Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1
Abstract
:1. Introduction
2. Related Works
3. Materials and Methods
3.1. Cryptographic Hash Functions
3.2. Primary Methods of Cryptanalysis of One-Way Hash Functions
3.3. The Main Properties of the Post-Quantum Signature Scheme
4. Results
4.1. Development of a New Post-Quantum Multi-Signature Algorithm Syrga-1
- I.
- Key Generation (action by the sender):
- (1)
- Generate a set of secret subkeys using PRG—G:
- (2)
- Compute a set of public keys:
- II.
- Message Signing Algorithm (action by the sender):
- Given the hashable message , where
- (1)
- Calculate the hash value .
- (2)
- Divide into 32 parts , each of length bits.
- (3)
- Interpret each as an integer ,
- (4)
- Calculate , , and determine .
- (5)
- Form the signature sign: . The sender sends to the recipient.
- III.
- Message Signature Verification Algorithm (action by the recipient):
- The recipient has a set of public keys PK and the hash algorithm .
- The verification algorithm is carried out as follows:
- (1)
- The recipient receives .
- (2)
- Calculate the hash value .
- (3)
- Divide into 32 parts , each of length bits.
- (4)
- Interpret each as an integer ,
- (5)
- Calculate ,
- (6)
- Check the following condition: If for all , where , is true, then it is asserted that the signature of the message is valid; otherwise, it is not.
4.2. Hashing Algorithm HAS01
- -
- Input data block has a size of 24 bytes and can be represented as a 24-byte sequence or as a matrix of size [3 × 8].
- -
- The external hash state has the same size as the input data block (24 bytes) and can be represented as a matrix of size [3 × 8].
- -
- The internal hash state has a size of 40 bytes and can be represented as a matrix of size [5 × 8].
- -
- Thus, the complete hash state is the combination of the external and internal states, i.e., , and can be represented as a matrix of size [8 × 8].
5. Discussion
5.1. Statistical Properties of HAS01 Hash Function
5.2. Security Level of Syrga-1
5.3. Software Implementation and Performance Evaluation of the Scheme
Algorithm 1. Key generation of Syrga-1(KgSyrga(PRG(initial parameters))) |
System parameters: Parameters , Output: and 1: for to do 2: Compute 3: for to do 4: Compute 5: return |
Algorithm 2. Message Signing Algorithm of Syrga-1(SignSyrga()) |
System parameters: Parameters , Input: Secret key , and message Output: Signature 1: Compute 2: Split : 3: for to do 4: interpret : 5: for to do 6: for to do 7: 8: 9: return Signature |
Algorithm 3. Verification of Syrga-1(VfSyrga()) |
System parameters: Parameters , Input: Public key and signature Output: “accept” or “reject” 1: Compute 2: Split : 3: for to do 4: interpret : 5: for to do 6: for to do 7: 8: . 9: for to do 10: if then 11: return “reject” 12: return “accept” |
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Song, F. A Note on Quantum Security for Post-Quantum Cryptography. In Post-Quantum Cryptography. PQCrypto 2014. Lecture Notes in Computer Science; Mosca, M., Ed.; Springer: Cham, Switzerland, 2014; Volume 8772. [Google Scholar] [CrossRef]
- Bernstein, D.J. Introduction to post-quantum cryptography. In Post-Quantum Cryptography; Bernstein, D.J., Buchmann, J., Dahmen, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar] [CrossRef]
- Begimbayeva, Y.; Zhaxalykov, T.; Ussatova, O. Investigation of Strength of E91 Quantum Key Distribution Protocol. In Proceedings of the 19th International Asian School-Seminar on Optimization Problems of Complex Systems (OPCS), Novosibirsk, Moscow, Russia, 14–22 August 2023; pp. 10–13. [Google Scholar] [CrossRef]
- Yalamuri, G.; Honnavalli, P.; Eswaran, S. A Review of the Present Cryptographic Arsenal to Deal with Post-Quantum Threats. Procedia Comput. Sci. 2022, 215, 834–845. [Google Scholar] [CrossRef]
- Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations. ACM Comput. Surv. 2022, 51, 129. [Google Scholar] [CrossRef]
- Fouque, P.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Prest, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU. 2019. Available online: https://api.semanticscholar.org/CorpusID:231637439 (accessed on 6 November 2023).
- Suhail, S.; Hussain, R.; Khan, A.; Hong, C.S. On the Role of Hash-Based Signatures in Quantum-Safe Internet of Things: Current Solutions and Future Directions. IEEE Internet Things J. 2021, 8, 1–17. [Google Scholar] [CrossRef]
- Sjöberg, M. Post-Quantum Algorithms for Digital Signing in Public Key Infrastructures. Master’s Dissertation, KTH Royal Institute of Technology, Stockholm, Sweden, 2017. Available online: https://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210909 (accessed on 8 November 2023).
- Kumar, M. Post-quantum cryptography Algorithm’s standardization and performance analysis. Array 2022, 15, 100242. [Google Scholar] [CrossRef]
- Boutin, C. NIST Announces First Four Quantum-Resistant Cryptographic Algorithms, NIST. Available online: https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms (accessed on 8 August 2022).
- Hegde, S.B.; Jamuar, A.; Kulkarni, R. Post Quantum Implications on Private and Public Key Cryptography. In Proceedings of the 2023 International Conference on Smart Systems for Applications in Electrical Sciences (ICSSES), Tumakuru, India, 7–8 July 2023; pp. 1–6. [Google Scholar] [CrossRef]
- Buchmann, J.; Lauter, K.; Mosca, M. Postquantum Cryptography—State of the Art. IEEE Secur. Priv. 2017, 15, 12–13. [Google Scholar] [CrossRef]
- Shahid, F.; Khan, A.; Malik, S.U.R.; Choo, K.-K.R. WOTS-S: A Quantum Secure Compact Signature Scheme for Distributed Ledger. Inf. Sci. 2020, 539, 229–249. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Hopwood, D.; Hülsing, A.; Lange, T.; Niederhagen, R.; Papachristodoulou, L.; Schneider, M.; Schwabe, P.; Wilcox-O’Hearn, Z. SPHINCS: Practical Stateless Hash-Based Signatures. In EUROCRYPT 2015. Lecture Notes in Computer Science; Oswald, E., Fischlin, M., Eds.; Advances in Cryptology—EUROCRYPT 2015; Springer: Berlin/Heidelberg, Germany, 2015; Volume 9056. [Google Scholar] [CrossRef]
- Buchmann, J.; Dahmen, E.; Ereth, S.; Hülsing, A.; Rückert, M. On the Security of the Winternitz One-Time Signature Scheme. In AFRICACRYPT 2011. Lecture Notes in Computer Science; Nitaj, A., Pointcheval, D., Eds.; Progress in Cryptology—AFRICACRYPT 2011; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6737. [Google Scholar] [CrossRef]
- Iavich, M.; Avtandil, G.; Iashvili, G. Hybrid Post Quantum Crypto System. Sci. Pract. Cyber Secur. J. (SPCSJ) 2019, 2, 92–98. [Google Scholar]
- Aumasson, J.P.; Endignoux, G. Improving Stateless Hash-Based Signatures. In Topics in Cryptology—CT-RSA 2018. CT-RSA 2018. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10808. [Google Scholar] [CrossRef]
- Lee, J.; Park, Y. HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme. Appl. Sci. 2021, 11, 7350. [Google Scholar] [CrossRef]
- Hülsing, A. W-OTS+—Shorter Signatures for Hash-Based Signature Schemes. In Progress in Cryptology—AFRICACRYPT 2013. AFRICACRYPT 2013. Lecture Notes in Computer Science; Youssef, A., Nitaj, A., Hassanien, A.E., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7918. [Google Scholar] [CrossRef]
- Lenstra, A.K. Key Lengths Contribution to The Handbook of Information Security. 2010. Available online: https://api.semanticscholar.org/CorpusID:13203339 (accessed on 6 January 2024).
- Morris, J.D. Sha-3-standard: Permutation-based-hash-and extendable-output-functions. In Federal Information Processing Standards (FIPS-202); Information Technology Laboratory National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015. Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf (accessed on 3 January 2024).
- Algazy, K.; Sakan, K.; Kapalova, N.; Nyssanbayeva, S.; Dyusenbayev, D. Differential Analysis of a Cryptographic Hashing Algorithm HBC-256. Appl. Sci. 2022, 12, 10173. [Google Scholar] [CrossRef]
- Kapalova, N.; Dyusenbayev, D.; Sakan, K. A new hashing algorithm—HAS01: Development, cryptographic properties and inclusion in graduate studies. Glob. J. Eng. Educ. 2022, 24, 155–164. [Google Scholar]
- Sakan, K.S.; Dyusenbaev, D.S.; Algazy, K.T.; Lizunov, O.A.; Khompysh, A. Development and analysis of the hashing algorithm “HAS01”. In Proceedings of the Collection of Articles of the IV International Scientific and Technical Conference “Minsk Scientific Readings-2021”, Minsk, Belarus, 29–30 March 2021; Volume 3, pp. 190–196. (In Russian). [Google Scholar]
- Jogenfors, J. Quantum Bitcoin: An Anonymous, Distributed, and Secure Currency Secured by the No-Cloning Theorem of Quantum Mechanics. In Proceedings of the 2019 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), Seoul, Republic of Korea, 14–17 May 2019; pp. 245–252. [Google Scholar] [CrossRef]
- Reyzin, L.; Reyzin, N. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. In Australian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar] [CrossRef]
Algorithm | Post-Quantum Approach | Private Key Length, KB | Public Key Length, KB | Signature Length, KB | —Total Number of Messages Signed with One Secret Key |
---|---|---|---|---|---|
Syrga-1 | Hash-based signatures | 8 | 8 | 1.033 | 1024 |
Length Hash Value | Classical Security Level, (bit) | Quantum Security Level, (bit) | ||
---|---|---|---|---|
Preimage | Collision | Preimage | Collision | |
160-bit | 160 | 80 | 80 | 53 |
256-bit | 256 | 128 | 128 | 85 |
384-bit | 384 | 192 | 192 | 128 |
512-bit | 512 | 256 | 256 | 171 |
Scheme | Key Size (KB) | Signature Size (KB) | Key Usage |
---|---|---|---|
WOTS [7] | 4.8 | 4.8 | One time |
WOTS+ [7] | 3.7 | 3.2 | One time |
WOTSPRF [7] | 3.2 | 3.2 | One time |
HORS [7] | 3.1MB | 1.2 | Few time |
Syrga-1 | 8 | 1.033 | Few time |
Scheme | Formulas | Parameters | Security Level, b |
---|---|---|---|
Syrga-1 | 96 | ||
HORS [26] | 96 | ||
W-OTS+ [19] | , here , | 113 | |
W-OTSPRF [19] | , here , | 100 |
Scheme | Key Generation | Signing | Verification |
---|---|---|---|
Syrga-1 | 4982 | 632 | 1296 |
HORS | 17 | 100 | 1449 |
SPHINCS-256 | 12.6 | 236 | 2730 |
XMSS(SHA2-256) | 4540 | 4480 | 2690 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Algazy, K.; Sakan, K.; Khompysh, A.; Dyusenbayev, D. Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1. Computers 2024, 13, 26. https://doi.org/10.3390/computers13010026
Algazy K, Sakan K, Khompysh A, Dyusenbayev D. Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1. Computers. 2024; 13(1):26. https://doi.org/10.3390/computers13010026
Chicago/Turabian StyleAlgazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. 2024. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1" Computers 13, no. 1: 26. https://doi.org/10.3390/computers13010026
APA StyleAlgazy, K., Sakan, K., Khompysh, A., & Dyusenbayev, D. (2024). Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1. Computers, 13(1), 26. https://doi.org/10.3390/computers13010026