Science, Technology, Engineering and Mathematics.
Open Access

A SCALAR OPERATION BASED ENDOMORPHISM SPARSE METHOD FOR SOLVING HYPERSINGULAR ELLIPTIC CURVE LADDER FOR INTERNET OF THINGS DEVICE SECURITY AUTHENTICATION

Download as PDF

Volume 4, Issue 1, pp 53-60

Author(s)

Jin Lu

Affiliation(s)

Guangdong Key Laboratory of Big Data Intelligence for Vocational Education, Shenzhen Polytechnic, Shenzhen 518055, Guangdong, China.

Corresponding Author

Jin Lu, email: lujin0808@szpt.edu.cn

ABSTRACT

At present, RSA, ECC and other asymmetric encryption algorithms are mainly used in the authentication of the Internet of Things gateway, but due to the limited amount of computation of embedded devices and the inability to resist quantum attacks, the traditional encryption algorithms are difficult to meet the security needs of the existing Internet of Things authentication, so it is urgent to develop a lightweight encryption algorithm that can resist quantum attacks. In this paper, we propose a lightweight SIKE encryption algorithm for security authentication of Internet of Things devices based on the latest release of NIST's key exchange algorithm based on hypersingular endomorphisms (SIKE algorithm), which is optimized by solving the ladder of hypersingular elliptic curves with sparse hSomomorphisms and double-channel exchange of random prime numbers. The simulation results show that the computational overhead of the algorithm can be reduced by 40% in the prime number solving stage, by 32% in the key exchange stage, and by more than 28% in ASIC implementation circuit area (taking logic gate as an example), and the final FOM value can be more than 300.

KEYWORDS

Internet of Things, SIKE; Safety Certification, Supersingular elliptic curves.

CITE THIS PAPER

Lu Jin. A scalar operation based endomorphism sparse method for solving hypersingular elliptic curve ladder for internet of things device security authentication. Eurasia Journal of Science and Technology. 2022, 4(1): 53-60.

REFERENCES

[1] Koziel Brian et al. Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves[J]. IEEE Transactions on Circuits and Systems I: Regular Papers, 2017, 64(1) : 86-99.

[2] Pessl P,  Bruinderink L G,  Yarom Y. To BLISS-B or not to be: Attacking strongSwan's Implementation of Post-Quantum Signatures[C]// the 2017 ACM SIGSAC Conference. ACM, 2017.

[3] Majot A,  Yampolskiy R. Global catastrophic risk and security implications of quantum computers[J]. Futures, 2015, 72:S0016328715000294.

[4] Anton Stolbunov. Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves. Advances in Mathematics of Communications, 4(2):215–235, 2010

[5] Andrew Childs, David Jao, and Vladimir Soukharev. Constructing elliptic curve isogenies in quantum subexponential time. Journal of Mathematical Cryptology, 8(1):1–29, 2014

[6]David Jao and Luca De Feo. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In International Workshop on Post-Quantum Cryptography, pages 19–34. Springer, 2011

[7] Cheng C,  Lu R,  Petzoldt A, et al. Securing the Internet of Things in a Quantum World[J]. IEEE Communications Magazine, 2017, 55(2):116-120.

[8] Joye M, Yen S M. Optimal left-to-right binary signed-digit recoding[J]. IEEE Transactions on Computers, 2000, 49(7):740-748. 

[9] Saarinen M J O. Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography[C]// Acm International Workshop on Iot Privacy. ACM, 2017.

[10] Basu Roy D,  Mukhopadhyay D.  [IEEE 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI) - Hong Kong (2018.7.8-2018.7.11)] 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI) - Minimalistic Perspective to Public Key Implementations on FPGA[C]// 2018:381-386.

[11] Fan J,  Hsieh M H,  Chen H, et al. Construction and Performance of Quantum Burst Error Correction Codes for Correlated Errors[J].  2018.

[12] Roetteler M,  Naehrig M,  Svore K M, et al. Quantum resource estimates for computing elliptic curve discrete logarithms[J].  2017.

[13] Oliveira B D,  Fábio. On Privacy-Preserving Protocols for Smart Metering Systems || Selected Privacy-Preserving Protocols[J].  2017, 10.1007/978-3-319-40718-0(Chapter 6):61-100.

[14] Solat S. Security of Electronic Payment Systems: A Comprehensive Survey[J].  2017.

[15]Bonilla L L,  Carpio A. Control challenges in semiconductor nanostructure devices[C]// European Control Conference Cdc-ecc 05 IEEE Conference on Decision & Control. IEEE, 2020.

