EST4169 V5i2 p256 269
EST4169 V5i2 p256 269
http://ojs.wiserpub.com/index.php/EST/
Review Article
Abstract: Cryptography has been in existence since before the advent of computers. It encompasses a variety of
techniques designed to secure information, whether it is at rest or in transit. Symmetric key cryptography includes
symmetric keys, which serve the dual purpose of encrypting and decoding communications. Descriptions have been
provided for public/private key pairs, also known as asymmetric keys. Such pairs may be categorized as secret/public
key pairs, where the private key remains confidential, while the public key is accessible to all relevant parties for
communication and information exchange. The realm of private and public key cryptography is diverse. Recently, the
National Institute of Standards and Technology (NIST) endorsed four post-quantum cryptography systems. This paper
presents a comprehensive survey of cryptography, examining the implications of intricate cryptographic systems on our
existing networks.
Keywords: symmetric cryptography, asymmetric cryptography, quantum computing, post-quantum cryptography, lattice-
based cryptography, algorithm, Crystal-Dilithium, Crystal-SPHINCS+
1. Introduction
As quantum threats become more prevalent, Post-Quantum Cryptography (PQC) emerges as a promising solution
in terms of both efficiency and effectiveness. Unlike conventional encryption methods susceptible to quantum attacks,
PQC computations offer robust security without compromising computing performance. PQC strikes a balance between
enhanced security and functional productivity by leveraging numerical problems, including cross-section-based or hash-
based techniques. The implementation of PQC exhibits precise timing, making it a sensible option for data collection
across diverse computing scenarios. PQC addresses the pressing demand for security while concurrently focusing on
enhancing performance in the rapidly evolving field of digital communication [1].
In the realm of cryptography, the advent of quantum computing platforms presents a significant challenge to
the security of conventional public-key cryptographic algorithms [2], such as Elliptic Curve Cryptography (ECC)
2. Related works
In the domain of cryptography, the approach of quantum PCs represents a critical test of the security of
conventional public-key cryptographic calculations, like RSA and ECC. These algorithms depend on the difficulty of
considering substantial numbers or deciding discrete logarithms, issues that quantum PCs can tackle effectively. To
address this approaching danger, the field of Post-Quantum Cryptography (PQC) has arisen, intending to foster new
cryptographic calculations that are resistant to quantum assaults. PQC presents both challenges and opportunities.
From one perspective, planning and executing PQC calculations is a complicated and progressing process. These
calculations frequently have bigger key sizes and computational prerequisites contrasted with customary calculations,
which can affect execution and adaptability. The execution of PQC shows cutthroat execution times, settling on it as a
reasonable decision for getting information in different figuring conditions. As a quantum-safe worldview, PQC tends
to the quick requirement for security and does so with an eye on upgrading execution in the consistently developing
scene of digital communication [8]. The normalization and reception of PQC addresses a basic stage in strengthening
computerized protection from arising quantum dangers. As cryptographic frameworks face the approaching gamble
of quantum assaults, worldwide endeavors are in progress to lay out normalized PQC calculations [9]. Normalization
endeavors, driven by associations like NIST, assume an urgent part in laying out an establishment for far-reaching
reception. The drawn-out security of PQC depends on its capacity to endure current cryptographic difficulties as well
as the capricious scene of future headways. Ceaseless refinement, normal updates, and an initiative-taking position
against potential weaknesses are fundamental for guaranteeing perseverance through the flexibility of PQC despite
developing dangers [10]. Heritage frameworks, profoundly imbued in numerous associations, represent a significant
test for the consistent reconciliation of PQC. These obsolete frameworks frequently miss the mark on inborn
adaptability to oblige the original calculations and conventions presented by PQC. Similar issues emerge as PQC
looks to supplant traditional cryptographic strategies, requiring a sensitive harmony between current security goals and
the limitations of the inheritance framework [11]. Overcoming this issue requires vital preparation, retrofitting, or, at
times, a progressive change to additional coordinated frameworks. As PQC develops, its consistent consolidation into
3. Types of cryptography
3.1 Symmetric cryptography schemes
(1) Advanced Encryption Standard (AES) is a widely used symmetric encryption algorithm with three key sizes:
AES-128, AES-192, and AES-256.
