diff --git "a/-dAyT4oBgHgl3EQfRPaF/content/tmp_files/load_file.txt" "b/-dAyT4oBgHgl3EQfRPaF/content/tmp_files/load_file.txt" new file mode 100644--- /dev/null +++ "b/-dAyT4oBgHgl3EQfRPaF/content/tmp_files/load_file.txt" @@ -0,0 +1,538 @@ +filepath=/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf,len=537 +page_content='XXX-X-XXXX-XXXX-X/XX/$XX.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='00 ©20XX IEEE FIPS Compliant Quantum Secure Communication using Quantum Permutation Pad Abstract—Quantum computing has entered fast development track since Shor’s algorithm was proposed in 1994.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Multi-cloud services of quantum computing farms are currently available.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' One of which, IBM quantum computing, presented a road map showing their Kookaburra system with over 4158 qubits will be available in 2025.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' For the standardization of Post-Quantum Cryptography or PQC, the National Institute of Standards and Technology or NIST recently announced the first candidates for standardization with one algorithm for key encapsulation mechanism (KEM), Kyber, and three algorithms for digital signatures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' NIST has also issued a new call for quantum-safe digital signature algorithms due June 1, 2023.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This timeline shows that FIPS-certified quantum-safe TLS protocol would take a predictably long time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, ‘steal now, crack later’ tactic requires protecting data against future quantum threat actors today.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' NIST recommended the use of a hybrid mode of TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with its extensions to support PQC.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The hybrid mode works for certain cases but FIPS certification for the hybridized cryptomodule might still be required.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This paper proposes to take a nested mode to enable TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 protocol with quantum-safe data, which can be made available today and is FIPS compliant.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We discussed the performance impacts of the handshaking phase of the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC and the symmetric encryption phase.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The major impact on performance using the nested mode is in the data symmetric encryption with AES.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' To overcome this performance reduction, we suggest using quantum encryption with a quantum permutation pad for the data encryption with a minor performance reduction of less than 10%.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Keywords—quantum communication, quantum encryption, quantum decryption, quantum security, secure communication, QPP, FIPS, TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' I.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' INTRODUCTION Peter Shor proposed his celebrated quantum algorithm in 1994 [1], which solves the NP-hard problem of prime integer factorization in polynomial time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' At its beginning, quantum computing, especially universal gate-based quantum computing, experienced a slow development phase for about two decades.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In 2019, Arute et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' from Google claimed Quantum Supremacy with their 53-qubits Sycamore processor [2].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This marked the start of global quantum computing race.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Since IBM released their 5-qubit quantum computer for public access with Qiskit tool in 2017, IBM recently announced their 433-qubit quantum computer and plan to double its qubits every year for 2023 to reach over 4,000-qubits by 2025, outlined in their development roadmap [3].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The fundamental shift from classical computing to quantum computing is the shift in computing algebra from the classical Boolean algebra to linear algebra, used in quantum computing.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That is, from classical logic gates, implemented in CPU, to quantum logic gates to be implemented in QPU.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That means, quantum computing indicates a quadratic speedup of classical computers or �2��2, where � denotes the number of qubits of a QPU.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This exponential computing power would break today’s RSA-2048 in 10 seconds if a fault tolerant quantum computer reaches 4099 qubits, while a classical computer would take 300 trillion years.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Mosca predicted that there is a “1/2 chance of breaking RSA-2048 by 2031” [4].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The year from quantum computing to break classical public key RSA has been called the Year to Quantum threat or Y2Q.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Symmetric cryptography such as the well-known Advanced Encryption Standard or AES also suffered quadratic speedup of the best quantum attack on the key space using Grover’s algorithm proposed by Grover in 1996 [5].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That requires the key length to be doubled in comparison with the equivalent classical security level.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' For example, the classical AES-128 would be replaced by AES-256 for quantum security.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' It has been well-understood that the upcoming quantum computing systems will destroy the foundation of classical public key infrastructure or PKI for both key establishment such as RSA, Diffie-Hellman or elliptical curve Diffie-Hellman and digital signature such as Digital Signature Algorithm or DSA.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' National Institute of Standards and Technology or NIST has announced its standardization process of Post-Quantum Cryptography or PQC in November of 2017.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In July 2022 [6], NIST announced the lattice-based Kyber [7] to be its first standardized key encapsulation mechanism or KEM.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' And lattice-based Dillithium [8] Falcon [9], as well as hash-based SPHINCS+ [10] to be first standardized digital signature schemes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Other KEM candidates BIKE [11], Classic McEliece [12], HQC [13], and SIKE [14] moved to the 4th round to be considered further.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' NIST has also announced its reopening Alex He Quantropi Inc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Ottawa, Canada alex.