In today’s rapid widespread of digital technologies into all live aspects to enhance efficiency and productivity on the one hand and on the other hand ensure customer engagement, personal data counterfeiting has beco...In today’s rapid widespread of digital technologies into all live aspects to enhance efficiency and productivity on the one hand and on the other hand ensure customer engagement, personal data counterfeiting has become a major concern for businesses and end-users. One solution to ensure data security is encryption, where keys are central. There is therefore a need to find robusts key generation implementation that is effective, inexpensive and non-invasive for protecting and preventing data counterfeiting. In this paper, we use the theory of electromagnetic wave propagation to generate encryption keys.展开更多
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial instituti...Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial institutions,high-tech enterprises,and the capital markets.Its cryptographic security relies on asymmetric cryptography,such as ECC,RSA.However,with the surprising development of quantum technology,asymmetric cryptography schemes mentioned above would become vulnerable.Recently,lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era.In 2018,with the aid of Bonsai Trees technology,Yin et al.[Yin,Wen,Li et al.(2018)]proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key.Although their scheme has theoretical significance,it is unpractical in actual situation due to extremely large key size and signature size.In this paper,aiming at tackling the critical issue of transaction size,we propose a post quantum blockchain over lattice.By using SampleMat and signature without trapdoor,we can reduce the key size and signature size of our transaction authentication approach by a significant amount.Instead of using a whole set of vectors as a basis,we can use only one vector and rotate it enough times to form a basis.Based on the hardness assumption of Short Integer Solution(SIS),we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle.As compared to the Yin et al.[Yin,Wen,Li et al.(2018)]scheme,our scheme has better performance in terms of energy consumption,signature size and signing key size.As the underlying lattice problem is intractable even for quantum computers,our scheme would work well in the quantum age.展开更多
With one billion users using 380 exchanges, the security of blockchains and cryptocurrencies remains a major concern as billions are lost to hackers every year. Cryptocurrency hacks negatively impact cryptocurrency ma...With one billion users using 380 exchanges, the security of blockchains and cryptocurrencies remains a major concern as billions are lost to hackers every year. Cryptocurrency hacks negatively impact cryptocurrency markets introducing volatility. Each major scam/hack incident results in a significant price dip for most cryptocurrencies, decelerating the growth of the blockchain economy. Existing blockchain vulnerabilities are further amplified by the impending existential threat from quantum computers. While there’s no reprieve yet from the scam/hack prone blockchain economy, quantum resilience is being aggressively pursued by post quantum cryptography (PQC) researchers, despite 80 of 82 candidate PQCs failing. As PQC has no role in combating inherent vulnerabilities, securing over 1000 existing blockchains against scammers/hackers remains a top priority for this industry. This research proposes a novel Quantum-safe Ledger Technology (QLT) framework that not only secures DLTs/cryptocurrencies and exchanges from current vulnerabilities but protects them from the impending Q-day threats from future quantum computers. As blockchain-agnostic technology, the QLT framework can be easily adapted to secure any blockchain or crypto exchange.展开更多
Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially because there’s no computer network that’s not vulnerable. Fool-proof cybersecurity of personal data in a connected computer is ...Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially because there’s no computer network that’s not vulnerable. Fool-proof cybersecurity of personal data in a connected computer is considered practically impossible. The advent of quantum computers (QC) will worsen cybersecurity. QC will be a boon for data-intensive industries by drastically reducing the computing time from years to minutes. But QC will render our current cryptography vulnerable to quantum attacks, breaking nearly all modern cryptographic systems. Before QCs with sufficient qubits arrive, we must be ready with quantum-safe strategies to protect our ICT infrastructures. Post-quantum cryptography (PQC) is being aggressively pursued worldwide as a defence from the potential Q-day threat. NIST (National Institute of Standards and Technology), in a rigorous process, tested 82 PQC schemes, 80 of which failed after the final round in 2022. Recently the remaining two PQCs were also cracked by a Swedish and a French team of cryptographers, placing NIST’s PQC standardization process in serious jeopardy. With all the NIST-evaluated PQCs failing, there’s an urgent need to explore alternate strategies. Although cybersecurity heavily relies on cryptography, recent evidence indicates that it can indeed transcend beyond encryption using Zero Vulnerability Computing (ZVC) technology. ZVC is an encryption-agnostic absolute zero trust (AZT) approach that can potentially render computers quantum resistant by banning all third-party permissions, a root cause of most vulnerabilities. Unachievable in legacy systems, AZT is pursued by an experienced consortium of European partners to build compact, solid-state devices that are robust, resilient, energy-efficient, and with zero attack surface, rendering them resistant to malware and future Q-Day threats.展开更多
