Next Issue
Volume 5, June
Previous Issue
Volume 4, December
 
 

Cryptography, Volume 5, Issue 1 (March 2021) – 11 articles

Cover Story (view full-size image): Classical client remote state preparation is primitive, where a fully classical client can instruct the preparation of random quantum states on a distant server, such that the description is known to the client but remains hidden from the server. This primitive aspect has many applications, most prominently, it makes blind quantum computing possible for classical clients. In this work, we give the first protocol for classical client remote state preparation. The protocol is proven to be secure against honest-but-curious servers and any malicious third party. View this paper
  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
14 pages, 383 KiB  
Article
A New Class of Q-Ary Codes for the McEliece Cryptosystem
by Jürgen Freudenberger and Johann-Philipp Thiers
Cryptography 2021, 5(1), 11; https://doi.org/10.3390/cryptography5010011 - 15 Mar 2021
Cited by 8 | Viewed by 3899
Abstract
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. [...] Read more.
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. We investigate the channel capacity of this channel and discuss its relation to the McEliece system. The proposed codes are based on a simple product code construction and have a low complexity decoding algorithm. For the one Mannheim error channel, these codes achieve a higher error correction capability than maximum distance separable codes with bounded minimum distance decoding. This improves the work factor regarding decoding attacks based on information-set decoding. Full article
(This article belongs to the Special Issue Public-Key Cryptography in the Post-quantum Era)
Show Figures

Figure 1

47 pages, 606 KiB  
Article
The Cryptographic Complexity of Anonymous Coins: A Systematic Exploration
by Niluka Amarasinghe, Xavier Boyen and Matthew McKague
Cryptography 2021, 5(1), 10; https://doi.org/10.3390/cryptography5010010 - 04 Mar 2021
Cited by 4 | Viewed by 3592
Abstract
The modern financial world has seen a significant rise in the use of cryptocurrencies in recent years, partly due to the convincing lure of anonymity promised by these schemes. Bitcoin, despite being considered as the most widespread among all, is claimed to have [...] Read more.
The modern financial world has seen a significant rise in the use of cryptocurrencies in recent years, partly due to the convincing lure of anonymity promised by these schemes. Bitcoin, despite being considered as the most widespread among all, is claimed to have significant lapses in relation to its anonymity. Unfortunately, studies have shown that many cryptocurrency transactions can be traced back to their corresponding participants through the analysis of publicly available data, to which the cryptographic community has responded by proposing new constructions with improved anonymity claims. Nevertheless, the absence of a common metric for evaluating the level of anonymity achieved by these schemes has led to numerous disparate ad hoc anonymity definitions, making comparisons difficult. The multitude of these notions also hints at the surprising complexity of the overall anonymity landscape. In this study, we introduce such a common framework to evaluate the nature and extent of anonymity in (crypto) currencies and distributed transaction systems, thereby enabling one to make meaningful comparisons irrespective of their implementation. Accordingly, our work lays the foundation for formalizing security models and terminology across a wide range of anonymity notions referenced in the literature, while showing how “anonymity” itself is a surprisingly nuanced concept, as opposed to existing claims that are drawn upon at a higher level, thus missing out on the elemental factors underpinning anonymity. Full article
Show Figures

Figure 1

18 pages, 2527 KiB  
Article
Why Is Deep Learning Challenging for Printed Circuit Board (PCB) Component Recognition and How Can We Address It?
by Mukhil Azhagan Mallaiyan Sathiaseelan, Olivia P. Paradis, Shayan Taheri and Navid Asadizanjani
Cryptography 2021, 5(1), 9; https://doi.org/10.3390/cryptography5010009 - 01 Mar 2021
Cited by 20 | Viewed by 8850
Abstract
In this paper, we present the need for specialized artificial intelligence (AI) for counterfeit and defect detection of PCB components. Popular computer vision object detection techniques are not sufficient for such dense, low inter-class/high intra-class variation, and limited-data hardware assurance scenarios in which [...] Read more.
In this paper, we present the need for specialized artificial intelligence (AI) for counterfeit and defect detection of PCB components. Popular computer vision object detection techniques are not sufficient for such dense, low inter-class/high intra-class variation, and limited-data hardware assurance scenarios in which accuracy is paramount. Hence, we explored the limitations of existing object detection methodologies, such as region based convolutional neural networks (RCNNs) and single shot detectors (SSDs), and compared them with our proposed method, the electronic component localization and detection network (ECLAD-Net). The results indicate that, of the compared methods, ECLAD-Net demonstrated the highest performance, with a precision of 87.2% and a recall of 98.9%. Though ECLAD-Net demonstrated decent performance, there is still much progress and collaboration needed from the hardware assurance, computer vision, and deep learning communities for automated, accurate, and scalable PCB assurance. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

