Facebook Internet Defense Prize Goes To Post-Quantum Key Exchange

PrizeWinners

In-brief: Facebook announced the winner of its 2016 Internet Defense Prize last week. Researchers from universities in The Netherlands, Germany and Turkey to receive the $100,000 prize for a paper improving protections against attacks on TLS by quantum computers.

 The winning paper, “Post-Quantum Key Exchange – A New Hope” proposes “new parameters for providing post-quantum security for TLS (Transport Layer Security,” Facebook said in a blog post announcing the award.

Facebook announced the winner of its 2016 Internet Defense Prize last week, selecting a submission by researchers from universities in The Netherlands, Germany and Turkey to receive the $100,000 prize.

The winning paper, “Post-Quantum Key Exchange – A New Hope” proposes “new parameters for providing post-quantum security for TLS (Transport Layer Security,” Facebook said in a blog post announcing the award.

From the announcement:

Building on a previously proposed instantiation presented by researchers at IEEE Security & Privacy 2015, this new research identified a better suited error distribution and reconciliation mechanism, analyzed the scheme’s hardness against attacks by quantum computers, and identified a possible defense against backdoors and all-for-the-price-of-one attacks.

The paper was authored by Erdem Alkim (Department of Mathemathics, Ege University, Turkey), Léo Ducas (Centrum Wiskunde & Informatica, Amsterdam, The Netherlands), Thomas Pöppelmann (Infineon Technologies AG, Munich, Germany), and Peter Schwabe (Digital Security Group, Radboud University, The Netherlands).

According to Facebook, the new research provides improved protection against timing attacks and other efforts to hack TLS from quantum computers. “These measures — and for the same lattice dimension — they were able to increase the security parameter by more than 100 percent, reduce the communication overhead by more than half, and significantly increase computation speed in portable C implementation and current Intel CPUs,” Facebook said. The research has “already led to concrete use in Chrome and planned usage in TOR.”

Facebook first introduced the Internet Defense Prize in 2014 in cooperation with USENIX. In its first two years, the company awarded prizes to a pair of German researchers for their work using static analysis to detect “second-order vulnerabilities” that are used to inflict harm after being stored on the web server ahead of time. The 2015 prize went to a team from Georgia Tech who identified an important emerging class of security issues for C++ programs. They proposed a novel technique for detecting bad type casts by combining both static and dynamic analysis.

Check out more on the prize here:  2016 Internet Defense Prize Winner Brings New Hope for Post-Quantum Key Exchange

Facebook announced the winner of its 2016 Internet Defense Prize last week, selecting a submission by researchers from universities in The Netherlands, Germany and Turkey to receive the $100,000 prize.

The winning paper, “Post-Quantum Key Exchange – A New Hope” proposes “new parameters for providing post-quantum security for TLS (Transport Layer Security,” Facebook said in a blog post announcing the award.

From the announcement:

Building on a previously proposed instantiation presented by researchers at IEEE Security & Privacy 2015, this new research identified a better suited error distribution and reconciliation mechanism, analyzed the scheme’s hardness against attacks by quantum computers, and identified a possible defense against backdoors and all-for-the-price-of-one attacks.

The paper was authored by Erdem Alkim (Department of Mathemathics, Ege University, Turkey), Léo Ducas (Centrum Wiskunde & Informatica, Amsterdam, The Netherlands), Thomas Pöppelmann (Infineon Technologies AG, Munich, Germany), and Peter Schwabe (Digital Security Group, Radboud University, The Netherlands).

According to Facebook, the new research provides improved protection against timing attacks and other efforts to hack TLS from quantum computers. “These measures — and for the same lattice dimension — they were able to increase the security parameter by more than 100 percent, reduce the communication overhead by more than half, and significantly increase computation speed in portable C implementation and current Intel CPUs,” Facebook said. The research has “already led to concrete use in Chrome and planned usage in TOR.”

Facebook first introduced the Internet Defense Prize in 2014 in cooperation with USENIX. In its first two years, the company awarded prizes to a pair of German researchers for their work using static analysis to detect “second-order vulnerabilities” that are used to inflict harm after being stored on the web server ahead of time. The 2015 prize went to a team from Georgia Tech who identified an important emerging class of security issues for C++ programs. They proposed a novel technique for detecting bad type casts by combining both static and dynamic analysis.

Check out more on the prize here:  2016 Internet Defense Prize Winner Brings New Hope for Post-Quantum Key Exchange

Comments are closed.