The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the br...The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the breakthroughs and properties of quantum calculators which make vulnerable existing cryptosystems. In this paper, we propose a random number generation model based on evaluation of the thermal noise power of the volume elements of an electronic system with a volume of 58.83 cm<sup>3</sup>. We prove through the sampling of the temperature of each volume element that it is difficult for an attacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements, a stream of randomly generated keys of 187 digits that will be transmitted from source to destination through the properties of quantum cryptography.展开更多
Recently, semiconductor quantum dot (QD) sensitized solar cells (QDSSCs) are expected to achieve higher conversion efficiency because of the large light absorption coefficient and multiple exciton generation in QDs. T...Recently, semiconductor quantum dot (QD) sensitized solar cells (QDSSCs) are expected to achieve higher conversion efficiency because of the large light absorption coefficient and multiple exciton generation in QDs. The morphology of TiO2 electrode is one of the most important factors in QDSSCs. Inverse opal (IO) TiO2 electrode, which has periodic mesoporous structure, is useful for QDSSCs because of better penetration of electrolyte than conventional nanoparticulate TiO2 electrode. In addition, the ordered three dimensional structure of IO-TiO2 would be better for electron transport. We have found that open circuit voltage Voc of QDSSCs with IO-TiO2 electrodes was much higher (0.2 V) than that with nanoparticulate TiO2 electrodes. But short circuit current density Jsc was lower in the case of IO-TiO2 electrodes because of the smaller surface area of IO-TiO2. In this study, for increasing surface area of IO-TiO2, we applied TiCl4 post treatment on IO-TiO2 and investigated the effect of the post treatment on photovoltaic properties of CdSe QD sensitized IO-TiO2 solar cells. It was found that Jsc could be enhanced due to TiCl4 post treatment, but decreased again for more than one cycle treatment, which indicates excess post treatment may lead to worse penetration of electrolyte. Our results indicate that the appropriate post treatment can improve the energy conversion efficiency of the QDSSCs.展开更多
近年来,互联网用户个人信息隐私保护问题日渐凸显,引起国内外广泛关注。IETF(The Internet Engineering Task Force,国际互联网工程任务组)发布了OHTTP(Oblivious HTTP)和ODoH(Oblivious DNS over HTTPS)两项私密中继(Private Relay)协...近年来,互联网用户个人信息隐私保护问题日渐凸显,引起国内外广泛关注。IETF(The Internet Engineering Task Force,国际互联网工程任务组)发布了OHTTP(Oblivious HTTP)和ODoH(Oblivious DNS over HTTPS)两项私密中继(Private Relay)协议,为用户上网提供全周期隐私保护。目前,私密中继协议已在苹果公司的iOS、iPadOS和macOS操作系统中实际应用多年,受到产业界广泛关注,然而学术界关于私密中继的研究却几乎空白。针对这一现状,文章从模型架构和标准规范两方面对私密中继协议的技术要点进行梳理。在此基础上,面向量子计算给私密中继协议带来的威胁,进一步设计了后量子密码适用性测评指标和方法,并对主流后量子密码的适用性展开测试。结果表明,后量子密码算法FALCON、Dilithium和KYBER在私密中继协议中具有较好的适用性。展开更多
文摘In today’s rapid widespread of digital technologies into all live aspects to enhance efficiency and productivity on the one hand and on the other hand ensure customer engagement, personal data counterfeiting has become a major concern for businesses and end-users. One solution to ensure data security is encryption, where keys are central. There is therefore a need to find robusts key generation implementation that is effective, inexpensive and non-invasive for protecting and preventing data counterfeiting. In this paper, we use the theory of electromagnetic wave propagation to generate encryption keys.
基金This work was supported by the Major Program of National Natural Science Foundation of China(11290141).
文摘Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial institutions,high-tech enterprises,and the capital markets.Its cryptographic security relies on asymmetric cryptography,such as ECC,RSA.However,with the surprising development of quantum technology,asymmetric cryptography schemes mentioned above would become vulnerable.Recently,lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era.In 2018,with the aid of Bonsai Trees technology,Yin et al.[Yin,Wen,Li et al.(2018)]proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key.Although their scheme has theoretical significance,it is unpractical in actual situation due to extremely large key size and signature size.In this paper,aiming at tackling the critical issue of transaction size,we propose a post quantum blockchain over lattice.By using SampleMat and signature without trapdoor,we can reduce the key size and signature size of our transaction authentication approach by a significant amount.Instead of using a whole set of vectors as a basis,we can use only one vector and rotate it enough times to form a basis.Based on the hardness assumption of Short Integer Solution(SIS),we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle.As compared to the Yin et al.[Yin,Wen,Li et al.(2018)]scheme,our scheme has better performance in terms of energy consumption,signature size and signing key size.As the underlying lattice problem is intractable even for quantum computers,our scheme would work well in the quantum age.