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='he@quantropi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Dafu Lou Quantropi Inc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Ottawa, Canada dafu.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='lou@quantropi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Eric She DLS Technology Corporation Ottawa, Canada eshe@dlstech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Shangjie Guo FinQ Tech Inc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' College Park, Maryland sguo@finq.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='tech Hareesh Watson DLS Technology Corporation Ottawa, Canada hwatson@dlstech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Sibyl Weng DLS Technology Corporation Ottawa, Canada sweng@dlstech.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Maria Perepechaenko Quantropi Inc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Ottawa, Canada maria.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='perepechaenko@quantropi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com Randy Kuang Quantropi Inc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Ottawa, Canada randy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='kuang@quantropi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com ORCID: 000-0002-5567-2192- 0002-5567-2192 OORCID: RCID iD: 0000-0002- submissions for digital signature standardization due Jaune 2023 [15].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In 2022 some PQC algorithms such as Rainbow (a digital signature scheme based on Multivariate Public Key Cryptography or MPKC) [16] and Supersingular Isogeny Diffie-Hellman protocol or SIDH [17, 18] proved to be vulnerable to classical attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Another very interesting cryptoanalysis was reported in the late 2022 by Wenger et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [19].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The team used transformers (a deep learning model) to develop an attack on certain lattice-based schemes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' They noticed that the basic equation system for Learning With Error or LWE can be expressed as linear regression used in machine learning.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' If trained transformers, especially combined with quantum computational advantage, can solve the Short Vector Problem, then PQC algorithms face an enormous challenge.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Recall that most of the PQC standard schemes are lattice-based.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This issue is especially concerning since estimation on Y2Q has not taken the power of quantum machine learning into account.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Some recent novel PQC algorithms were proposed by Kuang, Perepechaenko, and Barbeau for KEM [20, 21] and digital signature [22, 23, 24, 25], based on NP-complete Modular Diophantine Equation Problem or MDEP.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' These novel schemes share a foundation which we call Multivariate Polynomial Public Key or MPPK.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' MPPK is built on two vector spaces: a linear multivariate vector space { ��, … , �� } containing noise variables used for obscurity and polynomial vector space { 1, ��, … , ���� } containing secret message variable.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' MPPK offers small parameter sizes at the level of hundreds of bytes for key, ciphertext, and signature and outperforms NIST finalists in key generation, encryption, decryption, as well as signing and signature verification.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' They could be considered as generic PQC algorithms for a wide range of devices and systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' NIST recommended using a hybrid scheme for quantum resistant TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 [26].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' By leveraging the keyShare extension of TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3, one can combine a NIST-approved classical key establishment algorithm such as ECCDH in TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with one or more PQC KEM algorithms and a NIST-approved digital signature algorithm such as DSA with a list of PQC digital signature algorithms for a chain signatures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This hybrid scheme offers crypto agility as the ongoing process of PQC standardization and cryptanalysis.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, this hybrid scheme brings two potential limitations: 1) the hybrid TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 may still require FIPS certification although its core cryptomodule is certified in classical TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In general, the FIPS certification comes at a cost for both time and money, although it would be possible to receive the certificate;' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2) The certified hybrid TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 must be integrated with an application for a quantum resistant service.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' But in some cases, this integration may be difficult for some applications running inside web browsers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This paper proposes a new hybrid scheme by nesting PQC inside classical TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3, creating nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3, to overcome the limitations in the above hybrid scheme.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 does not require a new FIPS certification because it does not change the existing certified TLS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Moreover, it supports TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 as well as any certified TLS such as TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2 or even earlier.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' One drawback of the nested scheme is that it may reduce the performance of the encryption and decryption operations because the transmitted data would be encrypted twice if AES is used for both encryptions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' To minimize the performance impact, we propose to use quantum encryption with a Quantum Permutation Pad algorithm or QPP [27, 28].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The QPP will be used to encrypt the raw data first, producing a quantum- encrypted message used as a TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 message to be encrypted with AES.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' II.