Technical Papers

MASQ

Homomorphic Polynomial Public Key Cryptography for Quantum-secure Digital Signature

By: R. Kuang, M. Perepechaenko
December 2023

DOI: https://doi.org/10.48550/arXiv.2311.08967

Abstract:
In their 2022 study, Kuang et al. introduced the Multivariable Polynomial Public Key (MPPK) cryptography, a quantum-safe public key cryptosystem leveraging the mutual inversion relationship between multiplication and division. MPPK employs multiplication for key pair construction and division for decryption, generating public multivariate polynomials. Kuang and Perepechaenko expanded the cryptosystem into the Homomorphic Polynomial Public Key (HPPK), transforming product polynomials over large hidden rings using homomorphic encryption through modular multiplications

… Read More Initially designed for key encapsulation mechanism (KEM), HPPK ensures security through homomorphic encryption of public polynomials over concealed rings. This paper extends its application to a digital signature scheme. The framework of HPPK KEM can not be directly applied to the digital signatures dues to the different nature of verification procedure compared to decryption procedure. Thus, in order to use the core ideas of the HPPK KEM scheme in the framework of digital signatures, the authors introduce an extension of the Barrett reduction algorithm. This extension transforms modular multiplications over hidden rings into divisions in the verification equation, conducted over a prime field. The extended algorithm non-linearly embeds the signature into public polynomial coefficients, employing the floor function of big integer divisions. This innovative approach overcomes vulnerabilities associated with linear relationships of earlier MPPK DS schemes. The security analysis reveals exponential complexity for both private key recovery and forged signature attacks, taking into account that the bit length of the rings is twice that of the prime field size. The effectiveness of the proposed Homomorphic Polynomial Public Key Digital Signature (HPPK DS) scheme is illustrated through a practical toy example, showcasing its intricate functionality and enhanced security features.

Show Less

Homomorphic polynomial public key encapsulation over two hidden rings for quantum- safe key encapsulation

By: R. Kuang, M. Perepechaenko
August 2023

DOI: 10.1007/s11128-023-04064-4

Abstract:
Kuang et al. recently introduced a novel quantum-safe public key scheme, called the multivariate Polynomial Public Key or MPPK. MPPK is based upon the mutual inversion relationship of multiplication and division, with the former used for key pair construction, and the latter used for decryption. For key pair construction, two solvable univariate polynomials are each multiplied by a base multivariate polynomial used for the purpose of noise injection.

… Read More The constant term and highest order term of the produced product polynomials with respect to the message variable are set aside and used to create two noise functions, concealed using a hidden ring. The remaining parts of the product polynomials and two noise functions constitute the public key. The operation used to create noise functions is partially homomorphic. In this paper, we propose to extend the key construction to use this partially homomorphic operator and two hidden rings to hide the public key product polynomials, one for each polynomial. In other words, we propose to encrypt the product polynomials in their entirety with a pair of hidden rings using the partially homomorphic operator. Encrypting the public key this way complicates possible attacks on the public key and forces the adversary to guess the pair of hidden rings. We name this new construction Homomorphic Polynomial Public Key over Two Hidden Rings or HPPK-THR. HPPK-THR demonstrates the IND-CPA property with uninterpretable security in secret recovery attacks, due to the modular Diophantine Equation Problem. In our brief benchmark performance, HPPK-THR outperforms MPPK KEM and NIST Round 3 finalists.

Show Less

Benchmark Performance of the Multivariate Polynomial Public Key Encapsulation Mechanism
By: R. Kuang, M. Perepechaenko, M. Barbeau, Toth
May 2023
DOI: 10.1007/978-3-031-31108-6_18

Abstract:
This paper presents the results of benchmarking the quantum-safe Multivariate Public Key Cryptosystem (MPPK) key encapsulation mechanism for quadratic solvable univariate polynomials. We used a benchmarking tool containing implementations of the four NIST Post-Quantum Cryptography (PQC) finalists: Kyber, McEliece, NTRU, and Saber. The benchmark demonstrates that the performance of MPPK is comparable with that of the four PQC algorithms, offering relatively fast key generation and small key sizes. Key encapsulation and decapsulation performance are comparable with the PQC schemes, with room for improvement.

Optimization of the multivariate polynomial public key for quantum safe digital signature
By: R. Kuang, M. Perepechaenko
April 2023

DOI: 10.1038/s41598-023-32461-3

Abstract:
Kuang, Perepechaenko, and Barbeau recently proposed a novel quantum-safe digital signature algorithm called Multivariate Polynomial Public Key or MPPK/DS. The key construction originated with two univariate polynomials and one base multivariate polynomial defined over a ring. The variable in the univariate polynomials represents a plain message. All but one variable in the multivariate polynomial refer to noise used to obscure private information.

… Read More These polynomials are then used to produce two multivariate product polynomials, while excluding the constant term and highest order term with respect to the message variable. The excluded terms are used to create two noise functions. Then four produced polynomials, masked with two randomly chosen even numbers over the ring, form the Public Key. The two univariate polynomials and two randomly chosen numbers, behaving as an encryption key to obscure public polynomials, form the Private Key. The verification equation is derived from multiplying all of the original polynomials together. MPPK/DS uses a special safe prime to prevent private key recovery attacks over the ring, forcing adversaries to solve for private values over a sub-prime field and lift the solutions to the original ring. Lifting entire solutions from the sub-prime field to the ring is designed to be difficult based on security requirements. This paper intends to optimize MPPK/DS to reduce the signature size by a fifth. We added extra two private elements to further increase the complexity of the private key recovery attack. However, we show in our newly identified optimal attack that these extra private elements do not have any effect on the complexity of the private recovery attack due to the intrinsic feature of MPPK/DS. The optimal key-recovery attack reduces to a Modular Diophantine Equation Problem or MDEP with more than one unknown variables for a single equation. MDEP is a well-known NP-complete problem, producing a set with many equally-likely solutions, so the attacker would have to make a decision to choose the correct solution from the entire list. By purposely choosing the field size and the order of the univariate polynomials, we can achieve the desired security level. We also identified a new deterministic attack on the coefficients of two univariate private polynomials using intercepted signatures, which forms a overdetermined set of homogeneous cubic equations. To the best of our knowledge, the solution to such a problem is to brute force search all unknown variables and verify the obtained solutions. With those optimizations, MPPK/DS can offer extra security of 384 bit entropy at 128 bit field with a public key size being 256 bytes and signature size 128 or 256 bytes using SHA256 or SHA512 as the hash function respectively.

Show Less

Benchmark Performance of a New Quantum-Safe Multivariate Polynomial Digital Signature Algorithm
By: R. Kuang, M. Perepechaenko, R.Toth, M. Barbeau
November 2022

DOI: 10.1109/QCE53715.2022.00067

Abstract:
Kuang et al. introduced the new quantum-safe algorithm Multivariate Polynomial Public Key Digital Signature (MPPK DS). To create a signature, the MPPK DS scheme’s private key consists of univariate polynomials used as exponents of a secret randomly generated base. For signature verification, the verifier leverages public key multivariate polynomials and a modular arithmetic property.

