Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (57)

Search Parameters:
Keywords = quantum-resistant algorithms

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 1580 KiB  
Review
Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process
by Kanza Cherkaoui Dekkaki, Igor Tasic and Maria-Dolores Cano
Technologies 2024, 12(12), 241; https://doi.org/10.3390/technologies12120241 - 23 Nov 2024
Viewed by 612
Abstract
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect [...] Read more.
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and Technology (NIST) PQC standardization process, highlighting key algorithms, such as CRYSTALS–Kyber, CRYSTALS–Dilithium, Falcon, and SPHINCS+, and discusses the strengths, vulnerabilities, and implementation challenges of the leading algorithms. In addition, we explore transition strategies for organizations, emphasizing hybrid cryptography to ensure backward compatibility during migration. This study offers key insights into the future of cryptographic standards and the critical steps necessary to prepare for the transition from classical to quantum-resistant systems. Full article
(This article belongs to the Section Information and Communication Technologies)
Show Figures

Figure 1

Figure 1
<p>Proposed algorithms grouped by family and NIST round.</p>
Full article ">Figure 2
<p>Example of (<b>a</b>) symmetric and (<b>b</b>) asymmetric cryptography.</p>
Full article ">Figure 3
<p>General digital signature process.</p>
Full article ">Figure 4
<p>Simplified view of the PKI.</p>
Full article ">Figure 5
<p>Comparison of public key length (bytes), private key length (bytes), and ciphertext length (bytes) in logarithmic scale for PQC key exchange mechanisms.</p>
Full article ">
14 pages, 3803 KiB  
Article
A Quantum-Secure Cryptographic Algorithm Integrating Fractals and Prime Numbers
by Gerardo Iovane, Elmo Benedetto and Antonio Di Lauro
Appl. Sci. 2024, 14(22), 10138; https://doi.org/10.3390/app142210138 - 5 Nov 2024
Viewed by 679
Abstract
The present work introduces a new scheme of data cryptography in the context of emerging trends due to the challenge of defending critical network infrastructure against new exploit systems based on artificial intelligence or defending against quantum threats. In this paper, we will [...] Read more.
The present work introduces a new scheme of data cryptography in the context of emerging trends due to the challenge of defending critical network infrastructure against new exploit systems based on artificial intelligence or defending against quantum threats. In this paper, we will present an innovative cryptographic system composed of keys coming from fractals and prime numbers that are additionally manipulated through mathematical operations using matrices and quantum security. This technique ensures a high level of security, as demonstrated by the NIST p-values calculated on the key. This paper works upon the foundation on the previous work F&NIF (Fractal & Numerical Information Fusion), as we will discuss in the paper. In this work, we take this procedure and expand it with these new added features, using new fractal schemes and, in particular, implementing a novel quantum security procedure. This algorithm creates a security key applicable to cryptography that is resistant to quantum attacks since this procedure is quantum-crypto-agile. Full article
(This article belongs to the Collection Innovation in Information Security)
Show Figures

Figure 1

Figure 1
<p>Cantor set iteration.</p>
Full article ">Figure 2
<p>Construction of a Sierpinski triangle.</p>
Full article ">Figure 3
<p>Mandelbrot fractal.</p>
Full article ">Figure 4
<p>Peano curve construction.</p>
Full article ">Figure 5
<p>Peano affine transformations.</p>
Full article ">Figure 6
<p>Barnsley fern.</p>
Full article ">Figure 7
<p>Vicsek fractal.</p>
Full article ">Figure 8
<p>Scheme of the novel algorithm quantum F&amp;NIF.</p>
Full article ">Figure 9
<p>Multiscale hierarchy for generating primes.</p>
Full article ">Figure 10
<p>Fragment interaction.</p>
Full article ">Figure 11
<p><span class="html-italic">p</span>-value comparison chart.</p>
Full article ">
25 pages, 1715 KiB  
Article
Quantum Marine Predator Algorithm: A Quantum Leap in Photovoltaic Efficiency Under Dynamic Conditions
by Okba Fergani, Yassine Himeur, Raihane Mechgoug, Shadi Atalla, Wathiq Mansoor and Nacira Tkouti
Information 2024, 15(11), 692; https://doi.org/10.3390/info15110692 - 3 Nov 2024
Viewed by 452
Abstract
The Quantum Marine Predator Algorithm (QMPA) presents a groundbreaking solution to the inherent limitations of conventional Maximum Power Point Tracking (MPPT) techniques in photovoltaic systems. These limitations, such as sluggish response times and inadequate adaptability to environmental fluctuations, are particularly pronounced in regions [...] Read more.
The Quantum Marine Predator Algorithm (QMPA) presents a groundbreaking solution to the inherent limitations of conventional Maximum Power Point Tracking (MPPT) techniques in photovoltaic systems. These limitations, such as sluggish response times and inadequate adaptability to environmental fluctuations, are particularly pronounced in regions with challenging weather patterns like Sunderland. QMPA emerges as a formidable contender by seamlessly integrating the sophisticated hunting tactics of marine predators with the principles of quantum mechanics. This amalgamation not only enhances operational efficiency but also addresses the need for real-time adaptability. One of the most striking advantages of QMPA is its remarkable improvement in response time and adaptability. Compared to traditional MPPT methods, which often struggle to keep pace with rapidly changing environmental factors, QMPA demonstrates a significant reduction in response time, resulting in up to a 30% increase in efficiency under fluctuating irradiance conditions for a resistive load of 100 Ω. These findings are derived from extensive experimentation using NASA’s worldwide power prediction data. Through a detailed comparative analysis with existing MPPT methodologies, QMPA consistently outperforms its counterparts, exhibiting superior operational efficiency and stability across varying environmental scenarios. By substantiating its claims with concrete data and measurable improvements, this research transcends generic assertions and establishes QMPA as a tangible advancement in MPPT technology. Full article
(This article belongs to the Special Issue Applications of Machine Learning and Convolutional Neural Networks)
Show Figures

