scholarly journals Analysis of hardware implementations of electronic signature algorithms qTesla, Crystals-Dilitium and MQDSS at different levels of security

Radiotekhnika ◽  
2021 ◽  
pp. 42-52
Author(s):  
M.V. Yesina ◽  
B.S. Shahov

It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorithms for quantum attacks. An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of electronic signature (ES) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. These methods are described in detail and passed the research at the first stage of the international competition NIST USA PQC. Historically, in 1997, NIST sought public advice to determine the replacement of the data encryption standard (DES), Advanced Encryption Standard (AES). Since then, open cryptographic estimations have become a way of choosing cryptographic standards. For example, NESSIE (2000-2002), eSTREAM (2004-2008), CRYPTREC (2000-2002), SHA-3 (2007-2012) and CAESAR (2013-2019) have adopted this approach. Security was the main parameter in these estimations. Performance in software, performance in application-specific integrated circuits (ASICs), performance in FPGAs, and feasibility with limited resources (small microprocessors and low-power hardware) are secondary criteria. This paper presents the comparison of the hardware of three signature algorithms (qTesla, Crystals-Dilitium, MQDSS), which, in particular, are the candidates for the 2nd round of the NIST PQC competition, and the Crystals-Dilitium algorithm is the finalist of this competition. The objective of this work is to analyze and compare three hardware implementations of candidates for the second round of the NIST PQC contest for an electronic signature algorithm.

2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


Mathematics ◽  
2020 ◽  
Vol 8 (5) ◽  
pp. 734
Author(s):  
Raúl Durán Díaz ◽  
Luis Hernández Encinas ◽  
Jaime Muñoz Masqué

In the context of new threats to Public Key Cryptography arising from a growing computational power both in classic and in quantum worlds, we present a new group law defined on a subset of the projective plane F P 2 over an arbitrary field F , which lends itself to applications in Public Key Cryptography and turns out to be more efficient in terms of computational resources. In particular, we give explicitly the number of base field operations needed to perform the mentioned group law. Based on it, we present a Diffie-Hellman-like key agreement protocol. We analyze the computational difficulty of solving the mathematical problem underlying the proposed Abelian group law and we prove that the security of our proposal is equivalent to the discrete logarithm problem in the multiplicative group of the cubic extension of the finite field considered. We present an experimental setup in order to show real computation times along a comparison with the group operation in the group of points of an elliptic curve. Based on current state-of-the-art algorithms, we provide parameter ranges suitable for real world applications. Finally, we present a promising variant of the proposed group law, by moving from the base field F to the ring Z / p q Z , and we explain how the security becomes enhanced, though at the cost of a longer key length.


Author(s):  
Sankhanil Dey ◽  
Ranjan Ghosh

In modern as well as ancient ciphers of public key cryptography, substitution boxes find a permanent seat. Generation and cryptanalysis of 4-bit as well as 8-bit crypto S-boxes is of utmost importance in modern cryptography. In this paper, a detailed review of cryptographic properties of S-boxes has been illustrated. The generation of crypto S-boxes with 4-bit as well as 8-bit Boolean functions (BFs) and Polynomials over Galois field GF(p q ) has also been of keen interest of this paper. The detailed analysis and comparisonof generated 4-bit and 8-bit S-boxes with 4-bit as well as 8-bit S-boxes of Data Encryption Standard (DES) and Advance Encryption Standard (AES) respectively, has incorporated with example. Detailed analysis of generated S-boxes claims a better result than DES and AES in view of security of crypto S-boxes.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


Cryptography ◽  
2020 ◽  
pp. 257-276
Author(s):  
Melesio Calderón Muñoz ◽  
Melody Moh

The electrical power grid forms the functional foundation of our modern societies, but in the near future our aging electrical infrastructure will not be able to keep pace with our demands. As a result, nations worldwide have started to convert their power grids into smart grids that will have improved communication and control systems. A smart grid will be better able to incorporate new forms of energy generation as well as be self-healing and more reliable. This paper investigates a threat to wireless communication networks from a fully realized quantum computer, and provides a means to avoid this problem in smart grid domains. We discuss and compare the security aspects, the complexities and the performance of authentication using public-key cryptography and using Merkel trees. As a result, we argue for the use of Merkle trees as opposed to public key encryption for authentication of devices in wireless mesh networks (WMN) used in smart grid applications.


2018 ◽  
Vol 27 (13) ◽  
pp. 1850201 ◽  
Author(s):  
Hui Lin ◽  
Dongsheng Liu ◽  
Cong Zhang ◽  
Yahui Dong

Due to its advantage of quantum resistance and the provable security under some worst-case hardness assumptions, lattice-based cryptography is being increasingly researched. This paper tries to explore and present a novel lattice-based public key cryptography and its implementation of circuits. In this paper, the LWE (learning with error) cryptography is designed for circuit realization in a practical way. A strategy is proposed to dramatically reduce the stored public key size from [Formula: see text] to [Formula: see text], with only several additional linear feedback shift registers. The circuit design is implemented on Xilinx Spartan-3A FPGA and performs very well with limited resources. Only 125 slices and 8 BRAMs are occupied, and there are no complex operation devices such as multipliers or dividers, all the involved arithmetic operations are additions. This design is smaller than most hardware implementations of LWE or Ring-LWE cryptography in current state, while having an acceptable frequency at 111 MHz. Therefore, LWE cryptography can be practically realized, and its advantages of quantum resistance and simple implementation make the public key cryptography promising for some applications in devices such as smart cards.


2013 ◽  
Vol 734-737 ◽  
pp. 3194-3198
Author(s):  
Yi Wang

Combined with certificateless public key cryptography and proxy blind signature, an efficient certificateless proxy blind signature scheme is proposed. Its security is based on the discrete logarithm problem. Compared with the existed certificateless proxy blind signature scheme, because without bilinear pairing, it have higher efficiency. According to the different attacker and all kinds of attacks, the scheme is proved to be correct and security under the hardness of discrete logarithm problem in the finite field.


2017 ◽  
Vol 59 (6) ◽  
Author(s):  
Thomas Pöppelmann

AbstractAlmost all practically relevant asymmetric cryptosystems like RSA or ECC are either based on the hardness of factoring or on the hardness of the discrete logarithm problem. However, both problems could be solved efficiently on a large enough quantum computer. While quantum computers powerful enough to break currently used parameter sets are not available yet, they are heavily researched and expected to reach maturity in 15 to 20 years. As a consequence, research on alternative quantum-safe cryptosystems is required. One alternative is lattice-based cryptography which allows the construction of asymmetric public-key encryption and signature schemes that offer a good balance between security, performance, and key as well as ciphertext sizes.


2011 ◽  
Vol 2 (3) ◽  
pp. 49-60 ◽  
Author(s):  
Xingyi Zhang ◽  
Yunyun Niu ◽  
Linqiang Pan ◽  
Mario J. Pérez-Jiménez

Prime factorization is useful and crucial for public-key cryptography, and its application in public-key cryptography is possible only because prime factorization has been presumed to be difficult. A polynomial-time algorithm for prime factorization on a quantum computer was given by P. W. Shor in 1997. In this work, it is considered as a function problem, and in the framework of tissue P systems with cell division, a linear-time solution to prime factorization problem is given on biochemical computational devices – tissue P systems with cell division, instead of computational devices based on the laws of quantum physical.


Sign in / Sign up

Export Citation Format

Share Document