… Read More The verification procedure is probabilistic. The verifier uses noise variables and evaluates the public key polynomials. For a genuine signature, the verification procedure is successful for any evaluation of the public key polynomials. In this paper, we report the results of benchmarking MPPK DS on a 16-core Intel®Core™i7-10700 CPU system at 2.90 GHz using the SUPERCOP toolkit. SUPERCOP has been widely used to analyze the performance of post-quantum public-key encryption and key-establishment algorithms. We provide a side-by-side comparison of the NIST PQC third-round digital signature schemes with MPPK DS. With respect to the PQC schemes, the MPPK DS cryptosystem achieves small size public keys, private keys, and signatures. Moreover, compared with the NIST PQC digital signature algorithms, the performance of the MPPK DS algorithm is outstanding with fast procedures for key generation, signing, and verifying.

Show Less

A new post-quantum multivariate polynomial public key encapsulation algorithm
By: R. Kuang, M. Perepechaenko, M. Barbeau
October 2022

DOI: 10.1007/s11128-022-03712-5

Abstract:
We propose a new quantum-safe cryptosystem called multivariate polynomial public key (MPPK). Its security stems from the hardness of finding integer solutions to multivariate equations over a prime field GF(p). Indeed, for a large prime p, solving modular Diophantine equations is an NP-complete problem.

… Read More MPPK introduces a novel way of key pair generation that involves multiplying a base n-degree multiplicand multivariate polynomial with respect to a message variable and two univariate multiplier polynomials, solvable by radicals over GF(p). The coefficients of the two resulting polynomial products are used to construct the public key, except for the coefficients of the constant and highest degree terms with respect to the message variable. The base multivariate polynomial’s constant and highest degree terms are used to form two noise functions, as parts of the public key, through multiplications with random variables. The private key consists of the two multiplier polynomials and the two random noise constants. MPPK encryption performs multivariate polynomial evaluations with a randomly chosen secret as the message variable and multiple noise values for other variables. The ciphertext tuple is created by calculating the values of two product multivariate polynomials and two noise functions. MPPK decryption eliminates the base multivariate polynomial by dividing by the two-product multivariate polynomial values and then extracting the secret from the resulting univariate polynomial with a radical. For adversarial extraction of the private key from the public key alone, the best complexity is exponential with respect to the bit length of the prime finite field. The same holds for the adversarial extraction of the plaintext from the ciphertext.

Show Less

A new quantum-safe multivariate polynomial public key digital signature algorithm
By: R. Kuang, M. Perepechaenko, M. Barbeau
August 2022

DOI: 10.1038/s41598-022-15843-x.

Abstract:
We propose a new quantum-safe digital signature algorithm called Multivariate Polynomial Public Key Digital Signature (MPPK/DS). The core of the algorithm is based on the modular arithmetic property that for a given element g, greater than equal to two, in a prime Galois field GF(p) and two multivariate polynomials P and Q, if P is equal to Q modulo p-1, then g to the power of P is equal to g to the power of Q modulo p.

… Read More MPPK/DS is designed to withstand the key-only, chosen-message, and known-message attacks. Most importantly, making secret the element g disfavors quantum computers’ capability to solve the discrete logarithm problem. The security of the MPPK/DS algorithm stems from choosing a prime p associated with the field GF(p), such that p is a sum of a product of an odd prime number q multiplied with a power x of two and one. Given such a choice of a prime, choosing even coefficients of the publicly available polynomials makes it hard to find any private information modulo p-1. Moreover, it makes it exponentially hard to lift the solutions found modulo q to the ring of integers modulo p-1 by properly arranging x and q. However, finding private information modulo the components q and power x of two is an NP-hard problem since it involves solving multivariate equations over the chosen finite field. The time complexity of searching a private key from a public key or signatures is exponential over GF(p). The time complexity of perpetrating a spoofing attack is also exponential for a field GF(p). MPPK/DS can achieve all three NIST security levels with optimized choices of multivariate polynomials and the generalized safe prime p.

Show Less

Digital Signature Performance of a New Quantum Safe Multivariate Polynomial Public Key Algorithm
By: R. Kuang, M. Perepechaenko
April 2022
DOI: 10.1109/ICCCS55155.2022.9846785
Abstract:
We discuss the performance of a new quantumsafe multivariate digital signature scheme proposed recently, called the Multivariate Polynomial Public Key Digital Signature (MPPK DS) scheme. Leveraging MPPK KEM or key exchange mechanism, the MPPK DS scheme is established using modular exponentiation with a randomly chosen secret base from a prime field. … Read More The security of the MPPK DS algorithm largely benefits from a generalized safe prime associated with the said field and the Euler totient function. We can achieve NIST security levels I, III, and V over a 64-bit prime field, with relatively small public key sizes of 128 bytes, 192 bytes, and 256 bytes for security levels I, III, and V, respectively. The signature sizes are 80 bytes for level I, 120 bytes for level III, and 160 bytes for level V. The MPPK DS scheme offers probabilistic procedures for signing and verification. That is, for each given signing message, a signer can randomly pick a base integer to be used for modular exponentiation with a private key, and a verifier can verify the signature with the digital message, based on the verification relationship, using any randomly selected noise variables. The verification process can be repeated as many times as the verifier wishes for different noise values, however, for a true honest signature, the verification will always pass. This probabilistic feature largely restricts an adversary to perform spoofing attacks. In this paper, we conduct some performance analyses by implementing MPPK DS in Java. We compare its performance with benchmark performances of NIST PQC Round 3 finalists: Rainbow, Dilithium, and Falcon. Overall, the MPPK DS scheme demonstrates equivalent or better performance, and much smaller public key, as well as signature sizes, compared to the three NIST PQC Round 3 finalists.

Show Less

A Deterministic Polynomial Public Key Algorithm over a Prime Galois Field GF(p)
By: R. Kuang
January 2022

DOI: 10.1109/ACCC54619.2021.00020.

Abstract: The ancient Vieta’s formulas reveal the relationships between coefficients of an nth-degree polynomial and its roots. It is surprisingly found that there exists a hidden secret for a potential public key exchange: decoupling the product of all roots or constant term from summations of root products or coefficients of a polynomial to establish a keypair. The proposed deterministic polynomial public key algorithm or DPPK … Read More is built on the fact that a polynomial cannot be factorized without its constant term. DPPK allows the keypair generator to combine a base polynomial, eliminable during the decryption, with two solvable polynomials and creates two entangled polynomials. Two coefficient vectors of the entangled polynomials form a public key, and their constant terms, together with the two solvable polynomials, form the private key. By only publishing coefficients of polynomials without their constant terms, we greatly restrict polynomial factoring techniques for the private key extraction. We demonstrate that the time complexity, in terms of field operations, of the private key extraction from the known public key is a super-exponential difficulty O(p2) for classical attacks and an exponential difficulty O(p) for quantum attacks, respectively, in comparison with the low sub-exponential complexity for the PQC algorithms. The best-known deterministic complexity of the polynomial factoring problem for the secret key extraction from intercepted ciphertexts is O(npl/2) for classical attacks and O(pl/2) for quantum attacks, respectively, at the same complexity level as Grover’s search algorithm. Performance comparisons with the PQC finalists for keypair generations, encryptions, and decryptions are presented.

Show Less

Indistinguishability and Non-deterministic Encryption of the Quantum Safe Multivariate Polynomial Public Key Cryptographic System

By: R. Kuang and M. Barbeau
October 2021

DOI: 10.1109/CCECE53047.2021.9569200.