Figure 1

Figure 1
<p>Explanation of the Marine Predators Algorithm.</p>
Full article ">Figure 2
<p>Explanation of the QMPA concept.</p>
Full article ">Figure 3
<p>Flowchart illustrating the QMPA’s steps.</p>
Full article ">Figure 4
<p>Sunderland, UK Irradiance from 1 January 2022 to 1 January 2023.</p>
Full article ">Figure 5
<p>Accuracy Analysis of QMPA vs. Other Algorithms.</p>
Full article ">Figure 6
<p>Convergence Analysis of QMPA vs. Other Algorithms.</p>
Full article ">Figure 7
<p>Power Output Comparison QMPA vs. Other Algorithms.</p>
Full article ">Figure 8
<p>Northern UK Area extracted from NASA Worldwide Power prediction Website.</p>
Full article ">Figure 9
<p>Irradiance data across latitudes for Northern UK on 15–16 January 2022.</p>
Full article ">Figure 10
<p>Power output comparison of QMPA vs other MPPT algorithms on 15–16 January 2022.</p>
Full article ">Figure 11
<p>Performance Comparison of Algorithms in Avoiding Local Minima.</p>
Full article ">Figure 12
<p>Convergence Curve of the QMPA on NVIDIA RTX 4080 GPU.</p>
Full article ">Figure 13
<p>Average Computational Time Comparison of Optimization Algorithms.</p>
Full article ">
33 pages, 355 KiB  
Article
A Comprehensive Review of MI-HFE and IPHFE Cryptosystems: Advances in Internal Perturbations for Post-Quantum Security
by Yong Wang, Lingyue Li, Ying Zhou and Huili Zhang
Axioms 2024, 13(11), 741; https://doi.org/10.3390/axioms13110741 - 29 Oct 2024
Viewed by 582
Abstract
The RSA cryptosystem has been a cornerstone of modern public key infrastructure; however, recent advancements in quantum computing and theoretical mathematics pose significant risks to its security. The advent of fully operational quantum computers could enable the execution of Shor’s algorithm, which efficiently [...] Read more.
The RSA cryptosystem has been a cornerstone of modern public key infrastructure; however, recent advancements in quantum computing and theoretical mathematics pose significant risks to its security. The advent of fully operational quantum computers could enable the execution of Shor’s algorithm, which efficiently factors large integers and undermines the security of RSA and other cryptographic systems reliant on discrete logarithms. While Grover’s algorithm presents a comparatively lesser threat to symmetric encryption, it still accelerates key search processes, creating potential vulnerabilities. In light of these challenges, there has been an intensified focus on developing quantum-resistant cryptography. Current research is exploring cryptographic techniques based on error-correcting codes, lattice structures, and multivariate public key systems, all of which leverage the complexity of NP-hard problems, such as solving multivariate quadratic equations, to ensure security in a post-quantum landscape. This paper reviews the latest advancements in quantum-resistant encryption methods, with particular attention to the development of robust trapdoor functions. It also provides a detailed analysis of prominent multivariate cryptosystems, including the Matsumoto–Imai, Oil and Vinegar, and Polly Cracker schemes, alongside recent progress in lattice-based systems such as Kyber and Crystals-DILITHIUM, which are currently under evaluation by NIST for potential standardization. As the capabilities of quantum computing continue to expand, the need for innovative cryptographic solutions to secure digital communications becomes increasingly critical. Full article
16 pages, 1639 KiB  
Article
Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm
by Hyunjun Kim, Wonwoong Kim, Yeajun Kang, Hyunji Kim and Hwajeong Seo
Appl. Sci. 2024, 14(18), 8394; https://doi.org/10.3390/app14188394 - 18 Sep 2024
Viewed by 1204
Abstract
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe [...] Read more.
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ the Falcon signature scheme, which was selected during the NIST post-quantum cryptography (PQC) standardization process. Although the integration of the post-quantum signature scheme results in a reduction in the blockchain’s transactions per second (TPSs), we introduce efficient approaches to mitigate this performance degradation. Our proposed post-quantum delegated proof of luck (PQ-DPoL) combines a proof of luck (PoL) mechanism with a delegated approach, ensuring quantum resistance, energy efficiency, and fairness in block generation. Experimental results demonstrate that while post-quantum cryptographic algorithms like Falcon introduce larger signature sizes and slower processing times, the PQ-DPoL algorithm effectively balances security and performance, providing a viable solution for secure blockchain operations in a post-quantum era. Full article
(This article belongs to the Special Issue Blockchain and Intelligent Networking for Smart Applications)
Show Figures