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' FIPS COMPLIANT QUANTUM ENCRYPTION WITH QPP In this section, we first introduce the concept of a nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 protocol, that uses quantum-safe cryptosystems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 allows for a smooth transition from classical era to quantum era while maintaining FIPS compliance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We then discuss the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handshake process.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Next, we consider the symmetric data encryption with QPP for considerations of both performance and security.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC in TLS Handshaking Proccess The proposed nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 is illustrated in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The figure illustrates an Open Systems’ Interconnection model (OSI-model) consisting of 7 layers: physical, data link, internet, transport, session, presentation, and application.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The functionality of each layer is illustrated in [29].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' On the right- hand side, we mark the corresponding layers in TCP/IP model.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The existing TLS cryptomodule is in the transport layer, while the nested TLS is in the application layer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' White arrows denote a FIPS certified TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 for clientHello request from the client and serverHello response from the server to establish a shared session for session data encryption and decryption.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The NIST- Approved key agreement protocol, ECCDH, is used for forward secrecy in the existing TLS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The RSA algorithm is excluded from the key agreement protocol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' RSA, DSA, and ECDSA are paired with hash functions for digital signature in the existing TLS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The current conventional FIPS certified TLS cryptomodule will be vulnerable to quantum computing attacks once the fault tolerable quantum computers are available.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, the "steal now crack later" tactics are already in use, meaning all encrypted data today is at risk.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Immediate action is imperative to protect data against future quantum threat actors.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' If sensitive information requires to remain secret for over 10 years, then it would not be wise to wait for the FIPS certified TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with quantum resistance.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The proposed nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC cryptographic modules is independent from the FIPS certified TLS cryptomodule in a sense that packets from the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 become data packets for the FIPS certified TLS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Since the outer classical TLS cryptomodule is not altered, the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 does not violate the FIPS certification.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This solution can be considered as a promising FIPS compliant TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 for quantum security.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 can be used to turn “steal now, crack later” into “steal now, safe forever”.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 is based on the Open Quantum Safe or OQS OpenSSL to support PQC KEM algorithms such as the NIST finalists Kyber and Saber, as well as MPPK [20] and Homomorphic Polynomial Public Key further evolved from MPPK [30].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' For the digital signatures, nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 supports PQC digital signature algorithms such as NIST finalists Falcon, Dilithium, Rainbow, as well as MPPK/DS to be submitted to NIST for standardization in 2023 [22].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' B.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Performance of a Nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 Handshake We tested the performance of a nested TLS1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handshake in a local machine on a 16-core Intel®Core™ i7-10700 CPU at 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='90 GHz system for all the measured primitives.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2 illustrates the performance of TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handShake for each pair of KEM and digital signature schemes in terms of NIST security levels.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In general, Rainbow digital signature demonstrates the worst performances for TLS handshake with about 500 connections/second at all NIST security level I, 65 connections/second at all NIST security level III, and 30 connections/second at all NIST security level V.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' By pairing MPPK/DS with Saber, Kyber, MPPK KEM, and HPPK, the MPPK/DS scheme outperforms digital signature schemes Falcon and Dilithium over 30% at security level I, over 35% at security level III, and 40% at security level V, respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' On the other hand, pairing MPPK KEM and HPPK with NIST digital signature finalists Falcon and Dilithium, as well as MPPK/DS, the pairs of MPPK KEM with MPPK/DS and HPPK with MPPK/DS outperform NIST finalists Falcon and Dilithium.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' HPPK pairing with MPPK/DS demonstrates a slightly better performance than MPPK KEM pairing with MPPK/DS, about 10% for all three security levels.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2 also demonstrates that the average TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handShake can be completed at sub-million second.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' For example, MPPK/DS paired with MPPK KEM and HPPK would establish about 5000 TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 connections per second which gives 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2 ms/connection.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In an actual cloud environment, the performance would be reduced due to the network latency.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' A typical network latency is at 10 ms level, so a sub-million second processing time contribute no impact on a practical TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handShake.