scholarly journals Generation of general system parameters for Rainbow electronic signature scheme for 384 and 512 security bits

Radiotekhnika ◽  
2021 ◽  
pp. 16-23
Author(s):  
M.V. Yesina ◽  
S.O. Kandiy ◽  
E.V. Ostryanska ◽  
I.D. Gorbenko

Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems:  asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.

Radiotekhnika ◽  
2021 ◽  
pp. 5-21
Author(s):  
I.D. Gorbenko ◽  
O.G. Kachko ◽  
O.V. Potii ◽  
A.M. Oleksiychuk ◽  
Yu.I. Gorbenko ◽  
...  

The paper considers post-quantum projects of the Falcon and Dilithium electronic signature standards (ES), which are finalists of the NIST USA competition. The mathematical apparatus of algebraic lattices and appropriate methods are used in their construction. In further study and comparison of these post-quantum ES draft standards, both from a theoretical and practical standpoint, it is fundamental to substantiate the requirements for parameters and keys and in general to calculate the main indicators according to the accepted conditional and unconditional criteria. In such studies, it is important to determine the sufficiency of ensuring the guarantee of their security against classical, quantum, special and error-based attacks. This can be ensured, inter alia, through a reasonable choice of the sizes of common parameters and keys, and their practical construction in accordance with the adopted security model. However, when choosing the sizes of common parameters and keys, a significant contradiction arises between the properties of the draft of the Falcon and Dilithium ES standards, So increasing the size of the general parameters and keys leads to an increase in the complexity of transformations, and vice versa. The purpose of this article consists in analysis of problematic issues of choosing the size of parameter and keys for post-quantum ES projects based on mathematical methods of Falcon and Dilithium, and features of their implementation, including implementation according to the adopted security model. Comparative analysis of the stability and complexity of the Falcon and Dilithium ES draft standards depending on the size of the parameters and keys, including for 6 and 7 security levels. Development of proposals for decisions on the adoption of national post-quantum ES standards based on the mathematical methods Falcon and Dilithium. Determining the influence of unconditional, conditional and pragmatic criteria on the advantages when deciding on the ES standardization based on Falcon and Dilithium mathematical methods, including taking into account the availability of patents and the need to obtain licenses, etc.


Author(s):  
Olena Kachko ◽  
Serhiy Kandiy

The third stage of the NIST PQC competition is currently underway, which aims to create new post-quantum standards in cryptography. The vast majority of finalists are representatives of lattice-based cryptography. Electronic signatures include the CRYSTALS-Dilithium schemes. This paper investigates the feasibility of using AVX512 to optimize software implementations of NIST PQC finalists among electronic signatures on algebraic lattices. Since the most expensive operation in such schemes is the multiplication of polynomials, the main attention is paid to the optimization of this operation. In particular, the method of realization of theoretical and numerical transformation using AVX512 for electronic signature schemes CRYSTALS-Dilithium is presented in the work. The increase in speed is shown in comparison with the reference optimized author 's implementations.


Author(s):  
Yelyzaveta Ostrianska ◽  
Olha Mirzoieva

The paper considers the description of electronic signature scheme Rainbow, which is based on multivariate transformations. It is a generalization of the UOV structure, which provides efficient parameterization due to the additional algebraic structure. The article provides an initial analysis of known attacks on the ES Rainbow scheme. Also, algorithms for generating general system parameters for 384 and 512 security bits were developed and the results are presented in this paper. The study found that the Rainbow signature generation process consists of simple operations of linear algebra, such as multiplying matrix vectors and solving linear systems over small finite fields. Another advantage of Rainbow is that this scheme offers very small signatures of only a few hundred bits. But the main disadvantage of Rainbow is the large size of public keys.


2019 ◽  
pp. 60-66
Author(s):  
N. A. Borsuk ◽  
V. A. Fedorova ◽  
A. D. Minina

Thanks to modern software, production efficiency can be improved several times. At the same time, the use of software related to documentation entails the ambiguity in the issue of coordination and approval of documents requiring verification. Thus, the system implemented to minimize paper workflow, by default, does not allow to sign it and / or send it for review for approval and other decisions. This paper proves the possibility of solving this problem by introducing an electronic signature in the enterprise. Analysis of the enlarged model of the enterprise allows you to determine the scope of electronic signature in industrial processes. Presents the parameters of the electronic signature, as well as the algorithm for the selection of parameters with justification for the choice of each of them. Provides information on the certification center, necessary for the implementation and maintenance of electronic signatures in a stable state. The practical implementation of the main actions with an electronic signature is shown.


Author(s):  
Yevheniy Kaptol

The paper identifies and analyzes attacks aimed at Rainbow post-quantum electronic signature cryptanalysis. Today, due to advances in the quantum computers development, the need to present new standards for electronic signatures resistant to both quantum and classical cryptanalysis arisen. To solve the lack of such electronic signatures, NIST USA is running the NIST PQC competition. As part of this competition some electronic signatures designed to resist quantum cryptanalysis were presented, including Rainbow electronic signature. CZ-Rainbow and the compressed Rainbow algorithm were also presented along with the regular Rainbow algorithm. This paper analysis attacks on all three types of electronic signature. The possibility of a quantum attack against the Rainbow electronic signature, as well as the complexity of such an attack, defines the possibility of this electronic signature usage during the post-quantum period.


