Examining a possibility to use and the benefits of post-quantum algorithms dependent on the conditions of their application

Authors

DOI:

https://doi.org/10.15587/1729-4061.2017.96321

Keywords:

post-quantum cryptographic algorithms, comparative assessment of crypto algorithms, comparison criteria of crypto algorithms

Abstract

We established the need for comparative analysis and evaluation of the possibility to use asymmetric post-quantum cryptographic mechanisms. In order to compare, a procedure for evaluation was selected based on integral assessments of unconditional and conditional criteria. An analysis was conducted among the algorithms that fulfilled general unconditional criteria. As conditional criteria, we chose numerical characteristics of algorithms. In addition, additional unconditional criteria were put forward that differed depending on the conditions of use. The relevance of present research is associated with the emergence of a quantum computer. Previous studies have already proved that the existing cryptographic algorithms are vulnerable to the methods of quantum cryptanalysis. That is why, at present, leading organizations in the standardization of crypto algorithms conduct research and comparisons for selecting the post-quantum standard of cryptography.

As a result of present research, we found a lack of a universal post-quantum cryptographic algorithm. In addition, not all algorithms can be employed under different conditions. It is proposed to separate three variants in the application of post-quantum algorithms: for lightweight cryptography, for the use by standard automated systems and use in a cloud-based environment. For all conditions of use, a separate evaluation of benefits in the cryptographic algorithms was carried out. We detected shortcomings in the leading candidate in that it may possible have a reduced resistance for the specialized quantum attack. That is why the recommendations were given to employ these algorithms as the basic ones in the transition period. And, if the suspicion is confirmed, then we proposed alternatives for each variant of application. Results of present research allow us to understand current state in the development of post-quantum crypto algorithms and to predict their possible further development.

This forecast is important in that the post-quantum cryptographic mechanisms represent a new stage in the development and use of cryptography. In addition, the practical value of the research consists in obtaining the evaluation for post-quantum algorithms, depending on the conditions of their application.

Author Biographies

Ivan Gorbenko, V. N. Karazin Kharkiv National University Svobody sq., 4, Kharkiv, Ukraine, 61022

Doctor of Technical Sciences, Professor

Department of Security of Information Systems and Technologies

Volodymyr Ponomar, V. N. Karazin Kharkiv National University Svobody sq., 4, Kharkiv, Ukraine, 61022

Postgraduate student

Department of Security of Information Systems and Technologies

References

  1. Koblitz, N., Menezes, A. J. (2016). A riddle wrapped in an enigma. ePrint Archive, 1–21. Available at: http://eprint.iacr.org/2015/1018.pdf
  2. Shor, P. W. (1997). Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM Journal on Computing, 26 (5), 1484–1509. doi: 10.1137/s0097539795293172
  3. Grover, L. K. A fast quantum mechanics algorithm for database search. CERN Document Server. Available at: http://cds.cern.ch/record/304210/files/9605043.pdf
  4. Moody, D. (2016). Post-Quntum Cryptography: NIST’s Plan for the Future. The Seventh International Conference on Post-Quntum Cryptography. Available at: https://pqcrypto2016.jp/data/pqc2016_nist_announcement.pdf
  5. Mosca, M., Lenhart, G., Pecen, M. (Eds.) (2013). Setting the Scene for the ETSI Quantum-safe Cryptography Workshop. E-proceedings of “1st Quantum-Safe-Crypto Workshop”. Sophia Antipolis, 289. Available at: https://docbox.etsi.org/Workshop/2013/201309_CRYPTO/e-proceedings_Crypto_2013.pdf
  6. Jao, D., Soukharev, V. (2014). Isogeny-Based Quantum-Resistant Undeniable Signatures. Lecture Notes in Computer Science, 160–179. doi: 10.1007/978-3-319-11659-4_10
  7. Gorbenko, I. D., Kuznetsov, O. O., Potii, O. V., Gorbenko, Yu. I., Ganzya, R. S., Ponomar, V. A. (2016). Post quantum cryptography and mechanisms for its implementations. Radiotekhnika, 186, 32–52.
  8. Gorbenko, Yu. I. (2015). Methods of construction and analysis, standardization and application of cryptographic systems. Kharkiv: Fort, 959.
  9. Lenstra, H. W., Tijdeman, Jr., Tijdeman, R. (Eds.) (1982). Analysis and comparison of some integer factoring algorithms, in Computational Methods in Number Theory. Math. Centre Tract, 89–141.
  10. Gorbenko, Yu., Yesina, M. (2016). Methods of cryptographic primitives comparative analysis. Inzynier XXI wieku. Bielsko-Biala: Wydawnictwo Naukowe Akademii Techniczno-Humanistycznej w Bielsku-Bialej, 451–462.
  11. Nogin, V. D. (2004). A simplified version of the analytic hierarchy method based on non-linear convolution of criteria. Zhurn. vychislit. matem. i matematich. fiz., 44 (7), 1259–1268. Available at: http://www.apmath.spbu.ru/ru/staff/nogin/nogin_p11.pdf
  12. Expert assessments for solutions developing. Available at: http://books.ifmo.ru/file/pdf/817.pdf
  13. Wang, H., Ma, Z., Ma, C. (2013). An efficient quantum meet-in-the-middle attack against NTRU-2005. Chinese Science Bulletin, 58 (28-29), 3514–3518. doi: 10.1007/s11434-013-6020-y
  14. Xiong, Z., Wang, Y., Zhang, T., Chen, L. (2012). An Improved MITM Attack Against NTRU. International Journal of Security and Its Applications, 6 (2), 269–274.

Downloads

Published

2017-04-21

How to Cite

Gorbenko, I., & Ponomar, V. (2017). Examining a possibility to use and the benefits of post-quantum algorithms dependent on the conditions of their application. Eastern-European Journal of Enterprise Technologies, 2(9 (86), 21–32. https://doi.org/10.15587/1729-4061.2017.96321

Issue

Section

Information and controlling system