Opendata, web and dolomites

SAFEcrypto SIGNED

Secure Architectures of Future Emerging Cryptography

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "SAFEcrypto" data sheet

The following table provides information about the project.

Coordinator
THE QUEEN'S UNIVERSITY OF BELFAST 

Organization address
address: UNIVERSITY ROAD LANYON BUILDING
city: BELFAST
postcode: BT7 1NN
website: www.qub.ac.uk

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country United Kingdom [UK]
 Project website http://www.safecrypto.eu
 Total cost 4˙081˙827 €
 EC max contribution 3˙266˙927 € (80%)
 Programme 1. H2020-EU.2.1.1. (INDUSTRIAL LEADERSHIP - Leadership in enabling and industrial technologies - Information and Communication Technologies (ICT))
 Code Call H2020-ICT-2014-1
 Funding Scheme RIA
 Starting year 2015
 Duration (year-month-day) from 2015-01-01   to  2018-12-31

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    THE QUEEN'S UNIVERSITY OF BELFAST UK (BELFAST) coordinator 1˙036˙405.00
2    THALES UK LIMITED UK (READING) participant 591˙300.00
3    RUHR-UNIVERSITAET BOCHUM DE (BOCHUM) participant 494˙850.00
4    H W COMMUNICATIONS LIMITED UK (LANCASTER) participant 403˙250.00
5    EMC INFORMATION SYSTEMS INTERNATIONAL IE (OVENS) participant 399˙125.00
6    INSTITUT NATIONAL DE RECHERCHE ENINFORMATIQUE ET AUTOMATIQUE FR (LE CHESNAY CEDEX) participant 341˙997.00
7    IBM RESEARCH GMBH CH (RUESCHLIKON) participant 0.00
8    UNIVERSITA DELLA SVIZZERA ITALIANA CH (LUGANO) participant 0.00

Map

 Project objective

SAFEcrypto will provide a new generation of practical, robust and physically secure post quantum cryptographic solutions that ensure long-term security for future ICT systems, services and applications. Novel public-key cryptographic schemes (digital signatures, authentication, public-key encryption, identity-based encryption) will be developed using lattice problems as the source of computational hardness.

The project will involve algorithmic and design optimisations, and implementations of the lattice-based cryptographic schemes addressing the cost, energy consumption, performance and physical robustness needs of resource-constrained applications, such as mobile, battery-operated devices, and of real-time applications such as network security, satellite communications and cloud.

Currently a significant threat to cryptographic applications is that the devices on which they are implemented on leak information, which can be used to mount attacks to recover secret information. In SAFEcrypto the first analysis and development of physical-attack resistant methodologies for lattice-based cryptographic implementations will be undertaken.

Effective models for the management, storage and distribution of the keys utilised in the proposed schemes (key sizes may be in the order of kilobytes or megabytes) will also be provided.

This project will deliver proof-of-concept demonstrators of the novel lattice-based public-key cryptographic schemes for three practical real-word case studies with real-time performance and low power consumption requirements. In comparison to current state-of-the-art implementations of conventional public-key cryptosystems (RSA and Elliptic Curve Cryptography (ECC)), SAFEcrypto’s objective is to achieve a range of lattice-based architectures that provide comparable area costs, a 10-fold speed-up in throughput for real-time application scenarios, and a 5-fold reduction in energy consumption for low-power and embedded and mobile applications.

