implementation of Post-Quantum Cryptography Based on Learning with Errors

    , Ph.D. Dissertation Sharif University of Technology Ebrahimi, Shahriar (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Public key encryption (PKE) cryptography plays a big role in securing communication channels of internet. The security of every PKE scheme is usually based on a hard problem that has no polynomial time solution using any computational structure. However, widely used classic PKE schemes such as RSA or ECC, are based on hard problems that have polynomial solutions using a quantum computer. Therefore, such PKE schemes will not be secure in post-quantum era. Among quantum-resistant schemes, lattice-based cryptography and especially learning with errors (LWE) problem have gained high attention due to their low computational complexity. In this thesis, different LWE-based cryptosystems are... 

    High-Performance Architecture for Post-Quantum Cryptography Based on Elliptic Curve Isogeny

    , Ph.D. Dissertation Sharif University of Technology Farzam, Mohammad Hossein (Author) ; Bayat Sarmadi, Siavash (Supervisor)
    Abstract
    Public-key cryptography is vital to secure digital communication. The classic instances of these cryptosystems are insecure against large-scale quantum computers. As a result, post-quantum cryptography has emerged as a replacement, which includes different categories. Isogeny-based schemes are one of the promising candidates mainly because of their smaller public key length. Due to high computational cost of such schemes, efficient implementations are significantly important. In this thesis, we have presented various solutions at three different abstraction layers. At the lowest layer, which deals with modular arithmetic, two hardware architectures are presented to perform modular... 

    Investigation of Weak Measurement in Quantum Key Distribution

    , M.Sc. Thesis Sharif University of Technology Mohammadi, Shadi (Author) ; Alireza Bahrampour (Supervisor)
    Abstract
    Quantum key distribution is one of the practical quantum information technologies in labo- ratories with existing equipments.In quantum key distribution protocols, the main challenge is the secrecy of key distribution. One of the new methods of quantum channel error esti- mation is the use of weak measurement. In this thesis, after introducing the main quantum key distribution protocols, we introduce weak measurement and sequential weak measure- ment concepts: the weak measurement methods are exployed to obtain the phase difference between two polarizations with high accuratly. It is also used for in line monitoring and error estimation parameters in some quantum key distribution protocols.... 

    Analysis of Quantum Secret Sharing Protocols

    , M.Sc. Thesis Sharif University of Technology Marvian Mashhad, Milad (Author) ; Aref, Mohammad Reza (Supervisor) ; Karimipour, Vahid (Supervisor)
    Abstract
    Quantum cryptography can provide complete security. Using the quantum mechanics postulates, we can achieve a provable security which is not possible in classical cryptography. When the first completely secure protocol for distributing key was introduced, it turned a great deal of attention toward quantum cryptography and researcher focused on finding quantum mechanical counterpart of other classical cryptographic protocols. Among these protocols, quantum secret sharing is one of the most useful and important ones. In this thesis, first we introduce the basic postulates of quantum mechanics. Then, we introduce some known quantum secret sharing protocols and discuss their properties and... 

    Quantum Cryptanalysis of SPN Block ciphers

    , M.Sc. Thesis Sharif University of Technology Khosravi, Ali (Author) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Quantum computers can be used to process complex computations much more efficient than their classical counterparts. Cryptanalysis of classical ciphers is no exception to this rule. Most quantum cryptanalysis of symmetric ciphers is based on finding the periodicity, linear structure, and confidential information of the target algorithm. In this thesis, assuming that the attacker has access to the quantum computer, we propose a quantum method for deriving the appropriate differential characteristic of block ciphers, using Simon's quantum algorithm. It is worth noting that, unlike classical methods, where increasing the number of rounds of the target block cipher increases the complexity of... 

    An efficient statistical zero-knowledge authentication protocol for smart cards

    , Article International Journal of Computer Mathematics ; Volume 93, Issue 3 , 2016 , Pages 453-481 ; 00207160 (ISSN) Dousti, M.S ; Jalili, R ; Sharif University of Technology
    Taylor and Francis Ltd  2016
    Abstract
    We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects  

    Computing on quantum shared secrets for general quantum access structures

    , Article Quantum Information Processing ; Volume 18, Issue 4 , 2019 ; 15700755 (ISSN) Bassirian, R ; Boreiri, S ; Karimipour, V ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Quantum secret sharing is a method for sharing a secret quantum state among a number of individuals such that certain authorized subsets of participants can recover the secret shared state by collaboration and other subsets cannot. In this paper, we first propose a method for sharing a quantum secret in a basic (2, 3) threshold scheme, only by using qubits and the 7-qubit CSS code. Based on this (2, 3) scheme, we propose a new (n, n) scheme, and we also construct a quantum secret sharing scheme for any quantum access structure by induction. Secondly, based on the techniques of performing quantum computation on 7-qubit CSS codes, we introduce a method that authorized subsets can perform... 

