語系:
繁體中文
English
說明(常見問題)
登入
回首頁
切換:
標籤
|
MARC模式
|
ISBD
Tools and Attacks in Post-quantum Cryptography.
紀錄類型:
書目-語言資料,手稿 : Monograph/item
正題名/作者:
Tools and Attacks in Post-quantum Cryptography./
作者:
Dang, Thinh H.
面頁冊數:
1 online resource (138 pages)
附註:
Source: Dissertations Abstracts International, Volume: 85-06, Section: B.
Contained By:
Dissertations Abstracts International85-06B.
標題:
Computer engineering. -
電子資源:
click for full text (PQDT)
ISBN:
9798381105155
Tools and Attacks in Post-quantum Cryptography.
Dang, Thinh H.
Tools and Attacks in Post-quantum Cryptography.
- 1 online resource (138 pages)
Source: Dissertations Abstracts International, Volume: 85-06, Section: B.
Thesis (Ph.D.)--The George Washington University, 2024.
Includes bibliographical references
Advances in quantum computing and the possibility that it could be used to solve problems that have historically been considered to be intractable for classical computers pose a threat to the security of modern-day widespread digital information and communication. This possibility was first demonstrated by Peter Shor with efficient quantum computer algorithms that solve certain computational problems that underlie the security of numerous cryptographic applications, namely the Discrete Logarithm and Integer Factorization problems. For security, the existing infrastructure of cryptographic algorithms and protocols that protect digital information and communication requires these problems to be hard. Decades of research and cryptanalysis seem to indicate that Discrete Logarithm and Integer Factorization are indeed intractable, at least for classical computers. However, this is not the case for quantum computers, evidenced by Shor's algorithms. Even if cryptanalytically relevant quantum computers that are capable of running Shor's algorithms are unlikely to be realized anytime soon, the threat is still real due to at least the following reasons. New cryptosystems have to go through a long process of intense analysis and scrutiny from the conceptual designs to real-world deployment for reliability and security. Moreover, the adversarial strategy known as "store now, decrypt later" makes encrypted data today vulnerable to future quantum computers.This concern motivates an ongoing effort from academia, government, and industry, in researching, standardizing, and adopting post-quantum cryptography, i.e. cryptography that is resistant to the power of quantum computers. In particular, the National Institute of Standards and Technology has initiated a process to solicit, evaluate, and standardize post-quantum public-key algorithms since 2016. There were 69 candidates in the first round of evaluation. During the next several years, these candidate proposals for post-quantum algorithms were subject to public review and cryptanalysis, essentially competing to survive and ultimately become the standards for post-quantum cryptography. At the time of this writing, the fourth round of evaluation is underway. One key-encapsulation mechanism and three digital signature schemes have been announced to be standardized. Four key-encapsulation mechanisms remain in the fourth round for further evaluation.To better understand security, risks, and other related issues in the theory, designs, implementations, and deployment of post-quantum cryptography, in this thesis, I study the following topics.1. The National Institute of Standards and Technology has made clear through its evaluation criteria that cryptographic schemes and their implementations should be resistant to side-channel attacks. Whereas cryptanalysis studies the computational complexity of solving problems related to cryptographic algorithms, side-channel attacks exploit physical characteristics of physical hardware that is used to implement a cryptosystem in the real world. In the first part of my work, I study and demonstrate the feasibility of a class of side-channel attacks on post-quantum schemes submitted to the aforementioned standardization process, by exploiting a physical phenomenon in dynamic random-access memory known as Rowhammer that allows for cross-domain bit flips.2. In addition to studying security issues related to physical implementation and deployment of post-quantum cryptosystems, in the second part of my work, I study some abstract theoretical components that are fundamental to an area within cryptography--isogeny-based cryptography. Isogenies are structure-preserving maps between elliptic curves. As such, isogenies are essential in many different areas of elliptic-curve cryptography, which encompasses post-quantum isogeny-based cryptography. In particular, I explore different ways one can write down explicit expressions, i.e. formulae, for isogenies and therefore compute them on various alternative models of elliptic curves. Having a broader range of different ways to express and compute isogenies could help us better understand the structure of isogenies and their applications.
Electronic reproduction.
Ann Arbor, Mich. :
ProQuest,
2024
Mode of access: World Wide Web
ISBN: 9798381105155Subjects--Topical Terms:
569006
Computer engineering.
Subjects--Index Terms:
CryptanalysisIndex Terms--Genre/Form:
554714
Electronic books.
Tools and Attacks in Post-quantum Cryptography.
LDR
:05569ntm a2200397K 4500
001
1141660
005
20240318062709.5
006
m o d
007
cr mn ---uuuuu
008
250605s2024 xx obm 000 0 eng d
020
$a
9798381105155
035
$a
(MiAaPQ)AAI30815512
035
$a
AAI30815512
040
$a
MiAaPQ
$b
eng
$c
MiAaPQ
$d
NTU
100
1
$a
Dang, Thinh H.
