Page cover

Exploring Quantum-Resistant Encryption


circle-info

UniAPT's focus on quantum-resilient encryption stems from the need to prepare for the advent of quantum computing, which poses a significant threat to conventional cryptographic algorithms. Our project incorporates research and implementation of cryptographic methods that are believed to be resistant to quantum computing attacks.


Key Aspects of Quantum-Resilient Encryption

chevron-rightPost-Quantum Cryptography (PQC) Algorithmshashtag

Focusing on cryptographic algorithms that are considered secure against quantum computer attacks.

chevron-rightLattice-Based Cryptographyhashtag

One of the leading candidates for PQC, due to its complexity and resistance to quantum attacks.

chevron-rightHash-Based Cryptographyhashtag

Another PQC method, leveraging the security of hash functions, which are currently not susceptible to quantum attacks.


Implementation Strategy

chevron-rightAlgorithm Selectionhashtag

Evaluating and selecting suitable quantum-resistant algorithms based on security and performance.

chevron-rightIntegrationhashtag

Implementing these algorithms into our existing security infrastructure.

chevron-rightTesting and Validationhashtag

Rigorous testing to ensure the resilience of these algorithms against quantum attacks.


Quantum-Resilient Encryption Implementation Table

Encryption Type
Description
Implementation Challenges
Use Case in UniAPT Project

Lattice-Based

Based on the hardness of lattice problems.

Requires higher computational resources.

Protecting sensitive user data.

Hash-Based

Utilizes secure hash functions.

Larger key sizes needed.

Securing transaction data.

Code-Based

Based on error-correcting codes.

Complexity in implementation.

Internal data encryption.


Core Problem (Shortest Vector Problem - SVP)

  • Definition: Given a lattice LL, defined as a set of points in n�n-dimensional space with a basis B=b1,b2,...,bn,B={b 1 ​ ,b 2 ​ ,...,b n ​ },, the SVP is to find the shortest non-zero vector in L�L.

  • Mathematical Representation:

    • A lattice point v�v can be represented as v=i=1nxibiv=∑ i=1 n ​ x i ​ b i where xix i ​ are integers.

    • The Euclidean norm (length) of a vector vv is v=vi2​​.∣∣v∣∣= ∑v i 2 ​ ​ ..

    • The SVP is to minimize v∣∣v∣∣ for v0v=0v≠0v=0.

  • Quantum Resistance: The complexity of solving SVP scales exponentially with lattice dimension, making it infeasible for quantum computers.

Security of Hash Functions

  • Definition: A hash function H�H maps data of arbitrary size to data of fixed size. Properties of a secure hash function include preimage resistance, second preimage resistance, and collision resistance.

  • Mathematical Representation:

    • Given a hash function HH, finding a message mm such that H(m)=hH(m)=h for a given hash output hh should be computationally infeasible (preimage resistance).

    • For any given message m1m 1, it should be hard to find a different message m2m 2 ​ such that H(m1)=H(m2)H(m 1 ​ )=H(m 2 ​ ) (second preimage resistance).

    • It should be hard to find any two distinct messages m1m 1 and m2m 2 such that H(m1)=H(m2)H(m 1 ​ )=H(m 2 ​ ) (collision resistance).

  • Quantum Resistance: Hash functions are considered quantum-resistant because finding a collision requires a brute-force search, which, even with a quantum computer, would only be quadratically faster than classical computers.


Mathematical Background

  • Lattice-Based Cryptography: The security of lattice-based systems often relies on the hardness of the Shortest Vector Problem (SVP) or the Closest Vector Problem (CVP).

    • SVP Calculation: Given a lattice LL, find the shortest non-zero vector in LL. The difficulty increases with the lattice dimension, making it quantum-resistant.

  • Hash-Based Cryptography: Uses cryptographic hash functions to create one-time signatures.

    • Security Parameter Example: A hash function with output length nn bits offers 2n2n possible output values, creating a large enough space to resist quantum attacks.

The diagram above represents the Quantum-Resilient Encryption Workflow in UniAPT’s project. It visually outlines the sequential stages of how data is processed using quantum-resilient encryption methods. The workflow can be described as follows:

  1. Data Input: The initial stage where raw or plaintext data is received as input.

  2. Lattice-Based Encryption: In this stage, the data undergoes encryption using lattice-based cryptographic methods. This step ensures that the data is secured against potential quantum computing threats by leveraging the hardness of lattice problems.

  3. Hash-Based Encryption: Following lattice-based encryption, the data is further processed with hash-based cryptographic methods, adding an additional layer of security and ensuring the integrity of the data.

  4. Encrypted Data Storage: Once encrypted, the data is stored securely. This storage is designed to be safe from both conventional and quantum decryption attempts.

  5. Data Use/Transmission: The encrypted data is either used within the system or transmitted to its intended destination. The encryption ensures that the data remains secure during transmission or usage.

  6. Decryption Process: At the receiving end or when the data needs to be used, it undergoes a decryption process. This step reverses the encryption using the corresponding decryption algorithms, ensuring that only authorized parties can access the original data.

  7. Data Output: The final stage where the decrypted data is output for authorized use, completing the encryption-decryption cycle.


This workflow demonstrates UniAPT's commitment to data security, particularly in preparing for the era of quantum computing, by implementing advanced quantum-resilient encryption techniques. ​​

Last updated