SlideShare a Scribd company logo
1 of 2
CORAcsi.com CORA-X.com
CloudCORA.com Page 1 of 2 support@CORAcsi.com
CORA is quantum safe cryptography today!CORA empowersunbreakable security fordataand
communicationtoprotect information,companies,organizationsandpeople.
Abstract
CORA CyberSecurityInc.has pioneeredQuantumSafe Cryptographythroughthe use of:
1. Multiple Use Pads(MUPs).MUPsare similartoa "One Time Pad" (Vernam-cipherorthe perfect
cipher) exceptthatthey are reusable,practical andefficient.
2. CORA blocs – a distributedsolutionakintoBlockchains,withoutbeinga"decentralized,peer-to-
peer"technology.Thismeansthatcontrol overthe solutionremainssecurely"inhand".
3. Block free encryption.Unlike otherstandardsof encryption,the nature of ourMUPs is suchthat
there isno limittothe size of one of our keys(MUPs).Thisfurtherresultsinthe freedomfrom
iteratingoverafinite,constantandpredeterminenoof bytes(blocks).
Current standards of encryptioncan and have beenbroken,evenwhenproperlyimplemented. When
quantumcomputersarrive intheirfull glory,currentstandardsof encryptionwill be rendereduseless!
The technology
CORA is probabilisticinnature,requiringunimaginablylarge numberof attemptstobreak.When
properlyimplemented,the onlyattachvectoragainstCORA isa brute force attack, whichcannot
succeedwithinthe lifespanof our universe.
MUPsbeginat 150 kB andhave no ceiling.CORAcsi hascurrentlyimplementedMUPsrangingfrom150
kB to 5 MB. This resultsinaprobabilisticimplementationratherthana factorizationbasedtechnology
(quantumcomputerswill decimate factorizationbasedalgorithms).
Directimplicationsforattackers:
1. theycannot assume a"blocksize"forthiscryptography.
2. theycannot assume atype of implementationorsize of key.
3. theydon't have enoughcomputingpower(includingquantumcomputers)tobreaka
150 kB MUP (key). A 150 kB MUP is infinitelystrongerthan2048 bitencryption
(10360,000
timesstronger)
CORA tendsto generate between2and12 CORA blocs.Each CORA bloc issecuredwitha MUP –
individuallyandcollectively.CORA blocsdecomposethe original dataintominisculebytes.EachCORA
blocis requiredinitsentirety,alongwiththe MUPand userpreferencesinordertorecombine the data.
Directimplicationsforattackers:
1. theymustknowthe identityof eachCORA blocin a particularsolution.
2. theymustacquire everyCORA bloc.
3. theymustacquire the MUP.
4. theymustacquire the unique userpreferencesarray.
CORAcsi.com CORA-X.com
CloudCORA.com Page 2 of 2 support@CORAcsi.com
CORA handlesitsownmemorymanagement.While hardware andsoftware vendersoffer"protected
memory",CORAcsi preferstotake additionalstepstosafeguardthe MUPand data againstpotential
"back doors"to the processingmemoryandregisters.Moreover,aserverthatmay be up and running
for daysor weeksmustminimizethe pitfallsassociatedwithmemoryfragmentation.
Benchmarks
The followingbenchmarksare baseduponthe following:
 an Intel(R) Core(TM) i7-6700CPU @ 3.40GHz, 3408 Mhz, 4 Core(s),8Logical Processor(s).
 x64-basedarchitecture.
 CORA'smemorymanagerallocatesandusesupto 10 GB of RAM.
Table #1: Resultsfora 2 GB binaryarray (timesare in seconds)
# of CORA blocs (requested)
4 8 12
CORAfy 6.0 4.7 5.1
unCORAfy 7.4 5.8 6.0
Table #2: Resultsfora 2.1 GB file including"harddrive"operations(save andread)
# of CORA blocs (requested)
4 8 12
CORA Save (CORAfy and saveCORA blocs) 11 10 12
CORA Read (unCORAfy from CORA blocs) 13 12 16
Additional filesrangingfrom20 B to 2.1 GB were saved(CORAfiedandsavedtoCORA blocs) then
opened(unCORAfiedfromCORA blocs).The average timesinseconds/GB are showninthe nexttable.
Table #3: Resultsforfilesvaryingfrom 20 B – 2.1 GBincluding"hard drive"operations.
# of CORA blocs (requested)
4 8 12
CORA Save then CORA Read 1.9 s / GB 1.8 s / GB 2.1 s / GB
a matterof time

