Skip to main content
Top
Published in: Cluster Computing 1/2024

30-12-2022

Quantum-resistant public-key encryption and signature schemes with smaller key sizes

Authors: Lacchita Soni, Harish Chandra, Daya Sagar Gupta, Ram Keval

Published in: Cluster Computing | Issue 1/2024

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The emergence of new complex technologies, such as cloud and quantum computing, has a complicated computational structure, which can compromise the security of traditional cryptographic protocols. It has been noted that traditional security systems utilize non-quantum resistance factorization and Diffie–Hellman (DH) hard problems for their protection. Lattice-based cryptography appears to be a potential post-quantum substitute for the presently employed public-key cryptography. As a result, we have been motivated to focus on increasingly sophisticated and challenging lattice hard assumptions capable of withstanding new modern technologies with quantum resistance properties. In this paper, we devise a new lattice-based public-key encryption and signature schemes with smaller key sizes. The proposed scheme also resists the quantum attack because of the lattice small integer solution problem and its variant. The security claim has also been proved in a well-suited model for quantum attacks. The performance analysis shows that the presented schemes outperform the DH-type schemes and compete with similar lattice-based schemes in terms of storage, communication, key sizes, and computational overheads.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Gupta, D.S., Biswas, G.: An ECC-based authenticated group key exchange protocol in IBE framework. Int. J. Commun. Syst. 30(18), e3363 (2017)CrossRef Gupta, D.S., Biswas, G.: An ECC-based authenticated group key exchange protocol in IBE framework. Int. J. Commun. Syst. 30(18), e3363 (2017)CrossRef
2.
go back to reference Gupta, D.S., Biswas, G.: On securing bi-and tri-partite session key agreement protocol using IBE framework. Wirel. Pers. Commun. 96(3), 4505–4524 (2017)CrossRef Gupta, D.S., Biswas, G.: On securing bi-and tri-partite session key agreement protocol using IBE framework. Wirel. Pers. Commun. 96(3), 4505–4524 (2017)CrossRef
3.
go back to reference Diffie, W., Hellman, M.E.: New directions in cryptography. In: Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pp. 365–390 (2022) Diffie, W., Hellman, M.E.: New directions in cryptography. In: Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pp. 365–390 (2022)
4.
go back to reference Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef
5.
go back to reference ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
6.
go back to reference Hinek, M.J.: Lattice Attacks in Cryptography: A Partial Overview. School of Computer Science, University of Waterloo, Waterloo (2004) Hinek, M.J.: Lattice Attacks in Cryptography: A Partial Overview. School of Computer Science, University of Waterloo, Waterloo (2004)
7.
go back to reference Gupta, D.S., Biswas, G.: Secure computation on cloud storage: a homomorphic approach. J. Cases Inf. Technol. 17(3), 22–29 (2015)CrossRef Gupta, D.S., Biswas, G.: Secure computation on cloud storage: a homomorphic approach. J. Cases Inf. Technol. 17(3), 22–29 (2015)CrossRef
8.
go back to reference Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)MathSciNetCrossRef Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)MathSciNetCrossRef
9.
go back to reference Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive (2009) Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive (2009)
10.
go back to reference Bindel, N., Buchmann, J., Krämer, J.: Lattice-based signature schemes and their sensitivity to fault attacks. In: 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 63–77. IEEE (2016) Bindel, N., Buchmann, J., Krämer, J.: Lattice-based signature schemes and their sensitivity to fault attacks. In: 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 63–77. IEEE (2016)
11.
go back to reference Mukherjee, S., Gupta, D.S., Biswas, G.: An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice. Computing 101(12), 1763–1788 (2019)MathSciNetCrossRef Mukherjee, S., Gupta, D.S., Biswas, G.: An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice. Computing 101(12), 1763–1788 (2019)MathSciNetCrossRef
12.
go back to reference Goldreich, O., Goldwasser, S., Halevi, S.: Collision-free hashing from lattice problems. In: Studies in Complexity and Cryptography. Miscellanea on the Interplay Between Randomness and Computation, pp. 30–39. Springer (2011) Goldreich, O., Goldwasser, S., Halevi, S.: Collision-free hashing from lattice problems. In: Studies in Complexity and Cryptography. Miscellanea on the Interplay Between Randomness and Computation, pp. 30–39. Springer (2011)
13.
go back to reference Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16(4), 365–411 (2007)MathSciNetCrossRef Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16(4), 365–411 (2007)MathSciNetCrossRef
14.