Abstract:
Multivariate Polynomial Public Key (MPPK) is a cryptographic system, over a prime Galois field. A key pair is generated using a multiplier multivariate polynomial and two multiplicand univariate solvable polynomials. They yield two product multivariate polynomials. The first variable is used for carrying the message or secret and others are used as noise sources. … Read More The public key consists of all the coefficients of the product multivariate polynomials, except the two constant coefficients, in terms with coefficients attached to the message variable, and a noise function or a polynomial of only noise variables generated from the constant term of the multiplier multivariate polynomial by multiplying a private random variable R. The private key is made of both univariate solvable multiplicand polynomials and the private R. Encryption takes a secret message and random numbers for noises, adding noise that is automatically cancelled by decryption. Decryption is achieved evaluating a solvable equation. We review security analysis that can be employed to crack MPPK secrets and private keys. Finally, we discuss indistinguishability and non-deterministic encryption, key properties of MPPK.

Show Less

Performance Analysis of the Quantum Safe Multivariate Polynomial Public Key Algorithm

By: R. Kuang and M. Barbeau
November 2021

DOI: 10.1109/QCE52317.2021.00052.

Abstract:
The Multivariate Polynomial Public Key (MPPK) algorithm, over a prime Galois field, takes a multiplier multivariate polynomial and two multiplicand univariate solvable polynomials to create two product multivariate polynomials. One of variables is for secret message and all others are for noises. The public key consists of all coefficients of the product multivariate polynomials, … Read More except the two constant terms for the message variable. The private key is made of both multiplicands. Encryption takes a list of  random numbers, over the prime Galois field. The first number is the secret to exchange. The other random numbers generate noise automatically cancelled by decryption. The secret is easily extracted from the evaluation of a solvable equation. The level of security provided by MPPK is adaptable. The algorithm can be used in several different ways. In this paper, we review the performance achieved by MPPK for several combinations of polynomial configurations and Galois field sizes. For every combination, we calculated key generation time, encryption time and decryption time. We also compare the effectiveness of MPPK with the performance of all four NIST PQC finalists. For MPPK, the data has been collected from the execution of an implementation in Java. In comparison to the NIST PQC finalists, MPPK key generation, encryption and decryption performance is excellent.

Show Less

QEEP

Quantum encryption of superposition states with quantum permutation pad in IBM quantum computers
By: R. Kuang, M. Perepechaenko
February 2023

DOI: 10.1140/epjqt/s40507-023-00164-3.

Abstract:
We present an implementation of Kuang and Bettenburg’s Quantum Permutation Pad (QPP) used to encrypt superposition states. The project was conducted on currently available IBM … Read Morequantum systems using the Qiskit development kit. This work extends previously reported implementation of QPP used to encrypt basis states and demonstrates that application of the QPP scheme is not limited to the encryption of basis states. For this implementation, a pad of 56 2-qubit Permutation matrices was used, providing 256 bits of entropy for the QPP algorithm. An image of a cat was used as the plaintext for this experiment. The plaintext was randomized using a classical XOR function prior to the state preparation procedure. To create corresponding superposition states, we applied a novel operator defined in this paper. These superposition states were then encrypted using QPP, with 2-qubit Permutation Operators, producing superposition ciphertext states. Due to the lack of a quantum channel, we omitted the transmission and executed the decryption procedure on the same IBM quantum system. If a quantum channel existed, the superposition ciphertext states could be transmitted as qubits, and be directly decrypted on a different quantum system. We provide a brief discussion of the security, although the focus of the paper remains on the implementation. Previously we have demonstrated QPP operating in both classical and quantum computers, offering an interesting opportunity to bridge the security gap between classical and quantum systems. This work broadens the applicability of QPP for the encryption of basis states as well as superposition states. We believe that quantum encryption schemes that are not limited to basis states will be integral to a secure quantum internet, to reduce vulnerabilities introduced by using two separate algorithms for secure communication between a quantum and a classical computer. 

Show Less

Quantum Encryption and Decryption in IBMQ Systems using Quantum Permutation Pad
By: R. Kuang, M. Perepechaenko
December 2022

DOI: 10.12720/jcm.

Abstract:
We present a functioning implementation of Kuang et al.’s Quantum Permutation Pad (QPP) using the Qiskit developmental kit on the currently available International Business Machines (IBM) quantum computers. For this implementation, we use a pad with 28 2-qubit permutation gates that provides 128 bits of entropy. … Read More In this implementation, we divide the plaintext into blocks of 2-bits each. Each such block is encrypted one at a time. For any given block of plaintext, a quantum circuit is created with qubits initialized according to the given plaintext 2-bit block. The plaintext qubits are then acted on with 2-qubit permutation operators chosen from a 28- permutation QPP pad. Due to the inability to send qubits directly, the ciphertext qubits are measured and transmitted to the decrypting side over a classical channel. The decryption can be performed on either a classical or quantum computer. The decryption uses an inverse Quantum Permutation Pad with the Hermitian conjugates of the corresponding permutation gates used for the encryption. We are currently working on advancing the implementation of QPP to include additional steps for security and efficiency.

Show Less

Quantum encryption with quantum permutation pad in IBMQ systems
By: R. Kuang, M. Perepechaenko
October 2022
DOI: 10.1140/s40507-022-00145-y.
Abstract:
Quantum permutation pad or QPP is a quantum-safe symmetric cryptographic algorithm proposed by Kuang and Bettenburg in 2020. The theoretical foundation of QPP leverages the linear algebraic representations of quantum gates which makes QPP realizable in both, quantum and classical systems. By applying the QPP with 64 of 8-bit permutation gates, holding respective entropy … Read More of over 100,000 bits, we accomplished quantum random number distributions digitally over today’s classical internet. The QPP has also been used to create pseudo quantum random numbers and served as a foundation for quantum-safe lightweight block and streaming ciphers. This paper continues to explore numerous applications of QPP, namely, we present an implementation of QPP as a quantum encryption circuit on today’s still noisy quantum computers. With the publicly available 5-qubit IBMQ devices, we demonstrate quantum secure encryption (256 bits of entropy) using 2-qubit QPP with 56 permutation gates, and 3-qubit QPP with 17 permutation gates respectively. Initial qubits of the encryption circuit correspond to the plaintext and after applying quantum encryption operations, cipher qubits are measured with probabilistic distributions, and the results with the highest probability are recorded as cipher bits. The cipher bits are then decrypted with an inverse QPP circuit. The output state plaintext qubits are measured and the most frequent count measurement results are recorded as plaintext bits. This quantum encryption and decryption process clearly demonstrates that QPP quantum implementations works exactly as symmetric encryption and decryption schemes should. The plaintext and ciphertext bits can also be encrypted and decrypted respectively by any classical computing device with the corresponding QPP algorithm as in quantum computers. This work reveals that it is possible to build quantum-secure communications between quantum-to-quantum and quantum-to-classical computers over today’s internet and the future quantum internet.

