Page 60 - Fister jr., Iztok, and Andrej Brodnik (eds.). StuCoSReC. Proceedings of the 2018 5th Student Computer Science Research Conference. Koper: University of Primorska Press, 2018
P. 60
le 1: Use of most popular asymmetric algorithms • Learning with errors based: FRODO

Algorithm E/D Digital signature Key exchange • Ring learning with errors based: BCNS15, NewHope,
MSR LN16
RSA Yes Yes Yes
• Module learning with errors based: Crystals-Kyber
DH No No Yes
• Lattice-based based: NTRU
ECC Yes Yes Yes
• Error-correcting code based: McBits
DSS No Yes No
4. ANALYSIS OF THE EFFICIENCY OF POST-
Table 2: The influence of quantum computers on QUANTUM CRYPTOGRAPHIC ALGO-
RITHMS
standard cryptographic algorithms [2]
The experiment examines the efficiency of asymmetric cryp-
Algorithm Type Influence tographic encryption algorithms compared to existing asym-
metric standards (DH, RSA, ECC). Cryptographic algo-
AES symmetric required larger key size rithms implemented within the OQS project are used, the
efficiency of which are compared with RSA, DH and ECC
SHA-3 hash function requiring larger output asymmetric encryption algorithms. There is no need to an-
alyze symmetric encryption algorithms because the length
RSA asymmetric it is no longer safe of the keys in symmetric encryption algorithms provides
a higher level of security than in asymmetric ones. Effi-
ECC asymmetric it is no longer safe ciency measurements are made to verify the following hy-
pothesis: there are quantum-resistant encryption asymmet-
DSA asymmetric it is no longer safe ric algorithms that could replace existing classical encryp-
tion asymmetric algorithms (RSA, DH, ECC).
the sender encrypts the message using the public key
of the recipient. The experiment is chosen because of its suitability, which
allows us to measure the time of execution of algorithms
3. POST-QUANTUM CRYPTOGRAPHY in a controlled environment, thus assessing their effective-
ness and performance. It is necessary to make a test case
The most critical parts of the communication protocols were i.e., a test software that will measure the number of it-
based mainly on three key cryptographic operations: public erations of selected asymmetric encryption algorithms at
key encryption, digital signing and key exchange. These op- a given time. Post-quantum asymmetric encryption algo-
erations were performed using DH method for key exchange, rithms are selected from the OQS project,while modern ones
RSA cryptosystem and cryptosystem of elliptic curves. The are from the Crypto++ library. Selected asymmetric en-
security of these algorithms depends on the complexity of cryption algorithms are [5]:
mathematical problems, such as the search for a common
factor or discrete logarithm problem. The Shor’s algorithm • OQS project: LWE Frodo recommended, RLWE BCNS15,
efficiently solves these mathematical problems, making all RLWE MSR LN16, RLWE NewHope, SIDH MSR p503
the public key cryptosystems weak. When we arrive in the and SIDH MSR p751, SIKE MSR p503 and SIKE MSR
quantum computer period, the most useful encryption meth- p751.
ods will become obsolete [2]. It is assumed that the prob-
ability that the RSA-2048 will get broken i.e., that a suf- • Crypto++: RSA (1024, 2048, 3072), DH (512, 1024),
ficiently large quantum computer will be build by 2026, is ECC256
1/7, and 1/2 by 2031 [7]. Due to the fact that in symmet-
ric encryption, with the enhancement of the key size, reli- All unnecessary background processes of the computer was
able protection against quantum computers is also achieved, turned off to minimize the impact of its background activity.
in the research of the protection of asymmetric encryption Executional file (.exe) of tests was prepared and launched.
the emphasis is on post-quantum cryptography or quantum- The time in which iterations of algorithms are performed is
resistant cryyptography(QRC). There are several sets of meth- limited to 30 seconds. Each test will be triggered 40 times +
ods for post-quantum cryptography: Code-based, SHA-based, 10% of all tests (40) = 44. A total of 330 minutes or approx-
multivariate polynomials, the super singular isogenic Diffie- imately 5 hours and 30 minutes is foreseen for performing all
Hellman, etc. The algorithms are still in the research phase tests. To reduce the deviation of the number of iterations of
and are not guaranteed to be safe [12] [2]. individual algorithms that happens due to unexpected devi-
ations in the work of the computer, it is necessary to repeat
3.1 Open Quantum Safe the test numerous times.

The goal of the OQS project is to develop quantum-resistant
cryptography and integration of existing post-quantum cryp-
tographic asymmetric algorithms into one Libqos library
[47]. Libqos is an open-source library of quantum-resistant
cryptographic algorithms written in C language. The impor-
tance of the library lies in quantum-resistant cryptographic
asymmetric algorithms that focuses on key exchange [44].
In addition, OQS allows integration of Liboqs library into
OpenSSL [10]. The algorithms that the library includes are:

• Supersingular isogeny Diffie–Hellman based: MSR SIDH 4.1 Working environments, frameworks and

algoritem, MSR SIKE algoritem tools

StuCoSReC Proceedings of the 2018 5th Student Computer Science Research Conference 62
Ljubljana, Slovenia, 9 October
   55   56   57   58   59   60   61   62   63   64   65