[PDF] Towards Quantum-Safe VPNs and Internet | Semantic Scholar (2024)

Figures and Tables from this paper

  • figure 1
  • figure 2
  • figure 3
  • figure 4
  • table I
  • table II

Topics

OpenVPN (opens in a new tab)Quantum Computer (opens in a new tab)Public Key Cryptography (opens in a new tab)Transport Layer Security (opens in a new tab)OpenSSL (opens in a new tab)Hypertext Transfer Protocol Secure (opens in a new tab)CPU Overhead (opens in a new tab)

6 Citations

Retrofitting post-quantum cryptography in internet protocols
    Moritz B. MuellerJ. D. JongM. V. HeeschBenno J. OvereinderR. V. Rijswijk-Deij

    Computer Science, Engineering

    Comput. Commun. Rev.

  • 2020

This research lays the foundation for making DNSSEC, and protocols with similar constraints ready for PQC, and evaluates current candidate PQC signature algorithms in the third round of the NIST competition on their suitability for use in DNSSEC.

  • 8
  • PDF
SIDN Labs
    Moritz MüllerBenno J. OvereinderR. V. Rijswijk-Deij

    Computer Science, Engineering

  • 2020

This research lays the foundation for making DNSSEC, and protocols with similar constraints ready for PQC, and evaluates current candidate PQC signature algorithms in the third round of the NIST competition on their suitability for use in DNSSEC.

  • PDF
Quantum Cryptography in 5G Networks: A Comprehensive Overview
    M. MehicLibor Michalek M. Voznák

    Computer Science, Engineering

  • 2024

The security challenges and approaches in 5G networks concerning network protocols, interfaces and management organizations are surveyed and the performance and technologies of post-quantum cryptography are discussed.

QGP-VPN: QKD enhanced VPN solution for general-purpose encrypted communications
    Alin-Bogdan Popa

    Computer Science, Engineering

    2023 22nd RoEduNet Conference: Networking in…

  • 2023

This work proposes a VPN solution enhanced by QKD for quantum-resistant encryption, it is implemented using IDQ Cerberis XGQKD devices, and its general-purpose capabilities are tested by performing an encrypted video-conference between two endpoints.

Post-quantum hybrid key exchange: a systematic mapping study
    A. GironRicardo Felipe CustódioF. Rodríguez-Henríquez

    Computer Science, Physics

    Journal of Cryptographic Engineering

  • 2022

This paper presents a systematic mapping study of post-quantum hybrid KEXs, given insights into their characteristics, terminology, efficiency, security and open design challenges, and proposes a hybrid K EX classification taking into account several relevant design considerations associated to these schemes.

  • 4
On the State of Crypto-Agility
    Nouri AlnahawiNicolai SchmittA. WiesmaierA. HeinemannTobias Grasmeyer

    Computer Science

    IACR Cryptol. ePrint Arch.

  • 2023

More agile design paradigms are required in developing new IT-systems, and in refactoring existing ones, in order to realize crypto-agility on a broad scale.

  • 6
  • PDF

32 References

Report on Post-Quantum Cryptography
    Lidong ChenS. Jordan Daniel Smith-Tone

    Computer Science, Physics

  • 2016

The National Institute of Standards and Technology (NIST)'s current understanding about the status of quantum computing and post-quantum cryptography is shared, and NIST’s initial plan to move forward is outlined.

Post-quantum Key Exchange - A New Hope
    E. AlkımL. DucasT. PöppelmannP. Schwabe

    Computer Science, Physics

    USENIX Security Symposium

  • 2016

New parameters and a better suited error distribution are proposed, the scheme’s hardness against attacks by quantum computers is analyzed in a conservative way, a new and more effi-cient error-reconciliation mechanism is introduced, and a defense against backdoors and all-for the price-of-one attacks is proposed.

  • 778
  • PDF
Achieving 128-bit Security against Quantum Attacks in OpenVPN
    S.H.S. de Vries

    Computer Science

  • 2016

This work demonstrates and evaluates how Niederreiter can be used for quantum-secure key exchanges by implementing it in OpenVPN, and provides parameters for 128-bit quantum security that result in almost 35% smaller keys than parameters currently available in literature.

  • 14
  • PDF
Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem
    Joppe W. BosCraig CostelloM. NaehrigD. Stebila

    Computer Science, Physics

    2015 IEEE Symposium on Security and Privacy

  • 2015

This work demonstrates the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, and accompanies these cipher suites with a rigorous proof of security.

  • 343
  • PDF
Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE
    Joppe W. BosCraig Costello D. Stebila

    Computer Science, Physics

    IACR Cryptol. ePrint Arch.

  • 2016

Despite conventional wisdom that generic lattices might be too slow and unwieldy, it is demonstrated that LWE-based key exchange is quite practical: the authors' constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7x, but remain under 12 KiB in each direction.

  • 353
  • PDF
The Lattice-Based Digital Signature Scheme qTESLA
    E. AlkımPaulo L. BarretoNina BindelJuliane KrämerP. LongaJ. E. Ricardini

    Computer Science, Mathematics

    IACR Cryptol. ePrint Arch.