21 pages, 10020 KiB  
Article
TRNGs from Pre-Formed ReRAM Arrays
by Bertrand Cambou, Donald Telesca, Sareh Assiri, Michael Garrett, Saloni Jain and Michael Partridge
Cryptography 2021, 5(1), 8; https://doi.org/10.3390/cryptography5010008 - 09 Feb 2021
Cited by 9 | Viewed by 4460
Abstract
Schemes generating cryptographic keys from arrays of pre-formed Resistive Random Access (ReRAM) cells, called memristors, can also be used for the design of fast true random number generators (TRNG’s) of exceptional quality, while consuming low levels of electric power. Natural randomness is formed [...] Read more.
Schemes generating cryptographic keys from arrays of pre-formed Resistive Random Access (ReRAM) cells, called memristors, can also be used for the design of fast true random number generators (TRNG’s) of exceptional quality, while consuming low levels of electric power. Natural randomness is formed in the large stochastic cell-to-cell variations in resistance values at low injected currents in the pre-formed range. The proposed TRNG scheme can be designed with three interconnected blocks: (i) a pseudo-random number generator that acts as an extended output function to generate a stream of addresses pointing randomly at the array of ReRAM cells; (ii) a method to read the resistance values of these cells with a low injected current, and to convert the values into a stream of random bits; and, if needed, (iii) a method to further enhance the randomness of this stream such as mathematical, Boolean, and cryptographic algorithms. The natural stochastic properties of the ReRAM cells in the pre-forming range, at low currents, have been analyzed and demonstrated by measuring a statistically significant number of cells. Various implementations of the TRNGs with ReRAM arrays are presented in this paper. Full article
(This article belongs to the Section Hardware Security)
Show Figures

Figure 1

29 pages, 8557 KiB  
Review
Flash-Based Security Primitives: Evolution, Challenges and Future Directions
by Holden Gordon, Jack Edmonds, Soroor Ghandali, Wei Yan, Nima Karimian and Fatemeh Tehranipoor
Cryptography 2021, 5(1), 7; https://doi.org/10.3390/cryptography5010007 - 04 Feb 2021
Cited by 5 | Viewed by 5683
Abstract
Over the last two decades, hardware security has gained increasing attention in academia and industry. Flash memory has been given a spotlight in recent years, with the question of whether or not it can prove useful in a security role. Because of inherent [...] Read more.
Over the last two decades, hardware security has gained increasing attention in academia and industry. Flash memory has been given a spotlight in recent years, with the question of whether or not it can prove useful in a security role. Because of inherent process variation in the characteristics of flash memory modules, they can provide a unique fingerprint for a device and have thus been proposed as locations for hardware security primitives. These primitives include physical unclonable functions (PUFs), true random number generators (TRNGs), and integrated circuit (IC) counterfeit detection. In this paper, we evaluate the efficacy of flash memory-based security primitives and categorize them based on the process variations they exploit, as well as other features. We also compare and evaluate flash-based security primitives in order to identify drawbacks and essential design considerations. Finally, we describe new directions, challenges of research, and possible security vulnerabilities for flash-based security primitives that we believe would benefit from further exploration. Full article
(This article belongs to the Special Issue Cybersecurity, Cryptography, and Machine Learning)
Show Figures

Figure 1

18 pages, 382 KiB  
Article
Montgomery Reduction for Gaussian Integers
by Malek Safieh and Jürgen Freudenberger
Cryptography 2021, 5(1), 6; https://doi.org/10.3390/cryptography5010006 - 01 Feb 2021
Cited by 3 | Viewed by 4014
Abstract
Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of [...] Read more.
Modular arithmetic over integers is required for many cryptography systems. Montgomery reduction is an efficient algorithm for the modulo reduction after a multiplication. Typically, Montgomery reduction is used for rings of ordinary integers. In contrast, we investigate the modular reduction over rings of Gaussian integers. Gaussian integers are complex numbers where the real and imaginary parts are integers. Rings over Gaussian integers are isomorphic to ordinary integer rings. In this work, we show that Montgomery reduction can be applied to Gaussian integer rings. Two algorithms for the precision reduction are presented. We demonstrate that the proposed Montgomery reduction enables an efficient Gaussian integer arithmetic that is suitable for elliptic curve cryptography. In particular, we consider the elliptic curve point multiplication according to the randomized initial point method which is protected against side-channel attacks. The implementation of this protected point multiplication is significantly faster than comparable algorithms over ordinary prime fields. Full article
Show Figures

