Zoekwoorden:
Cyber, Security
Type:
Stage
Locatie:
Den Haag
Opleiding:
Master (EQF 7)
Gepubliceerd:
17/11/2017
Status:
Open
Reageer voor:
02/06/2018
Uur p/wk:
40

Beschrijving:

What will you be doing?
Due to all the research in quantum technology, the realization of a universal quantum computer approaches faster than ever expected. On a universal quantum computer, some computational problems can be solved faster than currently possible on a classical computer, using so called quantum algorithms. The most well-known examples of quantum algorithms are by Shor and Grover.

 

Especially the algorithm by Shor is of great concern for the digital security of most data. Shor’s algorithm allows for solving the discrete logarithm problem efficiently, which is currently a computational hard problem. Since much of currently used asymmetric cryptography relies on the hardness of solving discrete log problems, almost all asymmetric cryptography that is used in practice will be broken.

 

To prepare the world for the arrival of the quantum computer, new cryptographic techniques, secure against quantum computers, need to be investigated. This branch of cryptography is called post-quantum cryptography.

Since all these post-quantum techniques are relatively new and not all underlying computationalhardness assumptions are not that well understood yet, researchers are experimenting with the idea of so called hybrid cryptographic schemes. In these schemes, post quantum cryptographic schemes are combined with current cryptographic schemes. This combination results in maintaining at least the current security level even when new vulnerabilities of post-quantum cryptographic schemes come to light. An example of a hybrid scheme is the key exchange scheme implemented by Google, a combination of New Hope (post-quantum, lattices) and X25519 (elliptic curves).

 

The assignment
During your thesis internship, you will research how these combinations can be properly constructed. Are there currently special techniques used, is it simply executing one after the other, or is there no standard protocol for combining cryptographic schemes (yet)? Furthermore you will research the cost in performance if hybrid schemes are considered instead of any of the current schemes.


What do we require of you?
We're looking for a master's student in the last phase of his Master in Mathematics or Computer Science with a strong affinity for cryptography and cyber security. Experience with programming is a plus, but not necessary. The important thing is your motivation to work in this rapidly changing field.


What can you expect of your work situation?
The Department of Cyber Security and Robustness employs about forty-five professionals who combine a background in quantitative methods and modeling with knowledge of telecommunications, IT and security. Because of this we are able to predict, improve, and secure the ICT services of our customers. We have a leading position in the European research community, which is reflected in active participation in various national and international research programs.


What can TNO offer you?
You want to work on the precursor of your career; a work placement gives you an opportunity to take a good look at your prospective future employer. TNO goes a step further. It’s not just looking that interests us; you and your knowledge are essential to our innovation. That’s why we attach a great deal of value to your personal and professional development. You will, of course, be properly supervised during your work placement and be given the scope for you to get the best out of yourself. Naturally, we provide suitable work placement compensation.
Has this vacancy aroused your interest?
Then please feel free to apply on this vacancy! For further questions don’t hesitate to contact us.

 

Contactpersoon: Maran Heesch, van
Phone number: maran.vanheesch@tno.nl