Building Applications and Developing Digital Signature Devices based on the Falcon Post-Quantum Digital Signature Scheme
Received: 9 January 2023 | Revised: 23 January 2023 and 9 February 2023 | Accepted: 11 February 2023 | Online: 2 April 2023
Corresponding author: Nhu Quynh Luc
Abstract
Falcon is an efficient and secure postquantum signature scheme for services based on quantum computing. It employs the hash-and-sign approach in conjunction with the Gentry, Peikert, and Vaikuntanathan (GPV) framework on Number Theory Research Unit (NTRU) lattices. This study evaluated the operation procedure and the capacity to run the Falcon scheme using a key length of 1024 bits on different hardware and software platforms, such as personal computers and Raspberry Pi 4 and Windows, Ubuntu, and Android operating systems. The following results were obtained: file sizes ranged from 30 to 5449268 KB, digital signature times ranged from 50 to 19500ms, and signature verification times ranged from 14 to 19000ms. The results show that the Falcon post-quantum signature scheme works stably and ensures execution speed on different platforms, similar to current digital signature schemes.
Keywords:
Post-quantum, Signature, Falcon, NTRU lattices, Raspberry Pi 4 Model BDownloads
References
G. Alagic et al., "Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process," National Institute of Standards and Technology, NIST Internal or Interagency Report (NISTIR) 8413, Sep. 2022. https://doi.org/10.6028/NIST.IR.8413-upd1. DOI: https://doi.org/10.6028/NIST.IR.8413-upd1
C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proceedings of the fortieth annual ACM symposium on Theory of computing, Victoria, Canada, Feb. 2008, pp. 197–206. DOI: https://doi.org/10.1145/1374376.1374407
U. Iftikhar, K. Asrar, M. Waqas, and S. A. Ali, "Evaluating the Performance Parameters of Cryptographic Algorithms for IOT-based Devices," Engineering, Technology & Applied Science Research, vol. 11, no. 6, pp. 7867–7874, Dec. 2021. DOI: https://doi.org/10.48084/etasr.4263
R. Bhat, N. R. Sunitha, and S. S. Iyengar, "A probabilistic public key encryption switching scheme for secure cloud storage," International Journal of Information Technology, Sep. 2022. DOI: https://doi.org/10.1007/s41870-022-01084-8
N. M. Mukhammadovich and A. R. Djuraevich, "Working with cryptographic key information," International Journal of Electrical and Computer Engineering (IJECE), vol. 13, no. 1, pp. 911–919, Feb. 2023. DOI: https://doi.org/10.11591/ijece.v13i1.pp911-919
H. M. Bahig, A. Alghadhban, M. A. Mahdi, K. A. Alutaibi, and H. M. Bahig, "Speeding up the Multiplication Algorithm for Large Integers," Engineering, Technology & Applied Science Research, vol. 10, no. 6, pp. 6533–6541, Dec. 2020. DOI: https://doi.org/10.48084/etasr.3932
M. F. Hyder, S. Tooba, and Waseemullah, "Performance Evaluation of RSA-based Secure Cloud Storage Protocol using OpenStack," Engineering, Technology & Applied Science Research, vol. 11, no. 4, pp. 7321–7325, Aug. 2021. DOI: https://doi.org/10.48084/etasr.4220
L. Ducas and T. Prest, "Fast Fourier Orthogonalization," in Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, Waterloo, Canada, Apr. 2016, pp. 191–198. DOI: https://doi.org/10.1145/2930889.2930923
D. Stehlé and R. Steinfeld, "Making NTRU as Secure as Worst-Case Problems over Ideal Lattices," in Advances in Cryptology – EUROCRYPT 2011, Tallinn, Estonia, 2011, pp. 27–47. DOI: https://doi.org/10.1007/978-3-642-20465-4_4
D. Das, V. Saraswat, and K. Basu, "Lattice signatures using NTRU on the hardness of worst-case ideal lattice problems," IET Information Security, vol. 14, no. 5, pp. 496–504, 2020. DOI: https://doi.org/10.1049/iet-ifs.2019.0580
W. Donat, Learn Raspberry Pi Programming with Python: Learn to Program on the World’s Most Popular Tiny Computer, 2nd ed. O’Reilly Media Inc., 2018. DOI: https://doi.org/10.1007/978-1-4842-3769-4
"Datasheet Raspberry Pi Model B." https://datasheets.raspberrypi.com/.
Edwar Jacinto Gomez; Caterinne Perilla Gutierrez; Lina Uyasaba Murillo, "Hardware based cryptography: technological advances for applications in Colombia using embedded systems," International Journal of Electrical and Computer Engineering (IJECE), vol. 11, no. 1, pp. 508–517, Feb. 2021. DOI: https://doi.org/10.11591/ijece.v11i1.pp508-517
G. McGuire and O. Robinson, "Lattice Sieving in Three Dimensions for Discrete Log in Medium Characteristic," Journal of Mathematical Cryptology, vol. 15, no. 1, pp. 223–236, Jan. 2021. DOI: https://doi.org/10.1515/jmc-2020-0008
P. Klein, "Finding the closest lattice vector when it’s unusually close," in Proceedings of the eleventh annual ACM-SIAM symposium on Discrete algorithms, San Francisco, CA, USA, Oct. 2000, pp. 937–941.
P. Q. Nguyen and T. Vidick, "Sieve algorithms for the shortest vector problem are practical," Journal of Mathematical Cryptology, vol. 2, no. 2, pp. 181–207, Jul. 2008. DOI: https://doi.org/10.1515/JMC.2008.009
C. Peikert, "An Efficient and Parallel Gaussian Sampler for Lattices," in Advances in Cryptology – CRYPTO 2010, Santa Barbara, CA, USA, 2010, pp. 80–97. DOI: https://doi.org/10.1007/978-3-642-14623-7_5
D. Micciancio and C. Peikert, "Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller," in Advances in Cryptology – EUROCRYPT 2012, Cambridge, UK, 2012, pp. 700–718. DOI: https://doi.org/10.1007/978-3-642-29011-4_41
Y. Chen, N. Genise, and P. Mukherjee, "Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures," in Advances in Cryptology – ASIACRYPT 2019, Kobe, Japan, 2019, pp. 3–32. DOI: https://doi.org/10.1007/978-3-030-34618-8_1
T. Weber, R. Georgii, and P. Böni, "Takin: An open-source software for experiment planning, visualisation, and data analysis," SoftwareX, vol. 5, pp. 121–126, Jan. 2016. DOI: https://doi.org/10.1016/j.softx.2016.06.002
Downloads
How to Cite
License
Copyright (c) 2023 Nhu Quynh Luc, Tat Thang Nguyen, Huy Duc Quach, Thanh Toan Dao, Ngoc Thao Pham
This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain the copyright and grant the journal the right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) after its publication in ETASR with an acknowledgement of its initial publication in this journal.