KEMTLS: Post-quantum TLS without signatures
https://blog.cloudflare.com/kemtls-post-quantum-tls-without-signatures/ [blog.cloudflare.com]
2021-01-16 02:37
tags:
beta
crypto
networking
quantum
security
web
KEMTLS, therefore, achieves the same goals as TLS 1.3 (authentication, confidentiality and integrity) in the face of quantum computers. But there’s one small difference compared to the TLS 1.3 handshake. KEMTLS allows the client to send encrypted application data in the second client-to-server TLS message flow when client authentication is not required, and in the third client-to-server TLS message flow when mutual authentication is required. Note that with TLS 1.3, the server is able to send encrypted and authenticated application data in its first response message (although, in most uses of TLS 1.3, this feature is not actually used). With KEMTLS, when client authentication is not required, the client is able to send its first encrypted application data after the same number of handshake round trips as in TLS 1.3.
Intuitively, the handshake signature in TLS 1.3 proves possession of the private key corresponding to the public key certified in the TLS 1.3 server certificate. For these signature schemes, this is the straightforward way to prove possession; another way to prove possession is through key exchanges. By carefully considering the key derivation sequence, a server can decrypt any messages sent by the client only if it holds the private key corresponding to the certified public key. Therefore, implicit authentication is fulfilled. It is worth noting that KEMTLS still relies on signatures by certificate authorities to authenticate the long-term KEM keys.
Landmark Computer Science Proof Cascades Through Physics and Math
https://www.quantamagazine.org/landmark-computer-science-proof-cascades-through-physics-and-math-20200304/ [www.quantamagazine.org]
2020-03-08 04:00
tags:
compsci
math
paper
quantum
Computer scientists established a new boundary on computationally verifiable knowledge. In doing so, they solved major open problems in quantum mechanics and pure mathematics.
source: green
Real-world measurements of structured-lattices and supersingular isogenies in TLS
https://www.imperialviolet.org/2019/10/30/pqsivssl.html [www.imperialviolet.org]
2019-10-30 21:45
tags:
benchmark
browser
crypto
networking
quantum
security
This is the third in a series of posts about running experiments on post-quantum confidentiality in TLS. The first detailed experiments that measured the estimated network overhead of three families of post-quantum key exchanges. The second detailed the choices behind a specific structured-lattice scheme. This one gives details of a full, end-to-end measurement of that scheme and a supersingular isogeny scheme, SIKE/p434. This was done in collaboration with Cloudflare, who integrated Microsoft’s SIKE code into BoringSSL for the tests, and ran the server-side of the experiment.
Because optimised assembly implementations are labour-intensive to write, they were only available/written for AArch64 and x86-64. Because SIKE is computationally expensive, it wasn’t feasible to enable it without an assembly implementation, thus only AArch64 and x86-64 clients were included in the experiment and ARMv7 and x86 clients did not contribute to the results even if they were assigned to one of the experiment groups.
Also: https://blog.cloudflare.com/the-tls-post-quantum-experiment/
source: green
CECPQ2
http://www.imperialviolet.org/2018/12/12/cecpq2.html [www.imperialviolet.org]
2018-12-15 19:11
tags:
crypto
networking
quantum
security
vapor
CECPQ1 was the experiment in post-quantum confidentiality that my colleague, Matt Braithwaite, and I ran in 2016. It’s about time for CECPQ2.
CECPQ2 will be moving slowly: It depends on TLS 1.3 and, as mentioned, 1.3 is taking a while. The larger messages may take some time to deploy if we hit middlebox- or server-compatibility issues. Also the messages are currently too large to include in QUIC. But working though these problems now is a lot of the reason for doing CECPQ2—to ensure that post-quantum TLS remains feasible.
A Guide to Post-Quantum Cryptography
https://blog.trailofbits.com/2018/10/22/a-guide-to-post-quantum-cryptography/ [blog.trailofbits.com]
2018-10-24 03:52
tags:
crypto
quantum
security
A taxonomy of candidates.
Post-quantum cryptography is the study of cryptosystems which can be run on a classical computer, but are secure even if an adversary possesses a quantum computer. Recently, NIST initiated a process for standardizing post-quantum cryptography and is currently reviewing first-round submissions. The most promising of these submissions included cryptosystems based on lattices, isogenies, hash functions, and codes.
source: green
Quantum computing in the NISQ era and beyond
https://blog.acolyer.org/2018/02/05/quantum-computing-in-the-nisq-era-and-beyond/ [blog.acolyer.org]
2018-02-08 02:10
tags:
compsci
future
hardware
math
quantum
vapor
“Intermediate scale” refers to computers with between 50 and a few hundred qubits. The 50 qubit milestone is significant because that takes us beyond what we can simulate by brute force using the most powerful existing supercomputers. “Noisy” emphasises that we’ll have imperfect control over those qubits. Because of the noise, we expect a limit of about 1000 gates in a circuit – i.e., 1000 fundamental two-qubit operations. Executing a single gate is about 1000 times slower on an ion trap quantum processor than on a superconducting circuit.
