Post-Quantum Cryptography

Varul Arora
12 min readMay 15, 2021

I. INTRODUCTION

Cryptography can be defined as the study of techniques which are pure mathematical in nature, related to aspects of information security such as, data integrity, data origin authentication, entity authentication, and confidentiality. By transforming the information into an unreadable format, cryptography helps in protecting the information. It is necessary to achieve confidential transmission over the public network. The original text/plaintext is transformed into a coded called cipher text via an encryption algorithm. The cipher text can be deciphered (decrypted) by only those who possess a secret key. E, which is an encryption function operates on P to produce C, therefore: E(P) = C. When the process is being reversed, D which is the decryption function operates on C to produce P, therefore: D(C) =P. A key is used by all the modern encryption algorithms which is denoted by K. The encryption and decryption functions are affected by the value of the key. Therefore, the functions become: E(K, P) = C(for encryption) and D(K,C) =P(for decryption). Cryptography systems can be broadly categorized into symmetric-key systems, which uses a single key (i.e., a password) that both the sender and the receiver have, as well as asymmetric-key systems (public key systems) that uses two keys, a public key known to everyone and a private key that only the recipient of messages uses. [1]

II. QUANTUM CRYPTOGRAPHY

Quantum Cryptography (QC) is established on the foundation of quantum mechanics. QC involved in 20th century, which is based on the principle of photon polarization and the Heisenberg Uncertainty principle. According to the uncertainty principle of Heisenberg, it’s resilient to reckon the quantum state of any system, without interrupting the system. Therefore, at the particular time of measurement, only polarization of photon or a light particle can be measured. This principle plays a crucial role in opposing the efforts of eavesdroppers in a cryptosystem based on QC. [3] [4]

III. POST QUANTUM CRYPTOGRAPHY

The goal of post quantum cryptography is to design efficient cryptosystems that are unbreakable using current, proposed, or future quantum cryptography capabilities. This includes both solutions that are proven secure (theoretically) and those that are secure (practically demonstrated). Quantum resistant algorithms are considered to be secure against elevation in QC and adjust quite will into the existing information technology infrastructure. Alternatively, QC review solutions that can exploit the laws of quantum mechanics which help to distribute private shared secret keying material, which can be used with the one-time pad (OTP) encryption algorithm which is the only known technique to achieve perfect secrecy. [1][6]

IV. QUANTUM-RESISTANT ALGORITHMS

The area of Quantum resistant algorithms is now maturing that helps in exploration of the alternatives which are secure in nature to conventional public key cryptosystems. If we assume that the proposed quantum resistant algorithm is secure sufficiently

against QC attacks, its suitability is assessed primarily in three ways: key length, computational speed and private key lifetime. However, the most important consideration is, perhaps, how well the proposed solution fits into the existing IT infrastructure. Therefore, proposed solutions are often directly compared to Rivest Shamir Adleman’s (RSA) security and performance. [2]

Table 1: Examples of widely deployed cryptographic systems and their security levels against the best pre-quantum and post-quantum attacks known. Security level b means that the best attacks use approximately 2b operations. For hash functions, “security” in this table refers to preimage security.

V. DIFFERENT POST QUANTUM CRYPTOGRAPHY ALOGRITHMS

Presently, the post quantum cryptography research is being focused on five different approaches, they are as following

A. Code based (error correction)

Code based cryptosystems such as McEliece uses error correction codes which legalizes to create public keys from private matrices with determined injected errors. Appealing security featured can be detected and seen in the code-based schemes and they are comparatively fast as the algorithm low complexity nature in encryption and decryption. However, the pertinence of the code-based cryptosystems is hampered by relatively huge key sizes, with public keys which required millions of bits. [10]

B. Lattice-based cryptography

The concept of Lattice based encryption is reliant upon the level of difficulty of solving intricate mathematical problems, which is quite similar to RSA. Among the diverse lattice-based variants currently being explored, NTRU schemes are generally thought to be the most practical since they have comparatively small public key and private key sizes, are NP hard computationally, and provide performance which are more secure over traditional methods such as RSA.

