Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019

Authors

  • V.A. Kulibaba

DOI:

https://doi.org/10.30837/rt.2021.2.205.06

Keywords:

system parameters, key encapsulation mechanisms, direct encryption, algebraic lattices, cryptographic stability

Abstract

In recent years, there has been significant progress in the creation of quantum computers. If scalable quantum computers are implemented in the near future, this will jeopardize the security of the most widely used public key cryptosystems. The most vulnerable are public-key schemes based on factorization, discrete logarithms and elliptic curve cryptography. Currently, the main task is to develop, evaluate, study and standardize asymmetric crypto transformations at the international level, including mechanisms of key encapsulation and directional encryption, resistant to attacks by violators of the post-quantum period. An important feature of the transition and post-quantum period is the usage of new mathematical methods to opposite quantum crypto analysis. The paper considers the main attacks on the mechanisms of key encapsulation and directional encryption, as well as system-wide parameters of the DSTU 8961: 2019 standard, which affect the resistance to attacks and the complexity of transformations. Methods for generating system-wide parameters of 5 and 7 levels of stability – 512 bits of classical and 256 bits of quantum security, as well as the protection of the algorithm from attacks by third-party channels are considered. The dependence of encryption and decryption time on the level of stability is analyzed. The results of calculations of system-wide parameters for stability levels 256/128, 384/192 and 512/256 are presented, as well as recommendations for the selection of system-wide parameters depending on the environment and computing capabilities. Sets of parameters selected and recommended for use in the DSTU 8961: 2019 standard are given. Conclusions are drawn about the possibility of applying the DSTU 8961 standard in the post-quantum period.

References

Post-Quantum Cryptography – Project Overview (2016) // Electronic resource. Access mode: https://csrc.nist.gov/projects/post-quantum-cryptography.

Gorjan Alagic Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process. NISTIR 8240 / Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu // Electronic resource. Access mode: https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf.

Gorjan Alagic Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NISTIR 8309 / Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu // Electronic resource. Access mode: https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf.

National Institute of Standards and Technology Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process. // Electronic resource. Access mode: https://csrc.nist.gov/CSRC/media/Projects/Post-QuantumCryptography/documents/call-for-proposals-final-dec-2016.pdf.

Gorbenko I.D., Kachko О.G, Alekseychuk А.N., Kuznetsov О.О., Gorbenko Yu.І., Onoprienko V.V., Yesina M.V., Candiy S.O. Algorithms of asymmetric encryptation and encapsulation of keys of post-quantum period of 5-7 levels of stability and their applications // Radiotekhnika. 2019. Is. 198. P. 5-18. DOI:10.30837/rt.2019.3.198.01.

Gorbenko I.D., Kachko O.G., Esina M.V. General statements and analysis of the end-to-end encryption algorithm NTRU Prime IIT Ukraine // Radiotekhnika. Kharkov : KNURE, 2018. Is. 193. P. 5-16.

Gorbenko I. D., Alekseychuk A.N., Kachko O.G., Yesina M.V., Stelnik I.V., Kandy S.O., Bobukh V. A., Ponomar V.A. Calculation of general parameters for NTRU Prime Ukraine of 6-7 levels of stability // Telecommunications and Radio Engineering. 2019. Vol. 78, Is. 4. P.327-340. DOI: 10.1615/TelecomRadEng.v78.i4.40.

Gorbenko I.D., Kachko O.G., Gorbenko Yu.I., Stelnik I.V., Kandyi S.O., Yesina M.V. Methods of building general parameters and keys for NTRU Prime Ukraine of 5th–7th levels of stability. Product form // Telecommunications and Radio Engineering. 2019. Vol. 78, Is. 7 P. 579-594. DOI: 10.1615/TelecomRadEng.v78.i7.30.98.

Kachko O.G, Gorbenko Yu.I., Yesina M.V, Akolzina O. Asymmetric encryption algorithm optimization based on using NTRU Prime mathematics // Radiotekhnika. 2017. Issue 191. P. 5-10.

DSTU 8961:2019 Information Technology. Cryptographic information protection. Asymmetric encryption and key encapsulation algorithms.

DSTU 7564:2014 Information Technology. Cryptographic information protection. Hashing function.

DSTU 8845:2019 Information Technology. Cryptographic information protection. Symmetric flow transformation algorithm.

Choosing Parameters for NTRUEncrypt. J. Horstein, J.Pipher, J.Schanck, J.Silverman, W. Whyte, Z. Zhang, https://eprint.iacr.org/2015/708.pdf

Nick Howgrave Graham NTRU Cryptosystems Technical Report. Report #4, Version 2. A Meet-In-TheMiddle Attack on an NTRU Private key / Nick Howgrave Graham, Joseph H. Silverman, William Whyte [Electronic resource]. Access mode.

Downloads

Published

2021-07-02

How to Cite

Kulibaba , V. . (2021). Processes and methods for selecting system-wide parameters and analysis of resistance against third-party channel attacks for the key encapsulation mechanism DSTU 8961:2019. Radiotekhnika, 2(205), 71–78. https://doi.org/10.30837/rt.2021.2.205.06

Issue

Section

Articles