  • 2019

We present qTESLA, a post-quantum provably-secure digital signature scheme that exhibits several attractive features such as simplicity, strong security guarantees against quantum adversaries, and

  • 90
  • PDF
Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM
    Jan-Pieter D'AnversA. KarmakarS. RoyF. Vercauteren

    Computer Science, Mathematics

    IACR Cryptol. ePrint Arch.

  • 2018

Saber is introduced, a package of cryptographic primitives whose security relies on the hardness of the Module Learning With Rounding problem (Mod-LWR), and the design goals were simplicity, efficiency and flexibility.

  • 237
  • PDF
LEDAkem: a post-quantum key encapsulation mechanism based on QC-LDPC codes
    M. BaldiAlessandro BarenghiF. ChiaraluceGerardo PelosiPaolo Santini

    Computer Science, Physics

    PQCrypto

  • 2018

This work presents a new code-based key encapsulation mechanism (KEM) called LEDAkem. It is built on the Niederreiter cryptosystem and relies on quasi-cyclic low-density parity-check codes as secret

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM
    Joppe W. BosL. Ducas D. Stehlé

    Computer Science

    2018 IEEE European Symposium on Security and…

  • 2018

This paper introduces Kyber, a portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM), based on hardness assumptions over module lattices, and introduces a CPA-secure public-key encryption scheme and eventually construct, in a black-box manner, CCA-secure encryption, key exchange, and authenticated-key-exchange schemes.

  • 589
  • PDF
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives
    Melissa ChaseDavid Derler Gregory M. Zaverucha

    Computer Science

    CCS

  • 2017

We propose a new class of post-quantum digital signature schemes that: (a) derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and (b) have

  • 251
  • PDF

...

...

Related Papers

Showing 1 through 3 of 0 Related Papers

    [PDF] Towards Quantum-Safe VPNs and Internet | Semantic Scholar (2024)

    FAQs

    What is quantum safe VPN? ›

    Understanding Post Quantum Cryptography

    What is Quantum-Safe VPN, and how useful is it? A quantum-safe VPN is a network security measure that uses Post Quantum Cryptography (PQC) to enhance encryption levels.

    What is the purpose of VPN PDF? ›

    Free Related PDFs

    A VPN is a private network constructed within a public network infrastructure, such as Internet. VPNs are widely used to create wide area networks (WANs) that span large geographic areas, to provide site-to-site connections to branch offices and to allow mobile users to dial up their company LANs.

    What VPN does not protect you from? ›

    However, they can't protect against cookies, website-level tracking, malware or the information you voluntarily share online. Despite their limitations, VPNs remain an essential tool for enhancing online privacy.

    What are the 3 purposes of VPN? ›

    A VPN, which stands for virtual private network, establishes a digital connection between your computer and a remote server owned by a VPN provider, creating a point-to-point tunnel that encrypts your personal data, masks your IP address, and lets you sidestep website blocks and firewalls on the internet.

    Why is VPN allowed? ›

    Why are VPNs legal? VPNs protect your online privacy and prevent criminals and cyberterrorists from accessing your online data. If you use a VPN service, you can browse privately and securely, even on public Wi-Fi. VPNs also protect your freedom of speech and help you evade censorship in oppressive countries.

    Why do people need VPN? ›

    It provides security against potential cyber threats and allows users to bypass internet restrictions, helps to avoid internet service provider (ISP) throttling, and safely access home content while traveling. You can look closer at what a VPN is and how it works.

    What are the risks of quantum computer security? ›

    The quantum cybersecurity threat forebodes data breaches of sensitive health and financial personal data, challenges to the integrity of digital assets, and breaking the fundamental cryptography underpinning cryptocurrencies.

    How does quantum safe encryption work? ›

    Quantum cryptography uses individual particles of light, or photons, to transmit data over fiber optic wire. The photons represent binary bits. The security of the system relies on quantum mechanics.

    How does quantum safe cryptography work? ›

    These systems involve two keys: one is shared publicly, but is only useful for encrypting data–or checking someone's authentication. You can't use the public key to decode a message or pretend to be someone else. Only the second, private key can do that.

    Can free VPN be trusted? ›

    When it comes to exposure to malware, using a free VPN is also riskier than having no VPN at all. That's because some free VPNs may contain malware or adware, infecting your device and compromising your security. Of course, it's important to note that not all free VPN providers sell your data or expose you to malware.

    Top Articles
    Latest Posts
    Article information

    Author: Dean Jakubowski Ret

    Last Updated:

    Views: 5730

    Rating: 5 / 5 (50 voted)

    Reviews: 81% of readers found this page helpful

    Author information

    Name: Dean Jakubowski Ret

    Birthday: 1996-05-10

    Address: Apt. 425 4346 Santiago Islands, Shariside, AK 38830-1874

    Phone: +96313309894162

    Job: Legacy Sales Designer

    Hobby: Baseball, Wood carving, Candle making, Jigsaw puzzles, Lacemaking, Parkour, Drawing

    Introduction: My name is Dean Jakubowski Ret, I am a enthusiastic, friendly, homely, handsome, zealous, brainy, elegant person who loves writing and wants to share my knowledge and understanding with you.