Figure 1

Figure 1
<p>Overview of PQ-DPoL.</p>
Full article ">Figure 2
<p>Compression ratio improvement as a function of increasing transaction data size.</p>
Full article ">Figure 3
<p>TPS comparison for different transaction counts and sizes using Falcon and Dilithium post-quantum cryptographic algorithms.</p>
Full article ">
10 pages, 448 KiB  
Article
Random Generation Topology Coding Technique in Asymmetric Topology Encryption
by Jing Su and Bing Yao
Mathematics 2024, 12(17), 2768; https://doi.org/10.3390/math12172768 - 6 Sep 2024
Viewed by 763
Abstract
The security of traditional public key cryptography algorithms depends on the difficulty of the underlying mathematical problems. Asymmetric topological encryption is a graph-dependent encryption algorithm produced to resist attacks by quantum computers on these mathematical problems. The security of this encryption algorithm depends [...] Read more.
The security of traditional public key cryptography algorithms depends on the difficulty of the underlying mathematical problems. Asymmetric topological encryption is a graph-dependent encryption algorithm produced to resist attacks by quantum computers on these mathematical problems. The security of this encryption algorithm depends on two types of NP-complete problems: subgraph isomorphism and graph coloring. Topological coding technology refers to the technology of generating key strings or topology signature strings through topological coding graphs. We take odd-graceful labeling and set-ordered odd-graceful labeling as limiting functions, and propose two kinds of topological coding generation technique, which we call the random leaf-adding operation and randomly adding edge-removing operation. Through these two techniques, graphs of the same scale and larger scales can be generated with the same type of labeling so as to derive more number strings, expand the key space, and analyze the topology and property of the generated graphs. Full article
Show Figures

Figure 1

Figure 1
<p>Scheme for asymmetric topology encryption.</p>
Full article ">Figure 2
<p>An example of number strings derived from a topological coding matrix.</p>
Full article ">Figure 3
<p>Keeping the odd-graceful labeling in the randomly adding edge-removing operation.</p>
Full article ">Figure 4
<p>An example of random leaf-adding operation, added leaves are marked with blue vertices and purple vertices.</p>
Full article ">Figure A1
<p>Keeping the odd-graceful labeling in the randomly adding edge-removing operation.</p>
Full article ">
17 pages, 511 KiB  
Article
Identity-Based Online/Offline Encryption Scheme from LWE
by Binger Zuo, Jiguo Li, Yichen Zhang and Jian Shen
Information 2024, 15(9), 539; https://doi.org/10.3390/info15090539 - 4 Sep 2024
Viewed by 601
Abstract
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited [...] Read more.
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited computing power are becoming increasingly common in practice, making it increasingly important to improve the efficiency of online computation of encryption algorithms. The classic solution is to directly improve the efficiency of the Gaussian sampling algorithm, thereby increasing the overall efficiency of the scheme. However, our scheme combines the efficient Gaussian sampling algorithm, G-trapdoor, with online/offline method to further improve the online encryption efficiency of the encryption algorithm. Our scheme completes partial computation before knowing the message and receiver’s identity, and once the message and receiver’s identity are obtained, the online part encryption can be efficiently completed. We construct an identity-based online/offline encryption (IBOOE) scheme from LWE with G-trapdoor, improve the efficiency of online encryption while achieving quantum resistant security. We prove the scheme’s security under the standard model for chosen-plaintext attack (CPA). By comparing with relevant schemes in terms of experiments and analysis, our scheme has improved efficiency by 65% to 80% compared to the classical LWE IBE scheme (increasing with LWE security parameters), and by 60% to 70% compared to the recent IBE scheme from LWE. This greatly improves the efficiency of online computing for low-power encryption devices while ensuring security. Full article
Show Figures