    Quantum key distribution with no shared reference frame

    , Article Quantum Information Processing ; Volume 19, Issue 2 , 2020 Rezazadeh, F ; Mani, A ; Karimipour, V ; Sharif University of Technology
    Springer  2020
    Abstract
    Any quantum communication task requires a common reference frame (i.e., phase, coordinate system). In particular, quantum key distribution requires different bases for preparation and measurements of states which are obviously based on the existence of a common frame of reference. Here, we show how QKD can be achieved in the absence of any common frame of reference. We study the coordinate reference frame, where the two parties do not even share a single direction, but the method can be generalized to other general frames of reference, pertaining to other groups of transformations. © 2019, Springer Science+Business Media, LLC, part of Springer Nature  

    Orthogonal frequency division multiplexed quantum key distribution in the presence of Raman noise

    , Article Proceedings of SPIE - The International Society for Optical Engineering, 5 April 2016 through 7 April 2016 ; Volume 9900 , 2016 ; 0277786X (ISSN) ; 9781510601451 (ISBN) Bahrani, S ; Razavi, M ; Salehi, J. A ; Sharif University of Technology
    SPIE  2016
    Abstract
    In this paper, we investigate the performance of orthogonal frequency division multiplexed quantum key distribution (OFDM-QKD) in an integrated quantum-classical wavelength-division-multiplexing system. The presence of an intense classical signal alongside the quantum one generates Raman background noise. Noise reduction techniques should, then, be carried out at the receiver to suppress this crosstalk noise. In this work, we show that OFDM-QKD enables efficient filtering, in time and frequency domains, making it an attractive solution for the high-rate links at the core of quantum-classical networks  

    Crosstalk reduction in hybrid quantum-classical networks

    , Article Scientia Iranica ; Volume 23, Issue 6 , 2016 , Pages 2898-2907 ; 10263098 (ISSN) Bahrani, S ; Razavi, M ; Salehi, J. A ; Sharif University of Technology
    Sharif University of Technology  2016
    Abstract
    In this paper, we propose and investigate several crosstalk reduction techniques for hybrid quantum-classical dense-wavelength-division-multiplexing systems. The transmission of intense classical signals alongside weak quantum ones on the same fiber introduces some crosstalk noise, mainly due to Raman scattering and non-ideal channel isolation, that may severely affect the performance of quantum key distribution systems. We examine the conventional methods of suppressing this crosstalk noise, and enhance them by proposing an appropriate channel allocation method that reduces the background crosstalk effectively. Another approach proposed in this paper is the usage of orthogonal frequency... 

    Discrete-modulation measurement-device-independent continuous-variable quantum key distribution with a quantum scissor: exact non-Gaussian calculation

    , Article Optics Express ; Volume 30, Issue 7 , 2022 , Pages 11400-11423 ; 10944087 (ISSN) Jafari, K ; Golshani, M ; Bahrampour, A ; Sharif University of Technology
    Optica Publishing Group (formerly OSA)  2022
    Abstract
    In this paper, we study non-Gaussian discrete-modulated measurement-deviceindependent continuous-variable quantum key distribution protocol equipped with a proposed quantum scissor at the receiver side. Our suggested scissor truncates all multiphoton number states with four or more photons and amplifies remaining photon number states in a probabilistic way. Using exact non-Gaussian calculation, we find that quantum scissor meliorates the fidelity and entanglement between two legitimate parties Alice and Bob, at long distances. Therefore, quantum scissor enhances the continuous-variable quantum key distribution protocol range. Examination of the system for different values of the excess noise... 

    Orthogonal frequency-division multiplexed quantum key distribution

    , Article Journal of Lightwave Technology ; Volume 33, Issue 23 , September , 2015 , Pages 4687-4698 ; 07338724 (ISSN) Bahrani, S ; Razavi, M ; Salehi, J. A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    We propose orthogonal frequency-division multiplexing (OFDM), as a spectrally efficient multiplexing technique, for quantum key distribution at the core of trusted-node quantum networks. Two main schemes are proposed and analyzed in detail, considering system imperfections, specifically, time misalignment issues. It turns out that while multiple service providers can share the network infrastructure using the proposed multiplexing techniques, no gain in the total secret key generation rate is obtained if one uses conventional passive all-optical OFDM decoders. To achieve a linear increase in the key rate with the number of channels, an alternative active setup for OFDM decoding is proposed,...