Explore chapters and articles related to this topic
*Post-Quantum Cryptography
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
LWE-Based encryption. We motivate the construction of an encryption scheme from the decisional LWE problem by first describing an insecure key-exchange protocol that can be viewed as a linear-algebraic version of Diffie-Hellman key exchange. Fix n, q, ψ, and m > n, and consider the following protocol run between two parties Alice and Bob. Alice begins by generating a uniform B∈ℤqm×n and choosing s←ψn; she then sends (B, tA := [B·s mod q]). Bob chooses s^←ψm and replies with tBT:=[s^T⋅Bmodq]. Finally, Alice computes kA:=[tBT⋅smodq] and Bob computes kB:=[s^T⋅tAmodq]. Note that kA=tBT⋅s=s^T⋅B⋅s=s^T⋅tA=kB
Security in Internet of Drones: A Comprehensive Review
Published in Cogent Engineering, 2022
Snehal Samanth, Prema K V, Mamatha Balachandra
Abdallah et al. have proposed an efficient networking and security architecture for disaster surveillance through a UAV system. Communication in the UAV system happens through the IEEE 802.11ah standard. The proposed architecture uses lightweight Ring Learning With Errors (Ring-LWE) cryptosystem to ensure the confidentiality of exchanged messages with low computation overhead. The system model of the proposed architecture consists of a TA, a central substation, relay nodes (not used for monitoring), and groups of UAVs for disaster surveillance of different sub-areas of the complete disaster area. The proposed architecture ensures the integrity of readings transmitted during monitoring operation, integrity of exchanged messages during join/leave process, and the integrity of message readings even in presence of compromised monitoring drones/cluster head drones. The proposed architecture provides information availability even when a whole group of drones is compromised. The proposed architecture makes sure that only the control station receives the desired plaintext readings messages, CS receives accurate readings even in presence of some compromised drones, and that the adversaries can neither extract the plaintext nor falsify them. Ring-LWE is resistant to post-quantum attacks. Performance analysis shows that for a particular number of drones in a group, the computation overhead per group using Ring-LWE is extremely low when compared to that with RSA cryptosystem. Performance analysis also shows that the cluster head of a group consumes more energy than that by any other ordinary drone just used for scanning an area and collecting data, but the difference is low because of the low communication and computation complexity of the proposed architecture (Abdallah etal., 2019).