Survey of Lattice to Design Post Quantum Cryptographic Algorithm Using Lattice (original) (raw)

A Lightweight Post-Quantum Lattice-Based RSA for Secure Communications

IEEE Access

Conventional RSA algorithm, being a basis for several proposed cryptosystems, has remarkable security laps with respect to confidentiality and integrity over the internet which can be compromised by state-of-the-art attacks, especially, for different types of data generation, transmission, and analysis by IoT applications. This security threat hindrance is considered to be a hard problem to solve on classical computers. However, bringing quantum mechanics into account, the concept no longer holds true. So, this calls out for the modification of the conventional pre-quantum RSA algorithm into a secure post-quantum cryptographic-based RSA technique. In this research, we propose a post-quantum lattice-based RSA (LB-RSA) for IoT-based cloud applications to secure the shared data and information. The proposed work is validated by implementing it in 60-dimensions. The key size is about 1.152 × 10 5 -bits and generation time is 0.8 hours. Furthermore, it has been tested with AVISPA, which confirms security in the presence of an intruder. Moreover, the proposed LB-RSA technique is compared with the existing state-of-the-art techniques. The empirical results advocate that the proposed lattice-based variant is not only safe but beats counterparts in terms of secured data sharing.

Talk Post-Quantum Cryptography lattice-based cryptosystems (2011)

This short summary of lattice-based encryption methods is based on the book chapter [MR09]. It was presented in the seminar on modern cryptographic methods at the Mathematical Institute of the University Bonn from January 18th to January 28th in 2011. The authors would like to express their heartfelt thanks to Professor Nitin Saxena for organizing the seminar and being available for helpful advice, even on national holidays.

Quantum Attack-Resistant Security System for Cloud Computing using Lattice Cryptography

International journal for information security research, 2022

The safety and security of various cryptosystems are related to the hardness of the integer factorization problem and discrete logarithm problem, most cryptosystems will be rendered vulnerable to attack and outdated as quantum computers become more advanced. This study examines lattice-based cryptography (the NTRU cryptosystem), compares the suggested variation to other cryptosystems by simulation and presents the execution time for key generation, encryption, and decryption procedures, as well as to highlight the benefits and drawbacks of the proposed cryptosystem. A variant of the NTRU cryptosystem is developed with the purpose of improving the cryptosystem's security by allowing it to withstand attacks in both classical and quantum computing. The simulation revealed that the existing NTRU cryptosystem has a better time complexity compared to the proposed NTRU cryptosystem. The existing NTRU cryptosystem has a time complexity of O(n 2) while the proposed variant has O(n 3). Though had a better capacity of handling large data because of the introduction of lattice multiplication.

Post-Quantum Lattice-Based Cryptography Implementations

ACM Computing Surveys, 2019

The advent of quantum computing threatens to break many classical cryptographic schemes, leading to innovations in public key cryptography that focus on post-quantum cryptography primitives and protocols resistant to quantum computing threats. Lattice-based cryptography is a promising post-quantum cryptography family, both in terms of foundational properties as well as in its application to both traditional and emerging security problems such as encryption, digital signature, key exchange, and homomorphic encryption. While such techniques provide guarantees, in theory, their realization on contemporary computing platforms requires careful design choices and tradeoffs to manage both the diversity of computing platforms (e.g., high-performance to resource constrained), as well as the agility for deployment in the face of emerging and changing standards. In this work, we survey trends in lattice-based cryptographic schemes, some recent fundamental proposals for the use of lattices in c...

Lattices in Quantum-ERA Cryptography

International Journal of Research Publication and Reviews, 2023

The use of Mathematic in cryptography can result a safe encryption scheme. Lattices have emerged as a powerful mathematical tool in the field of cryptography, offering a diverse set of applications ranging from encryption to secure multi-party computation. This research paper provides a comprehensive review of the role of lattices in cryptography, covering both theoretical foundations and practical implementations. The paper begins by introducing the basic concepts of lattices and their relevance in cryptographic protocols. Subsequently, it explores key cryptographic primitives based on lattice problems, such as lattice-based encryption schemes, digital signatures, and fully homomorphic encryption. The paper also proposes a new lattice based cryptographic scheme.