文摘With one billion users using 380 exchanges, the security of blockchains and cryptocurrencies remains a major concern as billions are lost to hackers every year. Cryptocurrency hacks negatively impact cryptocurrency markets introducing volatility. Each major scam/hack incident results in a significant price dip for most cryptocurrencies, decelerating the growth of the blockchain economy. Existing blockchain vulnerabilities are further amplified by the impending existential threat from quantum computers. While there’s no reprieve yet from the scam/hack prone blockchain economy, quantum resilience is being aggressively pursued by post quantum cryptography (PQC) researchers, despite 80 of 82 candidate PQCs failing. As PQC has no role in combating inherent vulnerabilities, securing over 1000 existing blockchains against scammers/hackers remains a top priority for this industry. This research proposes a novel Quantum-safe Ledger Technology (QLT) framework that not only secures DLTs/cryptocurrencies and exchanges from current vulnerabilities but protects them from the impending Q-day threats from future quantum computers. As blockchain-agnostic technology, the QLT framework can be easily adapted to secure any blockchain or crypto exchange.
文摘Cybercrime is projected to cost a whopping $23.8 Trillion by 2027. This is essentially because there’s no computer network that’s not vulnerable. Fool-proof cybersecurity of personal data in a connected computer is considered practically impossible. The advent of quantum computers (QC) will worsen cybersecurity. QC will be a boon for data-intensive industries by drastically reducing the computing time from years to minutes. But QC will render our current cryptography vulnerable to quantum attacks, breaking nearly all modern cryptographic systems. Before QCs with sufficient qubits arrive, we must be ready with quantum-safe strategies to protect our ICT infrastructures. Post-quantum cryptography (PQC) is being aggressively pursued worldwide as a defence from the potential Q-day threat. NIST (National Institute of Standards and Technology), in a rigorous process, tested 82 PQC schemes, 80 of which failed after the final round in 2022. Recently the remaining two PQCs were also cracked by a Swedish and a French team of cryptographers, placing NIST’s PQC standardization process in serious jeopardy. With all the NIST-evaluated PQCs failing, there’s an urgent need to explore alternate strategies. Although cybersecurity heavily relies on cryptography, recent evidence indicates that it can indeed transcend beyond encryption using Zero Vulnerability Computing (ZVC) technology. ZVC is an encryption-agnostic absolute zero trust (AZT) approach that can potentially render computers quantum resistant by banning all third-party permissions, a root cause of most vulnerabilities. Unachievable in legacy systems, AZT is pursued by an experienced consortium of European partners to build compact, solid-state devices that are robust, resilient, energy-efficient, and with zero attack surface, rendering them resistant to malware and future Q-Day threats.
文摘The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the breakthroughs and properties of quantum calculators which make vulnerable existing cryptosystems. In this paper, we propose a random number generation model based on evaluation of the thermal noise power of the volume elements of an electronic system with a volume of 58.83 cm<sup>3</sup>. We prove through the sampling of the temperature of each volume element that it is difficult for an attacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements, a stream of randomly generated keys of 187 digits that will be transmitted from source to destination through the properties of quantum cryptography.
文摘Recently, semiconductor quantum dot (QD) sensitized solar cells (QDSSCs) are expected to achieve higher conversion efficiency because of the large light absorption coefficient and multiple exciton generation in QDs. The morphology of TiO2 electrode is one of the most important factors in QDSSCs. Inverse opal (IO) TiO2 electrode, which has periodic mesoporous structure, is useful for QDSSCs because of better penetration of electrolyte than conventional nanoparticulate TiO2 electrode. In addition, the ordered three dimensional structure of IO-TiO2 would be better for electron transport. We have found that open circuit voltage Voc of QDSSCs with IO-TiO2 electrodes was much higher (0.2 V) than that with nanoparticulate TiO2 electrodes. But short circuit current density Jsc was lower in the case of IO-TiO2 electrodes because of the smaller surface area of IO-TiO2. In this study, for increasing surface area of IO-TiO2, we applied TiCl4 post treatment on IO-TiO2 and investigated the effect of the post treatment on photovoltaic properties of CdSe QD sensitized IO-TiO2 solar cells. It was found that Jsc could be enhanced due to TiCl4 post treatment, but decreased again for more than one cycle treatment, which indicates excess post treatment may lead to worse penetration of electrolyte. Our results indicate that the appropriate post treatment can improve the energy conversion efficiency of the QDSSCs.
文摘近年来,互联网用户个人信息隐私保护问题日渐凸显,引起国内外广泛关注。IETF(The Internet Engineering Task Force,国际互联网工程任务组)发布了OHTTP(Oblivious HTTP)和ODoH(Oblivious DNS over HTTPS)两项私密中继(Private Relay)协议,为用户上网提供全周期隐私保护。目前,私密中继协议已在苹果公司的iOS、iPadOS和macOS操作系统中实际应用多年,受到产业界广泛关注,然而学术界关于私密中继的研究却几乎空白。针对这一现状,文章从模型架构和标准规范两方面对私密中继协议的技术要点进行梳理。在此基础上,面向量子计算给私密中继协议带来的威胁,进一步设计了后量子密码适用性测评指标和方法,并对主流后量子密码的适用性展开测试。结果表明,后量子密码算法FALCON、Dilithium和KYBER在私密中继协议中具有较好的适用性。