 Deliverables

List of deliverables.
NIST Post-Quantum Competition Entry Documents, reports 2019-07-23 09:29:48
Briefings, webinars and training materials Websites, patent fillings, videos etc. 2019-07-23 09:29:49
Testbed Design Report Documents, reports 2019-07-23 09:29:49
Automatic application of SCA countermeasures to lattice-based architectures Other 2019-07-23 09:29:49
Publication of Book Documents, reports 2019-07-23 09:29:48
Lattice-based Cryptographic Key Management Prototype Demonstrators, pilots, prototypes 2019-07-23 09:29:49
Case study Analysis and Validation Documents, reports 2019-07-23 09:29:49
Testing and Benchmarkng Results Documents, reports 2019-07-23 09:29:48
Design Report Efficient Lattice-based Authentication Documents, reports 2019-07-23 09:29:48
Risk and Vulnerability Assessment of Lattice-based Cryptographic Architectures Documents, reports 2019-07-23 09:29:48
Evaluation Report of Efficiency of Lattice-based Constructions Documents, reports 2019-07-23 09:29:48
On-line presence Websites, patent fillings, videos etc. 2019-07-23 09:29:48
First Interim Management Report Documents, reports 2019-07-23 09:29:48
Overview of related research projects Documents, reports 2019-07-23 09:29:47
Physical attack-resistant methodologies for lattice-based constructions implemented in software Documents, reports 2019-07-23 09:29:47
Lattice-based Software Requirements Specification Documents, reports 2019-07-23 09:29:47
SAFEcrypto workshops Other 2019-07-23 09:29:47
Design Report Efficient Lattice-based IBE and ABE Documents, reports 2019-07-23 09:29:47
Case study Specifications and Requirements Documents, reports 2019-07-23 09:29:47
Post Quantum Cryptographic Key Management Assessment Documents, reports 2019-07-23 09:29:48
Design Report Efficient Lattice-based Digital Signatures Documents, reports 2019-07-23 09:29:47
State-of-the-Art in physical side channel attacks and resistant technologies Documents, reports 2019-07-23 09:29:47
Lattice-based Cryptographic Key Management Architecture Documents, reports 2019-07-23 09:29:47

Take a look to the deliverables list in detail:  detailed list of SAFEcrypto deliverables.

