HybridPKE: A forward-secure non-interactive quantum-safe hybrid key exchange scheme

被引:0
作者
Choudhary, Simran [1 ]
Gupta, Anil [1 ]
机构
[1] Jai Narain Vyas Univ, Fac Engn & Architecture, Dept Comp Sci & Engn, Jodhpur, Rajasthan, India
来源
ENGINEERING SCIENCE AND TECHNOLOGY-AN INTERNATIONAL JOURNAL-JESTECH | 2022年 / 34卷
关键词
Non-interactive; Forward-secure encryption; Authentication; Decryption failure; Ring learning with error; DISCRETE LOGARITHMS; ALGORITHMS; SIGNATURES;
D O I
10.1016/j.jestch.2022.101094
中图分类号
T [工业技术];
学科分类号
08 ;
摘要
The schemes submitted to NIST call for standardization of post-quantum cryptography have some common drawbacks in terms of decryption failure probability, scalability, and switching issues from prequantum to post- quantum cryptography. In this paper, we address all these issues and propose a novel quantum-safe scheme HybridPKE for key exchange and encryption. HybridPKE is based on Ring Learning with Error lattice problem and uses Advance Encryption Standard symmetric-key algorithm. The scheme is non-interactive as both the parties establish the same key without sharing any reconciliation information. HybridPKE provides forward secrecy and authenticated quantum-safe communication with zero decryption failure. The uniqueness of this paper lies in the first to integrate both pre-quantum and post-quantum scheme to provide a robust hybrid key exchange. The paper presents the efficient implementation and supported parameter set of purposed HybridPKE scheme by fine-tuning the parameters through rigorous experimentation and security analysis under different attacks. (c) 2022 Karabuk University. Publishing services by Elsevier B.V. This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).
引用
收藏
页数:11
相关论文
共 80 条
[1]   Solving the Shortest Vector Problem in 2n Time via Discrete Gaussian Sampling [J].
Aggarwal, Divesh ;
Dadush, Daniel ;
Regev, Oded ;
Stephens-Davidowitz, Noah .
STOC'15: PROCEEDINGS OF THE 2015 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2015, :733-742
[2]  
Ajtai M., 1996, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, P99, DOI 10.1145/237814.237838
[3]  
Ajtai M., 1997, STOC, P284
[4]   The General Sieve Kernel and New Records in Lattice Reduction [J].
Albrecht, Martin R. ;
Ducas, Leo ;
Herold, Gottfried ;
Kirshanova, Elena ;
Postlethwaite, Eamonn W. ;
Stevens, Marc .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II, 2019, 11477 :717-746
[5]   On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL [J].
Albrecht, Martin R. .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II, 2017, 10211 :103-129
[6]   On the concrete hardness of Learning with Errors [J].
Albrecht, Martin R. ;
Player, Rachel ;
Scott, Sam .
JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2015, 9 (03) :169-203
[7]  
Alkim E, 2017, NEWHOPE
[8]  
Alkim E., 2016, IACR, V1157
[9]  
Alkim E, FRODO ALGORITHM SPEC
[10]  
Alkim E, 2016, PROCEEDINGS OF THE 25TH USENIX SECURITY SYMPOSIUM, P327