Ray A. Perlner
National Institute of Standards and Technology
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Ray A. Perlner.
identity and trust on the internet | 2009
Ray A. Perlner; David A. Cooper
Public key cryptography is widely used to secure transactions over the Internet. However, advances in quantum computers threaten to undermine the security assumptions upon which currently used public key cryptographic algorithms are based. In this paper, we provide a survey of some of the public key cryptographic algorithms that have been developed that, while not currently in widespread use, are believed to be resistant to quantum computing based attacks and discuss some of the issues that protocol designers may need to consider if there is a need to deploy these algorithms at some point in the future.
identity and trust on the internet | 2010
Radia J. Perlman; Charlie Kaufman; Ray A. Perlner
This paper describes and contrasts two families of schemes that enable a user to purchase digital content without revealing to anyone what item he has purchased. One of the basic schemes is based on anonymous cash, and the other on blind decryption. In addition to the basic schemes, we present and compare enhancements to the schemes for supporting additional features such as variable costs, enforcement of access restrictions (such as over age 21), and the ability of a user to monitor and prevent covert privacy-leaking between a content-provider-provided box and the content provider. As we will show, the different variants have different properties in terms of amount of privacy leaking, efficiency, and ability for the content provider to prevent sharing of encryption keys or authorization credentials.
IACR Cryptology ePrint Archive | 2014
Dustin Moody; Ray A. Perlner; Daniel C. Smith-Tone
Historically, multivariate public key cryptography has been less than successful at offering encryption schemes which are both secure and efficient. At PQCRYPTO ’13 in Limoges, Tao, Diene, Tang, and Ding introduced a promising new multivariate encryption algorithm based on a fundamentally new idea: hiding the structure of a large matrix algebra over a finite field. We present an attack based on subspace differential invariants inherent to this methodology. The attack is a structural key recovery attack which is asymptotically optimal among all known attacks (including algebraic attacks) on the original scheme and its generalizations.
PQCrypto 2016 Proceedings of the 7th International Workshop on Post-Quantum Cryptography - Volume 9606 | 2016
Ray A. Perlner; Daniel Smith-Tone
ZHFE, designed by Porras et al., is one of the few promising candidates for a multivariate public-key encryption algorithm. In this article we extend and expound upon the existing security analysis on this scheme. We prove security against differential adversaries, complementing a more accurate and robust discussion of resistance to rank and algebraic attacks. We further suggest a modification,
Journal of Research of the National Institute of Standards and Technology | 2015
Dustin Moody; Rene C. Peralta; Ray A. Perlner; Andrew R. Regenscheid; Allen L. Roginsky; Lidong Chen
Fifth International Workshop on Post-Quantum Cryptography (PQCrypto 2013); June 4-7, 2013; Limoges, France | 2013
Ray A. Perlner; Daniel C. Smith-Tone
ZHFE^-
international conference on selected areas in cryptography | 2016
Dustin Moody; Ray A. Perlner; Daniel C. Smith-Tone
PQCrypto 2017: The Eighth International Conference on Post-Quantum Cryptography | 2017
Dustin Moody; Ray A. Perlner; Daniel C. Smith-Tone
, a multivariate encryption scheme which retains the security and performance properties of ZHFE while optimizing key size in this theoretical framework.
6th International Conference on Post-Quantum Cryptography (PQCrypto 2014) | 2014
Ray A. Perlner
This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed.
international conference on selected areas in cryptography | 2017
Ray A. Perlner; Albrecht Petzoldt; Daniel C. Smith-Tone
Multivariate Public Key Cryptography(MPKC) has become one of a few options for security in the quantum model of computing. Though a few multivariate systems have resisted years of effort from the cryptanalytic community, many such systems have fallen to a surprisingly small pool of techniques. There have been several recent attempts at formalizing more robust security arguments in this venue with varying degrees of applicability. We present an extension of one such recent measure of security against a differential adversary which has the benefit of being immediately applicable in a general setting on unmodified multivariate schemes.