Figure 1

Figure 1
<p>Our IBOOE scheme’s architecture.</p>
Full article ">Figure 2
<p>The comparison of online part between our online/offline scheme and other schemes [<a href="#B3-information-15-00539" class="html-bibr">3</a>,<a href="#B4-information-15-00539" class="html-bibr">4</a>] for different LWE security. In the above figure, the LWE security corresponds to different security parameter <span class="html-italic">r</span>: 108.7-bit LWE security corresponds to <math display="inline"><semantics> <mrow> <mi>r</mi> <mo>=</mo> <msup> <mn>2</mn> <mn>9</mn> </msup> </mrow> </semantics></math>; 279.7-bit LWE security corresponds to <math display="inline"><semantics> <mrow> <mi>r</mi> <mo>=</mo> <msup> <mn>2</mn> <mn>11</mn> </msup> </mrow> </semantics></math>; 454.7-bit LWE security corresponds to <math display="inline"><semantics> <mrow> <mi>r</mi> <mo>=</mo> <msup> <mn>2</mn> <mn>13</mn> </msup> </mrow> </semantics></math>; and 531.7-bit LWE security corresponds to <math display="inline"><semantics> <mrow> <mi>r</mi> <mo>=</mo> <msup> <mn>2</mn> <mn>14</mn> </msup> </mrow> </semantics></math>.</p>
Full article ">
19 pages, 1353 KiB  
Article
Distributed Identity Authentication with Lenstra–Lenstra–Lovász Algorithm–Ciphertext Policy Attribute-Based Encryption from Lattices: An Efficient Approach Based on Ring Learning with Errors Problem
by Qi Yuan, Hao Yuan, Jing Zhao, Meitong Zhou, Yue Shao, Yanchun Wang and Shuo Zhao
Entropy 2024, 26(9), 729; https://doi.org/10.3390/e26090729 - 27 Aug 2024
Viewed by 618
Abstract
In recent years, research on attribute-based encryption (ABE) has expanded into the quantum domain. Because a traditional single authority can cause the potential single point of failure, an improved lattice-based quantum-resistant identity authentication and policy attribute encryption scheme is proposed, in which the [...] Read more.
In recent years, research on attribute-based encryption (ABE) has expanded into the quantum domain. Because a traditional single authority can cause the potential single point of failure, an improved lattice-based quantum-resistant identity authentication and policy attribute encryption scheme is proposed, in which the generation of random values is optimized by adjusting parameters in the Gaussian sampling algorithm to improve overall performance. Additionally, in the key generation phase, attributes are processed according to their shared nature, which reduces the computational overhead of the authorization authority. In the decryption phase, the basis transformation of the Lenstra–Lenstra–Lovász (LLL) lattice reduction algorithm is utilized to rapidly convert shared matrices into the shortest vector form, which can reduce the computational cost of linear space checks. The experimental results demonstrate that the proposed method not only improves efficiency but also enhances security compared with related schemes. Full article
Show Figures

