The present invention relates to data encryption, and more specifically, to providing post-quantum communication security over a computer network.
According to at least one embodiment of the present invention, this is a method for forward secrecy Quantum Secure Layer (QSL), whereby a server to holds a long-term public/private Key Encapsulation Mechanism (KEM) keypair, uses a KEM to establish a pre-master shared secret and causes the client to send an ephemeral KEM public key to the server, which uses a KEM to establish master shared secret and generates a session key which establishes encryption to the client using the master shared secret. According to at least one embodiment of the present invention, a method for forward secrecy Quantum Secure Layer (QSL), where the method causing a server to hold a pre-shared ephemeral public/private Key Encapsulation Mechanism (KEM) keypair; uses KEM to establish a master shared secret; and generates a session key by the server and establishes encryption to the client using the master shared secret.
According to at least another embodiment of the present invention, a server computer system for forward secrecy Quantum Secure Layer (QSL), the server computer system comprising a memory and at least one processor coupled to the memory, the server computer system is configured to cause a server to hold long-term public/private Key Encapsulation Mechanism (KEM) keypair, the server uses the KEM to establish a pre-master shared secret, a client computing device is configured to cause a client to send an ephemeral KEM public key to the server, and the server uses the KEM to establish a master shared secret, wherein a session key is generated by the server and establishes encryption to the client using the master shared secret.
The subject matter which is regarded as the invention is particularly pointed out and distinctly claimed in the claims at the conclusion of the specification. The forgoing and other features, and advantages of the invention are apparent from the following detailed description taken in conjunction with the accompanying drawings in which:
For the sake of brevity, conventional techniques related to making and using aspects of the invention may or may not be described in detail herein. In particular, various aspects of computing systems and specific computer programs to implement the various technical features described herein are well known. Accordingly, in the interest of brevity, many conventional implementation details are only mentioned briefly herein or are omitted entirely without providing the well-known system and/or process details.
Aspects of the invention are not limited in their application to the details of construction and the arrangement of the components set forth in the following description or illustrated in the drawings. The embodiments of the invention described herein are applicable to other embodiments or are capable of being practiced or carried out in various ways. The phraseology and terminology employed herein are for the purpose of description and should not be regarded as limiting. As will be appreciated by one skilled in the art, aspects of the present invention can be embodied as a system, method or computer program product.
Many of the most notorious cybersecurity hacks have been the result of SNDL campaigns (steal now, decrypt later) in which a bad actor will steal an encrypted data source and sit on it for several months or years until they are able to decrypt it. Once decrypted, the data is then distributed or sold on the dark web.
With reference to
Forward Secrecy (FS) is a property relating to key agreement protocols, for instance between a client and a server, which states that if the server's private key is compromised, all past communications will remain secure. TLS1.3 instantiates Ephemeral Diffie-Hellman key exchange in its handshake, which provides FS. This is because the server generates a one-time secret which is discarded after each session. Without this ephemeral key, an adversary cannot retrieve the established key (unless they break the cipher itself). Furthermore, if they somehow retrieve the current secret key of the server, it does not provide any information about the past secrets or session keys. Hence, we say it provides FS.
However, in QSL the invention uses a post-quantum Key Encapsulation Mechanism (KEM) to establish shared secrets, to share the session keys. In QSL, the long-term secret is the Server's private key. The session key is a QRNG-derived key, generated by the server, and sent to the client under encryption by a “master” shared secret. This master shared secret is the output of ephemeral KEM key exchange. The method by which this is performed guarantees FS.
One way the invention demonstrates the FS of QSL is as followed. Suppose the long-term KEM private key of the server is compromised, and the adversary has recorded all previous executions of the protocol. Due to the design of FS-QSL, the adversary would at best be able to obtain copies of the ciphertext of the master shared secret, encapsulated under the ephemeral KEM key of that session. Hence, they would not be able to retrieve the session key of past sessions and forward secrecy is achieved.
On implementing FS-QSL, the invention makes use of post-quantum KEMs. The invention requires running the key generation for each login. Kyber is particularly well suited to this due to its efficient key generation process. The BIKE submission also states that it lends itself well to the ephemeral setting.
Unique Identifier Dataset
Key Management Dataset
Hardware Security Module (HSM)
Quantum Random Number Generator (QRNG)
Quantum Secure Layer Service
Quantum Secure Layer Handshake
Variable Length Buffer Handshake
Variable Length Buffer Handshake Steps:
Login Service
As part of the registration the client will need to perform the Forward Secrecy Handshake 106a and that includes communication with the key encapsulation system of the Server 100 using but not limited to Saber or Kyber Post Quantum algorithms. These associate a post quantum key pair structure the Server 100 retains the secret key portion of the pair structure. The Client 120a, Client 120b receives the public key portion and uses said key to establish a shared secret or symmetric key with Server 100. This process then creates a second post quantum key pair communicated using the symmetric key to transmit in a protected manner thus reducing the probability of interception of the communication and data. This second post quantum key pair is unique to each session; for data to be compromised, the Server 100 secret key and the second secret key must be broken to get access to the data or session.