Regarding the near future potential of quantum computers.
For a look at the past, Shor’s Algorithm: https://blog.acolyer.org/2018/02/02/polynomial-time-algorithms-for-prime-factorization-and-discrete-logarithms-on-a-quantum-computer/
Math and Computation
https://www.math.ias.edu/avi/book [www.math.ias.edu]
2017-10-30 18:36
tags:
academia
book
compsci
crypto
math
pdf
quantum
random
reference
This book is devoted to computational complexity theory, and its many connections and interactions with mathematics. This mathematical discipline arose from the quest to understand efficient computation. In its half-century of existence it has developed into a rich, deep and broad theory with remarkable achievements and formidable challenges. It had important practical impact on computer science and industry, and has forged strong connections with a diverse set of mathematical fields.
source: solar
Quantum algorithms to find collisions
https://blog.cr.yp.to/20171017-collisions.html [blog.cr.yp.to]
2017-10-18 20:33
tags:
compsci
crypto
factcheck
hardware
hash
perf
programming
quantum
The reality, however, is that the CNS algorithm is not an efficient way to find collisions. In fact, it’s so inefficient that it’s beaten by the standard non-quantum method of finding collisions, namely “parallel rho” collision search from 1997 van Oorschot–Wiener. Let’s take an in-depth look at what’s going on here.
Besides the beatdown, some good notes on finding collisions and performance assessment. Not always as simple as big O.
Improving the SPHINCS post-quantum signature scheme
https://research.kudelskisecurity.com/2017/09/25/improving-the-sphincs-post-quantum-signature-scheme-part-1/ [research.kudelskisecurity.com]
2017-09-30 22:01
tags:
crypto
hash
paper
quantum
security
Side-Channel Attacks on BLISS Lattice-Based Signatures
http://eprint.iacr.org/2017/505 [eprint.iacr.org]
2017-06-06 00:45
tags:
crypto
paper
pdf
quantum
security
sidechannel
In this paper, we investigate the security of the BLISS lattice-based signature scheme, one of the most promising candidates for post-quantum-secure signatures, against side-channel attacks.
We also show that other parts of the BLISS signing algorithm can leak secrets not just for a subset of secret keys, but for 100% of them. The BLISS Gaussian sampling algorithm in strongSwan is intrinsically variable time. This would be hard to exploit using a noisy source of leakage like EMA, but branch tracing allows to recover the entire randomness and hence the key: we show that a single execution of the strongSwan signature algorithm is actually sufficient for full key recovery.
RWC 2017 - Post-quantum cryptography in the real-world
http://bristolcrypto.blogspot.com/2017/01/rwc-2017-post-quantum-cryptography-in.html [bristolcrypto.blogspot.com]
2017-01-12 04:45
tags:
crypto
networking
quantum
security
standard
This year, for the first time in RWC, post-quantum cryptography (PQC) was given an entire session, clear sign that time is changing and the moment has come to bring the discussion to the real world. The message is clear: even if quantum computers are not popping up in tomorrow’s newspapers, we can’t postpone any longer.
NewHope without reconciliation
https://cryptojedi.org/papers/newhopesimple-20161217.pdf [cryptojedi.org]
2016-12-18 21:22
tags:
crypto
networking
paper
pdf
quantum
security
standard
The price for that simplicity is small: one of the exchanged messages increases in size by 6.25% from 2048 bytes to 2176 bytes. The security of NewHope-Simple is the same as the security of NewHope; the performance is very similar.
Keywords. Post-quantum key exchange, NewHope, code simplicity.
The quantum computing talk
http://www.smbc-comics.com/comic/the-talk-3 [www.smbc-comics.com]
2016-12-14 17:34
tags:
comic
compsci
ideas
math
physics
quantum
If you don’t talk to your kids about quantum computing, Scott Aaronson will. This is really good.
CECPQ1 results
https://www.imperialviolet.org/2016/11/28/cecpq1.html [www.imperialviolet.org]
2016-11-30 21:16
tags:
browser
crypto
networking
quantum
security
Our second goal was to measure the feasibility of deploying post-quantum key-agreement in TLS by combining NewHope with an existing key-agreement (X25519). We called the combination CECPQ1.
It’s feasible, but not necessary today. Experiment concluded.
Post quantum crypto miniworkshop slides and videos
https://pqcrypto.eu.org/mini.html [pqcrypto.eu.org]
2016-11-21 20:43
tags:
archive
crypto
math
paper
quantum
security
slides
video
In the future, math will be weird, not hard.