Figure 1

Figure 1
<p>The system model of this scheme.</p>
Full article ">Figure 2
<p>Time expenditure of each stage in the article.</p>
Full article ">Figure 3
<p>Time expenditure between different schemes in each stage.</p>
Full article ">
23 pages, 5427 KiB  
Article
Research on Wind Resistance Optimization Method for Cable-Stiffened, Single-Layer Spherical Reticulated Shell Based on QPSO Algorithm
by Ying Zhao, Guohan Chen, Shushuang Song, Mingyao Huang, Tianhao Zhang, Pengcheng Li and Gang Xiong
Buildings 2024, 14(8), 2474; https://doi.org/10.3390/buildings14082474 - 10 Aug 2024
Viewed by 1099
Abstract
This study proposes an improved mixed-variable quantum particle swarm optimization (QPSO) algorithm capable of optimizing both continuous and discrete variables. The algorithm is applied to the wind resistance optimization of a cable-stiffened, single-layer spherical reticulated shell (SLSRS), optimizing discrete variables like member dimensions [...] Read more.
This study proposes an improved mixed-variable quantum particle swarm optimization (QPSO) algorithm capable of optimizing both continuous and discrete variables. The algorithm is applied to the wind resistance optimization of a cable-stiffened, single-layer spherical reticulated shell (SLSRS), optimizing discrete variables like member dimensions and cable dimensions alongside continuous variables such as cable prestress. Through a computational case study on an SLSRS, the optimization results of the proposed QPSO method are compared with other optimization techniques, validating its accuracy and reliability. Furthermore, this study establishes a mathematical model for the wind resistance optimization of cable-stiffened SLSRSs and outlines the wind resistance optimization process based on the mixed-variable QPSO algorithm. The optimization of these structures reveals the strong stability and global search capabilities of the proposed algorithm. Additionally, the comparison of section optimization and shape optimization highlights the significant impact of the shell shape on steel usage and costs, underscoring the importance of shape optimization in the design process. Full article
(This article belongs to the Special Issue Research on Industrialization and Intelligence in Building Structures)
Show Figures

Figure 1

Figure 1
<p>Model of cable-stiffened reticulated shell.</p>
Full article ">Figure 2
<p>Flowchart of QPSO algorithm.</p>
Full article ">Figure 3
<p>K6 single-layer spherical reticulated shell [<a href="#B36-buildings-14-02474" class="html-bibr">36</a>]. (<b>a</b>) Plan view. (<b>b</b>) Elevation view.</p>
Full article ">Figure 4
<p>The iterative process curve of the reticulated shell weight and the contour of the stable stress ratio of the optimized SLSRS.</p>
Full article ">Figure 5
<p>Cable-stiffened SLSRS model.</p>
Full article ">Figure 6
<p>Spherical roof-wind load shape coefficient partition [<a href="#B43-buildings-14-02474" class="html-bibr">43</a>].</p>
Full article ">Figure 7
<p>Spherical reticulated shell and roof partition [<a href="#B43-buildings-14-02474" class="html-bibr">43</a>].</p>
Full article ">Figure 8
<p>Grouping of SLSRS members.</p>
Full article ">Figure 9
<p>Displacement contour of the cable-stiffened SLSRS without wind load applied.</p>
Full article ">Figure 10
<p>The iterative process of SLSRS section optimization under various load conditions.</p>
Full article ">Figure 11
<p>The iterative process of model II shape optimization under various load conditions.</p>
Full article ">Figure 12
<p>Comparison of section optimization and shape optimization results.</p>
Full article ">
27 pages, 3031 KiB  
Article
A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm
by Tao Xia, Menglin Wang, Jun He, Gang Yang, Linna Fan and Guoheng Wei
Drones 2024, 8(8), 359; https://doi.org/10.3390/drones8080359 - 30 Jul 2024
Cited by 1 | Viewed by 1208
Abstract
Unmanned aerial vehicles (UAVs) play a critical role in various fields, including logistics, agriculture, and rescue operations. Effective identity authentication and key agreement schemes are vital for UAV networks to combat threats. Current schemes often employ algorithms like elliptic curve cryptography (ECC) and [...] Read more.
Unmanned aerial vehicles (UAVs) play a critical role in various fields, including logistics, agriculture, and rescue operations. Effective identity authentication and key agreement schemes are vital for UAV networks to combat threats. Current schemes often employ algorithms like elliptic curve cryptography (ECC) and Rivest–Shamir–Adleman (RSA), which are vulnerable to quantum attacks. To address this issue, we propose LIGKYX, a novel scheme combining the quantum-resistant Kyber algorithm with the hash-based message authentication code (HMAC) for enhanced security and efficiency. This scheme enables the mutual authentication between UAVs and ground stations and supports secure session key establishment protocols. Additionally, it facilitates robust authentication and key agreement among UAVs through control stations, addressing the critical challenge of quantum-resistant security in UAV networks. The proposed LIGKYX scheme operates based on the Kyber algorithm and elliptic curve Diffie–Hellman (ECDH) key exchange protocol, employing the HMAC and pre-computation techniques. Furthermore, a formal verification tool validated the security of LIGKYX under the Dolev–Yao threat model. Comparative analyses on security properties, communication overhead, and computational overhead indicate that LIGKYX not only matches or exceeds existing schemes but also uniquely counters quantum attacks effectively, ensuring the security of UAV communication networks with a lower time overhead for authentication and communication. Full article
(This article belongs to the Special Issue Physical-Layer Security in Drone Communications)
Show Figures