Device Authority Handshake
Logout Service
Authentication of clients and establishing a connection through cryptography. KEM utilization which gives a performance advantage over Digital Signature utilization.
Entropy Refill
Key Management Service
Key Add Service
Key Get Service
File Transfer
HyperText Transfer
Encrypt
Key Add Service 114b adds symmetric keys encrypted with HSM into the Server 100 database encryption keys system. This data is stored externally but cannot be accessed without the HSM to decrypt prior to transmittal. The Key Management Dataset
Decrypt
The computer system 200 (one example of a “computing device”) illustrated in
The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, central processing unit, or the like. More particularly, the processing device 202 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or a processor implementing other instruction sets or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a system on a chip, a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute instructions for performing any of the operations and steps discussed herein.
The computer system 200 illustrated in
The memory device 208 may include a computer-readable storage medium 202 on which the instructions 222c embodying any one or more of the methods, operations, or functions described herein are stored. The instructions 222c may also reside, completely or at least partially, within the main memory 204 as instructions 222b and/or within the processing device 202 during execution thereof by the computer system 200. As such, the main memory 204 or as instruction 222a and the processing device 202 also constitute computer-readable media. The instructions 222 may further be transmitted or received over a network via the network interface device 212.
While the computer-readable storage medium 220 is shown in the illustrative examples to be a single medium, the term “computer-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-readable storage medium” shall also be taken to include any medium capable of storing, encoding or carrying out a set of instructions for execution by the machine and that cause the machine to perform any one or more of the methods disclosed herein. The term “computer-readable storage medium” shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, and magnetic media.
While the computer system environment of 200 shows the basic components, the addition of a Hardware Security Module 224 associated with a Quantum Random Number Generator 226 completes the entropy required for Post Quantum computations and interactions. The use of these components is critical as described previously in the overall methods used for this system.
The present invention may be a system, a method, and/or a computer program product. The computer program product may include a computer readable storage medium (or media) having computer readable program instructions thereon for causing a processor to carry out aspects of the present invention.
The computer readable storage medium 202 can be a tangible device that can retain and store instructions for use by an instruction execution device. The computer readable storage medium may be, for example, but is not limited to, an electronic storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, or any suitable combination of the foregoing. A non-exhaustive list of more specific examples of the computer readable storage medium includes the following: a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a static random access memory (SRAM), a portable compact disc read-only memory (CD-ROM), a digital versatile disk (DVD), a memory stick, a floppy disk, a mechanically encoded device such as punch-cards or raised structures in a groove having instructions recorded thereon, and any suitable combination of the foregoing. A computer readable storage medium, as used herein, is not to be construed as being transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission media (e.g., light pulses passing through a fiber-optic cable), or electrical signals transmitted through a wire.
Computer readable program instructions 222c described herein can be downloaded to respective computing/processing devices from a computer readable storage medium or to an external computer or external storage device via a network, for example, the Internet, a local area network, a wide area network and/or a wireless network. The network may comprise copper transmission cables, optical transmission fibers, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. A network adapter card or network interface in each computing/processing device receives computer readable program instructions from the network and forwards the computer readable program instructions for storage in a computer readable storage medium within the respective computing/processing device.
Computer readable program instructions 222c for carrying out operations of the present invention may be assembler instructions, instruction-set-architecture (ISA) instructions, machine instructions, machine dependent instructions, microcode, firmware instructions, state-setting data, or either source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C++ or the like, and conventional procedural programming languages, such as the “C” programming language or similar programming languages. The computer readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider). In some embodiments, electronic circuitry including, for example, programmable logic circuitry, field-programmable gate arrays (FPGA), or programmable logic arrays (PLA) may execute the computer readable program instructions by utilizing state information of the computer readable program instructions to personalize the electronic circuitry, in order to perform aspects of the present invention.
Aspects of the present invention are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer readable program instructions.
These computer readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer readable program instructions may also be stored in a computer readable storage medium that can direct a computer, a programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer readable storage medium having instructions stored therein comprises an article of manufacture including instructions which implement aspects of the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions 222c may also be loaded onto a computer, other programmable data processing apparatus, or other device to cause a series of operational steps to be performed on the computer, other programmable apparatus or other device to produce a computer implemented process, such that the instructions which execute on the computer, other programmable apparatus, or other device implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
Referring to
Referring to
Referring to
Still referring to
Referring to
Still referring to
The corresponding structures, materials, acts, and equivalents of all means or step plus function elements in the claims below are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present invention has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the invention. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.
The descriptions of the various embodiments of the present invention have been presented for purposes of illustration, but are not intended to be exhaustive or limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein was chosen to best explain the principles of the embodiments, the practical application or technical improvement over technologies found in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.
The flowchart and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods, and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts or carry out combinations of special purpose hardware and computer instructions.
The applicant claims the benefit under 35 USC 119(e) of U.S. Provisional Application No. 63/319,323 filed on Mar. 13, 2022, which is incorporated herein by reference in its entirety.