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That means, a nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 inside the existing TLS cryptomodule would not impact the overall performance if we consider the fact that there is only one handshaking per session.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC in Symmetric Encryption After the handshake process of a nested TLS is complete, communication peers establish a shared session key for symmetric encryption during the session.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Undoubtedly, the NIST-Approved AES-256 can be used for data encryption in the nested TLS, and the produced ciphertext would be Quantum Encryption Encryption 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ClientHello \uf0e0 \uf0e0 \uf0e0 \uf0e0 \uf0df \uf0df \uf0df \uf0df \uf046 \uf046 \uf046 \uf046\uf049 \uf049 \uf049 \uf049\uf050 \uf050 \uf050 \uf050 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ServerHello \uf0e0 \uf0e0 \uf0e0 \uf0e0 Nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ClientHello \uf0e0 \uf0e0 \uf0e0 \uf0e0 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ServerHello \uf0e0 \uf0e0 \uf0e0 \uf0e0 Existing TLS Figure 21.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Illustration of nested TLS with PQC and quantum encryption in OSI and TCP/IP models.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The colorful OSI model is taken from literature [29].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The TCP/IP model is indicated on the right- hand side.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The white arrows refer to the existing certified TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='x and green arrows denote the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with quantum resistant cryptographic modules.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Figure 12.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handshake performances (connections/second) are illustrated in terms of PQC KEM algorithms paired with PQC digital signature algorithms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The x-axis is marked with KEM schemes and y- axis represents handshaking connections per second.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Digital signature schemes are listed in the legends.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' NIST security level I, III, and V are associated with the top, middle, and bottom graphs respectively.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Connectior 2000 1000 66 65 66 65 0 Saber Kyber768 MPPKL 416 HPPKL 214 Key ExchangeMechanism TLs 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handshake performance of different asymmetric algorithms - security level 5 Signature algorithm second 4188 4000 Falcon-1024 3584 Dilithium5 3025 per 3000 2893 Rainbow-V-Classic 2506 Connections 2432 2239 2225 MPPKDS 623 2089 2000 1000 30 30 31 30 0 FireSaber Kyber1024 MPPKL 417 HPPKL_215 KeyExchangeMechanismTLS1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3handshakeperformanceofdifferentasymmetricalgorithms-securitylevel1 5219 Signaturealgorithm 5000 4762 4709 Falcon-512 Dilithium2 persecond 4000 3852 3983 3943 3849 Rainbow-l-Classic 3782 MPPKDS_223 3000 3047 Connections 2000 1000 529 477 480 508 0 LightSaber Kyber512 MPPKL415 HPPKL_213 KeyExchangeMechanism TLs 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 handshake performance of different asymmetric algorithms - security level 3 5000 5037 persecond Signature algorithm 4591 4277 Dilithium3 4000 Rainbow-lll-Classic 3319 3140 MPPKDS 423 3000 2778 2776 SUP P Et Frgn da ho on on abl CO UD CT ep min RP, ca dr ne 2 e .' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='HnSession7.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Application tion4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Transport6:Data- Google Networkprocessto application 7.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Application DNS,WWW/HTTP,P2P,EMAIL/POP,SMTP,Telnet,FTP Presentation Datarepresentationand encryption Recognizingdata:HTML,DOC,JPEG,MP3,AvI,Sockets Session Interhostcommunication SessionestablishmentinTCP,SiP,RTP,RPC-Namedpipes End-to-endconnectionsandreliability 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Transport TCP,UDP,SCTP,SSL,TLS Pathdeterminationandlogicaladdressing 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Network IP,ARP,IPseCICMP.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='IGMP.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='OSPF Router MAC MAC Physicaladdressing 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Data Link Ethernet,8o2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='11,MAC/LLC,VLAN,ATM,HDP,FibreChannel FrameRelay,HDLC,PPP,Q.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='921,TokenRing Media,signal,and binarytransmission 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='Physical RS-232,RI45.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='V.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='34.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='100BASE-TX,SDH.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='DSL,802.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='11encrypted again by the outer FIPS certified AES-256 with its own session key.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In this case, the session keys may be potentially obtained by attackers using “Steal now, crack later” strategy, and later decrypted using quantum attacking mechanisms.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, if the nested TLS uses quantum-safe algorithms for encryption, then vulnerability of the outer session does not influence the security of transmitted data to a great extent.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That is, if the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC establishes a secure session key for session data encryption, then the attacker with quantum resources will not be able to decrypt the data encrypted in the nested TLS layer even if they were able to decrypt the data encrypted in the outer classical layer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC stops the “steal now, crack later” and offers the “steal now, safe forever” services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' If AES-256 is used for encryption in conventional outer and nested layer, that would cause the overall performance to drop by 50%.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, there is no requirement to use AES-256 for the nested layer encryption.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Under the consideration of the FIPS compliance, the inner data encryption does not need to be the NIST-Approved and FIPS certified, we can choose quantum encryption with Quantum Permutation Pad or QPP [28], implemented classically with permutation matrices.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Unlike AES-256 encryption with 14 rounds, QPP encryption follows the same way as quantum gate operations or matrix vector multiplications.