Article

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

Conference Paper
Full-text available
The development of quantum computers poses a new security threat to network infrastructures and services, as they will be powerful enough to break the most common forms of digital encryption. Existing encryption services based on Rivest–Shamir–Adleman (RSA), Diffie-Hellman (DH), Elliptic Curve Cryptography (ECC) and so on are vulnerable to attacks by quantum computers. Although the gap between today’s quantum computers and the threats they pose to current public-key cryptography is large, the telecommunications landscape should begin planning for the transition to the post-quantum era as early as possible. In this paper, we examine recent advances in Post Quantum Cryptography (PQC) algorithms from the perspective of the networking and telecommunications industries. The efforts are categorized at three levels, namely communication, computation (consisting of design, implementation and Public Key System (PKS)), and network. Some of the existing challenges and future recommendations for securing communication networks in the post-quantum era are also listed at the end of the paper.
Article
Full-text available
This paper presents a comparative analysis of RSA (Rivest Shamir Adleman) and ECC (Elliptic Curve Cryptography). In the current digital world and public-key cryptography segment, the majority of deployments are fulfilled by the RSA based cryptosystems. Cryptosystems based on elliptic curves emerge as an alternative to the RSA cryptosystems. The security of the RSA cryptosystem is based on the integer factorization problem (IFP) whereas the security of ECC is based on the elliptic curve discrete logarithm problem (ECDLP). The significant attraction towards ECC is that the best-known algorithm for solving the ECDLP takes full exponential time while for solving IFP of RSA takes sub-exponential time. This analysis suggests that ECC takes less memory than RSA and is better than RSA, especially on memory-constrained devices.
Article
Digital signature algorithms are the foundation of many secure communication protocols, including those used in Internet of Things (IoT) applications. While the current generation of signature schemes is secure against classical attacks, they are potentially vulnerable to attacks using quantum computers. Because of this threat, multiple new schemes have been developed and evaluated in recent years. From among these schemes, the National Institute of Standards and Technology standardized two and selected additional three for near-term standardization. For use in IoT, these schemes must be sufficiently efficient in terms of their public-key and signature sizes and the timing of major operations. In this paper, we analyze the choice between two primary schemes considered for extensive use in IoT, CRYSTALS-Dilithium and FALCON, from the point of view of developing efficient hardware accelerators supporting cryptographic operations performed by IoT clients and servers.
Conference Paper
This paper presents software demonstrating that the 20-year-old NTRU cryptosystem is competitive with more recent lattice-based cryptosystems in terms of speed, key size, and ciphertext size. We present a slightly simplified version of textbook NTRU, select parameters for this encryption scheme that target the 128-bit post-quantum security level, construct a KEM that is CCA2-secure in the quantum random oracle model, and present highly optimized software targeting Intel CPUs with the AVX2 vector instruction set. This software takes only 307 914 cycles for the generation of a keypair, 48 646 for encapsulation, and 67 338 for decapsulation. It is, to the best of our knowledge, the first NTRU software with full protection against timing attacks.
Post-quantum anonymity of Kyber
  • Varun Maram
  • Keita Xagawa
Maram, Varun, and Keita Xagawa. "Post-quantum anonymity of Kyber." IACR International Conference on Public-Key Cryptography. Cham: Springer Nature Switzerland, 2023.
Submission to the NIST's post-quantum cryptography standardization process 36
  • Pierre-Alain Fouque
Fouque, Pierre-Alain, et al. "Falcon: Fast-Fourier latticebased compact signatures over NTRU." Submission to the NIST's post-quantum cryptography standardization process 36.5 (2018): 1-75.
CRYSTALS-Kyber algorithm specifications and supporting documentation
  • Roberto Avanzi
Avanzi, Roberto, et al. "CRYSTALS-Kyber algorithm specifications and supporting documentation." NIST PQC Round 2.4 (2019): 1-43.
CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation
  • Léo Ducas
Ducas, Léo et al. "CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation." (2017).
Post-quantum cryptography
  • Daniel J Bernstein
  • Tanja Lange
Bernstein, Daniel J., and Tanja Lange. "Post-quantum cryptography." Nature 549.7671 (2017): 188-194. doi. org/10.1038/nature23461
Post-quantum latticebased cryptography implementations: A survey
  • Hamid Nejatollahi
Nejatollahi, Hamid, et al. "Post-quantum latticebased cryptography implementations: A survey." ACM Computing Surveys (CSUR) 51.6 (2019): 1-41. doi. org/10.1145/3292548