Merits: Three key sizes (AES-128, AES-192, and AES-256) offer flexibility based on security requirements.
Drawbacks: Vulnerable to side-channel attacks if not implemented properly.
(2) Triple Data Encryption Algorithm (TDEA/Triple DES): The Data Encryption Standard (DES) algorithm is used
three times in a row with distinct keys in a symmetric encryption process.
Merits: Increased security compared to DES due to triple iterations. Still used in certain legacy systems.
Drawbacks: Slower compared to newer algorithms like AES. Key management challenges due to multiple keys.
(3) Safe Hash Algorithm (SHA) The cryptographic hash algorithms SHA-1, SHA-224, SHA-256, SHA-384, and
SHA-512 are part of the family.
Merits: Provides data integrity and authenticity through hashing. Different variants offer flexibility in security
levels.
Drawbacks: Vulnerable to collision attacks in the case of weaker variants like SHA-1.
(4) The Message Digest algorithm (MD) is a family of cryptographic hash functions that includes the MD2, MD4,
and MD5 hash functions (however, MD5 is regarded as weak and is not advised for new applications).
Merits: Offers hash functions for various applications.
MD5 is considered weak and not recommended for new applications due to vulnerabilities.
Drawbacks: Offers hash functions for various applications.
(5) Keyed-Hash Message Authentication Code (HMAC): A technique that enables message integrity and
authentication through the integration of a cryptographic hash function (such as SHA) with a secret key.
Merits: Combines cryptographic hash function and secret key for integrity and authentication.
Drawbacks: Reliance on the strength of the underlying hash function.
(6) A symmetric block cipher called the International Data Encryption Algorithm (IDEA) was created to take the
place of the Data Encryption Standard (DES).
Merits: Created as a replacement for DES, providing enhanced security.
Drawbacks: Less widely used compared to AES, potentially leading to fewer community evaluations.
(7) Skipjack: A symmetric block cipher created for the government’s key escrow mechanism, the Clipper chip.
Merits: Created as a replacement for DES, providing enhanced security.
Drawbacks: Limited adoption outside of its intended use.
{∑ }
def
n
L(b1 , ..., bn ) = xb
i =1 i i
| xi ЄZ
It has a security-based worst-case scenario connection. Another desirable worst-case connection to achieve for
classical (non-quantum), compared with number theoretical cryptography. The random key generation process requires
hard problems [8]. The Learning With Errors (LWE)-based cryptosystem is thought to be the most effective lattice-
based cryptosystem to date, and it is backed up by a theoretical demonstration of security [9].
Dilithium is a form of digital signature (DS) technique that is highly secure against specific message attacks due to
the complexity of lattice challenges over module lattices. Crystal Dilithium focuses on digital signatures, and here are
some of the characteristics of Crystal Dilithium that make it unique and intriguing in a post. Quantum context:
1. Asymmetric Cryptography;
2. Lattice-Based Security;
3. Digital Signature Scheme;
4. Quantum Resistance;
5. Key Size and Efficiency;
6. Cryptographic Agility;
7. Standardization and Scrutiny;
8. Publicly Available.
5.2 Crystal-kyber
In Oded Regev’s publication in 2005, Kyber was developed with contributions from North America and Europe,
representing diverse organizations governments, and enterprises this continuous development for the future employment
of supercomputers or quantum computers, despite recent updates to Kyber, such as higher noise levels and reduced
compression for the level one perimeter set, the system remains post, quantum and designed to be secure. Even in the
face of quantum computers hyper features three security levels. All keys are the same size. The private key of a pair
consists of polynomials with a tiny Coefficient. The detailed implementation algorithm is explained in [23], [25].
Kyber Security is based on the difficulty of solving mathematical issues linked with lattes. Quantum computing
research is ongoing and intends to defend against the potential future. Quantum attacks are cyber security attacks
that use quantum computers to launch a brute force attack. Hackers will be able to quickly crack popular asymmetric
encryption schemes like RSA and ECC with the help of quantum attacks. This can result in the disclosure of private
information, including personal information, passwords, etc.