Show Less

Quantum Encrypted Communication between Two IBMQ Systems Using Quantum Permutation Pad
By: R. Kuang, M. Perepechaenko
May 2022
DOI: 10.1109/ICCCAS55266.2022.9824836.
Abstract:
We demonstrate an early functional implementation of the Kuang and Barbeau’s Quantum Permutation Pad (QPP) algorithm on the IBMQ physical quantum computers using the Qiskit development kit. Our implementation of the quantum encryption QPP algorithm uses 2-qubit permutation operators created from the compositions of a few CNOT and NOT gates. … Read More With inability to physically transfer qubits between two IBMQ machines we acted as two separate IBMQ computers and described how ideally two quantum systems can securely communicate using QPP. Since the physical qubits are still noisy, we use a simple error correction technique by choosing the correct state with the highest probability. Our implementation can be extended to a hybrid system that consist of a quantum computer communicating with a classical computer securely using QPP. This work can be considered as a toy example of the fully secure implementation of quantum encryption using QPP. Nevertheless, it is a promising first step towards secure quantum communication.

Show Less

Quantum permutation pad for universal quantum-safe cryptography
By: R. Kuang, M. Barbeau
June 2022
DOI: 10.1007/s11128-022-03557-y.
Abstract:
Classical cryptographic techniques are currently under the growing quantum computing threat. New techniques that quantum computing algorithms cannot break are urgently needed. We present such an encryption method. It builds upon quantum permutation logic gates or quantum permutation pads. It is universal in that it can be equally employed on classical computers, … Read More today’s Internet, and the upcoming quantum Internet. While the cryptographic technique is formulated in a quantum computing framework, it does not rely on physical properties uniquely present at the quantum level, such as no-cloning or entanglement of data. It achieves with today’s technology a level of security comparable to what will be possible to attain with tomorrow’s quantum technology. The mathematics behind the cryptographic technique, quantum representations of a symmetric group over a computational basis, is surprisingly simple. However, the challenge faced by an adversary wishing to break the code is intractable and uninterpretable, a property of Shannon’s perfect secrecy. We believe that the cryptographic technique presented in this article can be used in several different ways and modes. It can be integrated into numerous current Internet protocols, or the Internet of Things, making them quantum safe. In addition, it can be used to transition to the upcoming Internet quantum technology smoothly.

Show Less

Shannon Perfect Secrecy in a Discrete Hilbert Space

By: R. Kuang and N. Bettenburg
November 2020

DOI: 10.1109/QCE49297.2020.00039.

Abstract:
The One-time-pad (OTP) was mathematically proven to be perfectly secure by Shannon in 1949. We propose to extend the classical OTP from an n-bit finite field to the entire symmetric group over the finite field. Within this context the symmetric group can be represented by a discrete Hilbert sphere (DHS) over an n-bit computational basis. Unlike the continuous Hilbert space … Read More defined over a complex field in quantum computing, a DHS is defined over the finite field GF(2). Within this DHS, the entire symmetric group can be completely described by the complete set of n-bit binary permutation matrices. Encoding of a plaintext can be done by randomly selecting a permutation matrix from the symmetric group to multiply with the computational basis vector associated with the state corresponding to the data to be encoded. Then, the resulting vector is converted to an output state as the ciphertext. The decoding is the same procedure but with the transpose of the pre-shared permutation matrix. We demonstrate that under this extension, the 1-to-1 mapping in the classical OTP is equally likely decoupled in Discrete Hilbert Space. The uncertainty relationship between permutation matrices protects the selected pad, consisting of M permutation matrices (also called Quantum permutation pad, or QPP). QPP not only maintains the perfect secrecy feature of the classical formulation but is also reusable without invalidating the perfect secrecy property. The extended Shannon perfect secrecy is then stated such that the ciphertext C gives absolutely no information about the plaintext P and the pad.

Show Less

Quantum secure lightweight cryptography with quantum permutation pad

By: R. Kuang, D. Lou, A. He, and A. Conlon
August 2021

DOI: 10.25046/aj060445.

Abstract:
Quantum logic gates represent certain quantum operations to perform quantum computations. Of those quantum gates, there is a category of classical behavior gates called quantum permutation gates. As a quantum algorithm, quantum permutation pad or QPP consists of multiple quantum permutation gates to be implemented both in a quantum … Read Morecomputing system as a quantum circuit operating on n-qubits’ states for transformations and in a classical computing system represented by a pad of n-bit permutation matrices. Since first time proposed in 2020, QPP has been recently applied to create a quantum safe lightweight block cipher by replacing SubBytes and AddRoundKey with QPP in AES called AES-QPP. In AES-QPP, QPP consists of 16 selected 8-bit permutation matrices based on the shared classical key materials. For quantum safe, the key length can be any size from 256 bits to 4 KB. That means, this QPP holds up to 4 KB of Shannon information entropy. Its code size is less than 2 KB with 4 KB of RAM memory. In this paper, we propose to apply QPP for a streaming cipher and carry out its encryption performance and the randomness analysis of this streaming cipher. The proposed QPP streaming cipher demonstrates not only good randomness in its ciphertexts but also huge performance improvement: 13x faster than AES-256, with an overall runtime space (6.8 KB).

Show Less

Quantum Safe Lightweight Cryptography with Quantum Permutation Pad

By: R. Kuang, D. Lou, A. He, and A. Conlon
June 2021

DOI: 10.1109/ICCCS52626.2021.9449247.

Abstract:
Quantum permutation pad or QPP was first proposed by Kuang and Bettenburg in 2020 [15]. QPP is a generic quantum algorithm consisting of multiple n-qubits quantum permutation gates. As a quantum algorithm, QPP can be implemented both in a quantum computing system as a quantum circuit operating on n-qubits’ state for transformation and in a classical … Read Morecomputing system represented by a pad of n-bit permutation matrices. QPP has two unique characteristics: huge Shannon information entropy and non-commutativity between permutation matrices or the generalized uncertainty principal. Permutation transformation is bijective mapping between input information space and output ciphertext space. That means, QPP has the property of Shannon perfect secrecy with reusability due to the uncertainty relationship. QPP is the generalization of One-Time-Pad or OTP over Hilbert space and OTP is the simplification of QPP over a Galois field. Based on those, this paper explores a variant of AES for a quantum safe lightweight cryptography by incorporating AES ShiftRows and MixColumns with QPP or called AES-QPP. AES-QPP unifies the SubBytes and AddRoundKey with the same QPP of 16 8-bit permutation matrices, essentially SubBytes to be a special 8-bit permutation matrix and AddRoundKey to be 16 8-bit permutation matrices selected from XOR operations. By randomly selecting 16 permutation matrices with a secret key material, AES-QPP could hold a total equivalent 26,944 bits of Shannon entropy. It not only improves the security against differential and linear attacks but also largely reduces the number of rounds to 5 rounds. AES-QPP could be a good candidate for quantum safe lightweight cryptography.