Figure 1

2 pages, 166 KiB  
Editorial
Acknowledgment to Reviewers of Cryptography in 2020
by Cryptography Editorial Office
Cryptography 2021, 5(1), 5; https://doi.org/10.3390/cryptography5010005 - 30 Jan 2021
Viewed by 2947
Abstract
Peer review is the driving force of journal development, and reviewers are gatekeepers who ensure that Cryptography maintains its standards for the high quality of its published papers [...] Full article
15 pages, 898 KiB  
Article
E-ART: A New Encryption Algorithm Based on the Reflection of Binary Search Tree
by Bayan Alabdullah, Natalia Beloff and Martin White
Cryptography 2021, 5(1), 4; https://doi.org/10.3390/cryptography5010004 - 29 Jan 2021
Cited by 7 | Viewed by 6297
Abstract
Data security has become crucial to most enterprise and government applications due to the increasing amount of data generated, collected, and analyzed. Many algorithms have been developed to secure data storage and transmission. However, most existing solutions require multi-round functions to prevent differential [...] Read more.
Data security has become crucial to most enterprise and government applications due to the increasing amount of data generated, collected, and analyzed. Many algorithms have been developed to secure data storage and transmission. However, most existing solutions require multi-round functions to prevent differential and linear attacks. This results in longer execution times and greater memory consumption, which are not suitable for large datasets or delay-sensitive systems. To address these issues, this work proposes a novel algorithm that uses, on one hand, the reflection property of a balanced binary search tree data structure to minimize the overhead, and on the other hand, a dynamic offset to achieve a high security level. The performance and security of the proposed algorithm were compared to Advanced Encryption Standard and Data Encryption Standard symmetric encryption algorithms. The proposed algorithm achieved the lowest running time with comparable memory usage and satisfied the avalanche effect criterion with 50.1%. Furthermore, the randomness of the dynamic offset passed a series of National Institute of Standards and Technology (NIST) statistical tests. Full article
Show Figures

Figure 1

50 pages, 681 KiB  
Article
On the Possibility of Classical Client Blind Quantum Computing
by Alexandru Cojocaru, Léo Colisson, Elham Kashefi and Petros Wallden
Cryptography 2021, 5(1), 3; https://doi.org/10.3390/cryptography5010003 - 24 Jan 2021
Cited by 8 | Viewed by 4533
Abstract
Classical client remote state preparation (CC − RSP) is a primitive where a fully classical party (client) can instruct the preparation of a sequence of random quantum states on some distant party (server) in a way that the description is known to the [...] Read more.
Classical client remote state preparation (CC − RSP) is a primitive where a fully classical party (client) can instruct the preparation of a sequence of random quantum states on some distant party (server) in a way that the description is known to the client but remains hidden from the server. This primitive has many applications, most prominently, it makes blind quantum computing possible for classical clients. In this work, we give a protocol for classical client remote state preparation, that requires minimal resources. The protocol is proven secure against honest-but-curious servers and any malicious third party in a game-based security framework. We provide an instantiation of a trapdoor (approximately) 2-regular family of functions whose security is based on the hardness of the Learning-With-Errors problem, including a first analysis of the set of usable parameters. We also run an experimentation on IBM’s quantum cloud using a toy function. This is the first proof-of-principle experiment of classical client remote state preparation. Full article
Show Figures

Figure 1

28 pages, 791 KiB  
Article
Efficient Private Conjunctive Query Protocol Over Encrypted Data
by Tushar Kanti Saha and Takeshi Koshiba
Cryptography 2021, 5(1), 2; https://doi.org/10.3390/cryptography5010002 - 18 Jan 2021
Viewed by 4053
Abstract
Conjunctive queries play a key role in retrieving data from a database. In a database, a query containing many conditions in its predicate, connected by an “and/&/∧” operator, is called a conjunctive query. Retrieving the outcome of a conjunctive query from thousands of [...] Read more.
Conjunctive queries play a key role in retrieving data from a database. In a database, a query containing many conditions in its predicate, connected by an “and/&/∧” operator, is called a conjunctive query. Retrieving the outcome of a conjunctive query from thousands of records is a heavy computational task. Private data access to an outsourced database is required to keep the database secure from adversaries; thus, private conjunctive queries (PCQs) are indispensable. Cheon, Kim, and Kim (CKK) proposed a PCQ protocol using search-and-compute circuits in which they used somewhat homomorphic encryption (SwHE) for their protocol security. As their protocol is far from being able to be used practically, we propose a practical batch private conjunctive query (BPCQ) protocol by applying a batch technique for processing conjunctive queries over an outsourced database, in which both database and queries are encoded in binary format. As a main technique in our protocol, we develop a new data-packing method to pack many data into a single polynomial with the batch technique. We further enhance the performances of the binary-encoded BPCQ protocol by replacing the binary encoding with N-ary encoding. Finally, we compare the performance to assess the results obtained by the binary-encoded BPCQ protocol and the N-ary-encoded BPCQ protocol. Full article
Show Figures

Figure 1

24 pages, 598 KiB  
Article
Partly-Pseudo-Linear Cryptanalysis of Reduced-Round Speck
by Sarah A. Alzakari and Poorvi L. Vora
Cryptography 2021, 5(1), 1; https://doi.org/10.3390/cryptography5010001 - 30 Dec 2020
Viewed by 3045
Abstract
We apply McKay’s pseudo-linear approximation of addition modular 2n to lightweight ARX block ciphers with large words, specifically the Speck family. We demonstrate that a pseudo-linear approximation can be combined with a linear approximation using the meet-in-the-middle attack technique to recover [...] Read more.
We apply McKay’s pseudo-linear approximation of addition modular 2n to lightweight ARX block ciphers with large words, specifically the Speck family. We demonstrate that a pseudo-linear approximation can be combined with a linear approximation using the meet-in-the-middle attack technique to recover several key bits. Thus we illustrate improvements to Speck linear distinguishers based solely on Cho–Pieprzyk approximations by combining them with pseudo-linear approximations, and propose key recovery attacks. Full article
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop