Refining security assessments of quantum-resistant asymmetric encryption standards taking into account the structure of q-ary lattices
DOI:
https://doi.org/10.30837/rt.2024.3.218.06Keywords:
NTRU, SIS, LWE, cryptanalysis, lattice cryptography, Crystals-DilithiumAbstract
The article provides a comprehensive analysis of modern quantum-resistant cryptographic standards security based on lattice theory, such as DSTU 8961:2019 ("Skelya"), CRYSTALS-Kyber, and CRYSTALS-Dilithium. These standards are becoming increasingly popular for solving various practical tasks due to their resistance to attacks that can be implemented on quantum computers. As quantum computing gradually transitions from the theoretical to the practical realm, there is an urgent need for the development and improvement of security models capable of addressing these new challenges. This article focuses on applying the cryptanalysis model developed in previous works to specific cryptographic standards based on lattices. Special attention is given to refining security estimates by considering the algebraic structure of q-ary lattices, which form the foundation of the cryptographic problems underlying these standards. It was found that when considering the algebraic structure of q-ary lattices, security estimates differ significantly from those obtained using the GSA model. In particular, for the key encapsulation mechanisms of DSTU 8961:2019 and CRYSTALS-Kyber, the difference between the estimates in these two models can range from 20 to 30 bits of security, with the refined estimates indicating that existing attacks are less effective than previously thought. It was also revealed that for NIST Level 1 security, decoding attacks show better performance compared to embedding attacks, whereas for NIST Level 5 security, the effectiveness of decoding attacks decreases significantly, falling behind embedding attacks. Thus, the results highlight the importance of accounting for the algebraic structure of lattices in obtaining more accurate security assessments. This allows for a better understanding of potential threats and the optimization of existing lattice-based cryptographic transformations.
References
ДСТУ 8961:2019. Інформаційні технології. Криптографічний захист інформації. Алгоритм асимет-ричного шифрування та інкапсуляції ключів. Чинний від 21.12.2019. Вид. офіц. Київ : УкрНДНЦ, 2019. 72 с.
National Institute of Standards and Technology (2024) Module-lattice-based key-encapsulation mechanism standard, CSRC. Available at: https://csrc.nist.gov/pubs/fips/203/final (Accessed: 13 October 2024).
National Institute of Standards and Technology (2024a) Module-lattice-based digital signature standard, CSRC. Available at: https://csrc.nist.gov/pubs/fips/204/final (Accessed: 13 October 2024).
[PDF] falcon: Fast-fourier lattice-based compact signatures over NTRU | Semantic scholar. Available at: https://www.semanticscholar.org/paper/Falcon:-Fast-Fourier-Lattice-based-Compact-over-Fouque-Hoffstein/423e31b1b96ffa0559078961963baeeb98f01e19 (Accessed: 13 October 2024).
Kandii S.O. and Gorbenko, I.D. Assessing the influence of the algebraic structure of q-ary lattices on the complexity of cryptanalysis of problems on lattices // Radiotekhnika. 2024. No217. P. 79–99. doi:10.30837/rt.2024.2.217.07.
Bellare M. et al. (1998) Relations among notions of security for public-key encryption schemes // Lecture Notes in Computer Science. 1998. P. 26–45. doi:10.1007/bfb0055718.
Goldwasser S., Micali S. and Rivest R.L. A digital signature scheme secure against adaptive chosen-message attacks // SIAM Journal on Computing. 1988. 17(2). P. 281–308. doi:10.1137/0217017.
Hövelmanns K., Hülsing A. and Majenz C. Decryption failures and the Fujisaki-Okamoto Transform, Cryp-tology ePrint Archive. Available at: https://eprint.iacr.org/2022/365.pdf (Accessed: 13 October 2024).
Kandii S.O. and Gorbenko I.D. Analysis of DSTU 8961:2019 in the quantum random Oracle Model // Radio-tekhnika. 2023. No214. P. 7–16. doi:10.30837/rt.2023.3.214.01.
Lyubashevsky V. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures // Lecture Notes in Computer Science. 2009. P. 598–616. doi:10.1007/978-3-642-10366-7_35.
Kosuge H. and Xagawa K. Probabilistic hash-and-sign with retry in the quantum random Oracle Model // Lecture Notes in Computer Science. 2024. P. 259–288. doi:10.1007/978-3-031-57718-5_9.
Kiltz E., Lyubashevsky V. and Schaffner C. A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model // Lecture Notes in Computer Science. 2018. P. 552–586. doi:10.1007/978-3-319-78372-7_18.
Downloads
Published
How to Cite
Issue
Section
License
Authors who publish with this journal agree to the following terms:
1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).