SemSecuElec - Mise en œuvre de la cryptographie post-quantique

Seminar
Starting on
Ending on
Location
Webminaire
Room
BBB : https://bbb.irisa.fr/b/ger-mvp-9xd - Code d'accès : 344005
Speaker
Thomas PREST (PQShield) - Nicolas SENDRIER (INRIA) - Markku-Juhani SAARINEN (PGShield)

Sem."Cryptographie" et "Sécurité des Systèmes Électroniques Embarqués" (SemSecuElec)

 https://seminaires-dga.inria.fr/

Les séminaires « Cryptographie » et « Sécurité des systèmes électroniques embarqués (SemSecuElec)» vous proposent le 23 avril, une journée thématique de 3 présentations en visioconférence sur le thème de la mise en œuvre de la cryptographie post-quantique.

Le lien visio est le suivant : https://bbb.irisa.fr/b/ger-mvp-9xd avec le code 344005.
 
Les exposés seront en anglais
 
10h00 : Thomas Prest, PQShield, Lattice-based NIST candidates: abstractions and ninja tricks
 
I will present the remaining lattice-based candidates for standardization by NIST (2 signature schemes, 5 encryption schemes). At a high level, these can all be interpreted as straightforward instantiations of decades-old paradigms. But when we look under the hood, all of them make design choices which impact their security, efficiency and portability in distinct manners; we will discuss these. Finally, we will look at ninja tricks that can be pulled off with specific lattice-based schemes; in *some* contexts, these allow, with minimal changes to the schemes, to greatly decrease their communication overhead.
 
11h00 : Nicolas Sendrier, INRIA : Code-based postquantum cryptography : candidates to standardization
 
At the third round of the NIST standardization process, three candidates remain with a security based on error correcting codes, all are key exchange mechanisms. We will explore them according to their security assumptions and properties. Among them, we find an historical scheme (Classic McEliece), as well as schemes using sparse and quasi-cyclic matrices (BIKE and HQC). We will examine pros and cons, as well as, for some of them, aspects of their implementation through possible use cases.
 
14h00: Markku-Juhani O. Saarinen, PQShield, "Post-Quantum Cryptography Hardware: Monolithic Implementations vs. Hardware-Software Co-Design"
 
At PQShield, we've developed dedicated coprocessor(s) for lattice schemes, hash-based signatures, and code-based cryptography. These cryptographic modules are commercial rather than academic and designed to meet customer specifications such as a specific performance profile or Common Criteria and FIPS security certification requirements.
 
Hardware implementations of legacy RSA and Elliptic Curve cryptography were generally just "big integer" engines. Post-quantum algorithms use a much broader range of primitive operations and are generally more complex.
 
Monolithic hardware implementations are self-contained modules implementing the entire algorithm. A monolithic implementation has a clear security boundary but will lead to inflexibility and a relatively large area. On the other hand, a co-design approach will offload only those computations to special memory-mapped peripherals or custom instructions that benefit from it the most, e.g., SHAKE or large polynomial/vector/matrix circuitry. We discuss our experiences with both of these approaches, drawing from our engineering experience.