Post-quantum cryptography

Lead Research Organisation: University of Surrey
Department Name: Computing Science

Abstract

This topic is inspired by the question; what happens to current crytographic schemes once quantum computers are readily available, and classical cryptography is obsolete?
This has inspired the research of lattice-based cryptography and extends into fully-homomorphic encryption. By researching lattice-based cryptography, I aim to increase the efficiency and security of current encryption schemes, such as NTRUEncrypt and GGH. Researching fully-homomorphic encryption could lead to increasing efficiency of current methods and make it become a feasible solution to the security of third-party databases. Lattice-based cryptographic schemes offer a quantum secure solution to this problem by basing the scheme itself on different fundamental hard problems, rather than the classical prime factorisation or discrete logarithm problem used in classical cryptography. As well as this, lattice-based encryption can be implemented on classical computers. Fully-homomorphic encryption allows for an untrusted server to perform functions on encrypted data without ever decrypting it. This can be useful in the storage and access of data as it moves the security away from the server/database and to the client. This enables clients to use untrusted servers/databases and their data not be compromised. This is increasingly interesting due to the rise in cloud computing and storing data on third-party databases. I am researching these areas by initially reading previous papers, where the notions were first introduced. Now I am currently reading the following papers that improve schemes prior to them. By following the progression of schemes I aim to understand how improvements have been done and how this could be applied to current proposed ideas and thus improving on current ideas and proposing new solutions.

Publications

10 25 50

Studentship Projects

Project Reference Relationship Related To Start End Student Name
EP/N509772/1 01/10/2016 30/09/2021
2120049 Studentship EP/N509772/1 01/10/2018 31/12/2020 Christopher Ridden