More Related Content

Similar to CORA - Quantum Safe Cryptography

T01 a computerintrohardware
T01 a computerintrohardwareT01 a computerintrohardware
T01 a computerintrohardware
SCHOOL
 
ydtyT01 a computerintrohardware
ydtyT01 a computerintrohardwareydtyT01 a computerintrohardware
ydtyT01 a computerintrohardware
kasmraj1
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Ramesh Nagappan
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
Ijcem Journal
 

Similar to CORA - Quantum Safe Cryptography (20)

Memory Management in Android
Memory Management in AndroidMemory Management in Android
Memory Management in Android
 
Memory Management in Android
Memory Management in AndroidMemory Management in Android
Memory Management in Android
 
Performance of State-of-the-Art Cryptography on ARM-based Microprocessors
Performance of State-of-the-Art Cryptography on ARM-based MicroprocessorsPerformance of State-of-the-Art Cryptography on ARM-based Microprocessors
Performance of State-of-the-Art Cryptography on ARM-based Microprocessors
 
C language computer introduction to the computer hardware
C language  computer introduction to the computer hardwareC language  computer introduction to the computer hardware
C language computer introduction to the computer hardware
 
T01 a computerintrohardware
T01 a computerintrohardwareT01 a computerintrohardware
T01 a computerintrohardware
 
ydtyT01 a computerintrohardware
ydtyT01 a computerintrohardwareydtyT01 a computerintrohardware
ydtyT01 a computerintrohardware
 
Memory Management in Android
Memory Management in AndroidMemory Management in Android
Memory Management in Android
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
Memory Management in Android
Memory Management in AndroidMemory Management in Android
Memory Management in Android
 
Secure container: Kata container and gVisor
Secure container: Kata container and gVisorSecure container: Kata container and gVisor
Secure container: Kata container and gVisor
 
Data Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the CloudData Sharing: Ensure Accountability Distribution in the Cloud
Data Sharing: Ensure Accountability Distribution in the Cloud
 
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMINGREAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
 
Massively Parallel Architectures
Massively Parallel ArchitecturesMassively Parallel Architectures
Massively Parallel Architectures
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
 
An Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive ComputingAn Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive Computing
 
Stream versus block ciphers Stream versus block ciphers .pptx
Stream versus block ciphers  Stream versus block ciphers  .pptxStream versus block ciphers  Stream versus block ciphers  .pptx
Stream versus block ciphers Stream versus block ciphers .pptx
 
Memory Management in Android
Memory Management in AndroidMemory Management in Android
Memory Management in Android
 
Exploiting rateless codes in cloud storage systems
Exploiting rateless codes in cloud storage systemsExploiting rateless codes in cloud storage systems
Exploiting rateless codes in cloud storage systems
 
Blbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-enBlbs tn-double-the-power-half-the-space-uslet-en
Blbs tn-double-the-power-half-the-space-uslet-en
 
Implementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithmImplementation of-hybrid-cryptography-algorithm
Implementation of-hybrid-cryptography-algorithm
 

Recently uploaded

Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
panagenda
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
FIDO Alliance
 

Recently uploaded (20)

Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The InsideCollecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
 
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage Intacct
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & Ireland
 
Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
UiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overviewUiPath manufacturing technology benefits and AI overview
UiPath manufacturing technology benefits and AI overview
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024
 

