Cloud computing has turned into an important technology of our time. It has drawn attention due to its, availability, dynamicity, elasticity and pay as per use pricing mechanism this made multiple organizations to shift onto the cloud platform. It leverages the cloud to reduce administrative and backup overhead. Cloud computing offers a lot of versatility. Quantum technology, on the other hand, advances at a breakneck pace. Experts anticipate a positive outcome and predict that within the next decade, powerful quantum computers will be available. This has and will have a substantial impact on various sciences streams such as cryptography, medical research, and much more. Sourcing applications for business and informational data to the cloud, presents privacy and security concerns, which have become crucial in cloud installation and services adoption. To address the current security weaknesses, researchers and impacted organizations have offered several security techniques in the literature. The literature also gives a thorough examination of cloud computing security and privacy concerns.
Authored by Rajvir Shah
The security of our data is the prime priority as it is said “Data is the new Oil”. Nowadays, most of our communications are either recorded or forged. There are algorithms used under classical encryption, such as Rivest-Shamir-Adleman (RSA), digital signature, elliptic-curve cryptography (ECC), and more, to protect our communication and data. However, these algorithms are breakable with the help of Quantum Cryptography. In addition, this technology provides the most secure form of communication between entities under the fundamental law of Physics. Here, we are abiding to discuss the term “Quantum Cryptography.” The aim of this paper is to explore the knowledge related to the Quantum Cryptography, Quantum Key Distribution; and their elements, implementation, and the latest research. Moreover, exploration of the loopholes and the security of Internet of Things (IoT) infrastructure and current used classical cryptographic algorithms are described in the paper.
Authored by Harshita Jasoliya, Kaushal Shah
Recent advances in quantum computing and quantum information theory represent a severe threat to the current state of the art of data protection. In this context, new quantum-safe techniques have emerged in recent decades, which fall into post-quantum and unconditionally secure cryptographic schemes. The firsts rely on computational problems supposed to be hard also for quantum computers. In contrast, the seconds do not depend on the difficulty of a computational problem and are therefore immune to quantum power. In particular, unconditionally secure techniques include Quantum Key Distribution (QKD) protocols for transmitting secret keys thanks to the quantum properties of light. In this work, we discuss QKD networks and post-quantum algorithms, considering their opportunities and limitations and showing that reconciliation between these two directions of cryptography is feasible and necessary for the quantum era.This work is part of the activities of the PON project “Development of quantum systems and technologies for IT security in communication networks” (QUANCOM) which aims to the realization of a metropolitan quantum communication network through the collaboration between universities, research centers and companies operating in the communication market area.
Authored by Eufemia Lella, Alberto Gatto, Andrea Pazienza, Diego Romano, Pietro Noviello, Felice Vitulano, Giovanni Schmid
Information exchange occurs all the time in today’s internet era. Some of the data are public, and some are private. Asymmetric cryptography plays a critical role in securing private data transfer. However, technological advances caused private data at risk due to the presence of quantum computers. Therefore, we need a new method for securing private data. This paper proposes combining DNA cryptography methods based on the NTRU cryptosystem to enhance security data confidentiality. This method is compared with conventional public key cryptography methods. The comparison shows that the proposed method has a slow encryption and decryption time compared to other methods except for RSA. However, the key generation time of the proposed method is much faster than other methods tested except for ECC. The proposed method is superior in key generation time and considerably different from other tested methods. Meanwhile, the encryption and decryption time is slower than other methods besides RSA. The test results can get different results based on the programming language used.
Authored by U. Satriyo, Faisal Rahutomo, Bambang Harjito, Heri Prasetyo
Counterfeited products are a significant problem in both developed and developing countries and has become more critical as an aftermath of COVID-19, exclusively for drugs and medical equipment’s. In this paper, an innovative approach is proposed to resist counterfeiting which is based on the principles of Synthetic DNA. The proposed encryption approach has employed the distinctive features of synthetic DNA in amalgamation with DNA encryption to provide information security and functions as an anticounterfeiting method that ensures usability. The scheme’s security analysis and proof of concept are detailed. Scyther is used to carry out the formal analysis of the scheme, and all of the modeled assertions are verified without any attacks.