Figure 1

Figure 1
<p>UAV communication network model diagram.</p>
Full article ">Figure 2
<p>DTLS protocol flowchart.</p>
Full article ">Figure 3
<p>Research workflow illustrating the process from model design to experimental evaluation.</p>
Full article ">Figure 4
<p>The process of the LIGKYX identity authentication and key agreement scheme.</p>
Full article ">Figure 5
<p>Identity authentication key agreement flowchart.</p>
Full article ">Figure 6
<p>Flowchart of identity authentication key agreement stage between drones.</p>
Full article ">Figure 7
<p>Kyber.AKE scheme flowchart.</p>
Full article ">Figure 8
<p>The photograph of the UAV.</p>
Full article ">Figure 9
<p>Histogram of ground station time overhead comparison.</p>
Full article ">Figure 10
<p>Histogram of UAV time overhead comparison.</p>
Full article ">Figure 11
<p>Wireshark capture result screenshot.</p>
Full article ">
15 pages, 1030 KiB  
Article
Compact and Low-Latency FPGA-Based Number Theoretic Transform Architecture for CRYSTALS Kyber Postquantum Cryptography Scheme
by Binh Kieu-Do-Nguyen, Nguyen The Binh, Cuong Pham-Quoc, Huynh Phuc Nghi, Ngoc-Thinh Tran, Trong-Thuc Hoang and Cong-Kha Pham
Information 2024, 15(7), 400; https://doi.org/10.3390/info15070400 - 11 Jul 2024
Viewed by 910
Abstract
In the modern era of the Internet of Things (IoT), especially with the rapid development of quantum computers, the implementation of postquantum cryptography algorithms in numerous terminals allows them to defend against potential future quantum attack threats. Lattice-based cryptography can withstand quantum computing [...] Read more.
In the modern era of the Internet of Things (IoT), especially with the rapid development of quantum computers, the implementation of postquantum cryptography algorithms in numerous terminals allows them to defend against potential future quantum attack threats. Lattice-based cryptography can withstand quantum computing attacks, making it a viable substitute for the currently prevalent classical public-key cryptography technique. However, the algorithm’s significant time complexity places a substantial computational burden on the already resource-limited chip in the IoT terminal. In lattice-based cryptography algorithms, the polynomial multiplication on the finite field is well known as the most time-consuming process. Therefore, investigations into efficient methods for calculating polynomial multiplication are essential for adopting these quantum-resistant lattice-based algorithms on a low-profile IoT terminal. Number theoretic transform (NTT), a variant of fast Fourier transform (FFT), is a technique widely employed to accelerate polynomial multiplication on the finite field to achieve a subquadratic time complexity. This study presents an efficient FPGA-based implementation of number theoretic transform for the CRYSTAL Kyber, a lattice-based public-key cryptography algorithm. Our hybrid design, which supports both forward and inverse NTT, is able run at high frequencies up to 417 MHz on a low-profile Artix7-XC7A100T and achieve a low latency of 1.10μs while achieving state-of-the-art hardware efficiency, consuming only 541-LUTs, 680 FFs, and four 18 Kb BRAMs. This is made possible thanks to the newly proposed multilevel pipeline butterfly unit architecture in combination with employing an effective coefficient accessing pattern. Full article
(This article belongs to the Special Issue Software Engineering and Green Software)
Show Figures

Figure 1

Figure 1
<p>Control/data flow of the proposed NTT core.</p>
Full article ">Figure 2
<p>Multiplicationless butterfly unit.</p>
Full article ">Figure 3
<p>Mult-less zeta[k] submodule.</p>
Full article ">Figure 4
<p>Quarter square butterfly unit.</p>
Full article ">Figure 5
<p>Quarter square Mul-mod submodule.</p>
Full article ">Figure 6
<p>Hybrid butterfly unit.</p>
Full article ">Figure 7
<p>Proposed data access pattern.</p>
Full article ">Figure 8
<p>Verification module.</p>
Full article ">
15 pages, 647 KiB  
Article
Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s Principles
by Dana Sairangazhykyzy Amirkhanova, Maksim Iavich and Orken Mamyrbayev
Cryptography 2024, 8(3), 31; https://doi.org/10.3390/cryptography8030031 - 8 Jul 2024
Viewed by 3026
Abstract
Modern technologies like quantum and cloud computing have reshaped computing, offering immense power and scalability. While beneficial, they also challenge the security of traditional cryptographic systems. Quantum computing threatens RSA and ECC with algorithms like Shor’s algorithm, which can accelerate computations exponentially. This [...] Read more.
Modern technologies like quantum and cloud computing have reshaped computing, offering immense power and scalability. While beneficial, they also challenge the security of traditional cryptographic systems. Quantum computing threatens RSA and ECC with algorithms like Shor’s algorithm, which can accelerate computations exponentially. This risks exposing these systems to attacks, necessitating quantum-resistant cryptography. Cloud computing poses data security concerns, requiring robust cryptographic mechanisms and access controls. Lattice-based cryptography, leveraging problems like the Short Integer Solution (SIS), emerges as a solution. This paper presents a novel quantum-resistant public key encryption scheme based on ElGamal and SIS, ensuring security against quantum and classical threats in modern cryptographic environments. Full article
Show Figures