CORA - Quantum Safe Cryptography

  • 1. CORAcsi.com CORA-X.com CloudCORA.com Page 1 of 2 support@CORAcsi.com CORA is quantum safe cryptography today!CORA empowersunbreakable security fordataand communicationtoprotect information,companies,organizationsandpeople. Abstract CORA CyberSecurityInc.has pioneeredQuantumSafe Cryptographythroughthe use of: 1. Multiple Use Pads(MUPs).MUPsare similartoa "One Time Pad" (Vernam-cipherorthe perfect cipher) exceptthatthey are reusable,practical andefficient. 2. CORA blocs – a distributedsolutionakintoBlockchains,withoutbeinga"decentralized,peer-to- peer"technology.Thismeansthatcontrol overthe solutionremainssecurely"inhand". 3. Block free encryption.Unlike otherstandardsof encryption,the nature of ourMUPs is suchthat there isno limittothe size of one of our keys(MUPs).Thisfurtherresultsinthe freedomfrom iteratingoverafinite,constantandpredeterminenoof bytes(blocks). Current standards of encryptioncan and have beenbroken,evenwhenproperlyimplemented. When quantumcomputersarrive intheirfull glory,currentstandardsof encryptionwill be rendereduseless! The technology CORA is probabilisticinnature,requiringunimaginablylarge numberof attemptstobreak.When properlyimplemented,the onlyattachvectoragainstCORA isa brute force attack, whichcannot succeedwithinthe lifespanof our universe. MUPsbeginat 150 kB andhave no ceiling.CORAcsi hascurrentlyimplementedMUPsrangingfrom150 kB to 5 MB. This resultsinaprobabilisticimplementationratherthana factorizationbasedtechnology (quantumcomputerswill decimate factorizationbasedalgorithms). Directimplicationsforattackers: 1. theycannot assume a"blocksize"forthiscryptography. 2. theycannot assume atype of implementationorsize of key. 3. theydon't have enoughcomputingpower(includingquantumcomputers)tobreaka 150 kB MUP (key). A 150 kB MUP is infinitelystrongerthan2048 bitencryption (10360,000 timesstronger) CORA tendsto generate between2and12 CORA blocs.Each CORA bloc issecuredwitha MUP – individuallyandcollectively.CORA blocsdecomposethe original dataintominisculebytes.EachCORA blocis requiredinitsentirety,alongwiththe MUPand userpreferencesinordertorecombine the data. Directimplicationsforattackers: 1. theymustknowthe identityof eachCORA blocin a particularsolution. 2. theymustacquire everyCORA bloc. 3. theymustacquire the MUP. 4. theymustacquire the unique userpreferencesarray.
  • 2. CORAcsi.com CORA-X.com CloudCORA.com Page 2 of 2 support@CORAcsi.com CORA handlesitsownmemorymanagement.While hardware andsoftware vendersoffer"protected memory",CORAcsi preferstotake additionalstepstosafeguardthe MUPand data againstpotential "back doors"to the processingmemoryandregisters.Moreover,aserverthatmay be up and running for daysor weeksmustminimizethe pitfallsassociatedwithmemoryfragmentation. Benchmarks The followingbenchmarksare baseduponthe following:  an Intel(R) Core(TM) i7-6700CPU @ 3.40GHz, 3408 Mhz, 4 Core(s),8Logical Processor(s).  x64-basedarchitecture.  CORA'smemorymanagerallocatesandusesupto 10 GB of RAM. Table #1: Resultsfora 2 GB binaryarray (timesare in seconds) # of CORA blocs (requested) 4 8 12 CORAfy 6.0 4.7 5.1 unCORAfy 7.4 5.8 6.0 Table #2: Resultsfora 2.1 GB file including"harddrive"operations(save andread) # of CORA blocs (requested) 4 8 12 CORA Save (CORAfy and saveCORA blocs) 11 10 12 CORA Read (unCORAfy from CORA blocs) 13 12 16 Additional filesrangingfrom20 B to 2.1 GB were saved(CORAfiedandsavedtoCORA blocs) then opened(unCORAfiedfromCORA blocs).The average timesinseconds/GB are showninthe nexttable. Table #3: Resultsforfilesvaryingfrom 20 B – 2.1 GBincluding"hard drive"operations. # of CORA blocs (requested) 4 8 12 CORA Save then CORA Read 1.9 s / GB 1.8 s / GB 2.1 s / GB a matterof time