go back to reference Gupta, D.S., Biswas, G.: A novel and efficient lattice-based authenticated key exchange protocol in C-K model. Int. J. Commun. Syst. 31(3), e3473 (2018)CrossRef Gupta, D.S., Biswas, G.: A novel and efficient lattice-based authenticated key exchange protocol in C-K model. Int. J. Commun. Syst. 31(3), e3473 (2018)CrossRef
15.
go back to reference Wang, S., Zhu, Y., Ma, D., Feng, R.: Lattice-based key exchange on small integer solution problem. Sci. China Inf. Sci. 57(11), 1–12 (2014)ADSMathSciNet Wang, S., Zhu, Y., Ma, D., Feng, R.: Lattice-based key exchange on small integer solution problem. Sci. China Inf. Sci. 57(11), 1–12 (2014)ADSMathSciNet
16.
go back to reference Gupta, D.S.: A mutual authentication and key agreement protocol for smart grid environment using lattice. In: Proceedings of the International Conference on Computational Intelligence and Sustainable Technologies, pp. 239–248. Springer (2022) Gupta, D.S.: A mutual authentication and key agreement protocol for smart grid environment using lattice. In: Proceedings of the International Conference on Computational Intelligence and Sustainable Technologies, pp. 239–248. Springer (2022)
17.
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, pp. 197–206 (2008)
18.
go back to reference Gupta, D.S., Karati, A., Saad, W., Da Costa, D.B.: Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles. IEEE Trans. Veh. Technol. 71(3), 3255–3266 (2022) Gupta, D.S., Karati, A., Saad, W., Da Costa, D.B.: Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles. IEEE Trans. Veh. Technol. 71(3), 3255–3266 (2022)
19.
go back to reference Darzi, S., Akhbari, B., Khodaiemehr, H.: LPM2DA: a lattice-based privacy-preserving multi-functional and multi-dimensional data aggregation scheme for smart grid. Clust. Comput. 25(1), 263–278 (2022)CrossRef Darzi, S., Akhbari, B., Khodaiemehr, H.: LPM2DA: a lattice-based privacy-preserving multi-functional and multi-dimensional data aggregation scheme for smart grid. Clust. Comput. 25(1), 263–278 (2022)CrossRef
20.
go back to reference Gupta, D.S., Ray, S., Singh, T., Kumari, M.: Post-quantum lightweight identity-based two-party authenticated key exchange protocol for internet of vehicles with probable security. Comput. Commun. 181, 69–79 (2022)CrossRef Gupta, D.S., Ray, S., Singh, T., Kumari, M.: Post-quantum lightweight identity-based two-party authenticated key exchange protocol for internet of vehicles with probable security. Comput. Commun. 181, 69–79 (2022)CrossRef
21.
go back to reference Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)ADSMathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)ADSMathSciNetCrossRef
22.
go back to reference Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996) Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996)
23.
go back to reference Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, pp. 284–293 (1997) Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, pp. 284–293 (1997)
24.
go back to reference Ajtai, M., Dwork, C.: The first and fourth public-key cryptosystems with worst-case/average-case equivalence. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 14. CiteSeer (2007) Ajtai, M., Dwork, C.: The first and fourth public-key cryptosystems with worst-case/average-case equivalence. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 14. CiteSeer (2007)
25.
go back to reference Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: a signature scheme for embedded systems. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 530–547. Springer (2012) Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: a signature scheme for embedded systems. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 530–547. Springer (2012)
26.
go back to reference Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Cryptographers’ Track at the RSA Conference, pp. 28–47. Springer (2014) Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Cryptographers’ Track at the RSA Conference, pp. 28–47. Springer (2014)
27.
go back to reference Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. In: Annual Cryptology Conference, pp. 40–56. Springer (2013) Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. In: Annual Cryptology Conference, pp. 40–56. Springer (2013)
28.
go back to reference Alkim, E., Bindel, N., Buchmann, J., Dagdelen, Ö., Schwabe, P.: TESLA: tightly-secure efficient signatures from standard lattices. IACR Cryptol. ePrint Arch. 2015, 755 (2015) Alkim, E., Bindel, N., Buchmann, J., Dagdelen, Ö., Schwabe, P.: TESLA: tightly-secure efficient signatures from standard lattices. IACR Cryptol. ePrint Arch. 2015, 755 (2015)
29.
go back to reference Akleylek, S., Bindel, N., Buchmann, J., Krämer, J., Marson, G.A.: An efficient lattice-based signature scheme with provably secure instantiation. In: International Conference on Cryptology in Africa, pp. 44–60. Springer (2016) Akleylek, S., Bindel, N., Buchmann, J., Krämer, J., Marson, G.A.: An efficient lattice-based signature scheme with provably secure instantiation. In: International Conference on Cryptology in Africa, pp. 44–60. Springer (2016)
30.
