Projects
Quantum safe cryptography for the Internet of Things
We are entering the era of the Internet of Things (IoT). The IoT connects not only classical computing and communication devices, but all kinds of other gadgets that we use in our everyday lives: Cars, door locks, personal medical devices, washing machines, refrigerators, and light switches are often cited examples. These devices can then download software from, and upload data to, the Internet. Likewise, users on the Internet can query the devices for information, or issue commands for the device to perform specific actions.
Thus the IoT provides a capacity for remote users to manipulate our physical environment. This manipulation is obviously potentially dangerous, and it must be understood that access to IoT devices must be allowed only for legitimate, authorized users. This requires the use of cryptographic techniques for proving the identity of devices and users, and for protecting the interchanged information.
The most popular current cryptographic techniques are not secure against an attacker that can do computations on a quantum computer. As of early 2018, full-scale quantum computers are not publicly known to exist, and it is still considered a significant challenge to construct one. However, there are strong ongoing efforts worldwide to build these computers, motivated by political and commercial interests. Therefore it is recommended that sensitive information is protected by new cryptographic techniques that are not vulnerable to an attacker with access to a quantum computer. These techniques are referred to as quantum-safe, or post-quantum, crypto.
Known quantum-safe techniques rely on heavy computations and very long cryptographic keys. This is particularly inconvenient in the IoT setting, where many devices may be strictly limited with respect to computation, storage, communication, and battery capacity. In this project, we address the design and analysis of lightweight quantum-safe crypto primitives and IoT-compatible crypto communication protocols.
Funding source:
The Research Council of Norway (IKTPluss)
Publications for Quantum safe cryptography for the Internet of Things
Proceedings, refereed
A New Algebraic Approach to the Regular Syndrome Decoding Problem and Implications for PCG Constructions
In Advances in Cryptology – EUROCRYPT 2023, 2023.Status: Accepted
A New Algebraic Approach to the Regular Syndrome Decoding Problem and Implications for PCG Constructions
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2023 |
Conference Name | Advances in Cryptology – EUROCRYPT 2023 |
From Farfalle to Megafono via Ciminion: The PRF Hydra for MPC Applications
In Advances in Cryptology – EUROCRYPT 2023, 2023.Status: Accepted
From Farfalle to Megafono via Ciminion: The PRF Hydra for MPC Applications
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2023 |
Conference Name | Advances in Cryptology – EUROCRYPT 2023 |
Proceedings, refereed
Determining the equivocation in coded transmission over a noisy channel
In 2022 IEEE International Symposium on Information Theory (ISIT). Espoo, Finland: IEEE, 2022.Status: Published
Determining the equivocation in coded transmission over a noisy channel
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things, Cryptography Section, Information Theory Section |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | 2022 IEEE International Symposium on Information Theory (ISIT) |
Pagination | 1253-1258 |
Publisher | IEEE |
Place Published | Espoo, Finland |
URL | https://ieeexplore.ieee.org/document/9834781/http://xplorestaging.ieee.o... |
DOI | 10.1109/ISIT50566.2022.9834781 |
PhD Thesis
Algebraic Cryptanalysis of Cryptographic Schemes with Extension Field Structure
In University of Bergen, 2021.Status: Published
Algebraic Cryptanalysis of Cryptographic Schemes with Extension Field Structure
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | PhD Thesis |
Year of Publication | 2021 |
Degree awarding institution | University of Bergen |
URL | https://bora.uib.no/bora-xmlui/handle/11250/2771891 |
Proceedings, refereed
On the Effect of Projection on Rank Attacks in Multivariate Cryptography
In The 12th International Conference on Post-Quantum Cryptography (PQCRYPTO 2021). Vol. LNCS, vol 12841. Cham: Springer, 2021.Status: Published
On the Effect of Projection on Rank Attacks in Multivariate Cryptography
The multivariate scheme HFEv- used to be considered a promising candidate for a post-quantum signature system. First suggested in the early 2000s, a version of the scheme made it to the third round of the ongoing NIST post-quantum standardization process. In late 2020, the system suffered from an efficient rank attack due to Tao, Petzoldt, and Ding. In this paper, we inspect how this recent rank attack is affected by the projection modification. This modification was introduced to secure the signature scheme PFLASH against its predecessor's attacks. We prove upper bounds for the rank of projected HFEv- (pHFEv-) and PFLASH under the new attack, which are tight for the experiments we have performed. We conclude that projection could be a useful tool in protecting against this recent cryptanalysis.