An Experimental Study of Building Blocks of Lattice-Based NIST Post-Quantum Cryptographic Algorithms

Electronics, 2020

Security of currently deployed public-key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, most notably the NIST PQC standardization competition. In this work, we have investigated how lattice-based candidate algorithms fare when implemented in hardware. To achieve this, we have assessed 12 lattice-based algorithms in order to identify their basic building blocks. We assume the algorithms will be implemented in an application-specific integrated circuit (ASIC) platform and the targeted technology is 65 nm. To estimate the characteristics of each algorithm, we have assessed the following characteristics: memory requirements, use of multipliers, and use of hashing functions. Furthermore, for these building blocks, we have collected area and power figures for all studied algorithms by making use of commercial memory compilers and standard cells. Our results reve...

Quantum Computing Cryptography and Lattice Mechanism

Journal of information and communication convergence engineering

Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

A Survey about Post Quantum Cryptography Methods

EAI endorsed transactions on internet of things, 2024

Cryptography is an art of hiding the significant data or information with some other codes. It is a practice and study of securing information and communication. Thus, cryptography prevents third party intervention over the data communication. The cryptography technology transforms the data into some other form to enhance security and robustness against the attacks. The thrust of enhancing the security among data transfer has been emerged ever since the need of Artificial Intelligence field came into a market. Therefore, modern way of computing cryptographic algorithm came into practice such as AES, 3DES, RSA, Diffie-Hellman and ECC. These public-key encryption techniques now in use are based on challenging discrete logarithms for elliptic curves and complex factorization. However, those two difficult problems can be effectively solved with the help of sufficient large-scale quantum computer. The Post Quantum Cryptography (PQC) aims to deal with an attacker who has a large-scale quantum computer. Therefore, it is essential to build a robust and secure cryptography algorithm against most vulnerable prequantum cryptography methods. That is called 'Post Quantum Cryptography'. Therefore, the present crypto system needs to propose encryption key and signature size is very large.in addition to careful prediction of encryption/decryption time and amount of traffic over the communication wire is required. The post-quantum cryptography (PQC) article discusses different families of post-quantum cryptosystems, analyses the current status of the National Institute of Standards and Technology (NIST) post-quantum cryptography standardisation process, and looks at the difficulties faced by the PQC community.

Post-Quantum Cryptographic Algorithm: A systematic review of round-2 candidates

ACADEMIA IN INFORMATION TECHNOLOGY PROFESSION (AITP) 2020 INTERNATIONAL CONFERENCE, 2020

The rise of the new paradigm (Quantum computing) in the recent years have created a major security challenge to classical and widely used primitive cryptography schemes such as ECC (Elliptic Curve Cryptography) and RSA (Rivest-Shamir-Adleman) Algorithm. These classical computing algorithms depend on the problems of discrete logarithm and integer factorization respectively. Recent advancements in quantum computing have made encryption schemes more vulnerable since they are weak to some quantum attacks, like Shor's Algorithm and Grove's Algorithm. Therefore the call for a new set of algorithms known as Post-Quantum cryptography (PQC) that would not be vulnerable to quantum attacks is imminent. NIST haven selected some candidates in the second round of Post-Quantum Cryptographic algorithms standardization project. This work's goal is to review these algorithms under there types. A rigorous survey on each Post-Quantum Cryptography schemes and their underlying properties will be x-rayed while recommending areas for research in this new security paradigm.

Quantum Computing and Its Implications for Cryptography: Assessing the Security and Efficiency of Quantum Algorithms

Nanotechnology Perceptions, 2024

Quantum computing can be regarded as a disruptive enabling technology that can pose a threat to traditional cryptography as it invented new approaches to encrypt data. This paper will compare the level of security that accompanies quantum algorithms as well as the level of efficiency. Specifically, we examine the impact of efficient quantum computing on traditional cryptography and propose techniques against quantum invasions. Four quantum algorithms are analyzed for their efficiency and security benefits in the post-quantum era: Grover’s Algorithm, Shor’s Algorithm, The Quantum Key Distribution (QKD), Lattice-based cryptography. The results reveal that Grover’s algorithm improves search time complexity from O(n) to O(√n), which is advantageous over large data sets. As it will be clear shortly, Shor’s algorithm challenges RSA encryption because it outperforms classical algorithms in factoring large integers. QKD presents secure key exchange protocols that cannot be breached notwithstanding the attempts made using quantum computing. Lattice-based schemes are quantum-resistant alternatives based on the security of certain hard mathematical problems. Based on our experimental results, computational efficiency can be improved, but new cryptographic systems will have to be developed for the mitigation of quantum-related vulnerabilities. This research shows the importance of quantum-resistant cryptographic techniques to ensure data security in the emerging quantum computing era.