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' QPP encryption is bijective transformation so typical pre-randomization and dispatch techniques would be applied before the gate operations to avoid statistic patterns appearing in the ciphertext.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum encryption with QPP demonstrates excellent performance in both encryption and decryption, being over 10x faster than AES-256 [31, 32, 33, 34] Using QPP algorithm for encryption in the inner layer does not impact the performance as greatly as AES-256.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The drop in performance with QPP is less than 10%.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' At this cost we can offer “steal now, safe forever” services.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In addition, quantum encryption with QPP has been implemented into IBM quantum computers and compiled into 2-qubit and 3-qubit quantum circuits [35, 36, 37].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' For the detailed discission of quantum encryption with QPP, please refer to [27-34].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Here we briefly summarize classical or quantum implementation of QPP as follows shown in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 3: 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Choose the number of n-bits or n-qubits used to generate the permutation gates, for example, � � 4, 8.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Choose the number of gates to be used, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' M=64 for � � 8 in the digital QKD implementation [38].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' It can be reduced to 8 permutation gates with � � 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Session key is first expanded for M permutation gates and then mapped to a set of permutation gates through the Init module where the Fisher- Yates shuffling algorithm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The session key is also used to seed a cryptographic pseudo random number generator or PRNG 5.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The pseudo random number generated by PRNG is used to pre-randomize the plaintext m with XOR and then dispatch the randomized data to the indexed permutation gate for encryption and then the ciphertext c is output accordingly.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 6.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' At the receiving side, the process is symmetric to the encryption side, but the permutation gate must be reversed or transposed.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The pseudo random number is first used to dispatch the ciphertext to the indexed permutation for decryption and after then derandomize with the pseudo random number, the original plaintext m is obtained.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' From Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 3, we can see that quantum encryption with QPP only consists of three steps to complete its encryption: randomization to remove any statistic bias, dispatching to the indexed permutation gate/matrix, and then gate operation applied to the randomized plaintext.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Overall, the entire encryption process may take at most the process time of a single round in AES encryption.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' That is why QPP would be 10x faster than AES.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Therefore, the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC only has a minor impact on the communication performance, less than 10%.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' If the attackers apply the “steal now, crack later” strategy and wait for the quantum computers to break the public key for the session key, then they can decrypt the outer AES encryption and obtain the quantum encrypted ciphertext.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The quantum encrypted ciphertext is then requires to be cracked.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, QPP as well as PQC algorithms and any other quantum-safe algorithms are designed to withstand classical and quantum attacks.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We have performed randomness analysis on ciphertext produced by QPP.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Table 1 illustrates the randomness analysis of very biased English character files and ciphertext encrypted with QPP using ENT test tool.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ENT randomness test tool is very sensitive to bit and byte level bias, especially detected in the Chi Square values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ENT outputs six reports on their entropy per 8 bits, Chi Square value, p-value, arithmetic mean, Monte Carlo �, and serial correlation.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Table 1 shows that the total biased English plaintext is encrypted with QPP into ciphertexts which demonstrate excellent randomness, especially the Chi Square value 233.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2 with a p-value 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='83.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The acceptable p-value a good randomness is from 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='01 to 9.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='99.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The ciphertext also demonstrated excellent value for arithmetic mean 127.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='49, Monte Carlo � = 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='14198164, and finally the serial correlation at 9.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3�10��.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Init PRNG � ⬚ ⋯ ⬚ ⋮ ⋱ ⋮ ⬚ ⋯ ⬚ � � ⬚ ⋯ ⬚ ⋮ ⋱ ⋮ ⬚ ⋯ ⬚ � ……' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='. � ⬚ ⋯ ⬚ ⋮ ⋱ ⋮ ⬚ ⋯ ⬚ � � ⬚ ⋯ ⬚ ⋮ ⋱ ⋮ ⬚ ⋯ ⬚ � Dispatcher QPP Key m c Figure 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum encryption with QPP is illustrated with the session key, plaintext data, and ciphertext together with related modules.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Indeed, the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC offers FIPS compliant solution with a quantum encryption component.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We this this solution as a good strategy for transition from classical security to quantum security without waiting for NIST standardization and FIPS certification to complete necessary processes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Crypto agility is essential nowadays, since PQC and other algorithms are novel and might have undiscovered attacks, especially as quantum computing matures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' So, whenever a specific algorithm is found to be vulnerable, the algorithm can be easily removed from the nested cryptomodule and replaced with a new one in a convenient and quick manner.