Show Less

SEQUR

Benchmark Performance of Digital QKD Platform Using Quantum Permutation Pad
By: A. He, M. Redding, M. Geitz, R. Toth, R. Döring, R. Carson, R. Kuang
October 2022
DOI: 10.1109/ACCESS.2022.3212738.
Abstract:
Quantum permutation pad or QPP is a set of quantum permutation gates. QPP has been demonstrated for quantum secure encryption in both classical and quantum computing systems recently, even at a noisy 5-qubit IBMQ systems. In a classical computing system, QPP encryption is implemented as a permutation gate matrix multiplication … Read More with information state vectors. In a quantum computing system, QPP is compiled into a quantum encryption circuit in a native quantum computer and encryption is performed through QPP circuit. Leveraging its quantum mechanical characteristics, we report a digital QKD or D-QKD platform using QPP as a quantum mechanical algorithm implemented in classical systems to distribute quantum entropy, generated from physical quantum random number generators or QRNG, and quantum key over the internet. D-QKD interfaces have been developed to support the photonic QKD standard ETSI-014. This makes any systems with ETSI QKD standards compatible with D-QKD. D-QKD offers point-to-point quantum entropy and quantum key distributions as well as point-to-multi-points quantum key synchronizations with speeds 1000x faster than photonic QKD. This paper reports benchmark performance tests and randomness quality tests for pure quantum entropy generated by a QRNG and expanded entropy using the QPP protocol. The work has been funded by the PlanQK1 project and deployed within the OpenQKD2 testbed Berlin, operated by Deutsche Telekom.

Show Less

Entropy Transformation and Expansion with Quantum Permutation Pad for 5G Secure Networks
By: R. Kuang, D. Lou, A. He
October 2021
DOI: 10.1109/ICCT52962.2021.9657891.
Abstract:
This paper proposes a quantum safe solution for 5G networks using a quantum permutation pad (or QPP) algorithm, originated from quantum computing logic gates or quantum permutation gates. All permutation gates form a unique permutation space, just like a classical key space. An n-bit permutation space consists of the entire 2 n ! permutation gates, or permutation matrices … Read More over its computational basis. The huge equivalent Shannon entropy of this permutation space would be a nice entropy source for information security. Kuang and Bettenburg in 2020 first proposed QPP and proved it to be the Shannon type of perfect secrecy. Here, we extend its capability of entropy transformations for distribution over the Internet to entropy expansions for 5G networks. We analyze the randomnesses following transformations and expansions with QPP, using industry randomness testing suites. Testing results confirm that QPP can maintain the original randomness of QRNG random numbers for transformations and expansions. Leveraging its strong diffusion capability, QPP may also improve the byte-level randomness of input random numbers.

Show Less

Generating Just-in-Time Shared Keys (JIT-SK) for TLS 1.3 Zero RoundTrip Time (0-RTT)
By: E. AbdAllah, R. Kuang, and C. Huang
December 2021
DOI: 10.18178/ijmlc.2022.12.3.1086.
Abstract:
The main goal of Transport Layer Security (TLS) protocol is to provide a secure communication channel between communicating pairs. A new version of the protocol, TLS 1.3, is introduced to improve security and performance for customers. One of the major advantages of TLS 1.3 over earlier versions is that it introduces Zero RoundTrip Time (0-RTT) feature, that saves a round trip at connection setup stage. 0-RTT data … Read Moresecurity properties are weaker than other kinds of TLS data because the data is not forward secret and it is vulnerable to replay attacks. Existing solutions such as single-use tickets, client hello recording, and freshness checks provide inefficient solutions for 0-RTT problems. In this paper, we propose an efficient technique to utilize 0-RTT feature with forward secrecy and prevent replay attacks. Our technique uses a synchronized pseudorandom number generator (PRNG) that depends on initial shared secret between communicating pairs. The initial secret can be shared using TLS 1.3 three basic key exchange modes. In our technique, the PRNG also uses session shared information such as session ID to dynamically provide Just-in-Time Shared Keys (JIT-SK) for 0-RTT. Client and server sides change the keys in each session and hence securely and efficiently use the 0-RTT. We implement a proof of concept for our technique using our private PRNG, named Quantum Entropy Expansion and Propagation (QEEP), and WolfSSL implementation for TLS 1.3 and show the differences using our solution.

Show Less

Pseudo Quantum Random Number Generator with Quantum Permutation Pad

By: R. Kuang, D. Lou, A. He, C. McKenzie and M. Redding
June 2021

DOI: 10.1109/QCE52317.2021.00053.

Abstract:
Cryptographic random number generation is critical for any quantum-safe encryption. Based on the natural uncertainty of some quantum processes, a variety of quantum random number generators, or QRNGs, have been created with physical quantum processes. These typically generate random numbers with good unpredictable randomness. Of course, physical … Read MoreQRNGs are costic and require physical integrations with computing systems. This paper proposes a pseudo quantum random number generator with a quantum algorithm called a quantum permutation pad, or QPP, leveraging the high entropy of quantum permutation space for its bijective transformation. Unlike Boolean algebra, where the size of information space is 2n for an n-bit system, an n-bit quantum permutation space consists of 2n! quantum permutation matrices, representing all quantum permutation gates over an n-bit computational basis. This permutation space holds an equivalent Shannon information entropy of log2(2n!). A QPP can be used to create a pseudo-QRNG or pQRNG capable of integration with any classical computing system, or directly with any application, for good-quality deterministic random number generation. Using a QPP pad with 64 8-bit permuation matrices, a pQRNG holds 107,776 bits of entropy for pseudo-random number generation, compared with 4,096 bits of entropy in Linux /dev/random. It can be used as a deterministic PRNG or as an entropy booster for other PRNGs. It can also be used as a whitening algorithm for any hardware random number generator, including QRNGs, without discarding physical bias bits.

Show Less

QXD

Quantum encryption in phase space with displacement operators
By: A. Chan, R. Kuang
December 2022
DOI: 10.1140/epjqt/s40507-023-00183-0.

Abstract:
In photonic computing, the quantum systems consist of coherent states and squeezed coherent states. Common quantum gates found in these systems are: phase shift, displacement, and squeezing gates. These gates are all unitary and reversible. Outside of quantum systems, coherent states also plays a significant role in coherent optical communications with speeds of hundreds of gigabits per second. … Read MoreSecure optical communications is generally implemented at the data layer with classical symmetric encryption such as Advanced Standard Encryption or AES. This inevitably allows any wiretapping to capture the transmitted data either in the plaintext mode or in the encrypted ciphertext mode in the optical infrastructure. The recent and rapid developments in Quantum computing further lift up the need for quantum secure communications in the optical infrastructure. This paper proposes a novel quantum encryption in the coherent optical domain utilizing a displacement operator and implementing with IQ-MZM optical modules, called Quantum Encryption in Phase Space or QEPS. The communication peers share a secret used to seed cryptographic pseudo random number generators to produce a synchronized random number at both the transmitter and receiver. The synchronized random numbers are used to establish displacement operators to encrypt the coherent states at the transmission and decrypt the cipher coherent states at the receiver. Therefore, malicious parties tapping along the fibre line would not extract the message in transit from optical domain due to a high Bit Error Rate or BER. The optimal displacement operator is split into a standard 16-QAM and a random phase shift operator to enhance the transmission security. We analysis the transmission security with the wiretap channel model for semantic security. We have simulated the QEPS encryption and decryption for two data modulation schemes: QPSK and 16-QAM over 80 km for transmission speeds of 56 Gbps for QPSK and 112 Gbps for 16-QAM.

