Isogeny-based cryptography

基于同源的密码学

基本信息

  • 批准号:
    RGPIN-2022-03357
  • 负责人:
  • 金额:
    $ 3.5万
  • 依托单位:
  • 依托单位国家:
    加拿大
  • 项目类别:
    Discovery Grants Program - Individual
  • 财政年份:
    2022
  • 资助国家:
    加拿大
  • 起止时间:
    2022-01-01 至 2023-12-31
  • 项目状态:
    已结题

项目摘要

Elliptic curve cryptography is one of the most efficient, secure, and well-studied technologies available today for achieving public-key encryption and authentication, and enjoys widespread use in internet and software applications. Although these systems are generally believed to be secure today, we have known since 1994 that a universal quantum computer would be able to break most of these systems. However, one type of elliptic curve cryptography, called isogeny-based cryptography, may possibly be more resistant against attacks from quantum computers, because the underlying mathematical problems are more difficult to solve on a quantum computer. In 2011, I invented Supersingular Isogeny Diffie-Hellman (SIDH), the first practical public-key cryptosystem using isogenies. Since then, the field of isogeny-based cryptography has blossomed into one of the major branches of post-quantum cryptography (the study of cryptosystems resistant to quantum computer attacks). In 2017, the US government's National Institute of Standards and Technology (NIST) launched a public standardization process for post-quantum cryptosystems, and I along with a team of researchers submitted Supersingular Isogeny Key Encapsulation (SIKE) as a candidate for standardization. Currently SIKE has advanced to round 3 as an alternate candidate, and as quoted in the evaluation report: "NIST sees SIKE as a strong candidate for future standardization with continued improvements." The main drawback of SIKE and other isogeny-based cryptosystems is that the speed of isogeny computations is slower than alternative schemes, although it remains quite practical for many applications. In this proposal, we plan to pursue the development of faster isogeny cryptography implementations, more efficient methods of further reducing the size of public keys in isogeny cryptosystems, new models and techniques for analyzing the security of implementations of isogeny-based cryptosystems, and new isogeny-based cryptographic protocols supporting advanced functionality such as blockchains. These results will help to establish Canada at the forefront of the development of security and privacy technologies in the post-quantum era. Expected outcomes and impact of this work include the public standardization and widespread acceptance of isogeny-based cryptography, clear leadership of isogeny-based cryptography in size and space-constrained applications requiring small public keys, and modern-day functionality such as secure messaging and blockchain that remains secure against attacks from quantum computers. Students who work on this project will receive training in cryptography, computer security, software and hardware implementation, and mathematics, gaining valuable skills which will allow them to participate fully in the technology sector and in academic and industrial research.
椭圆曲线密码学是当今可用于实现公开加密和身份验证的最有效,最安全和研究的技术之一,并在Internet和软件应用程序中广泛使用。尽管通常认为这些系统在今天是安全的,但自1994年以来,我们就知道通用量子计算机将能够打破大多数这些系统。但是,一种称为基于ISEGEN的密码学的椭圆曲线密码学可能更耐量子计算机的攻击,因为在量子计算机上难以解决潜在的数学问题。 2011年,我发明了超级同种生物基因difie-hellman(Sidh),这是第一个使用同基因的实用公开密钥系统。从那时起,基于亚速生的密码学领域已成长为量子后加密术的主要分支之一(对抗量子计算机攻击具有抵抗力的密码系统的研究)。 2017年,美国政府国家标准技术研究所(NIST)启动了量子后加密系统的公共标准化流程,我与一组研究人员一起提交了超级文化的同等键封装(SIKE),作为标准化的候选人。目前,齐克(Sike)已成为第3轮的替代候选人,正如评估报告中所引用的:“ NIST将赛克(Nist)视为未来标准化的强大候选人,并持续改进。” Sike和其他基于ISEGEN的密码系统的主要缺点是,尽管对于许多应用,但同等性计算的速度比其他方案慢,尽管它仍然非常实用。在该提案中,我们计划追求更快的等级密码学实施的开发,更有效的方法,以进一步降低同学密码系统中的公共钥匙规模,新的模型和技术,用于分析基于等级的密码系统的实施安全性,以及新的Isegeny Cryptosystems的安全性基于支持高级功能(例如区块链)的基于基本的加密协议。这些结果将有助于建立加拿大在后Quantum时代的安全和隐私技术发展的最前沿。这项工作的预期结果和影响包括公共标准化和基于等级的密码学的广泛接受,在大小上明确领导基于等级的密码学以及需要小型公共钥匙的空间受限的应用,以及现代的功能,例如安全消息传递和区块链这仍然可以防止量子计算机的攻击。从事该项目的学生将接受密码学,计算机安全,软件和硬件实施以及数学的培训,并获得宝贵的技能,这将使他们能够完全参与技术领域以及学术和工业研究。

项目成果

期刊论文数量(0)
专著数量(0)
科研奖励数量(0)
会议论文数量(0)
专利数量(0)

数据更新时间:{{ journalArticles.updateTime }}

{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

数据更新时间:{{ journalArticles.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ monograph.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ sciAawards.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ conferencePapers.updateTime }}

