SaTC: CORE: Small: Expanding the Frontiers of Isogeny-Based Cryptography

SaTC:核心:小型:扩展基于同源密码学的前沿

基本信息

  • 批准号:
    2101085
  • 负责人:
  • 金额:
    $ 41.29万
  • 依托单位:
  • 依托单位国家:
    美国
  • 项目类别:
    Standard Grant
  • 财政年份:
    2021
  • 资助国家:
    美国
  • 起止时间:
    2021-07-15 至 2025-06-30
  • 项目状态:
    未结题

项目摘要

According to our current understanding of the laws of quantum mechanics, computers based on quantum phenomena offer the possibility of solving certain problems much quicker than any classical computer. Included among these problems are the majority of mathematical problems that form a basis for almost all currently deployed public-key cryptosystems. Current public-key cryptographic technologies are all known to be highly vulnerable to attacks by large-scale quantum computers. Although such quantum computers have not yet been built, substantial progress has been made in recent years. It is widely accepted that it is prudent to plan ahead for future needs, as adoption of new cryptosystem deployment takes several years to align networks, industry, and the general public. This project aims to develop frontiers of quantum-safe cryptography systems to address the need of forward secrecy in the quantum age. The project’s novelties include design, and development of protocols and algorithms based on elliptic curve and isogenies (maps) between them. The project’s impact is on the standardization of such cryptosystems in first place as well as directions and insights on the implementations and deployments afterwards. This project focuses mainly on efficient development of isogeny-based cryptography system as it is one of the candidates for National Institute of Standards and Technologies (NIST) post-quantum cryptography standardization process offering smallest public key sizes in comparison to the counterparts. This and other unique characteristic of isogeny-based cryptography make it suitable for certain applications such as embedded devices. The investigator will focus on efficient development and implementations of supersingular isogeny-based key encapsulation (SIKE), isogeny-based signatures, group key exchange mechanisms, and their integration into real-world applications. This research provides impact and influence on the design and security analysis of the next generation post-quantum cryptosystems which is the main focus on cryptography community these days. The investigator’s ultimate objective is to establish isogeny-based cryptography as a mainstream option for post-quantum cryptography and get standardized through NIST and other standardization organizations.This award reflects NSF's statutory mission and has been deemed worthy of support through evaluation using the Foundation's intellectual merit and broader impacts review criteria.
根据我们目前对量子力学定律的理解,基于量子现象的计算机提供了比任何经典计算机更快地解决某些问题的可能性,其中包括构成几乎所有当前部署的基础的大多数数学问题。众所周知,当前的公钥密码技术非常容易受到大规模量子计算机的攻击,尽管这种量子计算机尚未建成,但近年来已经取得了实质性进展,已被广泛接受。提前计划未来的需求是谨慎的做法,由于采用新的密码系统部署需要数年时间来协调网络、行业和公众,该项目旨在开发量子安全密码系统的前沿,以满足量子时代的前向保密需求。以及基于椭圆曲线和它们之间的同源(映射)的协议和算法的开发,该项目的影响首先在于此类密码系统的标准化,以及之后的实施和部署的方向和见解。该项目主要侧重于基于同源的密码系统的高效开发,因为它是美国国家标准与技术研究所 (NIST) 后量子密码标准化过程的候选者之一,与同等系统相比,它提供了最小的公钥大小。基于同源的密码学的特性使其适合某些应用,例如嵌入式设备,研究者将重点关注超奇异同源密钥封装(SIKE)、基于同源的签名、组密钥交换的高效开发和实现。这项研究对下一代后量子密码系统的设计和安全性分析产生了影响,这是当今密码学界的主要关注点是建立同源性。基于量子密码学作为后量子密码学的主流选择,并通过 NIST 和其他标准化组织进行标准化。该奖项反映了 NSF 的法定使命,并通过使用基金会的智力优点和更广泛的影响审查标准进行评估,被认为值得支持。

项目成果

期刊论文数量(5)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)
Side-Channel Analysis and Countermeasure Design for Implementation of Curve448 on Cortex-M4
Cortex-M4 上 Curve448 实现的侧信道分析和对策设计
Time-Efficient Finite Field Microarchitecture Design for Curve448 and Ed448 on Cortex-M4
Compressed SIKE Round 3 on ARM Cortex-M4
Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4
Time-Optimal Design of Finite Field Arithmetic for SIKE on Cortex-M4
Cortex-M4 上 SIKE 有限域算法的时间优化设计
{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

数据更新时间:{{ journalArticles.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ monograph.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ sciAawards.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ conferencePapers.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ patent.updateTime }}