Show Less

On the Security of an Optical Layer Encryption Using Coherent-based TF-QKD in Classical Optical Fiber Links
By: A. Chan, M. Khalil, K. A. Shahriar, L. R. Chen, D. V. Plant, R. Kuang
August 2020
DOI: 10.1109/ICCCI55554.2022.9850244.
Abstract:
Twin-field quantum key distribution (TF-QKD) protocols have remained an enticing solution because it is able to overcome many of the limitations that are inherently found in QKD. However, the performance of this technology is still not adequate to be implemented for secure transmission of data. … Read More A variant of the TF-QKD protocol is Coherent-based Two Field QKD (CTF-QKD), which utilizes coherent states for both transmission and detections, is integratable with current infrastructure, and has similar performance to current classical optical communication systems. This proceeding is a continuation of the preliminary security analysis that was previously published in [1–2]. Key vulnerabilities in the current system are identified in simulation and guidelines to prevent an eavesdropper from obtaining data from a tapping attack. Finally, the practical security of the system is discussed and the challenges for an attacker to accomplish real-time decryption of data transmitted.

Show Less

Quantum Public Key Distribution using Randomized Glauber States

By: R. Kuang and N. Bettenburg
November 2020

DOI: 10.1109/QCE49297.2020.00032.

Abstract:
State-of-the-art Quantum Key Distribution (QKD) is based on the uncertainty principle of qubits on quantum measurements and is theoretically proven to be unconditionally secure. Over the past three decades, QKD has been explored with single photons as the information carrier. More recently, attention has shifted towards using weak coherent laser pulses … Read Moreas the information carrier. In this paper, we propose a novel quantum key distribution mechanism over a pure optical channel using randomized Glauber states. The proposed mechanism closely resembles a quantum mechanical implementation of the public key envelope idea. The core idea can be described in five steps as follows: 1. A user (Bob) generates a Glauber state as a quantum public key envelope (QPKE) by randomly modulating a secret phase φr, known only to Bob, and transmits it over an optical channel to the other user (Alice). 2. Alice modulates a key phase φk into the QPKE based on a random key and selected modulation scheme and returns it to Bob. 3. For the returning QPKE, Bob derandomizes it with his private key or the phase -φr and then 4. passes it to a coherent receiver to measure the key phase φk. 5. For better security, differential phase-shift keying (DPSK) technique with a reference list is applied to extract keys. For the proposed solution, we explore physical countermeasures to provide path authentication and to avoid man-in-the-middle attacks. Other attack vectors can also be effectively mitigated by leveraging the QPKE, the uncertainty principle and the DPSK modulation technique.

Show Less

Security Performance of Public Key Distribution in Coherent Optical Communications Links

By: M. Khalil, A. Chan, K. A. Shahriar, L. R. Chen, D. V. Plant and R. Kuang
July 2021

DOI: 10.1109/ICCCI51764.2021.9486822.

Abstract:
Theoretical uncertainties associated with the measurement of quantum bits have made Quantum Key Distribution (QKD) an attractive research topic for secure communication systems. Recent research in this area has focused on using weak coherent laser pulses as the carrier … Read Moreinstead of the traditional approach of using single photon carriers. This opens the possibility to implement QKD infrastructure that is compatible with the existing optical fiber communication network. In this work, we report a theoretical study of a new approach that utilizes the Quantum Public Key Envelope (QPKE) based on the randomized Glauber states in a classical coherent optical communication system to obtain a secure communication. We verify the efficacy of the system using numerical simulation. We also study the possible approaches for an eavesdropper to test the degree of security enhancement of the proposed system at bitrate of 56 Gb/s. Two eavesdropping techniques are proposed for security analysis. A set of security parameters are used to simulate the variety of eavesdropping schemes.

Show Less

Security Analysis of a Next Generation TF-QKD for Secure Public Key Distribution with Coherent Detection over Classical Optical Fiber Networks
By: A. Chan, M. Khalil, K. A. Shahriar, L. Chen, D. Plant, R. Kuang
December 2021
DOI: 10.1109/ICCC54389.2021.9674320.
Abstract:
Twin-field quantum key distribution (TF-QKD) has recently attracted attention for its ability to overcome the fundamental limits of secret key rate for point-to-point connectivity without quantum repeaters in QKD. Coherent-based TF-QKD or CTF-QKD, which utilizes coherent states for both transmissions and detections, has allowed systems to be designed for existing optical fiber communication … Read More networks allowing for improved performance compared to conventional QKD. Here, we report a theoretical study of CTF-QKD security from an eavesdropper. Compared to conventional QKD and TF-QKD systems, CTF-QKD system is not limited to using only single photon sources/detectors allowing this system to have comparable performance and range as current optical fiber networks. Using commercially available simulation software, we verify the efficacy by studying three different preventative measures for different modulation formats to prevent an eavesdropper from obtaining any secret key information. Results show that parameters can be limited to prevent an eavesdropper from obtaining any information. The simulation also demonstrates that the photon number-phase uncertainty principle for coherent states starts to play major role of security at 128-QAM modulation. Additional security measures are also described to detect the presence of an eavesdropper and improve the system integrity.

Show Less

Sacha Gera

Sacha Gera possesses a deep understanding of the industry’s nuances through extensive experience in the cybersecurity sector.The Ottawa-based leader and Forty Under 40 recipient has nearly twenty years of experience in SaaS industries, professional services, and M&A, working in technology for both start-ups and large multinational organizations, such as IBM, Nortel, CGI and Calian. He currently also holds the position of CEO at JSI and Director at CENGN & Ottawa Board of Trade BOD.

Christopher McKenzie

With his extensive experience in software development and strong analytical skills, Chris can handle the entire end-to-end software development life cycle. Prior to Quantropi, he served as Director of Product Development at Sphyrna Security, Inc., where he managed the delivery of security compliance automation and data diode appliance products, and as Commercial Software Development Manager at Cord3, Inc., where he managed the development of an advanced data access policy management product. Chris graduated from Computer Science at Algonquin College and the Ottawa School of Arts in 1998. Read less

Dr. Randy Kuang

Randy holds a doctorate in quantum physics. His research findings have been published in top international journals and named “Kuang’s semi-classical formalism” by NASA in 2012. With a career spanning IT, including with Nortel as senior network researcher & developer, he co-founded inBay Technologies in 2009, serving as CTO of the cybersecurity platform. As the first recipient of a patent for two-level authentication (2011), Randy is a prolific inventor, with 30+ U.S. patents in broad technology fields, such as WiMAX, optical networks, multi-factor identity authentication, transaction authorization, as well as concepts, technologies and industrial applications for quantum key distribution.

Cory Michalyshyn

Cory brings a breadth of experience to the Quantropi team, working fractionally with multiple SaaS technology companies as CFO, and as the CFO with Celtic House Venture Partners. Prior to these roles, Cory was CFO and COO at Solink, and played a lead role in the metrics-led pivot to a direct-sales SaaS model, followed by multiple VC-backed funding rounds and their recognition as one of the fastest growing start-ups in Canada. He qualified as a CPA while serving technology, VC & PE-fund clients at Deloitte, and earned his Bachelor of Commerce at Queen’s University.

Ken Dobell

Ken leads marketing strategy at Quantropi. In high demand as a consultant with 25 years’ experience in performance media and an award- winning creative background, he has completed successful transformations, (re)branding and product development mandates with KPMG, Keurig DrPepper, Fidelity,the Previan Group of companies, Coveo, and numerous others. Previously, Ken pivoted an offline advertising brokerage to a leading-edge, data-driven performance agency as President of DAC Digital, held a progression of international leadership roles with Monster.com in North America and Europe, pioneered a range of multi-channel initiatives as VP Marketing with a global franchisor, and introduced a mobile-first programmatic media offering to Canada within WPP.

