A Survey On Post-Quantum Cryptography For Constrained Devices
A Survey On Post-Quantum Cryptography For Constrained Devices
2608-2615
© Research India Publications. http://www.ripublication.com
Kumar Sekhar Roy and Hemant Kumar Kalita are with the Department of Information Technology,
North Eastern Hill University, Shillong, Meghalaya, 793022, India.
2608
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
2609
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
2610
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
4) p1 ← r1 − a ∗ r2 The private key is and the public key is GLP signature algorithms based on several fault attacks [22].
The authors claimed to have found that either of the three
(a ,p ).
0 0
signature schemes were vulnerable to atleast 9 of the 15 attacks
Encryption: they performed. Although Ring Tesla and GLP are out of our
1) The input message m is encoded to a polynomial m ∈ Rq. research scope, BLISS when attacked with first ordered fault
attacks (randomization, skipping and Zeroing) was found to be
2) Error polynomials e1, e2, e3 ∈ Rq are generated from Xσ vulnerable to 7 different fault attacks. The authors also
using a discrete Gaussian sampler. provided reasonable countermeasures to defend against these
3) NTT(e1). attacks.
4) e 2 ∈ NTT(e2)
0
2611
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
5) If An equals the public key pub of the merkle signature 5) The public key is (G,tˆ ); private key is (S,G,P)
scheme, the signature is valid. Message encryption:
In 2005 Garcia presented a paper titled “On the security and the 1) Encode the message m as a binary string of length k. 2)
efficiency of the Merkle signature scheme” made a thorough Calculate the vector c0 = mGˆ.
analysis of Merkle signature [31]. They proved that Merkle 3) Select a random n-bit vector z containing exactly t ones
signature is unforgeable under adaptive chosen message attack, (a vector of length n and weight t)’
they also claimed to provide an improved variant with forward
security, unlimited keys and low power consumption. 4) The cipher-text can be computed as c = c0 + z.
Buchmann et al. presented XMSS (eXtended Merkle Signature Message decryption:
Signature) which used Winternitz one-time signature scheme’s 1) Calculate the inverse of P (i.e. P −1).
(WOTS) [25] collision-resilient version with the collision-
resilient hash tree construction [26] and adds two different 2) Calculate cˆ= cP −1.
kinds of pseudorandom key generation. There are several other 3) Decode cˆ to mˆ using the decoding algorithm for the
variants of merkle Signature scheme [36] [37]. code C.
2.3.2 Lamport Signature Lamport Signature is a one time 4) Generate m = mSˆ −1
.
signature scheme which uses secure cryptographic hash based
Bernstein et al. in 2008 extracted a plain-text from a cipher-text
function to create a digital signature [38]. Although a signature
by decoding 50 errors in a [1024; 524] code [18]. It aslo
can be used to sign only one message, that range can be
provided with viable countermeasures.
extended using merkle tree algorithm presented in the previous
section. key: 2.4.2 Niederreiter cryptosystem:
1) Let k be a positive integer and let P = {0,1}k be the Niederreiter cryptosystem is quite similar to McEllice
messages. cryptosystem, Although the primary difference is Niederreiter
uses linear Goppa codes and the cipher text is a syndrome and
2) Let f : Y → Z be a one-way function.
the message is an error pattern.
3) For 1 ≤ i ≤ k and j ∈ {0,1} the signer chooses yi,j ∈ Y
Key generation:
randomly and computes zi,j = f(yi,j).
1) Generate a binary (n, k)-linear Goppa code, G, with the
4) The private key, K, consists of 2k values yi,j. The public capability of correcting t errors. This code possesses an
key consists of the 2 k values zi,j. efficient decoding algorithm.
Signature:
2) Select a (n −k)∗n parity check matrix, H, for the code, G.
1) Let m = m1 ...mk ∈{0,1}k be a message.
3) Generate a random (n−k)∗(n−k) binary non-singular
2) The signature of the message is matrix, S.
sig(m1 ...mk) = (y1,m1,...,yk,mk) = (s1,...,sk)
4) Generate a random n ∗ n permutation matrix, P.
Verification:
5) Calculate the (n − k) ∗ n matrix, Hpub = SHP.
The verifier validates a signature by checking that f(si) = zi,mi
6) The public key would be (Hpub,t); and the private key
for all 1 ≤ i ≤ k.
would be (S,H,P).
2612
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
2613
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
a Quantum World.” IEEE Communications Magazine Petzoldt. ”The Shortest Signatures Ever.” In Progress
55, no. 2 (2017): 116-120. in CryptologyINDOCRYPT 2016: 17th International
Conference on Cryptology in India, Kolkata, India,
[7] Takagi, Tsuyoshi, ed. Post-Quantum Cryptography: 7
December 11-14, 2016 , Proceedings 17, pp. 61-77.
th International Workshop, PQCrypto 2016, Fukuoka,
Springer International Publishing, 2016.
Japan, February 24-26, 2016, Proceedings. Vol. 9606.
Springer, 2016. [20] Hoffstein, Jeffrey, Jill Pipher, and Joseph Silverman.
”NTRU: A ring-based public key cryptosystem.”