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' When all PQC KEMs and digital signature algorithm are standardized and the FIPS certification is required, then the whole TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 cryptomodule would be used for FIPS certification.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Once it is FIPS certified, the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 automatically becomes certified quantum resistant TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 cryptomodule to replace the classical TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' With this, we feel confident to turn the “steal now, crack later” into “Steal now, safe forever.” Table 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ENT testing is tabulated for statistically biased plaintext inputs and ciphertext encrypted with QPP, together with their ideal values.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' III.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' CONCLUSION In this work, we propose a FIPS compliant TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 solution with a nested quantum-secure TLS component.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' This solution makes seamless transition and mitigation from classical security to quantum security, that does not require any wait time for standardization and certification.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Given that the standardization and FIPS certification process might take 10 years, adversaries can use this time to take advantage of the “steal now, crack later” strategy.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The proposal of the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with quantum-safe component could turn the “steal now, crack later” into “steal now, safe forever”, while preserving FIPS certified outer TLS layer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Therefore, this proposed work is critical for protecting sensitive data today with long shelf life against future quantum threats, which may impact sectors including public health, insurance, genetics, retirement.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Any symmetric algorithm can be used in the nested TLS layer.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' However, to overcome performance impact in symmetric encryption, we suggest using quantum encryption with QPP to further enhance the data security even with the successful crack the outer public key with quantum computer, the inner TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 is still secure.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' In the future, we plan to build the nested TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC and test its real performance in a cloud environment in comparison with normal TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 with PQC.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ACKNOWLEDGMENT We acknowledge that Ryan Toth provided the OQS OpenSSL diagram shown in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The overall performance of TLS 1.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3 hand shaking with MPPK/DS and MPPK KEM, as well as HPPK would be published separately.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We acknowledge that the image in Fig.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1 has been originally taken from [29].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' The image is licensed under the Creative Commons Attribution 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='0 International [39].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' We have made modifications to the original image available in its original form in [29].' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' REFERENCES [1] P.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, 1994, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 124-134, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/SFCS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1994.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='365700 [2] Arute, F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Arya, K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Babbush, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum supremacy using a programmable superconducting processor.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Nature 574, 505–510 (2019).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1038/s41586-019-1666-5 [3] IBM Newsroom: https://newsroom.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='ibm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='com/2022-11-09-IBM- Unveils-400-Qubit-Plus-Quantum-Processor-and-Next-Generation- IBM-Quantum-System-Two [4] M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Mosca, “Cybersecurity in an era with quantum computers: will we be ready?”' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Cryptology ePrint Archive, https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/ 2015/1075.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [5] L.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Grover, A Fast Quantum Mechanical Algorithm for Database Search, Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 212-219, 1996.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [6] NIST.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Status report on the third round of the nist post-quantum cryptography standardization process.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://csrc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='nist.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='gov/publications/detail/ nistir/ 8413 /final (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [7] Bos J, Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schanck JM, Schwabe P, Seiler G, Stehle D (2018) CRYSTALS - Kyber: A CCA- secure module-lattice-based KEM.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2018 IEEE European Symposium on Security and Privacy (EuroS P), pp 353–367.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [8] Lyubashevsky V (2009) Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Advances in Cryptology – ASIACRYPT 2009, ed Matsui M (Springer Berlin Heidelberg, Berlin, Heidelberg), pp 598–616.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [9] Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing STOC ’08 (Association for Computing Machinery, New York, NY, USA), pp 197–206.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1145/1374376.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1374407.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [10] Bernstein DJ, Hulsing ¨ A (2019) Decisional second-preimage resistance: When does SPR imply PRE?' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Advances in Cryptology – ASIACRYPT 2019, eds Galbraith SD, Moriai S (Springer International Publishing, Cham), pp 33–62.