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | The 12th International Conference on Post-Quantum Cryptography (PQCRYPTO 2021) |
Volume | LNCS, vol 12841 |
Pagination | 98-113 |
Publisher | Springer |
Place Published | Cham |
Tiling of Constellations
In 2021 IEEE International Symposium on Information Theory (ISIT). Melbourne, Australia: IEEE, 2021.Status: Published
Tiling of Constellations
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things, Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | 2021 IEEE International Symposium on Information Theory (ISIT) |
Pagination | 450-454 |
Publisher | IEEE |
Place Published | Melbourne, Australia |
URL | https://ieeexplore.ieee.org/document/9518129/http://xplorestaging.ieee.o... |
DOI | 10.1109/ISIT45174.2021.9518129 |
Proceedings, refereed
An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC
In Advances in Cryptology – ASIACRYPT 2020. Springer, 2020.Status: Published
An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2020 |
Conference Name | Advances in Cryptology – ASIACRYPT 2020 |
Pagination | 477-506 |
Publisher | Springer |
Cryptanalysis of the Multivariate Encryption Scheme EFLASH
In RSA Conference Cryptographers' Track 2020. Vol. 12006. Lecture Notes in Computer Science: Springer, 2020.Status: Published
Cryptanalysis of the Multivariate Encryption Scheme EFLASH
EFLASH is a multivariate public-key encryption scheme proposed by Cartor and Smith-Tone at SAC 2018. In this paper we investigate the hardness of solving the particular equation systems arising from EFLASH, and show that the solving degree for these types of systems is much lower than estimated by the authors. We show that a Gröbner basis algorithm will produce degree fall polynomials at a low degree for EFLASH systems. In particular we are able to accurately predict the number of these polynomials occurring at step degrees 3 and 4 in our attacks. We performed several experiments using the computer algebra system MAGMA, which indicate that the solving degree is at most one higher than the one where degree fall polynomials occur; moreover, our experiments show that whenever the predicted number of degree fall polynomials is positive, it is exact. Our conclusion is that EFLASH does not offer the level of security claimed by the designers. In particular, we estimate that the EFLASH version with 80-bit security parameters offers at most 69 bits of security.
Afilliation | Cryptography |
Project(s) | Simula UiB, Quantum safe cryptography for the Internet of Things |
Publication Type | Proceedings, refereed |
Year of Publication | 2020 |
Conference Name | RSA Conference Cryptographers' Track 2020 |
Volume | 12006 |
Pagination | 85-105 |
Date Published | 02/2020 |
Publisher | Springer |
Place Published | Lecture Notes in Computer Science |
ISBN Number | 978-3-030-40186-3 |
Publications
Journal Article
Proxy Path Scheduling and Erasure Reconstruction for Low Delay mmWave Communication
IEEE Communications Letters (2023).Status: Accepted
Proxy Path Scheduling and Erasure Reconstruction for Low Delay mmWave Communication
Afilliation | Communication Systems |
Project(s) | The Center for Resilient Networks and Applications, Information Theory Section |
Publication Type | Journal Article |
Year of Publication | 2023 |
Journal | IEEE Communications Letters |
Publisher | IEEE |
ISSN | 1558-2558 |
URL | https://ieeexplore.ieee.org/document/10107383 |
DOI | 10.1109/LCOMM.2023.3269526 |
Proceedings, refereed
Determining the equivocation in coded transmission over a noisy channel
In 2022 IEEE International Symposium on Information Theory (ISIT). Espoo, Finland: IEEE, 2022.Status: Published
Determining the equivocation in coded transmission over a noisy channel
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things, Cryptography Section, Information Theory Section |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | 2022 IEEE International Symposium on Information Theory (ISIT) |
Pagination | 1253-1258 |
Publisher | IEEE |
Place Published | Espoo, Finland |
URL | https://ieeexplore.ieee.org/document/9834781/http://xplorestaging.ieee.o... |
DOI | 10.1109/ISIT50566.2022.9834781 |
On Evaluating Anonymity of Onion Routing
In Selected Areas in Cryptography (28th International Conference, Virtual Event, September 29 – October 1, 2021, Revised Selected Papers). Vol. 13203. Cham: Springer Nature Switzerland, 2022.Status: Published
On Evaluating Anonymity of Onion Routing
Anonymous communication networks (ACNs) aim to thwart an adversary,
who controls or observes chunks of the communication network,
from determining the respective identities of two communicating parties.