Figure 1

Figure 1
<p>A lattice made up of every vector in R<sup>2</sup> with integral coefficients.</p>
Full article ">Figure 2
<p>Post-quantum ElGamal.</p>
Full article ">
17 pages, 310 KiB  
Article
An NTRU-like Message Recoverable Signature Algorithm
by Tingle Shen, Li Miao, Bin Hua and Shuai Li
Mathematics 2024, 12(13), 2051; https://doi.org/10.3390/math12132051 - 30 Jun 2024
Viewed by 830
Abstract
An important feature of Nyberg-Rueppel type digital signature algorithms is message recovery, this signature algorithm can recover the original information from the signature directly by the verifier in the verification phase after signing the message. However, this algorithm is currently vulnerable to quantum [...] Read more.
An important feature of Nyberg-Rueppel type digital signature algorithms is message recovery, this signature algorithm can recover the original information from the signature directly by the verifier in the verification phase after signing the message. However, this algorithm is currently vulnerable to quantum attacks and its security cannot be guaranteed. Number Theory Research Unit (NTRU) is an efficient public-key cryptosystem and is considered to be one of the best quantum-resistant encryption schemes. This paper proposes an NTRU-like message recoverable signature algorithm to meet the key agreement requirements in the post-quantum world. This algorithm, designed for the Internet of Things (IoT), constructs a secure system using the Group-Based Message Recoverable Signature Algorithm (NR-GTRU), by integrating a Group-Based NTRU-Like Public-Key Cryptosystem (GTRU) with an efficient Nyberg-Rueppel type of NTRU digital signature algorithm (NR-NTRU). This signature algorithm, resistant to quantum algorithm attacks, offers higher security at the cost of a slight efficiency reduction compared to traditional NTRU signature algorithms, and features Nyberg-Rueppel message recovery, making it well-suited for IoT applications. Full article
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)
Show Figures

Figure 1

Figure 1
<p>NR-GTRU Signature Process.</p>
Full article ">
18 pages, 2904 KiB  
Article
Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks
by Yang Zhang, Yu Tang, Chaoyang Li, Hua Zhang and Haseeb Ahmad
Sensors 2024, 24(13), 4188; https://doi.org/10.3390/s24134188 - 27 Jun 2024
Cited by 3 | Viewed by 1146
Abstract
The Internet of Things (IoT) plays an essential role in people’s daily lives, such as healthcare, home, traffic, industry, and so on. With the increase in IoT devices, there emerge many security issues of data loss, privacy leakage, and information temper in IoT [...] Read more.
The Internet of Things (IoT) plays an essential role in people’s daily lives, such as healthcare, home, traffic, industry, and so on. With the increase in IoT devices, there emerge many security issues of data loss, privacy leakage, and information temper in IoT network applications. Even with the development of quantum computing, most current information systems are weak to quantum attacks with traditional cryptographic algorithms. This paper first establishes a general security model for these IoT network applications, which comprises the blockchain and a post-quantum secure identity-based signature (PQ-IDS) scheme. This model divides these IoT networks into three layers: perceptual, network, and application, which can protect data security and user privacy in the whole data-sharing process. The proposed PQ-IDS scheme is based on lattice cryptography. Bimodal Gaussian distribution and the discrete Gaussian sample algorithm are applied to construct the fundamental difficulty problem of lattice assumption. This assumption can help resist the quantum attack for information exchange among IoT devices. Meanwhile, the signature mechanism with IoT devices’ identity can guarantee non-repudiation of information signatures. Then, the security proof shows that the proposed PQ-IDS can obtain the security properties of unforgeability, non-repudiation, and non-transferability. The efficiency comparisons and performance evaluations show that the proposed PQ-IDS has good efficiency and practice in IoT network applications. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