Raj Narula, P.Eng.

A seasoned technology executive, business builder and angel investor, Raj has held operational and advisory roles in Recognia (Trading Central), Belair Networks (Ericsson), March Networks (Infinova), Sandvine (Procera), Neurolanguage (ADEC), Bridgewater Systems (Amdocs), Vayyoo (Cafex), TenXc (CCI), 1Mobility (Qualys) and others. Having divided his time among North America, EMEA and Asia-Pac for over 20 years, Raj speaks several languages. He grew up in Asia, Europe, South America and Canada, and holds a B.Eng degree in Mechanical Engineering from the University of Ottawa. He is also a co-founder and Charter Member of the Ottawa chapter of TiE (the Indus Entrepreneur).

Michael Redding

Before joining Quantropi, Mike was Managing Director and co-founder of Accenture Ventures, where he grew a global portfolio of strategic partnerships and 38 equity investments in emerging technology startups.

During his nearly 30 years with Accenture, he incubated and launched technology innovations for enterprises across multiple geographies and industries. Ever-passionate about bold ideas with game-changing results, he speaks frequently on the impact of emerging technology on large organizations.

With a bachelor’s degree in Electrical Engineering and Computer Science from Princeton, and a Master’s in Biomedical Engineering from Northwestern, Mike is a former member of the Board of Directors for the Accenture Foundation and Board Observer for startups Maana and Splice Machine.

Alex He

Alex is a product-oriented project manager who bridges the gaps between the company’s engineering and commercial teams. He has over ten years of experience in the analysis, design and development of enterprise-class applications, with a particular focus on creating optimal user experiences (UX). Ever passionate about cybersecurity solutions that can deliver solid security without unreasonably sacrificing customer convenience, Alex is the lead inventor of a registered patent on user interface security. He is committed to helping ensure that the Agile software engineering team at Quantropi delivers consistently high-quality, high crypto-agility cybersecurity solutions for next-generation communications.

Nick Kuang

As VP Corporate Services, Nick plans, directs and coordinates a wide range of activities aimed at achieving Quantropi’s vision of the Quantum Internet. He has a keen interest in transformative technologies and the possibilities they offer for bettering our everyday lives. A pharmacist by training, Nick nurtures teams with a focus on integrity and collaborative effort, coupled with strong attention to detail. With prior experience in a successful biotech start-up developing point-of-care test kits, he enjoys the fast pace and challenge of the start-up environment.

Tina Wang

Tina develops websites and participates in a range of different projects, using new frameworks for front-end UI, along with Vuejs, Angula, Beego, Ruby on Rails, and Electron. She developed Quantropi’s desktop CipherSpace application by integrating Electron, Webassembly and Go, to ensure a good user experience, as well as perfect operating system compatibility. She is also part of the dynamic and efficient QKD-NODE project team. Tina is always looking for new ways to increase her knowledge, improve her technological proficiency and enhance her strong execution and implementation skills. Prior to Quantropi, Tina served as a full-stack web developer at Sunny Future, where she maintained a WordPress home site and managed the release of new content for the company.

Bond Vo

Bond Vo is the Business Analyst of Quantropi. Along with Quantropi, Bond has been dynamic in accordance with a fast and evolving startup environment and is responsible in a wide range of areas including market research, funding, and more involved in the controller roles to oversee day to day accounting operation as well as build financing models and budget to achieve company’s ultimate goals/objectives. Bond has applied best practices consistently and successfully supports equity, debt, and non-dilutive funding for Quantropi since joint the team. He earned a Bachelor of Commerce concentrated in Finance from Carleton University. Outside of his professional career, Bond also participated in volunteer for the Vietnamese Immigration Student Association (VISA) to help and support students as well as newcomers in Canada.

Pauline Arnold

As James Nguyen’s EA, Pauline Arnold brings more than 40 years of experience in complementary customer service and administrative roles. Prior to Quantropi, she served 20 years as Branch Manager and an assistant in investments, and over 20 years at Metropolitan Life Canada in various aspects of the insurance sector – assisting clients, management and colleagues to complete tasks, solve problems, address questions and achieve goals. She also worked part-time for Royal Lepage Performance for 5+ years as a receptionist & admin, and for 5 years was chair of the TKFG’s charity golf tournament.

Dafu Lou

Dafu is Quantropi’s Director of engineering. Prior to Quantropi, he served as a technical leader at Irdeto, a world-leading provider of digital platform security software, where he was responsible for white-box cryptography, cloaked CA secure core, and iOS/android application protection services, among others. Prior to Irdeto, Dafu served as a senior software engineer at SecureNex Systems, where he led the implementation of an SSL-VPN solution and ECC-based secure data storage & PKI. He earned his Ph.D. in electrical engineering from the University of Ottawa in 2009. Dafu is also a part-time professor, teaching VLSI, Cryptography and other subjects at uOttawa.

Eric Chan

Eric Chan a.k.a. EEPMON is a Crypto / Digital Artist with 15 years in the industry – and Quantropi’s Creative Emissary. His hybrid fractal/digital creations have been seen in fashion, comics to museums and has exhibited worldwide. EEPMON’s collaborations include Canada Goose, MARVEL, Snoopy, Microsoft Xbox, Canada Science & Technology Museum and was a TEDx performing artist. In 2018 he represented Canada on its first Creative Industries Trade Mission led by Canada’s Minister of Heritage and serves on the Canadian Museums Association‘s Board of Directors. At the same time, he is currently completing his Master of Information Technology – Digital Media at Carleton University. 

Jeff York

Jeff’s distinguished career includes an extraordinary track record of successfully navigating and spearheading expansions and transforming companies into industry giants. Jeff was the President and CEO of Giant Tiger Stores for 10 years. In this capacity, Jeff helped grow the business from a regional discount chain with 250 million in sales to 1.4 billion in sales nationally as Canada’s third largest discount chain. In 2009, Jeff joined Farm Boy with a mandate to expand the business. Under his leadership, the company grew from a nine-store chain in the Ottawa region to 26 stores in Ottawa, Kingston, the GTA and Southwestern Ontario. Farm Boy was acquired by Sobeys’ parent company Empire Company Limited for $800 million in 2018.

Patricio Mariaca

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Vestibulum quis mauris justo. Vestibulum vel nulla vel tortor dignissim auctor. Donec porta semper lacus, id mollis metus pretium at. Class aptent taciti sociosqu ad litora torquent per conubia nostra, per inceptos himenaeos. Nam malesuada ullamcorper metus, eget facilisis tortor posuere sed.

Talk To Us

Marco Pagani

Marco Pagani began his long and successful career as a senior executive in Ottawa’s high-tech sector in 1985, with Nortel Networks (then Bell-Northern Research). He rose across two decades to become president of several Nortel Business Units, managing more than 2,000 employees and over $1 billion in revenue. Having gone on to advise numerous organizations, as well as guide a range of companies through complex, critically necessary turnarounds, he is particularly respected for placing a strong emphasis on ethics and corporate governance in building the culture of the corporate and not-for-profit organizations he leads and supports.