We focus on low-latency ACNs such as Tor, which target a practical level
of anonymity without incurring an unacceptable transmission delay.
While several definitions have been proposed to quantify the level of anonymity
provided by high-latency, message-centric ACNs (such as mix-nets and DC-nets),
this approach is less relevant to Tor, where user--destination pairs communicate
over secure overlay circuits. Moreover, existing evaluation methods of
traffic analysis attacks on Tor appear somewhat ad hoc and fragmented.
We propose a fair evaluation framework for such attacks against onion
routing systems by identifying and discussing the crucial components
for evaluation, including how to consider various adversarial goals,
how to factor in the adversarial ability to collect information relevant
to the attack, and how these components combine to suitable metrics to
quantify the adversary's success.
Afilliation | Cryptography |
Project(s) | Cryptography Section |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | Selected Areas in Cryptography (28th International Conference, Virtual Event, September 29 – October 1, 2021, Revised Selected Papers) |
Volume | 13203 |
Pagination | 3-24 |
Publisher | Springer Nature Switzerland |
Place Published | Cham |
ISBN Number | 978-3-030-99276-7 |
ISSN Number | 0302-9743 |
URL | https://doi.org/10.1007/978-3-030-99277-4_1 |
DOI | 10.1007/978-3-030-99277-4_1 |
On the Secrecy Gain of Formally Unimodular Construction A4 Lattices
In 2022 IEEE International Symposium on Information Theory (ISIT). IEEE, 2022.Status: Published
On the Secrecy Gain of Formally Unimodular Construction A4 Lattices
Afilliation | Cryptography |
Project(s) | Information Theory Section |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | 2022 IEEE International Symposium on Information Theory (ISIT) |
Pagination | 3226-3231 |
Publisher | IEEE |
DOI | 10.1109/ISIT50566.2022.9834686 |
The Secrecy Gain of Formally Unimodular Lattices on the Gaussian Wiretap Channel
In International Zurich Seminar on Information and Communication. Zurich: ETH Zurich, 2022.Status: Published
The Secrecy Gain of Formally Unimodular Lattices on the Gaussian Wiretap Channel
Afilliation | Communication Systems, Cryptography |
Project(s) | Information Theory Section |
Publication Type | Proceedings, refereed |
Year of Publication | 2022 |
Conference Name | International Zurich Seminar on Information and Communication |
Publisher | ETH Zurich |
Place Published | Zurich |
DOI | 10.3929/ethz-b-000535284 |
Proceedings, refereed
Tiling of Constellations
In 2021 IEEE International Symposium on Information Theory (ISIT). Melbourne, Australia: IEEE, 2021.Status: Published
Tiling of Constellations
Afilliation | Cryptography |
Project(s) | Quantum safe cryptography for the Internet of Things, Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2021 |
Conference Name | 2021 IEEE International Symposium on Information Theory (ISIT) |
Pagination | 450-454 |
Publisher | IEEE |
Place Published | Melbourne, Australia |
URL | https://ieeexplore.ieee.org/document/9518129/http://xplorestaging.ieee.o... |
DOI | 10.1109/ISIT45174.2021.9518129 |
Journal Article
LDPC codes over the BEC: Bounds and decoding algorithms
IEEE Transactions on Communications 67, no. 3 (2019): 1754-1769.Status: Published
LDPC codes over the BEC: Bounds and decoding algorithms
Afilliation | Cryptography |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | IEEE Transactions on Communications |
Volume | 67 |
Issue | 3 |
Pagination | 1754-1769 |
Publisher | ACM/IEEE |
ISSN | 0090-6778 |
URL | https://ieeexplore.ieee.org/document/8519768/http://xplorestaging.ieee.o... |
DOI | 10.1109/TCOMM.2018.2879107 |
Solving non-linear Boolean equation systems by variable elimination
Applicable Algebra in Engineering, Communication and Computing (2019).Status: Published
Solving non-linear Boolean equation systems by variable elimination
In this paper we study Boolean equation systems, and how to eliminate variables from them while bounding the degree of polynomials produced. A procedure for variable elimination is introduced, and we relate the techniques to Gröbner bases and XL methods. We prove that by increasing the degree of the polynomials in the system by one for each variable eliminated, we preserve the solution space, provided that the system satisfies a particular condition. We then estimate how many variables we need to eliminate in order to solve the resulting system by re-linearization, and show that we get complexities lower than the trivial brute-force {\$}{\$}{\backslash}mathcal {\O{\}(2^n){\$}{\$}O(2n)when the system is overdetermined.