Figure 1
<p>Security issues for IoT network.</p>
Full article ">Figure 2
<p>IoT network security model.</p>
Full article ">Figure 3
<p>Data-sharing transaction through the blockchain-based IoMT.</p>
Full article ">Figure 4
<p>Key size comparison with 80-bit security [<a href="#B33-sensors-24-04188" class="html-bibr">33</a>,<a href="#B34-sensors-24-04188" class="html-bibr">34</a>,<a href="#B35-sensors-24-04188" class="html-bibr">35</a>].</p>
Full article ">Figure 5
<p>Signature size comparison [<a href="#B33-sensors-24-04188" class="html-bibr">33</a>,<a href="#B34-sensors-24-04188" class="html-bibr">34</a>,<a href="#B35-sensors-24-04188" class="html-bibr">35</a>].</p>
Full article ">Figure 6
<p>Transaction throughput for IoT data sharing.</p>
Full article ">Figure 7
<p>Transaction latency for IoT data sharing.</p>
Full article ">
22 pages, 2381 KiB  
Article
Quantum Authentication Evolution: Novel Approaches for Securing Quantum Key Distribution
by Hassan Termos
Entropy 2024, 26(6), 447; https://doi.org/10.3390/e26060447 - 26 May 2024
Cited by 1 | Viewed by 1555
Abstract
This study introduces a novel approach to bolstering quantum key distribution (QKD) security by implementing swift classical channel authentication within the SARG04 and BB84 protocols. We propose mono-authentication, a pioneering paradigm employing quantum-resistant signature algorithms—specifically, CRYSTALS-DILITHIUM and RAINBOW—to authenticate solely at the conclusion [...] Read more.
This study introduces a novel approach to bolstering quantum key distribution (QKD) security by implementing swift classical channel authentication within the SARG04 and BB84 protocols. We propose mono-authentication, a pioneering paradigm employing quantum-resistant signature algorithms—specifically, CRYSTALS-DILITHIUM and RAINBOW—to authenticate solely at the conclusion of communication. Our numerical analysis comprehensively examines the performance of these algorithms across various block sizes (128, 192, and 256 bits) in both block-based and continuous photon transmission scenarios. Through 100 iterations of simulations, we meticulously assess the impact of noise levels on authentication efficacy. Our results notably highlight CRYSTALS-DILITHIUM’s consistent outperformance of RAINBOW, with signature overheads of approximately 0.5% for the QKD-BB84 protocol and 0.4% for the QKD-SARG04 one, when the quantum bit error rate (QBER) is augmented up to 8%. Moreover, our study unveils a correlation between higher security levels and increased authentication times, with CRYSTALS-DILITHIUM maintaining superior efficiency across all key rates up to 10,000 kb/s. These findings underscore the substantial cost and complexity reduction achieved by mono-authentication, particularly in noisy environments, paving the way for more resilient and efficient quantum communication systems. Full article
(This article belongs to the Special Issue Quantum Optics: Trends and Challenges)
Show Figures

Figure 1

Figure 1
<p>The signature style within the BB84 protocol is characterized by several key components [<a href="#B57-entropy-26-00447" class="html-bibr">57</a>]. In terms of communication, a visual representation is provided through the use of continuous orange arrows denoting information sent via the classical channel. Conversely, dotted orange arrows signify communication through the quantum channel, emphasizing the exchange of quantum information. The PQC algorithm is used to sign the Alice and Bob message digest and the nonce under their respective private keys to generate signatures.</p>
Full article ">Figure 2
<p>The signature time of mono-authentication as a function of the QBER for the two distinct protocols.</p>
Full article ">Figure 3
<p>The overhead of the mono-authentication as a function of the QBER for two different protocols.</p>
Full article ">Figure 4
<p>The graph illustrates the total authentication time, encompassing both signature and verification durations, alongside the time required for error correction, across varying maximum corrected bits given in <a href="#entropy-26-00447-t003" class="html-table">Table 3</a>. These data points are presented for three distinct security levels, all under a constant QBER of 11%.</p>
Full article ">Figure 5
<p>The varying security bits led to the key’s rejection, correlating with the number of bits selected for correction.</p>
Full article ">Figure 6
<p>The plot illustrates the signature and verification times for two post-quantum algorithms, computed for the mono-authentication scheme based on the QKD-SARG04 protocol.</p>
Full article ">Figure 7
<p>When QKD is authenticated with the PQC CRYSTALS-DILITHIUM algorithm, the secure key rate varies with the fiber length.</p>
Full article ">
Back to TopTop