$3
1465577
245
1 0
$a
Tools and Attacks in Post-quantum Cryptography.
264
0
$c
2024
300
$a
1 online resource (138 pages)
336
$a
text
$b
txt
$2
rdacontent
337
$a
computer
$b
c
$2
rdamedia
338
$a
online resource
$b
cr
$2
rdacarrier
500
$a
Source: Dissertations Abstracts International, Volume: 85-06, Section: B.
500
$a
Advisor: Yerukhimovich, Arkady.
502
$a
Thesis (Ph.D.)--The George Washington University, 2024.
504
$a
Includes bibliographical references
520
$a
Advances in quantum computing and the possibility that it could be used to solve problems that have historically been considered to be intractable for classical computers pose a threat to the security of modern-day widespread digital information and communication. This possibility was first demonstrated by Peter Shor with efficient quantum computer algorithms that solve certain computational problems that underlie the security of numerous cryptographic applications, namely the Discrete Logarithm and Integer Factorization problems. For security, the existing infrastructure of cryptographic algorithms and protocols that protect digital information and communication requires these problems to be hard. Decades of research and cryptanalysis seem to indicate that Discrete Logarithm and Integer Factorization are indeed intractable, at least for classical computers. However, this is not the case for quantum computers, evidenced by Shor's algorithms. Even if cryptanalytically relevant quantum computers that are capable of running Shor's algorithms are unlikely to be realized anytime soon, the threat is still real due to at least the following reasons. New cryptosystems have to go through a long process of intense analysis and scrutiny from the conceptual designs to real-world deployment for reliability and security. Moreover, the adversarial strategy known as "store now, decrypt later" makes encrypted data today vulnerable to future quantum computers.This concern motivates an ongoing effort from academia, government, and industry, in researching, standardizing, and adopting post-quantum cryptography, i.e. cryptography that is resistant to the power of quantum computers. In particular, the National Institute of Standards and Technology has initiated a process to solicit, evaluate, and standardize post-quantum public-key algorithms since 2016. There were 69 candidates in the first round of evaluation. During the next several years, these candidate proposals for post-quantum algorithms were subject to public review and cryptanalysis, essentially competing to survive and ultimately become the standards for post-quantum cryptography. At the time of this writing, the fourth round of evaluation is underway. One key-encapsulation mechanism and three digital signature schemes have been announced to be standardized. Four key-encapsulation mechanisms remain in the fourth round for further evaluation.To better understand security, risks, and other related issues in the theory, designs, implementations, and deployment of post-quantum cryptography, in this thesis, I study the following topics.1. The National Institute of Standards and Technology has made clear through its evaluation criteria that cryptographic schemes and their implementations should be resistant to side-channel attacks. Whereas cryptanalysis studies the computational complexity of solving problems related to cryptographic algorithms, side-channel attacks exploit physical characteristics of physical hardware that is used to implement a cryptosystem in the real world. In the first part of my work, I study and demonstrate the feasibility of a class of side-channel attacks on post-quantum schemes submitted to the aforementioned standardization process, by exploiting a physical phenomenon in dynamic random-access memory known as Rowhammer that allows for cross-domain bit flips.2. In addition to studying security issues related to physical implementation and deployment of post-quantum cryptosystems, in the second part of my work, I study some abstract theoretical components that are fundamental to an area within cryptography--isogeny-based cryptography. Isogenies are structure-preserving maps between elliptic curves. As such, isogenies are essential in many different areas of elliptic-curve cryptography, which encompasses post-quantum isogeny-based cryptography. In particular, I explore different ways one can write down explicit expressions, i.e. formulae, for isogenies and therefore compute them on various alternative models of elliptic curves. Having a broader range of different ways to express and compute isogenies could help us better understand the structure of isogenies and their applications.
533
$a
Electronic reproduction.
$b
Ann Arbor, Mich. :
$c
ProQuest,
$d
2024
538
$a
Mode of access: World Wide Web
650
4
$a
Computer engineering.
$3
569006
650
4
$a
Mathematics.
$3
527692
650
4
$a
Computer science.
$3
573171
653
$a
Cryptanalysis
653
$a
Elliptic curves
653
$a
Isogenies
653
$a
Post-quantum cryptography
653
$a
Rowhammer
655
7
$a
Electronic books.
$2
local
$3
554714
690
$a
0984
690
$a
0405
690
$a
0464
710
2
$a
The George Washington University.
$b
Computer Science.
$3
1148676
710
2
$a
ProQuest Information and Learning Co.
$3
1178819
773
0
$t
Dissertations Abstracts International
$g
85-06B.
856
4 0
$u
http://pqdd.sinica.edu.tw/twdaoapp/servlet/advanced?query=30815512
$z
click for full text (PQDT)
筆 0 讀者評論
多媒體
評論
新增評論
分享你的心得
Export
取書館別
處理中
...
變更密碼[密碼必須為2種組合(英文和數字)及長度為10碼以上]
登入