[16] Yi H,  Nie Z. High-speed hardware architecture for implementations of multivariate signature generations on FPGAs[J]. EURASIP Journal on Wireless Communications and Networking, 2018, 2018(1):93.

[17] Sasikaladevi N,  Geetha K,  Srinivas K N V. A multi-tier security system (SAIL) for protecting audio signals from malicious exploits[J]. International Journal of Speech Technology, 2018, 21(3):1-14.

[18] Yi H,  Nie Z. Side-channel security analysis of UOV signature for cloud-based Internet of Things[J]. Future Generation Computer Systems, 2018:S0167739X18304151.

[19] Boneh D,  Eskandarian S,  Fisch B. Post-quantum EPID Signatures from Symmetric Primitives: The Cryptographers' Track at the RSA Conference 2019, San Francisco, CA, USA, March 4–8, 2019, Proceedings[C]// 2019.

[20] Bobrysheva J,  Zapechnikov S. Post-Quantum Security of Communication and Messaging Protocols: Achievements, Challenges and New Perspectives[C]// 2019 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). IEEE, 2019.

[21] Chacón, Iván Blanco. Ring Learning With Errors: A crossroads between postquantum cryptography, machine learning and number theory[J].  2019.

[22] Dong X,  Zheng L I,  Wang X. Quantum cryptanalysis on some generalized Feistel schemes[J]. Science China(Information Sciences), 2019, 62(02):180-191.

[23] Li Y,  Unruh D. Quantum Relational Hoare Logic with Expectations[J]. Proceedings of the ACM on Programming Languages, 2019.

[24] Jo Y,  Bae K,  Son W. Enhanced Bell state measurement for efficient measurement-device-independent quantum key distribution using 3-dimensional quantum states[J]. Scientific reports, 2019, 9(1):687.

[25] Cai J,  Jiang H,  Zhang P, et al. An Efficient Strong Designated Verifier Signature Based on R-SIS Assumption[J]. IEEE Access, 2019, PP(99):1-1.

[26] Abusukhon A, Anwar M N, Mohammad Z, et al. A hybrid network security algorithm based on Diffie Hellman and Text-to-Image Encryption algorithm[J]. 2019, 22(5):1-17.

[27] Mizuide T, Takayasu A, Takagi T. Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model[C]// Cryptographers’ Track at the RSA Conference. 2019.

[28] Bobrysheva J, Zapechnikov S. Post-Quantum Security of Communication and Messaging Protocols: Achievements, Challenges and New Perspectives[C]// 2019 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). 2019.

[29] Huang Y, Bo C, Ma X. Research on the status and problems of psychological teaching in colleges and universities based on Diffie–Hellman key exchange algorithm[J]. Cluster Computing, 2018(2):1-7.

[30] Abusukhon A, Anwar M N, Mohammad Z, et al. A hybrid network security algorithm based on Diffie Hellman and Text-to-Image Encryption algorithm[J]. 2019, 22(5):1-17.

[31] Karati A, Islam S H, Karuppiah M. Provably Secure and Lightweight Certificateless Signature Scheme for IIoT Environments[J]. IEEE Transactions on Industrial Informatics, 2018, PP(99):1-1.

[32] Bai Y. Research on the effect of psychological stress intervention in music students based on Diffie–Hellman key exchange algorithm[J]. Cluster Computing, 2018(2):1-7.

[33] Dongyoung Roh, I-Yeol Kim, Sang Geun Hahn. The l -th power Diffie–Hellman problem and the l -th root Diffie–Hellman problem[J]. Applicable Algebra in Engineering Communication & Computing, 2018, 29(2):1-17.

[34] Sakai Y, Attrapadung N, Hanaoka G. Practical attribute-based signature schemes for circuits from bilinear map[J]. Iet Information Security, 2018, 12(3):184-193.

[35] Muir J, Stinson D. Minimality and other properties of the width-[J]. Mathematics of Computation, 2006, 75(253):369-384.

[36] Saarinen M J O. The BlueJay Ultra-Lightweight Hybrid Cryptosystem[C]// Security and Privacy Workshops (SPW), 2012 IEEE Symposium on. IEEE, 2012.

[37] David Jao and Luca De Feo. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In International Workshop on Post-Quantum Cryptography, pages 19–34. Springer, 2011.

All published work is licensed under a Creative Commons Attribution 4.0 International License. sitemap
Copyright © 2017 - 2024 Science, Technology, Engineering and Mathematics.   All Rights Reserved.