C. Hash based cryptography

In 1970’s, Whitfield Diffie, Ralph Merkle and Ralph Merkle introduced the Hash schemes. In current’s cryptographic scenario, for authentication and identification purpose digital signatures are commonly used i.e. for example electronic mail correspondence verification. There methods are fast comparatively and their security is dependent upon the irreversibility of the one-way functions, independent of the number theory constraints. Unique to hash-based schemes, the one-way function’s ability to evade collisions/clash regulates the lowest level of security requirement for the cryptosystem. For example: — a secure scheme should not create similar matching message hashes from user defined input messages. [2]

Multivariate cryptography includes cryptographic system such as the Unbalanced Oil and Vinegar (The Rainbow) scheme based on the difficulty of solving systems of multivariate equations. However, multivariate signature schemes like Rainbow can render the basis for a quantum secure digital signature. Multivariate cryptosystem is shown below

Where Cij, bij, ai ÎFq, 1 £ i£m. Whereas Fq is a finite field with elements q in it. m,n are integers, L1, L2 is reversible affine map on Fm, Fn respectively. F is a non-linear function named central map and is hidden by affine maps L1 and L2. The public key is K and private key is (L1, F, and L2).[3]

D. Super singular elliptic curve isogeny cryptography

Super singular elliptic curve isogeny cryptographic system depends on the properties of super singular elliptic curves which led to the creation of a Diffie-Hellman replacement with forward secrecy. Therefore, this cryptographic system uses the well-studied concepts of mathematics of super singular elliptic curves to create a Diffie-Hellman like key exchange that serves as a uncomplicated quantum computing resistant substitution for the Diffie-Hellman and elliptic curve Diffie–Hellman key exchange methods that are presently used widely. [7]

VI. INTEGRATION INTO THE REAL WORLD

When we deploy a cryptographic system, it includes many costs such as physical cost. Physical cost means the time and energy which is consumed by cryptographic computations and by communication of keys, signatures, etc. In today’s scenario, the deployment of cryptography of the billion users’ recons on the fact that the cryptography fits the consumer budget.

Deployment of the cryptographic system raises the question that whether the real world aligns with the systems mathematical modes of the attacker and use capabilities. The most prime example is the side channel attack, in which the attacker acquires subsidiary information by observing the power consumption, timing, etc. A major portion of the cryptographic research is currently being aimed at finding the real-world security related problem which is achievable under diverse constraints based on the real-world costs. For example, the side channel attacks side channel against the cryptography is the major topic at the popular conference series named as Cryptographic Hardware and Embedded Systems.[5]

VII. CURRENT POST- QUANTUM CRYPTOGRAPHY APPLICATIONS USED IN INDUSTRY

A. Steganography + Cryptography

A stenographic system embeds hidden content in normal media so as an eavesdropper’s suspicion is not triggered. For Example:- we can easily embed a text inside an image file or an audio file. Although, Cryptography and Steganography are both magnificent means of safeguarding information from unwanted parties/groups, neither of these two technologies are perfect as they both can easily be broken. This is the major reason that experts suggest adding multiple layers of security which can enhance the data protection. Therefore, a serious motivation, for a Cryptographic (cryptographic + steganographic) system has been induced, that will not only make messages/information unintelligible, but also hide the existence of such gibberish away from suspicion of any Eavesdropper or attacker. [1]

