Developing Secure Messaging Software using Post-Quantum Cryptography

Authors

  • Tat-Thang Nguyen University of Transport and Communications, Vietnam
  • Nhu-Quynh Luc Academy of Cryptography Techniques, Vietnam https://orcid.org/0000-0003-3153-7057
  • Thanh Toan Dao University of Transport and Communications, Vietnam
Volume: 13 | Issue: 6 | Pages: 12440-12445 | December 2023 | https://doi.org/10.48084/etasr.6549

Abstract

In this paper, a technique to develop a secure messaging service utilizing a new post-quantum cryptosystem, termed CryptoMess, is proposed. Commutative Supersingular Isogeny Diffie-Hellman (CSIDH) is utilized to secure key exchange paired with the AES algorithm to protect message content in communication. At the same time, the Rainbow post-quantum digital signature technology is incorporated to assure the integrity and authenticity of communications between the sender and the recipient. As a consequence, the messaging program is able to exchange messages between users, assuring safety, security, integrity, and authenticity. The performance of the program has a transmitting rate of approximately 0.26 s and a receiving rate of approximately 0.22 s. The message signing time is approximately 0.027 s, the message verification speed is approximately 0.22 s, and the key exchange time is approximately 0.0017s.

Keywords:

CSIDH, AES, RainBow, UOV, Post Quantum

Downloads

Download data is not yet available.

References

R. Bhat, N. R. Sunitha, and S. S. Iyengar, "A probabilistic public key encryption switching scheme for secure cloud storage," International Journal of Information Technology, vol. 15, no. 2, pp. 675–690, Feb. 2023.

U. Iftikhar, K. Asrar, M. Waqas, and S. A. Ali, "Evaluating the Performance Parameters of Cryptographic Algorithms for IOT-based Devices," Engineering, Technology & Applied Science Research, vol. 11, no. 6, pp. 7867–7874, Dec. 2021.

E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3," Internet Engineering Task Force, RFC 8446, Dec. 2018.

M. F. Hyder, S. Tooba, and Waseemullah, "Performance Evaluation of RSA-based Secure Cloud Storage Protocol using OpenStack," Engineering, Technology & Applied Science Research, vol. 11, no. 4, pp. 7321–7325, Aug. 2021.

K.-A. Shim, S. Lee, and N. Koo, "Efficient Implementations of Rainbow and UOV using AVX2," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2022, no. 1, pp. 245–269, 2022.

V.-H. Le, N.-Q. Luc, T. T. Dao, and Q.-T. Do, "Building an Application that reads Secure Information Stored on the Chip of the Citizen Identity Card in Vietnam," Engineering, Technology & Applied Science Research, vol. 13, no. 1, pp. 10100–10107, Feb. 2023.

G. Alagic et al., "Status report on the third round of the NIST Post-Quantum Cryptography Standardization process," National Institute of Standards and Technology (U.S.), Gaithersburg, MD, USA, NIST IR 8413, Sep. 2022.

A. Dalle Zotte, A. Concollato, G. Secci, M. Cullere, and G. Parisi, "Rainbow trout (Oncorhynchus mykiss) farmed at two different temperatures: Post rigor mortis changes in function of the stunning method," Czech Journal of Animal Science, vol. 65, no. 9, pp. 354–364, Sep. 2020.

K. M. Carlson et al., "Global rainbow distribution under current and future climates," Global Environmental Change, vol. 77, Nov. 2022, Art. no. 102604.

N. Q. Luc, T. T. Nguyen, D. H. Quach, T. T. Dao, and N. T. Pham, "Building Applications and Developing Digital Signature Devices based on the Falcon Post-Quantum Digital Signature Scheme," Engineering, Technology & Applied Science Research, vol. 13, no. 2, pp. 10401–10406, Apr. 2023.

V. Soukharev and B. Hess, "PQDH: A Quantum-Safe Replacement for Diffie-Hellman based on SIDH." 2019, [Online]. Available: https://eprint.iacr.org/2019/730.

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, "CSIDH: An Efficient Post-Quantum Commutative Group Action," in Advances in Cryptology – ASIACRYPT 2018, 2018, pp. 395–427.

X. Bonnetain and A. Schrottenloher, "Quantum Security Analysis of CSIDH," in Advances in Cryptology – EUROCRYPT 2020, 2020, pp. 493–522.

I. K. Nti, E. Gymfi, and O. Nyarko, "Implementation of Advanced Encryption Standard Algorithm with Key Length of 256 Bits for Preventing Data Loss in an Organization," International Journal of Advancements in Technology, vol. 8, no. 2, 2017, Art. no. 1000183.

B. Koziel, R. Azarderakhsh, and D. Jao, "On secure implementations of quantum-resistant supersingular isogeny Diffie-Hellman," in 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Mclean, VA, USA, Feb. 2017, pp. 160–160.

A. Genêt, N. L. de Guertechin, and N. Kaluđerović, "Full key recovery side-channel attack against ephemeral SIKE on the Cortex-M4." 2021, [Online]. Available: https://eprint.iacr.org/2021/858.

O. Babatunde and O. Al-Debagy, "A Comparative Review Of Internet Protocol Version 4 (IPv4) and Internet Protocol Version 6 (IPv6)," International Journal of Computer Trends and Technology, vol. 13, no. 1, 2014.

J. Schwenk, "IP Security (IPSec)," in Sicherheit und Kryptographie im Internet: Von sicherer E-Mail bis zu IP-Verschlüsselung, J. Schwenk, Ed. Wiesbaden, Germany: Vieweg+Teubner Verlag, 2005, pp. 118–151.

J. Voas and I. Bojanova, "NIST: Building a Solid Foundation," IT Professional, vol. 16, no. 2, pp. 13–16, Nov. 2014.

D. Moody et al., "Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process," NIST, NIST Pubs 8309, Jul. 2020.

W. Castryck and T. Decru, "An efficient key recovery attack on SIDH." 2022, [Online]. Available: https://eprint.iacr.org/2022/975.

R. Oudompheng and G. Pope, "A Note on Reimplementing the Castryck-Decru Attack and Lessons Learned for SageMath." 2022, [Online]. Available: https://eprint.iacr.org/2022/1283.

J. Ding and D. Schmidt, "Rainbow, a New Multivariable Polynomial Signature Scheme," in Applied Cryptography and Network Security, Berlin, Heidelberg, 2005, pp. 164–175.

N. Drucker and S. Gueron, "Speed Up Over the Rainbow," in ITNG 2021 18th International Conference on Information Technology-New Generations, 2021, pp. 131–136.

C. Paquin, D. Stebila, and G. Tamvada, "Benchmarking Post-Quantum Cryptography in TLS." 2019, [Online]. Available: https://eprint.iacr.org/2019/1447.

Downloads

How to Cite

[1]
T.-T. Nguyen, N.-Q. Luc, and T. T. Dao, “Developing Secure Messaging Software using Post-Quantum Cryptography”, Eng. Technol. Appl. Sci. Res., vol. 13, no. 6, pp. 12440–12445, Dec. 2023.

Metrics

Abstract Views: 359
PDF Downloads: 300

Metrics Information

Most read articles by the same author(s)