Lawrence O’Brien

Lawrence O’Brien is a founder of Calian Group and former Mayor of Ottawa. Larry founded Calian Technology Ltd. in 1982 with a $35 investment and built it into a $200M/ year profitable, dividend-paying public company by 2006. As the CEO of Calian, Larry executed an IPO in 1993, completed five significant acquisitions, and managed the overall strategic growth of Calian from 1982 until 2006. After retirement from Calian in 2006, Larry served as the 58th mayor of Ottawa and proceeded to push forward four major economic development projects, including a Light Rail Transit tunnel in the core of the city, a new Convention Centre, now known as the Shaw Centre and a new trade show facility and a major urban renewal project that rebuilt 40 acres of dilapidated downtown Ottawa called Lansdowne Park into a vibrant, destination for citizens and tourist.

Dat Nguyen

Dat Nguyen has executive experience with top global consultancies such as IBM, Accenture, Ernst & Young (EY), and decacorn start-up Grab at C-Level roles.

During 20 years of consulting, Dat has worked with multiple companies across Canada, the USA, the Caribbean, and the Asia Pacific with CEO roles and leadership such as CEO for Accenture Vietnam, CEO of Grab Vietnam, and Partner of EY Consulting leading the technology practice (including Cybersecurity) in Indochina (Vietnam, Laos, Cambodia).

Dat is a tech entrepreneur, a co-founder, and a digital ecosystem builder. He is passionate about new and innovative technologies and is involved in multiple companies across verticals such as AI, Blockchain, Web3, Cybersecurity, InsurTech, and FinTech. Dat is currently a member of the ASIA CEO Club.

Dat earned the Executive Education at Harvard University, John F. Kennedy School, and received the Executive Certificate in Public Leadership in 2018.

Tanya Woods

Tanya Woods brings more than a decade of successful strategic advocacy experience to her role at the Chamber of Digital Commerce Canada. Tanya most recently served as the Interim Executive Director for the Blockchain Association of Canada and is a champion for Canada’s digital innovation ecosystem, domestically and globally. Tanya has held senior-level positions in the industry, representing national and multinational organizations in the telecommunications, technology, and entertainment sectors, including BCE Inc., Microsoft, Hut 8 Mining, and Nintendo. She has also advised and represented the Government of Canada in global trade negotiations and on the growth of the country’s blockchain ecosystem. Tanya is a global public speaker and published author with degrees from the London School of Economics, Ottawa University, and American University Washington College of Law. She was named among the top 10 “Leading TechWomen in Canada” by the Government of Canada, a “Trailblazer” by the Canadian Broadcasting Corporation, and a “Top 40 under 40” in Canada’s Capital by the Ottawa Chamber of Commerce and the Ottawa Business Journal.

Renato Pontello

Renato has 30 + years of experience as a trusted legal advisor and strategist. As an executive he has assisted numerous companies and their Boards of Directors to plot out and implement significant growth, diversification and reorganization plans in challenging circumstances. He was lead counsel on the sale of Zarlink Semiconductor’s $680 million dollar business as part of a takeover bid. At Zarlink he negotiated significant development, manufacturing, supply, distribution and IP licensing agreements with leading suppliers (eg Cisco, Nokia, Ericsson, Medtronic, Starkey, TSMC, Global Foundries, etc.). Renato has been involved in M&A, restructuring, financings and commercial contracts for dozens of companies. He also provides legal support in regards to intellectual property, securities, real estate leasing and employment law. He represents clients mostly in the SaaS, wireless, proptech, quantum, renewables, e-commerce, engineering and real estate conversion space.

Timothy Stapko

Timothy Stapko is a senior software engineer at Microsoft with 20+ years of experience in the information technology industry specializing in embedded systems, IoT security, security (SSL/TLS), and 9+ years of experience leading projects and a team of engineers on two commercially successful implementations of TLS for resource-constrained embedded systems (including cryptography, X.509, DTLS, HTTPS, etc.). Tim also has experience with US federal information standards (e.g., FIPS) and other standards and certifications (e.g., Common Criteria/EAL) and specializes in C, C++, FIPS 140-2, Linux, SSL, TLS, TCP/IP

Jay Toth

Prior to joining Quantropi, Jay was Chief Growth Officer of Kepro, responsible for the organization’s overall growth strategy in government markets. Before that, Jay held a progression of sales leadership and general management roles during his nearly 17 years at Microsoft, including GM, Enterprise Services, State and Local Government & Education, during which period he was responsible for the most complex business in the U.S. subsidiary (with 2,000 customers across the country), nearly doubling revenue from $160M to over $300M. Prior to his career at Microsoft, Jay was VP at Risetime, where he launched and ran a Financial Services practice area; a Principal at Lakefront, where he was responsible for business development and strategic partnerships; and a Manager at Accenture in the Emerging Technology Solutions group. He holds a Bachelor of Science in Mechanical Engineering from the University of Virginia.

Nik Mahidhara

Prior to joining Quantropi, Nik most recently provided strategic and tactical leadership as Director of Finance overseeing a large corporate treasury department. Here, he managed over $2B in operating funds and $1B in financing. Other responsibilities included cash management and forecasting, liquidity and investments, corporate financing, financial risk management as well as accounting and internal control management. Preceding that, Nik provided assurance, accounting and advisory services focused on high tech clients with PricewaterhouseCoopers (PwC) Canada. Nik has held progressive finance roles in various different environments and holds a Chartered Professional Accountant (CPA) designation and an MBA from the Schulich School of Business.

Brian LaMacchia

Brian LaMacchia recently retired from Microsoft Corporation where he was a Distinguished Engineer and head of the Security and Cryptography team within Microsoft Research. He is an Adjunct Associate Professor in the Luddy School of Informatics, Computing, and Engineering at Indiana University Bloomington, an Affiliate Faculty member of the Paul G. Allen School of Computer Science and Engineering at the University of Washington. Brian also currently serves as Treasurer of the International Association for Cryptologic Research (IACR) and as a Vice President of the Board of Directors of Seattle Opera. Brian received S.B., S.M., and Ph.D. degrees in Electrical Engineering and Computer Science from MIT in 1990, 1991, and 1996, respectively.

James Nguyen

James Nguyen is a Co-Founder and the CEO of Quantropi, a quantum-secure communications company established in 2018. Alongside Dr. Randy Kuang, he aims to uphold truth and trust in the digital economy on a global scale. In 2021, James was officially recognized as a recipient of Ottawa’s Top Forty Under 40 Award, and he holds a degree in Economics from Carleton University.

With a profound understanding of banking and global finance, James actively invests in and advises early-stage companies in the fields of Fintech, Graphene, and Quantum Technologies, particularly in emerging markets. Prior to his role at Quantropi, he served as the Chief Investment Officer and VP of Asia Operations for a diverse group of private and public interests involved in real estate, mining, energy storage, and manufacturing. In this capacity, he was responsible for strategy, banking, and global expansions, successfully securing substantial investments and partnerships to commercialize graphene applications across various industries.

James participates as a speaker and panelist at international conferences focused on quantum technology, cybersecurity, and investment. He also contributes to the community as a volunteer and mentor, leveraging his expertise and experiences to benefit others.