B. Securing Edge Devices Using Lattice-Based Cryptography

Lattice based cryptography is generally regarded as one of the best options for post quantum cryptography in the Internet of Things (IoT) since it combines high efficiency with reasonably short keys. Since the Internet of Things is growing so vastly, they are being used in innumerable applications, which ranges from health care to home automation, therefore to the ability to collect and analyse the data securely, is currently the major concern. Potential has been seen in Edge computing to alleviate some privacy and security concerns which are associated with the IoT by distributing data processing and decision making towards the edge of the network rather than allocating these tasks primarily on a centralized cloud platform. Therefore, it is essential to encrypt the communication between the IoT devices and the edge gateways, especially in human driven edge computing. Using classical algorithms such as RSA, DH, and ECDH for key establishment bears the risk that an attacker with the capability to eavesdrop on and store the communication between the devices will be able to break the encryption in the not so distant future when large quantum computers become available. Lattice based cryptosystems, includes several primitives based on the LWE problem and its variants, come with strong security guarantees backed by a worst case to average case security reduction. Whereas, on the other hand, there a number cryptosystems base on of RLWE, are efficient, as they provide (comparatively) short keys as well as small cipher text and signature sizes. Therefore, it can be believed that RLWE based cryptosystems will be playing an essential role in post quantum edge computing and the post-quantum IoT.

C. FPGA Based on Isogenies on Elliptic Curves

The first implementation of the super singular isogeny Diffie- Hellman (SIDH) key exchange demonstrates quantum resistance (QR). The speed optimization of this design has been done by developing a high multiplier unit, exploiting the advantage of parallelization of arithmetic in F p(square), and minimizing the pipeline stalls with the optimal scheduling. The advantage of parallelism can be taken by the hardware in F p(square) operations. Cryptography based on Isogeny, represents solution/answer to the forthcoming quantum computing revolution. This is because it features for small keys, forward secrecy, and similar/resembles prevailing protocols based on classical ECC. [7]

D. Post-quantum cryptography based on codes

Public-key cryptosystems based on QC-LDPC Goppa, and QC-MDPC codes considers attackers which uses both classical and quantum computers, confirming that QC-LDPC and QC-MDPC code-based solutions achieve significant savings over classical Goppa code-based systems in terms of size of the public keys. Another family of QC-LDPC codes, which is known as monomial codes, depicted that they can be used in the same framework. They are not as advantageous in terms of key size as other QC-LDPC and QC-MDPC codes are. But still they can outperform classical solutions which are based on Goppa codes [9]

E. Securing Machine to Machine (M2M) Communication

Previously, there have been numerous attempts for securing M2M i.e. Machine to Machine Communication systems from the academic researchers. Most of them uses software based symmetric key cryptography. For securing machine to machine communication, the first step is that the usage of strong hardware, Public Key Cryptography (PKC) assisted hardware. When compared to the conventional wisdom, that PKC is quite expensive for M2M sensors, the cost can actually be lowered then the total cost of ownership as the savings cost in the provision, deployment, operation, maintenance, and general management. PKC can be more energy efficient since PKC is based on the security protocols which involve less communication than their symmetric key based on their counterparts, and communication is getting relatively more expensive when it is being compared with computation. [8]

VIII. STANDARDIZATION

Switching to cryptosystems have been the primary motive of several standardization bodies since they have recognized the urgency of that remain secure against attacks performed by quantum computers. Since all the applications require all the parties to use the same cryptographic system, this can be seen as a major development. Hence, for widespread deployment, standardization has become a prerequisite. The IETF (Internet Engineering Task Force) and its research branch IRTF are leading with on the verge of the finalized standardization of a signature system which is based on hash. [8]

Other standardization bodies with post quantum cryptography on the agenda are ETSI, with their quantum safe working group; ISO, with SC27 WG2; and OASIS, with the KMIP standard. One of the big European players in post QC is the EU-H2020 PQCRYPTO project. The project covers research in design and implementation of new systems and analysis, including quantum cryptanalysis, of existing ones. [6]

IX. FUTURE WORK

The current scenario is exciting for post quantum cryptography. Currently, researchers have identified several ways to provide critical functions such as public key encryption and signatures. Most of the proposals have survived long years of scrutiny, but these proposals incur major costs, especially in the area of network traffic. Since the other proposals are far better and attractive for deployment, but they provide less security. Much more work will be needed for unification and justification of these lines of research, building post quantum system that are widely deployable as well as at the same time providing inspiring confidence. [6]