Reza Azarderakhsh其他文献

Covert and Quantum-Safe Tunneling of Multi-Band Military-RF Communication Waveforms Through Non-Cooperative 5G Networks
通过非合作 5G 网络实现多频段军用射频通信波形的隐蔽和量子安全隧道
  • DOI:
  • 发表时间:
    2023
  • 期刊:
  • 影响因子:
    0
  • 作者:
    Elias A. Alwan;John L. Volakis;Md Khadimul Islam;Udara De Silva;A. Madanayake;Jose Angel Sanchez;G. Sklivanitis;D. Pados;Luke Beckwith;Reza Azarderakhsh;Madhuvanti Muralkrishan;Rishabh Rastogi;Aniruddha Hore;Eric W. Burger
  • 通讯作者:
    Eric W. Burger

Reza Azarderakhsh的其他文献

{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

{{ truncateString('Reza Azarderakhsh', 18)}}的其他基金

RINGS: Bringing Post-Quantum Cryptography to Large-Scale NextG Systems
RINGS:将后量子密码学引入大规模 NextG 系统
  • 批准号:
    2147196
  • 财政年份:
    2022
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Continuing Grant
SaTC: CORE: Medium: Collaborative: Countermeasures Against Side-Channels Attacks Targeting Hardware and Embedded System Implementations of Post-Quantum Cryptographic Algorithms
SaTC:核心:中:协作:针对后量子密码算法的硬件和嵌入式系统实现的侧通道攻击对策
  • 批准号:
    1801341
  • 财政年份:
    2018
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Continuing Grant
CRII: SaTC: Design, Implementation, and Analysis of Quantum-Resistant Algorithms on Smart Handheld Embedded Devices
CRII:SaTC:智能手持嵌入式设备上的抗量子算法的设计、实现和分析
  • 批准号:
    1661557
  • 财政年份:
    2016
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Standard Grant
CRII: SaTC: Design, Implementation, and Analysis of Quantum-Resistant Algorithms on Smart Handheld Embedded Devices
CRII:SaTC:智能手持嵌入式设备上的抗量子算法的设计、实现和分析
  • 批准号:
    1464118
  • 财政年份:
    2015
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Standard Grant

相似国自然基金

核受体RORgamma调控肿瘤微生态促进非小细胞肺癌恶性进展的作用机制研究
  • 批准号:
    82373186
  • 批准年份:
    2023
  • 资助金额:
    48 万元
  • 项目类别:
    面上项目
肾去交感神经术促进下丘脑室旁核小胶质细胞M2型极化减轻心衰损伤的机制研究
  • 批准号:
    82370387
  • 批准年份:
    2023
  • 资助金额:
    49 万元
  • 项目类别:
    面上项目
基于NRF2调控KPNB1促进PD-L1核转位介导非小细胞肺癌免疫治疗耐药的机制研究
  • 批准号:
    82303969
  • 批准年份:
    2023
  • 资助金额:
    30 万元
  • 项目类别:
    青年科学基金项目
前丘脑室旁核小胶质细胞经由TNF-α参与强迫进食行为的作用及机制研究
  • 批准号:
    82301521
  • 批准年份:
    2023
  • 资助金额:
    30 万元
  • 项目类别:
    青年科学基金项目
小胶质细胞调控外侧隔核-腹侧被盖区神经环路介导社交奖赏障碍的机制研究
  • 批准号:
    82304474
  • 批准年份:
    2023
  • 资助金额:
    30 万元
  • 项目类别:
    青年科学基金项目

相似海外基金

SaTC: CORE: Small: An evaluation framework and methodology to streamline Hardware Performance Counters as the next-generation malware detection system
SaTC:核心:小型:简化硬件性能计数器作为下一代恶意软件检测系统的评估框架和方法
  • 批准号:
    2327427
  • 财政年份:
    2024
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Continuing Grant
Collaborative Research: NSF-BSF: SaTC: CORE: Small: Detecting malware with machine learning models efficiently and reliably
协作研究:NSF-BSF:SaTC:核心:小型:利用机器学习模型高效可靠地检测恶意软件
  • 批准号:
    2338301
  • 财政年份:
    2024
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Continuing Grant
Collaborative Research: NSF-BSF: SaTC: CORE: Small: Detecting malware with machine learning models efficiently and reliably
协作研究:NSF-BSF:SaTC:核心:小型:利用机器学习模型高效可靠地检测恶意软件
  • 批准号:
    2338302
  • 财政年份:
    2024
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Continuing Grant
SaTC: CORE: Small: NSF-DST: Understanding Network Structure and Communication for Supporting Information Authenticity
SaTC:核心:小型:NSF-DST:了解支持信息真实性的网络结构和通信
  • 批准号:
    2343387
  • 财政年份:
    2024
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Standard Grant
NSF-NSERC: SaTC: CORE: Small: Managing Risks of AI-generated Code in the Software Supply Chain
NSF-NSERC:SaTC:核心:小型:管理软件供应链中人工智能生成代码的风险
  • 批准号:
    2341206
  • 财政年份:
    2024
  • 资助金额:
    $ 41.29万
  • 项目类别:
    Standard Grant
{{ showInfoDetail.title }}

作者:{{ showInfoDetail.author }}

知道了