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [11] Misoczki R, Tillich JP, Sendrier N, Barreto PSLM (2013) MDPC- McEliece: New McEliece variants from moderate density parity-check codes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 2013 IEEE International Symposium on Information Theory, pp 2069–2073.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/IS IT.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2013.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='6620590.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [12] McEliece RJ (1978) A Public-Key Cryptosystem Based On Algebraic Coding Theory.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Deep Space Network Progress Report 44:114–116.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [13] Aguilar-Melchor C, Blazy O, Deneuville JC, Gaborit P, Zemor ´ G (2018) Efficient encryption from random quasi-cyclic codes.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' IEEE Transactions on Information Theory 64(5):3927–3943.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/TIT.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2018.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2804444.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [14] Jao D, De Feo L (2011) Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Post-Quantum Cryptography, ed Yang BY (Springer Berlin Heidelberg, Berlin, Heidelberg), pp 19–34.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [15] NIST.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://csrc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='nist.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='gov/csrc/media/Projects/pqc-dig- sig/documents/call-for-proposals-dig-sig- sept-2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='pdf.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [16] Beullens, W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Breaking rainbow takes a weekend on a laptop.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Cryptology ePrint Archive, Paper 2022/214 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/2022/214.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [17] Robert, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Breaking sidh in polynomial time.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Cryptology ePrint Archive, Paper 2022/1038 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/ 2022/1038.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' ENT Plaintexts Ciphertext Ideal Value Entropy (bits) 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='224280 7.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='999998 8.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='000000 Chi Square 1821992676 233.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='20 256 p-Value 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='0001 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='83 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='5 Arithmetic Mean 97.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9686 127.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='4953 127 Monte Carlo 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='000000000 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='14198164 3.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='14159265 Serial Correlation 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='138722 0.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='000093 0 [18] Castryck, W.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' & Decru, T.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' An efficient key recovery attack on sidh (preliminary version).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Cryptology ePrint Archive, Paper 2022/975 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/2022/975.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [19] Wenger, E.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Chen, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Charton, F.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' & Lauter, K.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Salsa: Attacking lattice cryptography with transformers.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Cryptology ePrint Archive, Paper 2022/935 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://eprint.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='iacr.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/2022/935.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 14/15 [20] Kuang, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Perepechaenko, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' & Barbeau, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' A new post-quantum multivariate polynomial public key encapsulation algorithm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum Inf Process 21, 360 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1007/s11128-022- 03712-5 [21] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, "A Deterministic Polynomial Public Key Algorithm over a Prime Galois Field GF(p)," 2021 2nd Asia Conference on Computers and Communications (ACCC), 2021, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 79-88, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ACCC54619.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='00020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [22] Kuang, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Perepechaenko, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' & Barbeau, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' A new quantum-safe multivariate polynomial public key digital signature algorithm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Sci Rep 12, 13168 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1038/s41598-022-15843-x [23] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Perepechaenko, "Digital Signature Performance of a New Quantum Safe Multivariate Polynomial Public Key Algorithm," 2022 7th International Conference on Computer and Communication Systems (ICCCS), 2022, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 419-424, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ICCCS55155.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9846785.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [24] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Perepechaenko, "Digital Signature Performance of a New Quantum Safe Multivariate Polynomial Public Key Algorithm," 2022 7th International Conference on Computer and Communication Systems (ICCCS), 2022, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 419-424, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ICCCS55155.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9846785.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [25] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Perepechaenko, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Toth and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Barbeau, "Benchmark Performance of a New Quantum-Safe Multivariate Polynomial Digital Signature Algorithm," 2022 IEEE International Conference on Quantum Computing and Engineering (QCE), 2022, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 454-464, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/QCE53715.