Sunteți pe pagina 1din 9

An Overview of Cryptography and Its Applications

Honors 499

Oscar Avatare

Advisor: Neal Koblitz


Introduction & Background

With the proliferation in the size and scope of the digital world in the past few decades,

the infrastructure and security behind the internet that secures it is a crucial, yet often

underappreciated aspect of what makes this entire system work. Without it, we cannot trust the

veracity of the information we either send of receive, which would lead to a breakdown of trust

within digital systems. My interest into diving deeper into these topics’ stems from the first

Informatics class I took at UW, INFO 200, which was an overview of the applications of

technology in the modern world. One of the courses covered public key encryption, and I found

this topic to be incredibly interesting, and in many ways the catalyst for me becoming more

interested in technology and programming. The idea that data could be sent in this manner and

secured in a relatively straightforward manner using this public/private key combination I always

found to be quite amazing. However, this is asymmetric, which means that they are large

numbers that have been paired together but are not identical. This differs from the other types of

encryption that will be discussed within this paper.

Another catalyst for my interest in encryption was when I became fascinated by

cryptocurrency and blockchain, I was enamored by these technologies since they seem like ways

to preserve a true state of the world using distributed systems, and allow for the transfer of value

and data in a way that is less rent seeking than other systems. Due to the power of these

technologies, the security of the data is paramount in this case, given the fact that the value of

Bitcoin is around ~$150 billion in market value. Given the system that Bitcoin uses, it is also an

asymmetric system, where if you send Bitcoin, your address that you send Bitcoin to is a public

address, while you sign the address with your private key, meaning that you are verifying the

message as being authentic.


However, within the actual generation of Bitcoin’s, the system that does this is symmetric

key cryptography, where a hash function is used as the way in which the block is solved is to get

the hash function, because this is important currently. Additionally, this is symmetric

cryptography, where a one-way hashcash function, SHA 256 is used as the underlying

cryptographic hash function. However, if it is trivial for a quantum computer to break this

algorithm using its unique properties, it means the hash function is basically useless.

Furthermore, the attacker enabled with a system this powerful could also overwrite the entire

history of the blockchain. This usage of computational power to solve for the hash values with a

reward of cryptocurrency is known as proof of work. The second largest cryptocurrency

Ethereum is also based off this, and the impetus for writing this specific paper came from a

conversation I had with Vitalik Buterin, the founder of Ethereum, at the Stanford Blockchain

Conference in January 2019. I asked him how Ethereum is planning on dealing with a world

where the current encryption paradigm no longer works, and he recommended I research pair

based encryption, which I will go into, as well as the Boheh-Franklin identity, as well as zk-

snarks, a very interesting cryptography implementation to allow for users to verify data.

To dive further into this topic, the way in which we conceptualize a world in which our

current cryptographic paradigm doesn’t work is one where quantum computing is usable to the

point where encryption standards can be attacked and broken by a quantum computer. This is

because most popular public key algorithms can easily be broken by Shor’s Algorithm, which

will be eventually explained. The three current encryption standards are based on the integer

factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm

problem. The integer factorization problem works by the decomposition of a composite number

into a product of smaller integers, and due to the difficulty of doing so, which is known as the
RSA problem. Since no known efficient non-quantum integer factorization algorithm is used,

then currently this system works quite well. The discrete log problem and the elliptic curve

discrete log problem also are both difficult to solve with traditional methods, hence leading to

these three methods being the standards for encryption.

Moving on, an examination of what quantum computing is and how Shor’s algorithm

becomes important in this context is also necessary. The reason that quantum computing is

spoken above in a such a rarified manner is its ability to solve highly complicated math problems

at a speed which a normal computer never could.

Quantum vs nonquantum computer:

 Nonquantum: In classical computers (e.g. our laptops, phones, etc), all of the interactions

and information that we generate eventually gets compiled down into a series of binary

bits: 0's or 1’s. Bits are the fundamental building blocks of computers.

 Quantum: In quantum computing, we have quantum bits, or qubits. What makes qubits

unique is that they are non-binary, meaning they can be in a state of 0, 1, or a special in-

between state known as superposition. While in superposition, a qubit is simultaneously

both 0 and 1. When we measure the qubit, it collapses out of its quantum state and returns

either a 0 or 1.

