Dachman-Soled Receives Cisco Grant for Research on Post-Quantum Cryptosystems

Tue Aug 15, 2017

A University of Maryland cryptography expert has received a $75,500 grant from Cisco Systems Inc. for new research on post-quantum cryptosystems—systems that are expected to remain secure even in the presence of powerful quantum computers currently under development.

Dana Dachman-Soled, an assistant professor of electrical and computer engineering in the Maryland Cybersecurity Center (MC2), will use the support from Cisco to further her group’s work in analyzing “side-channel attacks.”

These attacks, which can gain entry to a secure system by analyzing factors like power consumption, memory use, timing information, electromagnetic leaks—or even soundwaves—are fairly common in classical computing environments, Dachman-Soled says.

Now, however, with government agencies, corporations and industry very interested in developing “post-quantum cryptosystems”—systems that can take information encrypted today and hopefully protect it against attacks from quantum computers of the future—Dachman-Soled wants to investigate whether these cryptosystems under development can withstand traditional side-channel attacks.

“These [proposed] cryptosystems—maybe they’re really great against attacks by quantum computers, but really bad in terms of side-channel attacks and could be completely broken just by using known types of attacks,” she says. “So, we’re looking at them from that perspective.”

In previous research funded by Cisco, Dachman-Soled says her group looked at public key encryption. This time, they are focusing on key exchange, which establishes a shared secret between two parties that can be used for secret communication for exchanging data over a public network. The project will include theoretical analysis of candidate cryptosystems as well as empirical analysis.

She adds that the project fits in well with her research as much of her work focuses on leakage and tampering attacks, but the new challenge will be looking at them in the post-quantum setting.

“I think it’s an exciting project and really timely as it is anticipated that post-quantum will be standardized within the next few years,” Dachman-Soled says. “The information we uncover could really impact which cryptosystems ultimately end up going into large-scale use.”

—Story by Melissa Brachfeld