Authored by C.S. Sreeja, Mohammed Misbahuddin
Visible Light Security 2022 - In the near future, the high data rate challenge would not be possible by using the radio frequency (RF) only. As the user will increase, the network traffic will increase proportionally. Visible light communication (VLC) is a good solution to support huge number of indoor users. VLC has high data rate over RF communication. The way internet users are increasing, we have to think over VLC technology. Not only the data rate is a concern but also its security, cost, and reliability have to be considered for a good communication network. Quantum technology makes a great impact on communication and computing in both areas. Quantum communication technology has the ability to support better channel capacity, higher security, and lower latency. This paper combines the quantum technology over the existing VLC and compares the performance between quantum visible light communication performance (QVLC) over the existing VLC system. Research findings clearly show that the performance of QVLC is better than the existing VLC system.
Authored by Syed Hasan, Mostafa Chowdhury, Md. Saiam
Quantum Computing Security 2022 - Emerging quantum algorithms that process data require that classical input data be represented as a quantum state. These data-processing algorithms often follow the gate model of quantum computing—which requires qubits to be initialized to a basis state, typically \textbar0 —and thus often employ state generation circuits to transform the initialized basis state to a data-representation state. There are many ways to encode classical data in a qubit, and the oft-applied approach of basis encoding does not allow optimization to the extent that other variants do. In this work, we thus consider automatic synthesis of addressable, quantum read-only memory (QROM) circuits, which act as data-encoding state-generation circuits. We investigate three data encoding approaches, one of which we introduce to provide improved dynamic range and precision. We present experimental results that compare these encoding methods for QROM synthesis to better understand the implications of and applications for each.
Authored by Aviraj Sinha, Elena Henderson, Jessie Henderson, Mitchell Thornton
Quantum Computing Security 2022 - As the development of quantum computing hardware is on the rise, its potential application to various research areas has been investigated, including to machine learning. Recently, there have been several initiatives to expand the work to quantum federated learning (QFL). However, challenges arise due to the fact that quantum computation poses different characteristics from classical computation, giving an even more challenge for a federated setting. In this paper, we present a highlevel overview of the current state of research in QFL. Furthermore, we also describe in brief about quantum computation and discuss its present limitations in relation to QFL development. Additionally, possible approaches to deploy QFL are explored. Lastly, remarks and challenges of QFL are also presented.
Authored by Harashta Larasati, Muhammad Firdaus, Howon Kim
Quantum Computing Security 2022 - Quantum kernels map data to higher dimensions for classification and have been shown to have an advantage over classical methods. In our work, we generalize recent results in binary quantum kernels to multivalued logic by using higher dimensional entanglement to create a qudit memory and show that the use of qudits offers advantages in terms of quantum memory representation as well as enhanced resolution in the outcome of the kernel calculation. Our method is not only capable of finding the kernel inner product of higher dimensional data but can also efficiently and concurrently compute multiple instances of quantum kernel computations in linear time. We discuss how this method increases efficiency and resolution for various distance-based classifiers that require large datasets when accomplished with higher-dimensioned quantum data encodings. We provide experimental results of our qudit kernel calculations with different data encoding methods through the use of a higher-dimensioned quantum computation simulator.
Authored by Aviraj Sinha, Mitchell Thornton
Quantum Computing Security 2022 - Recent advances in quantum computing have highlighted the vulnerabilities in contemporary RSA encryption. Shor’s approach for factoring numbers is becoming more tractable as quantum computing advances. This jeopardizes the security of any cryptographic system that is based on the complexity of factorisation. Many other crypto-systems based on theories like Elliptic Curve Cryptography are also vulnerable. To keep a cryptographic system safe against a quantum adversary, we must develop approaches based on a hard mathematical problem that is not vulnerable to quantum computer attacks, and we must develop Post Quantum Cryptography (PQC). One potential option is the use of lattices in a system called ring Learning with Errors (rLWE). Several techniques for postquantum encryption have been submitted to NIST. This paper studies the different speeds of different lattice-based protocols.