In the internal structure of traditional computers, data and information is represented as either a

zero or a one, whereas in a quantum computer, using physics such as superposition and

entanglement, it is possible to create an environment in which data can be both zero and one at

the same time, depending upon the specifics of the data at hand. When we understand that all

output within a normal computer is simply a combination of logic derived from either 0 or 1

values, it should be obvious why a system where values can be both 0/0 or 1/1 is so
revolutionary, in terms of being able to solve complex problems. This superpositioning of values

leads to an algorithm called Shor’s algorithm, which using quantum computing, efficiently finds

the prime factors of an integer N, and runs in polynomial time, which means the problem is

feasible to be solvable in a reasonable amount of time. To define Shor’s algorithm more

specifically, it is integer factorization, solving the problem of given an integer N, find its prime

factors. Since one of the security algorithms noted above is integer factorization we can see that

this is a danger to this system of encryption. By taking this proposition to its technical

conclusion, it would imply that Shor's algorithm could be used to break public-key cryptography

schemes. However, even with decades of research and development, the largest number that has

been factored with Shor’s Algorithm is 21, meaning that there is a long way to go in terms of the

algorithms development.

As a side note, given the ubiquitousness of compute nowadays through cloud, there are

already ways to write code on virtual machines that replicate quantum computers. Additionally,

while quantum computers could certainly be used for negative things such as breaking

encryption algorithms to steal data, it could also be used for positive goals such as simulating

molecules that lead to the discovery of new materials and pharmaceuticals, designing catalysts to

help build next generation battery technologies, and solving complex optimization problems for

achieving new advancements in machine learning and artificial intelligence.

Given this emerging paradigm then, we have to examine what systems exist in a “post-

quantum” cryptographic sense to ensure that data is kept safe should quantum computers become

a reality. This reality has already been acknowledged by both NIST and Microsoft, both of

whom are preparing for the eventuality of this world. MSFT researchers have found a more

efficient version of Shor’s algorithm, and they have already put out thought leadership pieces
about how public key cryptography should eventually be replaced. This is relevant as they

assume quantum is inevitable and they posit that cryptographic approaches must be created that

are resistant to an attacker who has access to a quantum computer. we are developing

cryptosystems whose security relies on different, hard mathematical problems that are resistant

to being solved by a large-scale quantum computer. Additionally, based on Microsoft’s criteria,

they are considering factors such as:

 The size of encryption keys and signatures

 The time required to encrypt and decrypt on each end of a communication channel, or to

sign messages and verify signatures, and

 The amount of traffic sent over the wire required to complete encryption or decryption or

transmit a signature for each proposed alternative.

Given what has been examined thus far, it seems we can project with some degree of confidence

that the current encryption solutions we have will be outdated and that we need new systems.

The solutions to this problem that ill examine will be twofold and based off Vitalik’s suggestions

during our conversation, and deep dive into pairing based cryptography systems as well as lattice

cryptography.

Lattice Cryptography & Pairing Based Cryptography

Building off the ideas in the prior section about needing to find cryptography systems that

would be quantum proof, there are two that serve as great candidates in this case. One of them is

lattice based cryptography. A lattice is essentially a regularly spaced grid of points stretching out

into infinity and is a mathematical structure which hides data inside complex math problems.

Another way of saying this is that A lattice is the set of all integer linear combinations of basis

vector. The difficulty in solving these math problems is useful for cryptographers, because they
can apply this intractability to protect information, even when quantum computers are strong

enough to crack today’s encryption techniques.

With pairings, we have a system that builds off the classic Shamir problem of sharing

information while being spied upon, and this equation uses bilinear pairings to encrypt data. At a

high level, bilinear pairings serve three purposes

1. Bilinearity – both variables are linear. This is similar to the idea of principle component

analysis

2. Non-degeneracy – variables within the class are qualitatively similar to each other

3. Computability – ability to solve the problem in an effective manner

If all these conditions are satisfied, there are several different examples of pairing based

approaches that exist, which include

 Three-party one-round key agreement: with three people, the eavesdropper must calculate

BDHP

o In this case BDHP refers to the bilinear Diffie–Hellman problem which states that

the motivation for this problem is that many security systems use one-way

functions that are fast to compute, but hard to reverse.

o The example would be: Given P, aP, bP, cP, compute e(P, P)abc .

 Short signatures: verification mechanism of the data that Alice is sending over. Allows

for the aggregation of signatures, as well as design protocols for threshold, multi-

signature, and blind signatures.

 Identity based encryption: issue of ID verification while ensuring no third party gets their

hands on the data, especially while it is being created


Conclusion

This paper attempted to tie together a range of different topics that had interested me within the

cryptocurrency space, the encryption space, and with quantum computing. It was meant to be an

broad based overview, and I felt I learned a considerable amount from it.
Bibliography

https://searchsecurity.techtarget.com/definition/asymmetric-cryptography

https://en.bitcoin.it/wiki/How_bitcoin_works#Cryptography

https://coinmarketcap.com/

https://www.ibm.com/support/knowledgecenter/en/SSB23S_1.1.0.14/gtps7/s7symm.html

https://www.research.ibm.com/5-in-5/lattice-cryptography/

https://www.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf

https://www.microsoft.com/en-us/research/wp-content/uploads/2017/05/1611.07995.pdf

S-ar putea să vă placă și