Afilliation | Cryptography |
Publication Type | Journal Article |
Year of Publication | 2019 |
Journal | Applicable Algebra in Engineering, Communication and Computing |
Date Published | Aug |
Publisher | Springer |
ISSN | 1432-0622 |
URL | https://doi.org/10.1007/s00200-019-00399-7 |
DOI | 10.1007/s00200-019-00399-7 |
Journal Article
Rate $(n-1)/n$ Systematic Memory Maximum Distance Separable Convolutional Codes
IEEE Transactions on Information Theory 64, no. 4 (2018): 3018-3030.Status: Published
Rate $(n-1)/n$ Systematic Memory Maximum Distance Separable Convolutional Codes
Afilliation | Cryptography |
Project(s) | No Simula project |
Publication Type | Journal Article |
Year of Publication | 2018 |
Journal | IEEE Transactions on Information Theory |
Volume | 64 |
Issue | 4 |
Pagination | 3018 - 3030 |
Date Published | Jan-04-2018 |
Publisher | ACM/IEEE |
ISSN | 0018-9448 |
URL | http://ieeexplore.ieee.org/document/8283508/http://xplorestaging.ieee.or... |
DOI | 10.1109/TIT.2018.2802540 |
Journal Article
Vendor malware: detection limits and mitigation
IEEE Computer 49, no. 8 (2016): 62-69.Status: Published
Vendor malware: detection limits and mitigation
Computing device vendors can introduce malware that is nearly impossible to detect with known methods, but microservice solutions can limit the negative impact. Malware contains instructions whose execution negatively impacts stakeholders, typically leading to unauthorized access and computation, data theft, loss of privacy, inability to inspect data, or prolonged downtime. A computing system's robustness to malware attacks strongly depends on the ability of the technical system and its stakeholders to either detect inactive malware before it executes or to detect active executing malware as soon as possible, before it causes serious damage. Many previous works discuss the general difficulty of detecting malware, but we focus on the ability of buyers and other legitimate stakeholders to detect malware inserted in computing devices by vendors and other insiders with access to the devices before they reach the buyers.
Afilliation | Communication Systems |
Publication Type | Journal Article |
Year of Publication | 2016 |
Journal | IEEE Computer |
Volume | 49 |
Issue | 8 |
Pagination | 62-69 |
Date Published | 08/2016 |
Publisher | IEEE |
ISSN | 0018-9162 |
Keywords | Computer architecture, Computer crime, Computer security, Malware, Software Engineering, Supply chain management |
DOI | 10.1109/MC.2016.227 |
Proceedings, refereed
Wrap-around sliding-window near-ML decoding of binary LDPC codes over the BEC
In 2016 9th International Symposium on Turbo Codes and Iterative Information Processing (ISTC 2016). IEEE Press, 2016.Status: Published
Wrap-around sliding-window near-ML decoding of binary LDPC codes over the BEC
A novel method of low-complexity near-maximum-likelihood (ML) decoding of quasi-cyclic (QC) low-density parity-check (LDPC) codes over the binary erasure channel is presented. The idea is similar to wrap-around decoding of tail-biting convolutional codes. ML decoding is applied to a relatively short window which is cyclically shifted along the received sequence. The procedure is repeated until either all erasures have been corrected, or no new erasures are corrected at a certain round. A new upper bound on the ensemble-average ML decoding error probability for a finite-length row-regular LDPC code family is derived and presented. Furthermore, a few examples of regular and irregular QC LDPC codes are studied by simulations and their performance is compared with the ensemble-average performance. Finally, the impact of the codeword weight and stopping set size spectra on the ML and belief-propagation decoding performance is discussed.
