Skip to main content

Primary supervisor

Ron Steinfeld

Since the 1990s, researchers have known that commonly-used public-key cryptosystems (such as RSA and Diffie-Hellman systems) could be potentially broken using efficient algorithms running on a special type of computer based on the principles of quantum mechanics, known as a quantum computer. Due to significant recent advances in quantum computing technology, this threat may become a practical reality in the coming years. To mitigate against this threat, new `quantum-safe’ (a.k.a. `quantum-resistant’ or `post-quantum') algorithm standards for public-key cryptography are in development [1], that are believed to be resistant against quantum computing attacks.

 

Student cohort

Single Semester
Double Semester

Aim/outline

This project aims to investigate aspects of practical and secure implementation and evaluation of quantum-safe encryption or digital signature algorithms in typical application settings. A primary goal is to evaluate the third-round algorithms of the NIST PQC process [1]. Depending on the interest of the student, there are several alternative project goals that can be chosen:

    • Software implementation: Experimenting with, optimising, and evaluating software implementation aspects of quantum-safe algorithms, including one or more of:
      • Evaluation with standard protocols such as TLS/SSL (see [4] for related work).
      • Low-power embedded processor implementations
      • Cryptographic APIs and their `post-quantum’ suitability for specific applications such as Hardware Security Modules (HSMs, see e.g. [5]).  
      • Security evaluation against side-channel attacks (e.g. [6] for prior work).
      • Design and evaluation of practical countermeasures against power or electromagnetic radiation analysis side-channel attacks (e.g.[7] for prior work).
    • Optimisation: Investigating and identifying the bottlenecks of quantum-safe algorithms, in terms of runtime, memory, and/or sizes. Designing and Evaluating optimisation techniques for quantum-safe algorithms, including (but not limited to) one or more of: 
      • Optimising the runtime and/or memory efficiency of critical arithmetic operations used by lattice-based algorithms e.g., polynomial ring multiplication techniques such as the Number Theoretic Transform (NTT) [3]
      • Designing and evaluating efficient side-channel resistant implementation techniques for basic e.g. [7] and advanced lattice-based cryptographic applications e.g. [2].
      • Optimising the sizes of the advanced lattice-based cryptographic applications e.g. [2]

    Industry Involvement: Students taking this project will potentially have the opportunity to work with the technical team of the company Senetas [8], a Melbourne-based world-leading provider of high-performance cryptography hardware and software products.

     

    URLs/references

    [1] National Institute of Standards and Technology (NIST) Post Quantum Cryptography (PQC) Standardisation project. https://csrc.nist.gov/projects/post-quantum-cryptography

    [2] RK. Zhao et al. Quantum-safe HIBE: does it cost a Latte? https://eprint.iacr.org/2021/222.pdf

    [3] JM. Pollard. The Fast Fourier Transform in a finite field. https://www.ams.org/journals/mcom/1971-25-114/S0025-5718-1971-0301966-0/S0025-5718-1971-0301966-0.pdf

    [4] Open Quantum Safe (OQS) project. https://openquantumsafe.org/

    [5] Thales. Hardware Security Modules.  https://cpl.thalesgroup.com/encryption/hardware-security-modules

    [6] P. Ravi et al. Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs.  https://tches.iacr.org/index.php/TCHES/article/view/8592

    [7] V. Migliore et al. Masking Dilithium: Efficient Implementation and Side-Channel Evaluation. https://eprint.iacr.org/2019/394.pdf

     

     

    Required knowledge

    Depending on the nature of the specific project topic selected, the student should have one (or more) of:

    • Good programming skills, preferably in C/Assembly/Java/C#.
    • Good mathematical skills, 
    • Familiarity with the basics of cryptography, and preferably taking the unit FIT5124 (Advanced Topics in Security).

    If in doubt, please contact the primary supervisor for advice.

    Previously Offered: No.