{{ item.title }}
  • 作者:
    {{ item.author }}

数据更新时间:{{ patent.updateTime }}

Jao, David其他文献

Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
  • DOI:
    10.1007/978-3-642-25405-5_2
  • 发表时间:
    2011-01-01
  • 期刊:
  • 影响因子:
    0
  • 作者:
    Jao, David;De Feo, Luca
  • 通讯作者:
    De Feo, Luca
Post-Quantum Static-Static Key Agreement Using Multiple Protocol Instances
  • DOI:
    10.1007/978-3-319-72565-9_3
  • 发表时间:
    2018-01-01
  • 期刊:
  • 影响因子:
    0
  • 作者:
    Azarderakhsh, Reza;Jao, David;Leonardi, Christopher
  • 通讯作者:
    Leonardi, Christopher
EdSIDH: Supersingular Isogeny Die-Hellman Key Exchange on Edwards Curves
EdSIDH:Edwards 曲线上的超奇异同源 Die-Hellman 密钥交换
  • DOI:
    10.1007/978-3-030-05072-6_8
  • 发表时间:
    2018
  • 期刊:
  • 影响因子:
    0
  • 作者:
    Azarderakhsh, Reza;Lang, B Elena;Jao, David;Koziel, Brian
  • 通讯作者:
    Koziel, Brian
Towards Optimized and Constant-Time CSIDH on Embedded Devices
Constructing elliptic curve isogenies in quantum subexponential time
  • DOI:
    10.1515/jmc-2012-0016
  • 发表时间:
    2014-02-01
  • 期刊:
  • 影响因子:
    1.2
  • 作者:
    Childs, Andrew;Jao, David;Soukharev, Vladimir
  • 通讯作者:
    Soukharev, Vladimir

Jao, David的其他文献

{{ item.title }}
{{ item.translation_title }}
  • DOI:
    {{ item.doi }}
  • 发表时间:
    {{ item.publish_year }}
  • 期刊:
  • 影响因子:
    {{ item.factor }}
  • 作者:
    {{ item.authors }}
  • 通讯作者:
    {{ item.author }}

{{ truncateString('Jao, David', 18)}}的其他基金

Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2021
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2020
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2019
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2018
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2017
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Post-quantum cryptography from isogenies
来自同基因的后量子密码学
  • 批准号:
    RGPIN-2016-04130
  • 财政年份:
    2016
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Security of algebraic curves in cryptography
密码学中代数曲线的安全性
  • 批准号:
    341769-2011
  • 财政年份:
    2015
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Security of algebraic curves in cryptography
密码学中代数曲线的安全性
  • 批准号:
    341769-2011
  • 财政年份:
    2014
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Security of algebraic curves in cryptography
密码学中代数曲线的安全性
  • 批准号:
    341769-2011
  • 财政年份:
    2013
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual
Security of algebraic curves in cryptography
密码学中代数曲线的安全性
  • 批准号:
    341769-2011
  • 财政年份:
    2012
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Discovery Grants Program - Individual

相似国自然基金

基于密码学的多方隐私计算关键技术研究
  • 批准号:
    62332007
  • 批准年份:
    2023
  • 资助金额:
    231 万元
  • 项目类别:
    重点项目
基于区块链的数据安全存储关键密码学方法研究
  • 批准号:
    62072249
  • 批准年份:
    2020
  • 资助金额:
    58 万元
  • 项目类别:
    面上项目
基于云存储密文的新型格公钥可搜索加密方案研究
  • 批准号:
    61902327
  • 批准年份:
    2019
  • 资助金额:
    26.0 万元
  • 项目类别:
    青年科学基金项目
基于并行平台和人工智能加速器的高性能密码计算技术研究
  • 批准号:
    61902392
  • 批准年份:
    2019
  • 资助金额:
    27.0 万元
  • 项目类别:
    青年科学基金项目
信息集解码算法若干问题研究
  • 批准号:
    61907042
  • 批准年份:
    2019
  • 资助金额:
    23.0 万元
  • 项目类别:
    青年科学基金项目

相似海外基金

Arithmetic of Thin Groups and Isogeny-Based Cryptography
稀疏群算法和基于同源的密码学
  • 批准号:
    2401580
  • 财政年份:
    2024
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Continuing Grant
A domain-specific hardware accelerator for isogeny-based cryptography
用于基于同源加密的特定领域硬件加速器
  • 批准号:
    22K12024
  • 财政年份:
    2022
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Grant-in-Aid for Scientific Research (C)
SaTC: CORE: Small: Expanding the Frontiers of Isogeny-Based Cryptography
SaTC:核心:小型:扩展基于同源密码学的前沿
  • 批准号:
    2101085
  • 财政年份:
    2021
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Standard Grant
Projective models and curve representations for isogeny-based cryptography
基于同源密码学的投影模型和曲线表示
  • 批准号:
    551959-2020
  • 财政年份:
    2020
  • 资助金额:
    $ 3.5万
  • 项目类别:
    University Undergraduate Student Research Awards
Isogeny-based cryptography and its applications
基于同源的密码学及其应用
  • 批准号:
    2394599
  • 财政年份:
    2020
  • 资助金额:
    $ 3.5万
  • 项目类别:
    Studentship
{{ showInfoDetail.title }}

作者:{{ showInfoDetail.author }}

知道了