 Publications

year authors and title journal last update
List of publications.
2018 Oder, T., Schneider, T., Pöppelmann, T., & Güneysu, T.
Practical CCA2-Secure and Masked Ring-LWE Implementation
published pages: 142-174, ISSN: 2569-2925, DOI:
IACR Transactions on Cryptographic Hardware and Embedded Systems 2018(1) 2019-07-23
2017 Michel Abdalla, Romain Gay, Mariana Raykova, Hoeteck Wee
Multi-input inner-product functional encryption from pairings
published pages: 601-626, ISSN: , DOI: 10.1007/978-3-319-56620-7_21
International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2017, Paris, France, 30 April - 4 May 2017 LNCS vol 10210 2019-07-23
2018 Khalid, A, Rafferty, C, Howe, J, Brannigan, S, Liu, W, O\'Neill, M
Error Samplers for Lattice-Based Cryptography - Challenges, Vulnerabilities and Solutions
published pages: , ISSN: , DOI:
IEEE Asia Pacific Conference on Circuits and Systems (APCCAS) 2018: Proceedings 2019-07-23
2015 James Howe, Thomas Pöppelmann, Máire O\'neill, Elizabeth O\'sullivan, Tim Güneysu
Practical Lattice-Based Digital Signature Schemes
published pages: 1-24, ISSN: 1539-9087, DOI: 10.1145/2724713
ACM Transactions on Embedded Computing Systems 14/3 2019-07-23
2018 Howe, James; Khalid, Ayesha; Rafferty, Ciara; O\'Neill, Maire
Compact and Provably Secure Lattice-Based Signatures in Hardware
published pages: , ISSN: , DOI:
IEEE International Symposium of Circuits and Systems, Baltimore, United States. 28/05/2017 - 31/05/2017 2017 2019-07-23
2018 Howe, J, O\'Neill, M,
GLITCH: A Discrete Gaussian Testing Suite For Lattice-Based Cryptography
published pages: , ISSN: , DOI:
Proceedings of the International Conference on Security and Cryptography (SECRYPT 2017), Madrid, Spain, 24-26 July 2017 2017 2019-07-23
2018 James Howe, Ayesha Khalid, Ciara Rafferty, Francesco Regazzoni, Maire O\'Neill
On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography
published pages: 322-334, ISSN: 0018-9340, DOI: 10.1109/TC.2016.2642962
IEEE Transactions on Computers 67/3 2019-07-23
2018 Fan, S, Liu, W, Howe, J, Khalid, A, O\'Neill, M
Lightweight Hardware Implementation of R-LWE Lattice-Based Cryptography
published pages: , ISSN: , DOI:
IEEE Asia Pacific Conference on Circuits and Systems (APCCAS) 2018: Proceedings 2019-07-23
2018 Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., & Stehlé, D.
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme
published pages: 238-268, ISSN: 2569-2925, DOI:
IACR Transactions on Cryptographic Hardware and Embedded Systems 2018(1) 2019-07-23
2018 Tobias Oder, Tim Güneysu
Implementing the New-Hope Simple Key Exchange on Low-Cost FPGAs
published pages: , ISSN: , DOI:
International Conference on Cryptography and Information Security in Latin America (Latincrypt 2017). La Habana, Cuba. 20 - 22 September 2017 2019-07-23
2017 Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu, Johann Großschädl, Howon Kim, Ingrid Verbauwhede
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers
published pages: 1-24, ISSN: 1539-9087, DOI: 10.1145/3092951
ACM Transactions on Embedded Computing Systems 16/4 2019-07-23
2015 Tim Guneysu, Vadim Lyubashevsky, Thomas Poppelmann
Lattice-Based Signatures: Optimization and Implementation on Reconfigurable Hardware
published pages: 1954-1967, ISSN: 0018-9340, DOI: 10.1109/TC.2014.2346177
IEEE Transactions on Computers 64/7 2019-07-23
2019 Tobias Schneider, Clara Paglialonga, Tobias Oder, Tim Güneysu
Efficiently Masking Binomial Sampling at Arbitrary Orders for Lattice-Based Crypto
published pages: , ISSN: , DOI:
22nd edition of the International Conference on Practice and Theory of Public Key Cryptography April 14-17, 2019, Beijing, Chi 2019-07-23
2019 Hamid Nejatollahi, Nikil Dutt, Sandip Ray, Francesco Regazzoni, Indranil Banerjee, Rosario Cammarota
Post-quantum Lattice-based Cryptography Implementations: A Survey
published pages: , ISSN: 0360-0300, DOI:
ACM Computing Surveys (CSUR) 2019-07-23
2018 Tim Güneysu, Markus Krausz, Tobias Oder, Julian Speith
Evaluation of Lattice-Based Signature Schemes in Embedded Systems
published pages: , ISSN: , DOI:
25th IEEE International Conference on Electronics Circuits and Systems, Bordeaux, France 2019-07-23
2018 M. Abdalla, D. Catalano, D. Fiore, R. Gay, and B. Ursu
Multi-input functional encryption for inner products: Function-hiding realizations and constructions without pairings
published pages: 579–627, ISSN: , DOI:
CRYPTO 2018. Proceedings of the 38th International Cryptology Conference, Santa Barbara, CA. 19-23 August 10991 2019-07-23
2019 Howe, J, Khalid, A, Regazonni, F, Oswald, E, Martinoli, M
Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography
published pages: , ISSN: , DOI:
International Symposium on Circuits and systems (ISCAS 19) 2019-07-23
2018 Julian Speith, Tobias Oder, Tim Güneysu
A Lattice-based AKE on ARM Cortex-M4
published pages: , ISSN: , DOI:
BalkanCryptSec 2018, Iasi, Romania, September 20-21, 2018 2019-07-23
2019 Tobias Oder, Julian Speith, Kira Höltgen, Tim Güneysu
Towards Practical Microcontroller Implementation of the Signature Scheme Falcon
published pages: , ISSN: , DOI:
PQCrypto 2019: The Tenth International Conference on Post-Quantum Cryptography, Chongqing University, Chongqing, May 8-10, 2019 2019-07-23

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "SAFECRYPTO" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "SAFECRYPTO" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.2.1.1.)

ACCORDION (2020)

Adaptive edge/cloud compute and network continuum over a heterogeneous sparse edge infrastructure to support nextgen applications

Read More  

XEUROPE (2020)

X-Europe

Read More  

SPRING (2020)

Socially Pertinent Robots in Gerontological Healthcare

Read More