X. CONCLUSION

Cryptography can be defined as the study of techniques which are pure mathematical in nature, related to aspects of information security such as, data integrity, data origin authentication, entity authentication, and confidentiality. By transforming the information into an unreadable format, cryptography helps in protecting the information.Quantum mechanics provides an intrusion detection system i.e. IDS which was earlier never thought possible within the world of classical cryptography. QC could be determined as the first application of quantum mechanics at the single quanta level. Experiments have projected that keys can be exchanged over distances of a few tens of kilometers at rates at least of the order of a thousand bits per second. Quantum Cryptography (QC) is established on the foundation of quantum mechanics. QC involved in 20th century, which is based on the principle of photon polarization and the Heisenberg Uncertainty principle. According to the uncertainty principle of Heisenberg, it’s resilient to reckon the quantum state of any system, without interrupting the system. The goal of post quantum cryptography is to design efficient cryptosystems that are unbreakable using current, proposed, or future quantum cryptography capabilities. This includes both solutions that are proven secure (theoretically) and those that are secure (practically demonstrated).

Using quantum cryptography, the security of cryptography does not depend any more on the computing resources, nor does it depend on mathematical progress. Quantum cryptography allows exchanging of the encryption keys, whose secrecy is future proof and is guaranteed by the laws of quantum physics. Its combination with conventional secret- key cryptographic algorithms allows raising the confidentiality of data transmissions to an unprecedented level. But Quantum resistant algorithms are considered to be secure against elevation in QC and adjust quite will into the existing information technology infrastructure.

REFERENCES

[1] Gabriel A.J, Alese B.K, Adetunmbi A.O., and Adewale O.S, “Post- Quantum Crystography: A Combination of Post-Quantum Cryptography and Steganography”: The 8th International Conference for Internet Technology and Secured Transactions (ICITST-2013)

[2] Logan O. Mailloux, Charlton D. Lewis II, Casey Riggs, and Michael R. Grimaila, “Post-Quantum Cryptography What Advancements in Quantum Computing Mean for IT Professionals”

[3] Xiaoyan Sun, Heng Liu and Maosheng Zhang, “Multivariate Symmetric Cryptography with 2-Dimesion Chaotic Disturbation

[4] Vishnu Teja, Payel Banerjee, N. N. Sharma and and R. K. Mittal,“ Quantum Cryptography: State-of-Art,Challenges and Future Perspectives”: Proceedings of the 7th IEEE International Conference on Nanotechnology August 2–5, 2007, Hong Kong

[5] Mehran Mozaffari-Kermani and Reza Azarderakhsh, “Reliable Hash Trees for Post-quantum Stateless Cryptographic Hash-based Signatures

[6] Daniel J. Bernstein and Tanja Lange, “Post-quantum cryptography — dealing with the fallout of physics successM. Young, The Technical Writer’s Handbook. Mill Valley, CA: University Science, 1989.

[7] Brian Koziel, Reza Azarderakhsh, Mehran Mozaffari Kermani, and David Jao “Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves” IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS–I: REGULAR PAPERS, VOL. 64, NO. 1, JANUARY 2017

[8] Jie-Ren Shih, Yongbo Hu, Ming-Chun Hsiao, Ming-Shing Chen, Wen- Chung Shen, Bo-Yin Yang, An-Yeu Wu, Senior Member, IEEE, and Chen-Mou Cheng, “Securing M2M With Post-Quantum Public-Key Cryptography”: IEEE JOURNAL ON EMERGING AND SELECTED TOPICS IN CIRCUITS AND SYSTEMS, VOL. 3, NO. 1, MARCH 2013

[9] Marco Baldi, Paolo Santini, Giovanni Cancellieri,“Post-quantum cryptography based on codes: state of the art and open challenges”

[10] Sujan Raj Shrestha and Young-Sik Kim, “New McEliece Cryptosystem Based on Polar Codes as a Candidate for Post-Quantum Cryptography”: 2014 International Symposium on Communications and Information Technologies (ISCIT)

--

--

Varul Arora

CTIA | Love cybersecurity, completed MSc in Applied Cyber Security from Queen’s University Belfast. Twitter : @AroraVarul