Afilliation | Communication Systems |
Project(s) | SARDS: Secure and Reliable Distributed Storage Systems |
Publication Type | Proceedings, refereed |
Year of Publication | 2016 |
Conference Name | 2016 9th International Symposium on Turbo Codes and Iterative Information Processing (ISTC 2016) |
Pagination | 16-20 |
Date Published | 09/2016 |
Publisher | IEEE Press |
Proceedings, refereed
A Coding-based Approach to Robust Shortest-path Routing
In 4th International Castle Meeting on Coding Theory and its Applications (4ICMCTA), 2015.Status: Published
A Coding-based Approach to Robust Shortest-path Routing
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2015 |
Conference Name | 4th International Castle Meeting on Coding Theory and its Applications (4ICMCTA) |
Notes | Springer CIM Series in Mathematical Sciences |
Talks, contributed
Message merging for routing
In Recent Advances in Practical Network Coding and Distributed Storage, 2015.Status: Published
Message merging for routing
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Talks, contributed |
Year of Publication | 2015 |
Location of Talk | Recent Advances in Practical Network Coding and Distributed Storage |
Network coding for cyclic networks
In Mathematical Coding Theory in Multimedia Streaming (15w5150), BIRS, Banff, Canada, 2015.Status: Published
Network coding for cyclic networks
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Talks, contributed |
Year of Publication | 2015 |
Location of Talk | Mathematical Coding Theory in Multimedia Streaming (15w5150), BIRS, Banff, Canada |
Talks, invited
Coding for Multipath TCP: Opportunities and Challenges
In Proceedings of the 2nd International NorNet Users Workshop (NNUW-2), 2014.Status: Published
Coding for Multipath TCP: Opportunities and Challenges
Afilliation | , Communication Systems |
Publication Type | Talks, invited |
Year of Publication | 2014 |
Location of Talk | Proceedings of the 2nd International NorNet Users Workshop (NNUW-2) |
Keywords | Workshop |
From butterflies to moths: the dark side of wireless network coding
In COST IC 1104 meeting, Palmela, Portugal, September 17, 2014.Status: Published
From butterflies to moths: the dark side of wireless network coding
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Talks, invited |
Year of Publication | 2014 |
Location of Talk | COST IC 1104 meeting, Palmela, Portugal, September 17 |
Information exchange for routing protocols
In Information Theory and its Applications (ITA), 2014.Status: Published
Information exchange for routing protocols
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Talks, invited |
Year of Publication | 2014 |
Location of Talk | Information Theory and its Applications (ITA) |
The entropy of network topology
In COST IC 1104 meeting, Palmela, Portugal, September 17, 2014.Status: Published
The entropy of network topology
Afilliation | Communication Systems |
Project(s) | Simula UiB |
Publication Type | Talks, invited |
Year of Publication | 2014 |
Location of Talk | COST IC 1104 meeting, Palmela, Portugal, September 17 |
Journal Article
Near-field passive RFID communication: Channel model and code design
IEEE Transactions on Communications 62, no. 5 (2014): 1716-1727.Status: Published
Near-field passive RFID communication: Channel model and code design
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Journal Article |
Year of Publication | 2014 |
Journal | IEEE Transactions on Communications |
Volume | 62 |
Issue | 5 |
Pagination | 1716-1727 |
Date Published | 05/2014 |
Publisher | IEEE Press |
Proceedings, refereed
Personnummerering i Norge: Litt anvendt kodeteori og økonomi
In Norsk Informatikk-Konferanse (NIK), 2013.Status: Published
Personnummerering i Norge: Litt anvendt kodeteori og økonomi
Afilliation | , Communication Systems |
Project(s) | Simula UiB |
Publication Type | Proceedings, refereed |
Year of Publication | 2013 |
Conference Name | Norsk Informatikk-Konferanse (NIK) |