[8] Ajtai, Mikls. ”Generating hard instances of lattice
Algorithmic number theory (1998): 267-288.
problems.” Proceedings of the twenty-eighth annual
ACM symposium on Theory of computing. ACM, [21] Coppersmith, Don, and Adi Shamir. ”Lattice attacks
1996. on NTRU.” International Conference on the Theory
and Applications of Cryptographic Techniques.
[9] Gttert, Norman, et al. ”On the design of hardware
Springer Berlin Heidelberg, 1997.
building blocks for modern lattice-based encryption
schemes.” International Workshop on Cryptographic [22] Bindel, Nina, Johannes Buchmann, and Juliane
Hardware and Embedded Systems. Springer Berlin Krmer. ”Lattice-based signature schemes and their
Heidelberg, 2012. sensitivity to fault attacks.” Fault Diagnosis and
Tolerance in Cryptography (FDTC), 2016 Workshop
[10] Ducas, Lo, et al. ”Lattice signatures and bimodal
on. IEEE, 2016.
gaussians.” Advances in CryptologyCRYPTO 2013.
Springer Berlin Heidelberg, 2013. 40-56. [23] Bernstein, Daniel J., et al. ”NTRU Prime.” IACR
Cryptology ePrint Archive 2016 (2016): 461.
[11] Howgrave-Graham, Nick. ”A hybrid lattice-reduction
and meet-in-the-middle attack against NTRU.” [24] Lyubashevsky, Vadim, Chris Peikert, and Oded
Annual International Cryptology Conference. Regev. ”On ideal lattices and learning with errors over
Springer Berlin Heidelberg, 2007. rings.” Annual International Conference on the
Theory and Applications of Cryptographic
[12] Park, Aesun, and Dong-Guk Han. ”Chosen ciphertext
Techniques. Springer Berlin Heidelberg, 2010.
Simple Power Analysis on software 8-bit
implementation of ring-LWE encryption.” Hardware- [25] Johannes Buchmann, Erik Dahmen, Sarah Ereth,
Oriented Security and Trust (AsianHOST), IEEE Andreas Hlsing, and Markus Rckert. On the security
Asian. IEEE, 2016. of the Winternitz one-time signature scheme. In A.
Nitaj and D. Pointcheval, editors, Africacrypt 2011,
[13] Gneysu, Tim, Vadim Lyubashevsky, and Thomas
volume 6737 of LNCS, pages 363 378. Springer
Pppelmann. ”Practical lattice-based cryptography: A
Berlin / Heidelberg, 2011. 2, 16
signature scheme for embedded systems.”
International Workshop on Cryptographic Hardware [26] Erik Dahmen, Katsuyuki Okeya, Tsuyoshi Takagi,
and Embedded Systems. Springer Berlin Heidelberg, and Camille Vuillaume. Digital signatures out of
2012. secondpreimage resistant hash functions. In Johannes
Buchmann and Jintai Ding, editors, Post-Quantum
[14] Roy, Sujoy Sinha, et al. ”Compact ring-LWE
Cryptography 2008, volume 5299 of LNCS, pages
cryptoprocessor.” International Workshop on
109123. Springer, 2008. 2, 16, 19
Cryptographic Hardware and Embedded Systems.
Springer Berlin Heidelberg, 2014. [27] Howgrave-Graham, Nick, Joseph H. Silverman, and
William Whyte. A Meet-in-the-Middle Attack on an
[15] De Clercq, Ruan, et al. ”Efficient software
NTRU Private key. Vol. 4. Technical report, NTRU
implementation of ring-LWE encryption.” Design,
Cryptosystems, June 2003. Report, 2003.
Automation and Test in Europe Conference and
Exhibition (DATE), 2015. IEEE, 2015. [28] Merkle, Ralph Charles, and Ralph Charles. ”Secrecy,
authentication, and public key systems.” (1979).
[16] Ralph C. Merkle. ”Secrecy, authentication, and public
key systems.” (1979). [29] Daniel, A., and B. Lejla. Initial recommendations of
longterm secure post-quantum systems. Technical
[17] Ralph C. Merkle. A certified digital signature. In G.
report, 2015. [30] H. Kopka and P. W. Daly, A Guide
Brassard, editor, Advances in Cryptology -
to LATEX, 3rd ed. Harlow, England: Addison-Wesley,
CRYPTO89 LNCS, volume 435. Springer-Verlag
1999.
Berlin Heidelberg 1990, 1990.
[31] Garca, LC Coronado. On the security and the
[18] Bernstein, Daniel J., Tanja Lange, and Christiane
efficiency of the Merkle signature scheme. Technical
Peters. ”Attacking and defending the McEliece
Report 2005/192, Cryptology ePrint Archive, 2005.
cryptosystem.” International Workshop on Post-
Available at http://eprint. iacr. org/2005/192, 2005.
Quantum Cryptography. Springer Berlin Heidelberg,
2008. [32] McEliece, Robert J. ”A public-key cryptosystem
based on algebraic.” Coding Thv 4244 (1978): 114-
[19] Mohamed, Mohamed Saied Emam, and Albrecht
116.
2614
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 14, Number 11 (2019) pp. 2608-2615
© Research India Publications. http://www.ripublication.com
2615