Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism
- URL: http://arxiv.org/abs/2501.13799v1
- Date: Thu, 23 Jan 2025 16:16:23 GMT
- Title: Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism
- Authors: Suparna Kundu, Archisman Ghosh, Angshuman Karmakar, Shreyas Sen, Ingrid Verbauwhede,
- Abstract summary: Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices have become ubiquitous in our digital ecosystem.
Due to the impending threat of quantum computers on our existing public-key cryptographic schemes and the limited resources available on IoT devices, it is important to lightweight post-quantum cryptographic schemes suitable for these devices.
In this work, we explore the design space of learning with error-based PQC schemes to design a lightweight key-encapsulation mechanism (KEM) suitable for resource-constrained devices.
- Score: 5.002862916626837
- License:
- Abstract: Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices have become ubiquitous in our digital ecosystem. These devices generate and handle a major part of our digital data. However, due to the impending threat of quantum computers on our existing public-key cryptographic schemes and the limited resources available on IoT devices, it is important to design lightweight post-quantum cryptographic (PQC) schemes suitable for these devices. In this work, we explored the design space of learning with error-based PQC schemes to design a lightweight key-encapsulation mechanism (KEM) suitable for resource-constrained devices. We have done a scrupulous and extensive analysis and evaluation of different design elements, such as polynomial size, field modulus structure, reduction algorithm, and secret and error distribution of an LWE-based KEM. Our explorations led to the proposal of a lightweight PQC-KEM, Rudraksh, without compromising security. Our scheme provides security against chosen ciphertext attacks (CCA) with more than 100 bits of Core-SVP post-quantum security and belongs to the NIST-level-I security category (provide security at least as much as AES-128). We have also shown how ASCON can be used for lightweight pseudo-random number generation and hash function in the lattice-based KEMs instead of the widely used Keccak for lightweight design. Our FPGA results show that Rudraksh currently requires the least area among the PQC KEMs of similar security. Our implementation of Rudraksh provides a $\sim3\times$ improvement in terms of the area requirement compared to the state-of-the-art area-optimized implementation of Kyber, can operate at $63\%$-$76\%$ higher frequency with respect to high-throughput Kyber, and improves time-area-product $\sim2\times$ compared to the state-of-the-art compact implementation of Kyber published in HPEC 2022.
Related papers
- Application of $α$-order Information Metrics for Secure Communication in Quantum Physical Layer Design [45.41082277680607]
We study the $alpha$-order information-theoretic metrics based on R'enyi entropy.
We apply our framework to a practical scenario involving BPSK modulation over a lossy bosonic channel.
arXiv Detail & Related papers (2025-02-07T03:44:11Z) - A Key Encapsulation Mechanism from Low Density Lattice Codes [0.0]
Key Encapsulation Mechanisms (KEMs) are a set of cryptographic techniques that are designed to provide symmetric encryption key using asymmetric mechanism (public key)
This paper focuses on design and analysis of key encapsulation mechanism from low density lattice codes (KEM-LDLC) to go down the key size by keeping an acceptable level of security.
arXiv Detail & Related papers (2024-12-06T11:56:25Z) - Quantum-Safe Hybrid Key Exchanges with KEM-Based Authentication [2.102973349909511]
In PQCrypto 2023, Bruckner, Ramacher and Striecks proposed a novel hybrid AKE (HAKE) protocol, dubbed Muckle+.
Muckle# uses post-quantum key-encapsulating mechanisms for implicit authentication inspired by recent works in the area of Transport Layer Security (TLS) protocols.
arXiv Detail & Related papers (2024-11-06T16:28:17Z) - Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - A Hardware-Friendly Shuffling Countermeasure Against Side-Channel Attacks for Kyber [4.413722095749492]
CRYSTALS-Kyber has been standardized as the only key-encapsulation mechanism (KEM) scheme by NIST to withstand attacks by large-scale quantum computers.
We propose a secure and efficient hardware implementation for Kyber by incorporating a novel compact shuffling architecture.
arXiv Detail & Related papers (2024-07-02T17:29:33Z) - A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights [2.522402937703098]
QUIC is a new network protocol standardized in 2021.
It was designed to replace the TCP/TLS stack and is based on UDP.
This paper presents a detailed evaluation of the impact of cryptography on QUIC performance.
arXiv Detail & Related papers (2024-05-15T11:27:28Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - FIPS Compliant Quantum Secure Communication using Quantum Permutation
Pad [0.602276990341246]
This paper proposes to take a nested mode to enable TLS 1.3 protocol with quantum-safe data, which can be made available today and is compliant.
We discussed the performance impacts of the handshaking phase of the nested TLS 1.3 with PQC and the symmetric encryption phase.
arXiv Detail & Related papers (2022-12-30T21:56:35Z) - First demonstration of a post-quantum key-exchange with a nanosatellite [58.579141089302816]
We demonstrate a post-quantum key-exchange with the nanosatellite SpooQy-1 in low Earth orbit using Kyber-512.
This implementation demonstrates the feasibility of a quantum-safe authenticated key-exchange and encryption system on SWaP constrained nanosatellites.
arXiv Detail & Related papers (2022-06-02T10:45:27Z) - Security Limitations of Classical-Client Delegated Quantum Computing [54.28005879611532]
A client remotely prepares a quantum state using a classical channel.
Privacy loss incurred by employing $RSP_CC$ as a sub-module is unclear.
We show that a specific $RSP_CC$ protocol can replace the quantum channel at least in some contexts.
arXiv Detail & Related papers (2020-07-03T13:15:13Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.