The term was introduced to describe Kyber resilience in post-quantum cryptography (PQC). This resilience ensures
that it is impossible to create ciphertext lawfully decrypt using two different private keys. Fortunately, [26] demonstrated
that a robust hybrid Public Key Encryption (PKE) scheme can be built by combining Key Encapsulation Mechanism
(KEM) with a suitable robust Digital Elevation Model (DEM) as stated in [27]. In other words, combining Kyber with
a one-time strong pseudo-random and robust DEM will result in a post-quantum strong anonymous and robust PKE
scheme [28].
5.3 Falcon
A further post-quantum digital signature algorithm is Falcon Cryptography. Falcon cryptography is renowned for
its security and efficiency. Falcon makes use of the same components that Crystals-Dilithium does: a mathematical
component, a generating component, a verification component, a security component, and instructions on how to sign
using Falcon Cryptography. Falcon Cryptography employs the Learning with Errors (Ring-LWE) issue. These math
s c
⇒ Sign(m, sk)
Start
1. Compute c such that cA = H(m).
2. Find a vector v in the lattice λ(B), close to c.
3. Calculate s ← c − v.
4. Set the signature sig as s = (s1, s2).
End.
5.4 SPHINCS+
SPHINCS+ cryptography utilizes FTS schemes [22]. This method uses a so-called hyper-tree to authenticate a
large number of key pairs with few-time signatures. Signature schemes known as ‘few-time signatures’ enable a key pair
to generate a limited quantity of signatures. For every new communication, a pseudo-random FTS key pair is chosen
to sign it. The FTS signature and the authentication data for that FTS key pair make up the signature. A hyper tree
signature, or a signature using a certification tree of a Merkle tree signature, represents the authentication information.
6. Performance analysis
We have conducted a performance analysis on the total key size and number of cycles required to sign and vary
the signature using the NIST data set of Zoo of cryptography [31]. Figure 3 compares the public key sizes and signature
bytes of Falcon and SPHINICS+ at NIST security level 1.
18,000
16,000
14,000
12,000
10,000
Bytes
8,000
6,000
4,000
2,000
0
Falcon SLH-DSA SLH-DSA
(SPHINCS+) (SPHINCS+)
Scheme
Pk bytes Sig bytes
Figure 4 compares the public key size, signature cycles, and verification cycles of Falcon and SPHINICS+. We
can see that Falcon’s Signature key size is substantially less than SPHINICS+. SPHINICS+ has a substantially smaller
public key size than Falcon.
Dilithium at the NIST security level 5. We can see that SPHINICS+ has unusually large signature cycles,
approximately 7 billion cycles. In comparison to the other two, SPHINICS+ also has a significant verification cycle.
Figure 5 compares the public key sizes and signature bytes of Falcon, SPHINICS+, and Dilithium at NIST
security level 5. We can notice that SPHINICS+ offers the smallest public key size, and Dilithium has the largest size in
comparison to the other two. Whereas, in terms of the signature key size, Falcon is the smallest and SPHINICS+ has the
largest size.
50,000
45,000
40,000
35,000
30,000
Cycles
25,000
20,000
15,000
10,000
5,000
0
SLH-DSA ML-DSA Falcon
(SPHINCS+) (Dilithium)
Scheme
Pk bytes Sig bytes
Figure 6 compares the key generation time, massage sinning time, and massage verification time for Dilithium,
Falcon, and Rainbow. Dilithium offers the fastest key generation time around 0.1-0.13 milliseconds. The Rainbow has
the slowest time, it takes around 88.5-3,200.42 milliseconds. If we look at the massage sinning time Dilithium is the
fastest and it takes only 0.1-0.14 milliseconds. Similarly, Dilithium offers the fastest massage verification time of about
0.03-0.06 milliseconds.