Authored by Mohamed Garrach, Chetan Waghela, Mahima Mathews, L Sreekuttan
Quantum Computing Security 2022 - Cloud computing has turned into an important technology of our time. It has drawn attention due to its, availability, dynamicity, elasticity and pay as per use pricing mechanism this made multiple organizations to shift onto the cloud platform. It leverages the cloud to reduce administrative and backup overhead. Cloud computing offers a lot of versatility. Quantum technology, on the other hand, advances at a breakneck pace. Experts anticipate a positive outcome and predict that within the next decade, powerful quantum computers will be available. This has and will have a substantial impact on various sciences streams such as cryptography, medical research, and much more. Sourcing applications for business and informational data to the cloud, presents privacy and security concerns, which have become crucial in cloud installation and services adoption. To address the current security weaknesses, researchers and impacted organizations have offered several security techniques in the literature. The literature also gives a thorough examination of cloud computing security and privacy concerns.
Authored by Rajvir Shah
Quantum Computing Security 2022 - With the continuous development of Internet of Things (IoT) technology, information and communication technology is also progressing rapidly, among which quantum computer secrecy communication scheme is a new type of cryptographic lock system. It uses both traditional security software encryption algorithms and classical cryptographic systems to achieve a series of operations such as secret storage, transmission and restoration of data. This paper introduces the principle of quantum key distribution and its applications from the physical level; then analyses its security problems and the corresponding research status and proposes improvement methods and measures; finally, with the goal of "bit-based computing information security", a new type of secure communication scheme is designed.
Authored by Lian Tong, Taizhi Lv, Pingping Xia
Quantum Computing Security 2022 - Quantum computing is a swiftly blooming technology that straps up the process of quantum mechanics to solve problems too complex for conventional computers. Quantum Cryptography applies algorithms to encrypt messages that it is never read by anyone outside of the unauthorized recipient. Using Quantum mechanics, for secure communication, we have to follow either a superposition or entanglement algorithm. When compared to superposition, entanglement algorithms are providing more security. Why because it is difficult for intruders to identify how the qubits maintain the relationship. In the existing system, Quantum Key Distribution for short distances has already implemented its even commercially available using entanglement algorithm (Artur Ekert E91 Protocol). In the proposed system, quantum communication over very long distances. In this paper, using Quantum entanglement; the keys are exchanged securely and identify eavesdropping in the communication channel.
Authored by Vani Geddada, P. Lakshmi
Quantum Computing Security 2022 - We propose a new paradigm for security of quantum protocols. Instead of making one, powerful, difficult to check assumption about the system, we make a few, which are easy to verify or otherwise justify. This enables us to combine very high security levels with relatively low hardware complexity. We present a self-testing quantum random number generator that demonstrates the usefulness of our paradigm. We describe this device, prove its security against active attacks, backdoors and malfunctions and analyze its efficiency.
Authored by Marcin Pawlowski, Marcin Jarzyna, Karol Lukanowski, Michal Jachura, Konrad Banaszek
Quantum Computing Security 2022 - At present, the mature application of computer network and digitized information are increasingly popular, people s ability to crack encryption algorithms, and the traditional key system cannot guarantee the absolute security of the information system. This paper, on the data encryption of big data, data integrity and data disaster backup technology and quantum communication security of quantum key distribution, direct communication and quantum secret security sharing technology, proposed a quantum security computing route model based on the management condition of data authentication center. Based on the route model, this paper studies the image encryption technology of the linear model of quantum security computing from different technical perspectives to ensure the security of image information.
Authored by Lian Tong, Pingping Xia, Taizhi Lv
Quantum Computing Security 2022 - Geospatial fog computing system offers various benefits as a platform for geospatial computing services closer to the end users, including very low latency, good mobility, precise position awareness, and widespread distribution. In recent years, it has grown quickly. Fog nodes’ security is susceptible to a number of assaults, including denial of service and resource abuse, because to their widespread distribution, complex network environments, and restricted resource availability. This paper proposes a Quantum Key Distribution (QKD)-based geospatial quantum fog computing environment that offers a symmetric secret key negotiation protocol that can preserve informationtheoretic security. In QKD, after being negotiated between any two fog nodes, the secret keys can be given to several users in various locations to maintain forward secrecy and long-term protection. The new geospatial quantum fog computing environment proposed in this work is able to successfully withstand a variety of fog computing assaults and enhances information security.
