Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions

Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys....

Full description

Bibliographic Details
Main Authors: Bertrand Cambou, Michael Gowanlock, Bahattin Yildiz, Dina Ghanaimiandoab, Kaitlyn Lee, Stefan Nelson, Christopher Philabaum, Alyssa Stenberg, Jordan Wright
Format: Article
Language:English
Published: MDPI AG 2021-03-01
Series:Applied Sciences
Subjects:
Online Access:https://www.mdpi.com/2076-3417/11/6/2801
_version_ 1797540548763975680
author Bertrand Cambou
Michael Gowanlock
Bahattin Yildiz
Dina Ghanaimiandoab
Kaitlyn Lee
Stefan Nelson
Christopher Philabaum
Alyssa Stenberg
Jordan Wright
author_facet Bertrand Cambou
Michael Gowanlock
Bahattin Yildiz
Dina Ghanaimiandoab
Kaitlyn Lee
Stefan Nelson
Christopher Philabaum
Alyssa Stenberg
Jordan Wright
author_sort Bertrand Cambou
collection DOAJ
description Lattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, from which streams of bits called seeds are generated on demand. The public and private cryptographic key pairs are computed from these seeds together with additional streams of random numbers. The method allows the server to independently validate the public key generated by the PUF, and act as a certificate authority in the network. Technologies such as high performance computing, and graphic processing units can further enhance security by preventing attackers from making this independent validation when only equipped with less powerful computers.
first_indexed 2024-03-10T13:02:45Z
format Article
id doaj.art-3ccf89da691842e48039d10bc82893db
institution Directory Open Access Journal
issn 2076-3417
language English
last_indexed 2024-03-10T13:02:45Z
publishDate 2021-03-01
publisher MDPI AG
record_format Article
series Applied Sciences
spelling doaj.art-3ccf89da691842e48039d10bc82893db2023-11-21T11:23:29ZengMDPI AGApplied Sciences2076-34172021-03-01116280110.3390/app11062801Post Quantum Cryptographic Keys Generated with Physical Unclonable FunctionsBertrand Cambou0Michael Gowanlock1Bahattin Yildiz2Dina Ghanaimiandoab3Kaitlyn Lee4Stefan Nelson5Christopher Philabaum6Alyssa Stenberg7Jordan Wright8College of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USACollege of Engineering Informatics and Applied Sciences (CEIAS), Northern Arizona University (NAU), Flagstaff, AZ 86011, USALattice and code cryptography can replace existing schemes such as elliptic curve cryptography because of their resistance to quantum computers. In support of public key infrastructures, the distribution, validation and storage of the cryptographic keys is then more complex for handling longer keys. This paper describes practical ways to generate keys from physical unclonable functions, for both lattice and code-based cryptography. Handshakes between client devices containing the physical unclonable functions (PUFs) and a server are used to select sets of addressable positions in the PUFs, from which streams of bits called seeds are generated on demand. The public and private cryptographic key pairs are computed from these seeds together with additional streams of random numbers. The method allows the server to independently validate the public key generated by the PUF, and act as a certificate authority in the network. Technologies such as high performance computing, and graphic processing units can further enhance security by preventing attackers from making this independent validation when only equipped with less powerful computers.https://www.mdpi.com/2076-3417/11/6/2801lattice cryptographycode cryptographypost quantum cryptographyphysical unclonable functionpublic key infrastructurehigh performance computing
spellingShingle Bertrand Cambou
Michael Gowanlock
Bahattin Yildiz
Dina Ghanaimiandoab
Kaitlyn Lee
Stefan Nelson
Christopher Philabaum
Alyssa Stenberg
Jordan Wright
Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
Applied Sciences
lattice cryptography
code cryptography
post quantum cryptography
physical unclonable function
public key infrastructure
high performance computing
title Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
title_full Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
title_fullStr Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
title_full_unstemmed Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
title_short Post Quantum Cryptographic Keys Generated with Physical Unclonable Functions
title_sort post quantum cryptographic keys generated with physical unclonable functions
topic lattice cryptography
code cryptography
post quantum cryptography
physical unclonable function
public key infrastructure
high performance computing
url https://www.mdpi.com/2076-3417/11/6/2801
work_keys_str_mv AT bertrandcambou postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT michaelgowanlock postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT bahattinyildiz postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT dinaghanaimiandoab postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT kaitlynlee postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT stefannelson postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT christopherphilabaum postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT alyssastenberg postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions
AT jordanwright postquantumcryptographickeysgeneratedwithphysicalunclonablefunctions