10-2 10-2
104 Dilithium 2
Dilithium 4
Falcon 512
Falcon 1024
Message verifying (ms)
Rainbow la Classic
102
Rainbow Vc Cyclic
22.67
1.27
100
0.06 0.08
0.03 0.04
10-2
Figure 6. The fastest (colored bar) and slowest (outlined bar) signature candidates from each family cross the three signature phases, with a message
length of 100 Bytes [32]
7. Conclusion
Although the technical issues of PQC migration and cryptographic agility are crucial, many researchers and
crypto analysts believe that a greater understanding of the problem’s people, process, and policy factors is urgently
required. While technological solutions are crucial, they also influence whether the PQC selected by NIST will be
adopted. [29] describes several criteria for Conformity Assessment (CA) systems. The primary goal of most post-
quantum cryptosystems is to demonstrate great security by failing the other criteria. Energy, latency, and resource
consumption are the other factors and are critical to IoT networks. Many parameters should be included in an approach
rather than just a few for it to be appropriate for real-time applications. The degree of protection that post-quantum
cryptosystems provide against quantum assaults is not standardized. It is vital to understand the parameters and their
Conflict of interest
The authors declare no conflict of interest.
References
[1] L. Ducas, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D. Stehlé, “Crystals-dilithium: Digital signatures
from module lattices,” IACR Transactions on Symmetric Cryptology, vol. 1, pp. 238-268, 2018.
[2] D. P. Joseph, M. Krishna, and K. Arun, “Cognitive analytics and comparison of symmetric and asymmetric
cryptography algorithms,” International Journal of Advanced Research in Computer Science, vol. 6, no. 3, pp. 51-
56, 2015.
[3] M. Azouaoui, O. Bronchain, G. Cassiers, C. Hoffmann, Y. Kuzovkova, J. Renes, M. Schönauer, T. Schneider, F.-
X. Standaert, and C. van Vredendaal, “Protecting dilithium against leakage: Revisited sensitivity analysis and
improved implementations,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2023,
no. 4, pp. 58-79, 2023.
[4] M. Ahmed, N. Moustafa, A. Barkat, and P. Haskell-Dowland, Eds., Next-Generation Enterprise Security and
Governance. Boca Raton, Florida: CRC Press, 2022.
[5] W. Whyte, “Falcon: New Post-Quantum Cryptography Standard Advances Data Security,” qualcomm.com,
2022. [Online], Available: https://www.qualcomm.com/news/onq/2022/07/falcon--how-this-new-u-s--adopted--
qualcomm-backed-cryptography-. [Accessed Oct. 2, 2023].
[6] T. Pornin and T. Prest, “More efficient algorithms for the NTRU key generation using the IACR,” 2019. [Online],
Available: https://eprint.iacr.org/2019/015.pdf. [Accessed Oct. 2, 2023].
[7] National Security Agency | Frequently Asked Questions, 2021. Available: https://media.defense.gov/2021/
Aug/04/2002821837/-1/-1/1/Quantum_FAQs_20210804.PDF. [Accessed Sept. 11, 2023].
[8] D. J. Bernstein, “Introduction to post-quantum cryptography,” in: Post-Quantum Cryptography, D. J. Bernstein, J.
Buchmann, and E. Dahemen, Eds. Berlin, Heidelberg: Springer, 2009, pp. 1-14.
[9] Peikert, C. “Public-key cryptosystems from the worst-case shortest vector problem,” in Proceedings of the forty-
first annual ACM symposium on Theory of computing, 2009, pp. 333-342.
[10] P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th Annual
Symposium on Foundations of Computer Science. Santa Fe, NM, USA: IEEE, 1994, pp. 124-134.
[11] IBM Quantum Learning, “Explore gates and circuits with the Quantum Composer,” Available: https://quantum-
computing.ibm.com/composer/docs/iqx/guide/shors-algorithm. [Accessed Sept. 11, 2023].
[12] Information Technology/Cybersecurity-Overview, National Institute of Standards and Technology, Available:
https://www.nist.gov/cryptography#:~:text=NIST%20continues%20to%20lead%20public,encrypting%20large%20
amounts%20of%20data. [Accessed Sept. 11, 2023].
[13] M. Kumar and P. Pattnaik. “Post quantum cryptography (PQC)-An overview,” in 2020 IEEE High Performance
Extreme Computing Conference (HPEC), IEEE, 2020, pp. 1-9.
[14] B. S. Rawal and J. Shah, “SUDP: The frontier tool for security in 5G and beyond wired or wireless communication,”
in 2021 IEEE Globecom Workshops (GC Wkshps), Madrid, Spain, 2021, pp. 1-6.