EC - Horizon Europe logo

Cybersecurity PPP: Cryptography - DS-06-2017
Deadline: Apr 25, 2017  
CALL EXPIRED

 Web-Entrepreneurship
 Environment
 IT
 IT Applications
 Horizon Europe
 Research
 Privacy
 Web

 

Specific Challenge:

In line with technological developments and emerging threats, the improvement of performance and efficiency of cryptographic solutions is a persistent need across ICT.

Scope:

Proposals may address one or more of the areas/challenges described below but not necessarily all of them:

- Functional encryption solutions that offer more flexibility and make it feasible to process encrypted data held on the Internet. Research should aim for solutions beyond the current only partial homomorphic encryption algorithms under development.

Activities should also deal with measurement of information leaked when allowing for flexibility and preserving data formats. Additionally, means to reduce this leakage (e.g., anonymization or obfuscation) should be researched.

- For application areas such as the Internet of Things, implantable medical devices and sensor nodes that harvest energy from the environment there is a need for ultra-lightweight cryptology. Additional means to protect privacy in these applications (e.g. anonymity in communications) should be developed.

Even if Moore’s law would hold for the next 10-15 years, the progress in bandwidth and storage capacity grows faster than the computing power; and so this means that there is a need for ultra-high-speed cryptographic algorithms that are fully parallelizable and energy efficient as well as high speed encryption applied directly to the physical layer, for example using quantum cryptography. This challenge is related to the challenge of ultra-lightweight cryptology but the optimization target is very different and hence completely different designs are expected.

- Implementation (hardware or software) is often the weak point of the strongest cryptographic protocols: physical cryptanalysis, including tampering, side channel, faults injection attacks, has to be taken into account in the early phases of a development. A specific attention should be paid to the security of the implementation and its validation.

While development tools today include support for good software practices that avoid many common implementation errors, these tools insufficiently support good practices that can bring cyber-secure primitives and applications. Therefore, more progress is needed in the development of toolkits that integrate encryption seamless in their toolbox environment.

- Authenticated encrypted token research for mobile payment solutions and related applications. Most currently existing payment solutions emulate a credit or debit card payment scheme. Tokenized payment solutions can effectively reduce the risk of cyber-fraud and open options for alternative payment options to European citizens. The proposals should aim to create a real e-currency without compromising security or opening doors for criminals. Different projects may be envisaged, such as an e-€ wallet that can be held on a mobile and used to pay anywhere anytime combining convenience, flexibility and security without compromising the instrument with (inflated) transaction costs or possible criminal misuses.

- Innovative cryptographic primitives and complementary non-cryptographic privacy-preserving mechanisms to enforce privacy at various levels (e.g. pairing based cryptography).

- New techniques, such as quantum safe cryptography, which are secure from quantum computers and other advances in computing and cryptanalysis.

- Proposals on quantum key distribution addressing challenges such as improved performance (higher bit rates, increased loss and noise resilience), network integration (coexistence on existing infrastructure) and the development of new protocols beyond key distribution. Proposals on quantum key distribution should include experimentation and validation with end-users in realistic and relevant scenarios such as for mobile communication backhauling, optical access networks or data-centre to data-centre communication.

- Automated proof techniques for cryptographic protocols.

The Commission considers that proposals requesting a contribution from the EU between EUR 3 million and EUR 5 million would allow this specific challenge to be addressed appropriately. Nonetheless, this does not preclude submission and selection of proposals requesting other amounts.

The outcome of the proposals are expected to lead to development up to Technology Readiness Level (TRL) 3 to 5; please see part G of the General Annexes.

Expected Impact:

  • Increase the trustworthiness of European ICT services and products and the competitiveness of the European cryptography and smart card industry.
  • Increased trust in ICT and online services.
  • Protecting the European Fundamental Rights of Privacy and Data Protection.
  • Communication networks with automatic interference detection.
  • Improvement in performance and efficiency of cryptography beyond the state of the art.
  • Protection against emerging threats such as quantum computation.


Public link:   Only for registered users


Looking for a partnership?
Have a look at
Ma Région Sud!
https://maregionsud.up2europe.eu