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='00067.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [26] NIST.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://csrc.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='nist.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='gov/Projects/post-quantum-cryptography/faqs [27] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang and N.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Bettenburg, “Shannon Perfect Secrecy in a Discrete Hilbert Space”, 2020 IEEE International Conference on Quantum Computing and Engineering (QCE), pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 249-255, 2020.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [28] Kuang, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Barbeau, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum permutation pad for universal quantum-safe cryptography.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum Inf Process 21, 211 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1007/s11128-022-03557-y [29] The Cyber Security Hub™: Information Technology and Services, London, UK, 2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [30] Kuang, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' & Perepechaenko.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' A new symmetric homomorphic functional encryption over a hidden ring for polynomial public key encapsulation, under review at Scientific Reports, 2022 [31] D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Lou, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' He, "Entropy Transformation and Expansion with Quantum Permutation Pad for 5G Secure Networks," 2021 IEEE 21st International Conference on Communication Technology (ICCT), 2021, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 840-845, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ICCT52962.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9657891.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [32] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Lou, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' He, C.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' McKenzie and M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Redding, "Pseudo Quantum Random Number Generator with Quantum Permutation Pad," 2021 IEEE International Conference on Quantum Computing and Engineering (QCE), 2021, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 359-364, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/QCE52317.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='00053.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [33] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Lou, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' He and A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Conlon, "Quantum Safe Lightweight Cryptography with Quantum Permutation Pad," 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS), 2021, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 790-795, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ICCCS52626.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2021.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9449247.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [34] R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Lou, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' He, A.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Conlon "Quantum Secure Lightweight Cryptography with Quantum Permutation Pad", Advances in Science, Technology and Engineering Systems Journal, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 6, no.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 4, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 401- 405 (2021).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [35] M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Perepechaenko and R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, "Quantum Encrypted Communication between Two IBMQ Systems Using Quantum Permutation Pad," 2022 11th International Conference on Communications, Circuits and Systems (ICCCAS), 2022, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 146-152, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ICCCAS55266.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='9824836.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [36] Kuang, R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', Perepechaenko, M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Quantum encryption with quantum permutation pad in IBMQ systems.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' EPJ Quantum Technol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 9, 26 (2022).' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1140/epjqt/s40507-022-00145-y [37] M.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Perepechaenko and R.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Kuang, "Quantum Encrypted Communication in IBMQ Systems Using Quantum Permutation Pad," J.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Comm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=',Vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 17, No.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 12, December 2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' https://doi.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/ 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='12720/jcm.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='17.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='12.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='972-978.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [38] D.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Lou et al.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=', "Benchmark Performance of Digital QKD Platform Using Quantum Permutation Pad," in IEEE Access, vol.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 10, pp.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' 107066-107076, 2022, doi: 10.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='1109/ACCESS.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='2022.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='3212738.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' [39] Creative Commons, Attribution 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='0 International (CC BY 4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='0), source: https://creativecommons.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='org/licenses/by/4.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content='0/.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'} +page_content=' Last accessed on 12/13/22.' metadata={'source': '/home/zjlab/wf/langchain-ChatGLM/knowledge_base/-dAyT4oBgHgl3EQfRPaF/content/2301.00062v1.pdf'}