go back to reference Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key \(\{\)Exchange—A\(\}\) new hope. In: 25th USENIX Security Symposium (USENIX Security 16), pp. 327–343 (2016) Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key \(\{\)Exchange—A\(\}\) new hope. In: 25th USENIX Security Symposium (USENIX Security 16), pp. 327–343 (2016)
32.
go back to reference Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 333–342 (2009) Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 333–342 (2009)
33.
go back to reference Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H) IBE in the standard model. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 553–572. Springer (2010) Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H) IBE in the standard model. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 553–572. Springer (2010)
34.
go back to reference Boyen, X.: Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In: International Workshop on Public Key Cryptography, pp. 499–517. Springer (2010) Boyen, X.: Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In: International Workshop on Public Key Cryptography, pp. 499–517. Springer (2010)
35.
go back to reference Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 700–718. Springer (2012) Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 700–718. Springer (2012)
36.
go back to reference Mao, S., Zhang, P., Wang, H., Zhang, H., Wu, W.: Cryptanalysis of a lattice based key exchange protocol. Sci. China Inf. Sci. 60(2), 1–3 (2017)CrossRef Mao, S., Zhang, P., Wang, H., Zhang, H., Wu, W.: Cryptanalysis of a lattice based key exchange protocol. Sci. China Inf. Sci. 60(2), 1–3 (2017)CrossRef
37.
go back to reference Jing, Z., Gu, C., Yu, Z., Shi, P., Gao, C.: Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement. Clust. Comput. 22(1), 1717–1727 (2019)CrossRef Jing, Z., Gu, C., Yu, Z., Shi, P., Gao, C.: Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement. Clust. Comput. 22(1), 1717–1727 (2019)CrossRef
38.
go back to reference Gupta, D.S., Biswas, G.: Design of lattice-based ElGamal encryption and signature schemes using SIS problem. Trans. Emerg. Telecommun. Technol. 29(6), e3255 (2018)CrossRef Gupta, D.S., Biswas, G.: Design of lattice-based ElGamal encryption and signature schemes using SIS problem. Trans. Emerg. Telecommun. Technol. 29(6), e3255 (2018)CrossRef
39.
go back to reference Seyhan, K., Nguyen, T.N., Akleylek, S., Cengiz, K.: Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: a survey. Clust. Comput. 25(3), 1729–1748 (2022)CrossRef Seyhan, K., Nguyen, T.N., Akleylek, S., Cengiz, K.: Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: a survey. Clust. Comput. 25(3), 1729–1748 (2022)CrossRef
40.
go back to reference Tang, Y., Ba, Y., Li, L., Wang, X., Yan, X.: Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIot. Clust. Comput. 25, 2305–2316 (2022) Tang, Y., Ba, Y., Li, L., Wang, X., Yan, X.: Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIot. Clust. Comput. 25, 2305–2316 (2022)
41.
go back to reference Gupta, D.S., Islam, S.H., Obaidat, M.S., Karati, A., Sadoun, B.: LAAC: lightweight lattice-based authentication and access control protocol for E-health systems in IoT environments. IEEE Syst. J. 15(3), 3620–3627 (2020)ADSCrossRef Gupta, D.S., Islam, S.H., Obaidat, M.S., Karati, A., Sadoun, B.: LAAC: lightweight lattice-based authentication and access control protocol for E-health systems in IoT environments. IEEE Syst. J. 15(3), 3620–3627 (2020)ADSCrossRef
42.
go back to reference Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Theory of Cryptography Conference, pp. 37–54. Springer (2008) Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Theory of Cryptography Conference, pp. 37–54. Springer (2008)
43.
go back to reference Gupta, D.S., Biswas, G.: A secure cloud storage using ECC-based homomorphic encryption. Int. J. Inf. Secur. Priv. 11(3), 54–62 (2017)CrossRef Gupta, D.S., Biswas, G.: A secure cloud storage using ECC-based homomorphic encryption. Int. J. Inf. Secur. Priv. 11(3), 54–62 (2017)CrossRef
44.
45.
go back to reference Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25(4), 601–639 (2012)MathSciNetCrossRef Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25(4), 601–639 (2012)MathSciNetCrossRef
46.
go back to reference Xu, Y., Tian, M., Huang, L., Yang, W., Shen, X.: Improvement of a lattice-based signature scheme. J. Inf. Hiding Multimed. Signal Process. 5(1), 41–46 (2014) Xu, Y., Tian, M., Huang, L., Yang, W., Shen, X.: Improvement of a lattice-based signature scheme. J. Inf. Hiding Multimed. Signal Process. 5(1), 41–46 (2014)
Metadata
Title
Quantum-resistant public-key encryption and signature schemes with smaller key sizes
Authors
Lacchita Soni
Harish Chandra
Daya Sagar Gupta
Ram Keval
Publication date
30-12-2022
Publisher
Springer US
Published in
Cluster Computing / Issue 1/2024
Print ISSN: 1386-7857
Electronic ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-022-03955-y

Other articles of this Issue 1/2024

Cluster Computing 1/2024 Go to the issue

Premium Partner