Authored by Pratyusa Mukherjee, Rabindra Barik
Network Security Resiliency - Distributed cyber-infrastructures and Artificial Intelligence (AI) are transformative technologies that will play a pivotal role in the future of society and the scientific community. Internet of Things (IoT) applications harbor vast quantities of connected devices that collect a massive amount of sensitive information (e.g., medical, financial), which is usually analyzed either at the edge or federated cloud systems via AI/Machine Learning (ML) algorithms to make critical decisions (e.g., diagnosis). It is of paramount importance to ensure the security, privacy, and trustworthiness of data collection, analysis, and decision-making processes. However, system complexity and increased attack surfaces make these applications vulnerable to system breaches, single-point of failures, and various cyber-attacks. Moreover, the advances in quantum computing exacerbate the security and privacy challenges. That is, emerging quantum computers can break conventional cryptographic systems that offer cyber-security services, public key infrastructures, and privacy-enhancing technologies. Therefore, there is a vital need for new cyber-security paradigms that can address the resiliency, long-term security, and efficiency requirements of distributed cyber infrastructures.
Authored by Attila Yavuz, Saif Nouma, Thang Hoang, Duncan Earl, Scott Packard
Information Theoretic Security - Geospatial fog computing system offers various benefits as a platform for geospatial computing services closer to the end users, including very low latency, good mobility, precise position awareness, and widespread distribution. In recent years, it has grown quickly. Fog nodes security is susceptible to a number of assaults, including denial of service and resource abuse, because to their widespread distribution, complex network environments, and restricted resource availability. This paper proposes a Quantum Key Distribution (QKD)-based geospatial quantum fog computing environment that offers a symmetric secret key negotiation protocol that can preserve information-theoretic security. In QKD, after being negotiated between any two fog nodes, the secret keys can be given to several users in various locations to maintain forward secrecy and long-term protection. The new geospatial quantum fog computing environment proposed in this work is able to successfully withstand a variety of fog computing assaults and enhances information security.
Authored by Pratyusa Mukherjee, Rabindra Barik
In the near future, the high data rate challenge would not be possible by using the radio frequency (RF) only. As the user will increase, the network traffic will increase proportionally. Visible light communication (VLC) is a good solution to support huge number of indoor users. VLC has high data rate over RF communication. The way internet users are increasing, we have to think over VLC technology. Not only the data rate is a concern but also its security, cost, and reliability have to be considered for a good communication network. Quantum technology makes a great impact on communication and computing in both areas. Quantum communication technology has the ability to support better channel capacity, higher security, and lower latency. This paper combines the quantum technology over the existing VLC and compares the performance between quantum visible light communication performance (QVLC) over the existing VLC system. Research findings clearly show that the performance of QVLC is better than the existing VLC system.
Authored by Syed Hasan, Mostafa Chowdhury, Md. Saiam
When it comes to cryptographic random number generation, poor understanding of the security requirements and “mythical aura” of black-box statistical testing frequently leads it to be used as a substitute for cryptanalysis. To make things worse, a seemingly standard document, NIST SP 800–22, describes 15 statistical tests and suggests that they can be used to evaluate random and pseudorandom number generators in cryptographic applications. The Chi-nese standard GM/T 0005–2012 describes similar tests. These documents have not aged well. The weakest pseudorandom number generators will easily pass these tests, promoting false confidence in insecure systems. We strongly suggest that SP 800–22 be withdrawn by NIST; we consider it to be not just irrelevant but actively harmful. We illustrate this by discussing the “reference generators” contained in the SP 800–22 document itself. None of these generators are suitable for modern cryptography, yet they pass the tests. For future development, we suggest focusing on stochastic modeling of entropy sources instead of model-free statistical tests. Random bit generators should also be reviewed for potential asymmetric backdoors via trapdoor one-way functions, and for security against quantum computing attacks.