2021 ◽  
Vol 6 (1) ◽  
pp. 75-96
Author(s):  
Leonard Parulian

ABSTRACTOne form of the Industrial Revolution 4.0 that we can recognize in everyday life is electronic commerce, namely the use of communication networks and computers to carry out business processes that are agreed upon and carried out by the parties and set forth in electronic agreements/contracts. The electronic agreement/contract is carried out on the basis of trust obtained by providing legal recognition of electronic written form in the form of an electronic signature. If there is a broken promise/default by one of the parties entering into an electronic agreement/contract with electronic document evidence signed with electronic signature as evidence, then it must be known carefully the strength of the evidence of electronic agreement on the electronic document and the method of settling the civil dispute.This study aimed to examine and analyze the strength of the evidence of electronic agreements on authentic deeds and patterns of settlement of civil case disputes submitted by the parties with evidence in the form of electronic agreements. The study used a normative juridical method with legal and conceptual approaches and primary and secondary sources of legal material.From the results of the study it can be concluded that the strength of proof of electronic documents signed with electronic signatures is contrary to the strength of proof of authentic deeds made by or in front of public officials in charge where the deed was made or by the authorized public official. In addition, related to the recognition of electronic documents in the judicial system, there is a void in procedural law because it does not regulate electronic documents as evidence but rather electronic documents in the form of decisions or indictments as appeals for cassation requests and reconsideration.Keywords: Electronic Agreement, Electronic Signature, Authentic Deed, Evidence


2016 ◽  
Vol 6 (2) ◽  
pp. 1-10
Author(s):  
Chaima Bensaid ◽  
Sofiane Boukli Hacene ◽  
Kamel Mohamed Faraoun

Vehicular networks or VANET announce as the communication networks of the future, where the mobility is the main idea. These networks should be able to interconnect vehicles. The optimal goal is that these networks will contribute to safer roads and more effective in the future by providing timely information to drivers and concerned authorities. They are therefore vulnerable to many types of attacks among them the black hole attack. In this attack, a malicious node disseminates spurious replies for any route discovery in order to monopolize all data communication and deteriorate network performance. Many studies have focused on detecting and isolating malicious nodes in VANET. In this paper, the authors present two mechanisms to detect this attack. The main goal is detecting as well as bypass cooperative black hole attack. The authors' approaches have been evaluated by the detailed simulation study with NS2 and the simulation results shows an improvement of protocol performance.


2022 ◽  
Vol 2 (14) ◽  
pp. 35-44
Author(s):  
Triệu Quang Phong ◽  
Võ Tùng Linh

Abstract—KSI infrastructure is a time-stamping and server-based signature solution deployed in Estonia to provide the integrity and timing information of data. With the goal of providing a personal signature that does not depend on the long-term secrecy of signing keys, Buldas et al. have proposed a BLT scheme that is based on the KSI infrastructure. Although Buldas et al. have shown that the (modified) BLT scheme is secure in the theoretical model, the fact that its practical implementation does not follow that description. In this paper, we will evaluate and provide two attack scenarios if the BLT schema is implemented in such a way, and then propose a solution to that problem. Tóm tắt—Hạ tầng KSI là một giải pháp chữ ký dựa trên máy chủ chứa thông tin thời gian được thử nghiệm triển khai ở Estonia để cung cấp tính toàn vẹn và thông tin về thời gian của dữ liệu.Với mục tiêu tạo ra một chữ ký số cá nhân mà không phụ thuộc vào tính bí mật lâu dài của các khóa ký, Buldas và các cộng sự đã đề xuất lược đồ BLT dựa trên nền của hạ tầng KSI. Mặc dù, Buldas và các cộng sự đã chỉ ra rằng lược đồ BLT (sửa đổi) là an toàn trong mô hình lý thuyết, nhưng triển khai thực tế của lược đồ này không hoàn toàn tuân theo mô tả đó. Trong bài báo này, chúng tôi sẽ đánh giá và đưa ra hai kịch bản tấn công nếu lược đồ BLT được triển khai như vậy, và sau đó đề xuất một giải pháp cho vấn đề đó.


Radiotekhnika ◽  
2021 ◽  
pp. 85-93
Author(s):  
G.А. Maleeva

Multidimensional public key cryptography is a candidate for post-quantum cryptography, and it makes it possible  to generate particularly short signatures and quick verification. The Rainbow signature scheme proposed by J. Dean and D. Schmidt is such a multidimensional cryptosystem and it is considered to be protected against all known attacks. The need for research on Rainbow ES is justified by the fact that there is a need to develop and adopt a post-quantum national securities standard, and that in the process of the US NIST competition on the mathematical basis of cryptographic transformation method Rainbow, promising results. Therefore, it is considered important to take them into account and use them in Ukraine. The Rainbow signature scheme can be implemented simply and efficiently using linear algebra methods over a small finite field and, in particular, creates shorter signatures than those used in RSA and other post-quantum signatures [1]. In the 2nd round of NIST PQC, protected sets of Rainbow parameters are offered and several attacks on them are analyzed [1]. When comparing ES, preference is given to ES algorithms that have been selected according to unconditional criteria, as well as those that have better indicators for integral conditional criteria, because such a technique is more rational. In particular, the Rainbow-Band-Separation (RBS) attack [2] is the best known Rainbow attack with a certain set of parameters and is important. The Rainbow-Band-Separation attack restores the Rainbow secret key by solving certain systems of quadratic equations, and its complexity is measured by a well-known measure called the degree of regularity. However, as a rule, the degree of regularity is greater than the degree of solution in experiments, and it is impossible to obtain an accurate estimate. The paper proposes a new indicator of the complexity of the Rainbow-Band-Separation attack using  F4 algorithm, which gives a more accurate estimate compared to the indicator that uses the degree of regularity. The aim of the work is a comparative analysis of ES based on MQ-transformations on the criterion of stability-complexity and an attempt to understand the security of Rainbow against RBS attack using F4.


Sign in / Sign up

Export Citation Format

Share Document