CFP last date
20 May 2024
Reseach Article

An Analysis of the Performance and Randomness of Lattice-based Public Key Cryptography Algorithms

by Rafael Da S. Oliveira, José A.M. Xexéo, Renato H. Torres
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 185 - Number 42
Year of Publication: 2023
Authors: Rafael Da S. Oliveira, José A.M. Xexéo, Renato H. Torres
10.5120/ijca2023923227

Rafael Da S. Oliveira, José A.M. Xexéo, Renato H. Torres . An Analysis of the Performance and Randomness of Lattice-based Public Key Cryptography Algorithms. International Journal of Computer Applications. 185, 42 ( Nov 2023), 11-17. DOI=10.5120/ijca2023923227

@article{ 10.5120/ijca2023923227,
author = { Rafael Da S. Oliveira, José A.M. Xexéo, Renato H. Torres },
title = { An Analysis of the Performance and Randomness of Lattice-based Public Key Cryptography Algorithms },
journal = { International Journal of Computer Applications },
issue_date = { Nov 2023 },
volume = { 185 },
number = { 42 },
month = { Nov },
year = { 2023 },
issn = { 0975-8887 },
pages = { 11-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume185/number42/32967-2023923227/ },
doi = { 10.5120/ijca2023923227 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:28:25.519841+05:30
%A Rafael Da S. Oliveira
%A José A.M. Xexéo
%A Renato H. Torres
%T An Analysis of the Performance and Randomness of Lattice-based Public Key Cryptography Algorithms
%J International Journal of Computer Applications
%@ 0975-8887
%V 185
%N 42
%P 11-17
%D 2023
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The security of public key cryptography currently used has become a growing concern because of the advancement in the development of quantum computers. Therefore, the study of post-quantum cryp- tography becomes very relevant. Because of this scenario, the Na- tional Institute of Standards and Technology (NIST) is holding a contest to evaluate proposals for post-quantum cryptography algo- rithms for future standardization. This work performs performance evaluations of lattice-based public key cryptography schemes that participated in the third phase of the contest. Additionally, an anal- ysis of the randomness of the cryptograms generated by these al- gorithms is carried out. Based on the results found, it was possible to view the performance of these encryption schemes and compare some of their characteristics regarding the level of randomness.

References
  1. RL Rivest, A Shamir, and L Adleman. “A Method for Ob- taining Digital Signatures and Public-Key Cryptosystems”. In: Communications (1978).
  2. Taher ElGamal. “A public key cryptosystem and a signa- ture scheme based on discrete logarithms”. In: IEEE trans- actions on information theory 31.4 (1985), pp. 469–472.
  3. Peter W Shor. “Polynomial-time algorithms for prime fac- torization and discrete logarithms on a quantum computer”. In: SIAM review 41.2 (1999), pp. 303–332.
  4. Hamid Nejatollahi et al. “Post-quantum lattice-based cryp- tography implementations: A survey”. In: ACM Computing Surveys (CSUR) 51.6 (2019), pp. 1–41.
  5. Ayesha Khalid et al. “Lattice-based cryptography for IoT in a quantum world: Are we ready?” In: 2019 IEEE 8th inter- national workshop on advances in sensors and interfaces (IWASI). IEEE. 2019, pp. 194–199.
  6. Hyeongcheol An et al. “Performance evaluation of liboqs in open quantum safe project (part i)”. In: 2018 Symposium on Cryptography and Information Security (SCIS 2018). IE- ICE Technical Committee on Information Security. 2018.
  7. Jon Barton et al. “Post Quantum Cryptography Analysis of TLS Tunneling on a Constrained Device”. In: (2022).
  8. Routo Terada and Eduardo T Ueda. “A New Version of the RC6 Algorithm, Stronger against χ2 Cryptanalysis.” In: AISC. 2009, pp. 47–52.
  9. Oded Regev. “Lattice-based cryptography”. In: Annual International Cryptology Conference. Springer. 2006, pp. 131–141.
  10. Miklo´s Ajtai. “Generating hard instances of lattice prob- lems”. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. 1996, pp. 99–108.
  11. Daniele Micciancio and Oded Regev. “Lattice-based cryp- tography”. In: Post-quantum cryptography. Springer, 2009, pp. 147–191.
  12. Oded Regev. “The learning with errors problem”. In: Invited survey in CCC 7.30 (2010), p. 11.
  13. Abhishek Banerjee, Chris Peikert, and Alon Rosen. “Pseu- dorandom functions and lattices”. In: Annual International Conference on the Theory and Applications of Crypto- graphic Techniques. Springer. 2012, pp. 719–737.
  14. Andrew Rukhin et al. A statistical test suite for random and pseudorandom number generators for cryptographic appli- cations. Tech. rep. Booz-allen and hamilton inc mclean va, 2001.
  15. Jeffrey Hoffstein, Jill Pipher, and Joseph H Silverman. “NTRU: A ring-based public key cryptosystem”. In: Inter- national algorithmic number theory symposium. Springer. 1998, pp. 267–288.
  16. Cong Chen et al. “Algorithm specifications and supporting documentation”. In: Brown University and Onboard secu- rity company, Wilmington USA (2019).
  17. Roberto Avanzi et al. “CRYSTALS-Kyber algorithm spec- ifications and supporting documentation”. In: NIST PQC Round 2.4 (2017).
  18. Jan-Pieter D’Anvers et al. “Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM”. In: International Conference on Cryptology in Africa. Springer. 2018, pp. 282–305.
  19. Michiel Van Beirendonck et al. “A side-channel-resistant implementation of SABER”. In: ACM Journal on Emerging Technologies in Computing Systems (JETC) 17.2 (2021), pp. 1–26.
  20. Douglas Stebila and Michele Mosca. “Post-quantum key exchange for the internet and the open quantum safe project”. In: International Conference on Selected Areas in Cryptography. Springer. 2016, pp. 14–37.
  21. Robert G Brown, Dirk Eddelbuettel, and David Bauer. “Dieharder”. In: Duke University Physics Department Durham, NC (2018), pp. 27708–0305.
Index Terms

Computer Science
Information Sciences

Keywords

Post-quantum Cryptography Lattices Public Key Cryptography Randomness test