Authored by Markku-Juhani Saarinen
With the ever-increasing use of large-scale IoT networks in different sectors of the industry, it has become critical to realise seamless and secure communication between devices in the network. Realising secure group communication in the IoT requires solving the problem of group-key establishment. In this work, we solve the problem by designing a new lattice-based Key Encapsulation Mechanism (KEM) for resource-constrained devices that enable the distribution of a symmetric key or any other data between all the devices in a given network. This is achieved by coupling multiple private keys to a unique public key. Moreover, we present a proof-of-concept implementation based on the GGH algorithm. The results show it is feasible to use lattice-based cryptography to allow for seamless and secure group communications within a decentralised IoT network. It has been bench-marked against other common post-quantum constructs and proven to be more practical with respect to memory consumption and security, although considerably slower due to lack of optimisation in the implementation.
Authored by Nathan Keyaerts, Teklay Gebremichael, Mikael Gidlund
Considered sensitive information by the ISO/IEC 24745, biometric data should be stored and used in a protected way. If not, privacy and security of end-users can be compromised. Also, the advent of quantum computers demands quantum-resistant solutions. This work proposes the use of Kyber and Saber public key encryption (PKE) algorithms together with homomorphic encryption (HE) in a face recognition system. Kyber and Saber, both based on lattice cryptography, were two finalists of the third round of NIST post-quantum cryptography standardization process. After the third round was completed, Kyber was selected as the PKE algorithm to be standardized. Experimental results show that recognition performance of the non-protected face recognition system is preserved with the protection, achieving smaller sizes of protected templates and keys, and shorter execution times than other HE schemes reported in literature that employ lattices. The parameter sets considered achieve security levels of 128, 192 and 256 bits.
Authored by Roberto Román, Rosario Arjona, Paula López-González, Iluminada Baturone
Blockchain technology has made it possible to store and send digital currencies. Bitcoin wallets and marketplaces have made it easy for nontechnical users to use the protocol. Since its inception, the price of Bitcoin is going up and the number of nodes in the network has increased drastically. The increasing popularity of Bitcoin has made exchanges and individual nodes a target for an attack. Understanding the Bitcoin protocol better helps security engineers to harden the network and helps regular users secure their hot wallets. In this paper, Bitcoin protocol is presented with description of the mining process which secures transactions. In addition, the Bitcoin algorithms and their security are described with potential vulnerabilities in the protocol and potential exploits for attackers. Finally, we propose some security solutions to help mitigate attacks on Bitcoin exchanges and hot wallets.
Authored by Timothy Kowalski, Md Chowdhury, Shadman Latif, Krishna Kambhampaty
Nowadays, improving the reliability and security of the transmitted data has gained more attention with the increase in emerging power-limited and lightweight communication devices. Also, the transmission needs to meet specific latency requirements. Combining data encryption and encoding in one physical layer block has been exploited to study the effect on security and latency over traditional sequential data transmission. Some of the current works target secure error-correcting codes that may be candidates for post-quantum computing. However, modifying the popularly used channel coding techniques to guarantee secrecy and maintain the same error performance and complexity at the decoder is challenging since the structure of the channel coding blocks is altered which results in less optimal decoding performance. Also, the redundancy nature of the error-correcting codes complicates the encryption method. In this paper, we briefly review the proposed security schemes on Turbo codes. Then, we propose a secure turbo code design and compare it with the relevant security schemes in the literature. We show that the proposed method is more secure without adding complexity.
Authored by Ahmed Aladi, Emad Alsusa
Can quantum entanglement increase the capacity of (classical) covert channels? To one familiar with Holevo's Theorem it is tempting to think that the answer is obviously no. However, in this work we show: quantum entanglement can in fact increase the capacity of a classical covert channel, in the presence of an active adversary; on the other hand, a zero-capacity channel is not improved by entanglement, so entanglement cannot create ‘purely quantum’ covert channels; the problem of determining the capacity of a given channel in the presence of entanglement is undecidable; but there is an algorithm to bound the entangled capacity of a channel from above, adapted from the semi-definite hierarchy from the theory of non-local games, whose close connection to channel capacity is at the core of all of our results.
Authored by David Mestel