Analysis of methods and algorithms for generating key data for FALCON-like electronic signature algorithms

Authors

  • O.G. Kachko Харківський національний університет радіоелектроніки, АТ «Інститут інформаційних технологій», Ukraine https://orcid.org/0000-0001-9249-0497
  • M.V. Yesina Харківський національний університет імені В.Н. Каразіна, АТ «Інститут інформаційних технологій», Ukraine https://orcid.org/0000-0002-1252-7606
  • K.O. Kuznetsova Харківський національний університет імені В.Н. Каразіна, Ukraine

DOI:

https://doi.org/10.30837/rt.2022.2.209.08

Keywords:

post-quantum cryptography, electronic signature algorithm, lattice theory, Falcon algorithm, key pair generation

Abstract

At present and in the future, mathematical methods, mechanisms and algorithms of standardized asymmetric cryptotransformations such as electronic signature (ES) are and will be used for information cryptographic protection. Electronic signature is the main and essential component of cybersecurity, in terms of providing quality information security services such as integrity, irresistibility and authenticity of information and data being processed. However, there are well-founded suspicions that in the post-quantum period the existing ES standards will be broken and compromised using classical and quantum cryptanalytic systems with appropriate mathematical, software and hardware-software. An analysis was performed, which confirms that quantum computers have already been developed, manufactured and used. This work is devoted to the analysis of methods and algorithms for generating key data for Falcon-like algorithms of electronic signature. Some of the basic algorithms for Falcon-shaped algorithms of electronic signature are considered, namely the algorithm of key data generation and algorithm of random polynomials f, g generation, which satisfy the Gauss distribution. The Falcon algorithm itself is the finalist of the post-quantum electronic signature contest due to the satisfactory value of the public key and signature lengths, but the key data generation algorithm uses many methods and  difficult to implement. The Falcon authors use this algorithm for polynomials n=512, 1024. To increase the sixth level of cryptostability, this algorithm can be expanded for n=2048. This work is devoted to study the Falcon algorithm, taking into account its expansion for n=512, 1024, 2048 in terms of generating key data. Also, the paper considers the results of justifying the choice of a mathematical apparatus for implementing a software package for generating a key pair of a cryptographic algorithm for an electronic signature in order to create reliable electronic signatures.

References

Post-Quantum Cryptography. Round 3 Submissions. [Електронний ресурс]. Режим доступу: https://csrc.nist.gov/Projects/post-quantum-cryptography/round-3-submissions.

Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. [Електронний ресурс]. Режим доступу: https://falcon-sign.info/.

Donald E. Knuth The Art of Computer Programming. Seminumerical algorithms. Vol. 2 (3rd ed.). Boston: Addison–Wesley, 1998. 774p.

Published

2022-06-24

How to Cite

Kachko, O. ., Yesina, M. ., & Kuznetsova, K. . (2022). Analysis of methods and algorithms for generating key data for FALCON-like electronic signature algorithms. Radiotekhnika, 2(209), 83–86. https://doi.org/10.30837/rt.2022.2.209.08

Issue

Section

Articles