Opendata, web and dolomites

Report

Teaser, summary, work performed and final results

Periodic Reporting for period 2 - SAFEcrypto (Secure Architectures of Future Emerging Cryptography)

Teaser

Our primary objectives in this project are:1. To conduct a detailed vulnerability and risk assessment of the identified real-word case studies. 2. To derive at least one practical lattice-based cryptographic construction for each of the following primitives, digital signature...

Summary

Our primary objectives in this project are:

1. To conduct a detailed vulnerability and risk assessment of the identified real-word case studies.

2. To derive at least one practical lattice-based cryptographic construction for each of the following primitives, digital signature, authentication, ABE and IBE, suitable for hardware and software implementation.

3. To design and implement hardware architectures for each of the proposed primitives (on FPGA and ASIC devices) that will fulfill the needs of a large variety of applications; this will include low cost and low energy implementations designed for constrained devices as well as high performance implementations.

4. To design and implement open-source software routines for each of the proposed primitives. The software implementations should fulfill the needs of a large variety of applications.

5. To investigate physical attack-resistant design methodologies for lattice-based hardware and software implementations.

6. To develop effective models for the management, storage and distribution of keys for lattice-based post-quantum cryptography for use in key distribution protocols and key management infrastructures.

7. To build hardware/software co-design proof-of-concept demonstrators to illustrate the feasibility of the lattice-based cryptographic hardware and software architectures in providing long-term security for the three case studies.

8. To disseminate project results and activities through relevant academic, industry and standardization initiatives and events, in order to ensure transfer of knowledge and impact and exploitability of the results.

Work performed

2. Practical lattice-based cryptographic constructions:
o New lattice-based Authenticated Key Exchange scheme
o Advanced encryption schemes such as IBE have been constructed
o Functional encryption schemes for the inner-product functionality have been proposed
o Three new candidate algorithms have been submitted to the NIST call for post-quantum proposals for new standards for key exchange, encryption and digital signature schemes.

3. Lattice Based Cryptographic hardware architectures:
o Implemented the important components required by lattice-based schemes. For example, arithmetic components, like multipliers for NTT multiplication, sparse multiplication, and matrix multiplication as well as Gaussian and binomial samplers and error correction mechanisms.

o Implemented a wide range of lattice-based scheme on FPGAs, like Standard-LWE encryption, Ring-LWE encryption, IBE, BLISS, Ring-TESLA, and NewHope. Several submissions to the NIST post-quantum standardization process are variants of the schemes implemented by SAFEcrypto so that an easy adaptation is possible.

4. Lattice-Based Cryptographic software architectures:
o An open-source software library has been developed which provides the basic components required to create lattice-based cryptographic primitives and offers a robust and practical software solution for both research and commercial evaluation of quantum-safe cryptography.

o This library can be deployed on target architectures ranging from servers to constrained embedded devices.

o A variety of schemes are provided by the software, including the BLISS-B signature scheme, the NIST competition entrants Dilithium and Kyber, and a lattice-based Identity-Based Encryption scheme.

o Extension of classical instruction set architectures to improve the performance of specific algorithms. New instructions have been studied and proposed for a 32-bit embedded processor to speed up the performance of lattice-based encryption and key exchange.

5. Physical attack-resistant design methodologies:
o Presented both hardware and software implementations of R-LWE which are robust against power analysis attacks and CCA2 attacks.
o We explored resistance against fault sensitivity analysis of the arithmetic components used in lattices.
o Identified the most suitable Gaussian samplers and, for each of them we proposed a time constant implementation.

6. Key Management:
o Definition of a key management strategy, an associated architecture and implementable designs suitable for lattice-based cryptography in each case study
o Practical implementation of key management protocols such as IKEv2 and KMIP to enhance and support lattice-based keys

7. Proof-of-concept demonstrators:
o Demonstrators have been defined that will both illustrate real-world use cases and their requirements, as well as demonstrate the feasibility of the wide range of algorithms and software and hardware implementations being developed in the SAFEcrypto project in WPs 4-7.

o The defined demonstrators also include Key Management functions, which will demonstrate the feasibility of solutions proposed in WP8.

Final results

Widespread impact from the adoption of quantum-safe cryptography will be felt in the coming decade. That impact will be deep and broad with effects in almost all applications where public key cryptography is used today. However, the process of mass migration to quantum-safe algorithms will not begin until standardisation efforts take place to identify the most promising algorithms. Therefore SAFEcrypto’s focus remains on supporting efforts to evaluate, test and eventually standardise quantum-safe algorithms – especially lattice-based ones. Our work directly supported the submission of three lattice-based cryptography (LBC) candidate algorithms entered into the NIST competition . Our work has clearly demonstrated the performance and physical attack resistance of LBC algorithms and we have built robust components in hardware and software which enables the reliable construction of primitive and advanced LBC schemes. The SAFEcrypto project team is currently developing the first hardware implementations of candidate algorithms Dilithium and Kyber. We hope this work will promote and project the candidates in the competition.

In addition we have released a comprehensive lattice-based cryptography open-source library which supports community efforts to popularise quantum-safe cryptography. The library provides a solid foundation for comparison of many algorithms and subsequent publications clearly illustrate the performance benefits of LBC compared with conventional PKC. The libsafecrypto library is built and implemented to the exacting standards expected of professional commercial product developers. We see the library as a major tool to engage industrial users and encourage them to prototype services using lattice-based cryptography (https://github.com/safecrypto/libsafecrypto/wiki).

A software/hardware co-design of a lattice-based Identity-based Encryption scheme developed by the project team is opening up opportunities within the IoT space. The client-side is remarkably light-weight and outperforms an equivalent ECC implementation. This is an intriguing result and one that we wish to promote widely.

Strong academic impact is a key feature of the SAFEcrypto project team. Two successful workshops have been held in academic conferences allowing SAFEcrypto partners to present their work to specialist audiences. The workshops held in HiPEAC 2017, Stockholm; and IMA Crypto & Coding Conference 2017, Oxford are detailed in deliverable D2.8.
Project partners have published in excess of 25 academic papers since the start of the project. Many in leading journals and top quartile conferences.

Website & more info

More info: http://www.safecrypto.eu.