Skip to main content

Advertisement

Log in

A computationally efficient and randomized RLWE-based key exchange scheme

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Key exchange enables two or more entities to agree on an identical key. In post-quantum, the construction of ring learning with error (RLWE) based key exchange provides a strong provable secure, and efficient solution. The resistance against signal leakage and key mismatch attacks is essential for developing secure RLWE-based key exchange mechanisms for the quantum era. RLWE-based key exchange schemes are developed in recent years, however, most of them found vulnerable to attacks or have higher computational costs. We have analyzed the existing contributions and defined a mechanism to achieve a computationally efficient and secure solution. To improve security and reduce computing overhead, we are introducing a new key exchange technique to attain efficiency and security against signal leakage and key mismatch attacks. Our scheme is proven secure by the random oracle model (ROM). Moreover, we have provided a performance evaluation of computation cost competing with other existing key exchange techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Data availability

Not applicable.

References

  1. Stallings, W.: Cryptography and Network Security, 4/E. Pearson Education India (2006)

  2. Zhao, Z., Ma, S., Qin, P.: Password authentication key exchange based on key consensus for iot security. Clust. Comput. 26(1), 1–12 (2023)

    Article  Google Scholar 

  3. Hellman, M.: New directions in cryptography. IEEE Trans. Inform. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  4. Jing, Z., Gu, C., Yu, Z., Shi, P., Gao, C.: Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement. Clust. Comput. 22(1), 1717–1727 (2019)

    Article  Google Scholar 

  5. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science, IEEE, pp. 124–134 (1994)

  6. Soni, L., Chandra, H., Gupta, D.S., Keval, R.: Quantum-resistant public-key encryption and signature schemes with smaller key sizes. Clust. Comput. 2, 1–13 (2022). https://doi.org/10.1007/s10586-022-03955-y

    Article  Google Scholar 

  7. Tang, Y., Ba, Y., Li, L., Wang, X., Yan, X.: Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for iiot. Clust. Comput. 25(4), 2305–2316 (2022)

    Article  Google Scholar 

  8. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 1–35 (2013)

    Article  MathSciNet  Google Scholar 

  9. Ding, J., Xie, X., Lin, X.: A simple provably secure key exchange scheme based on the learning with errors problem. Cryptology ePrint Archive (2012)

  10. Harn, L., Mehta, M., Hsin, W.-J.: Integrating Diffie–Hellman key exchange into the digital signature algorithm (dsa). IEEE Commun. Lett. 8(3), 198–200 (2004)

    Article  Google Scholar 

  11. Zhang, J., Zhang, Z., Ding, J., Snook, M., Dagdelen, Ö.: Authenticated key exchange from ideal lattices, In: Annual international conference on the theory and applications of cryptographic techniques, Springer, pp. 719–751 (2015)

  12. Bos, J.W., Costello, C., Naehrig, M., Stebila, D.: Post-quantum key exchange for the tls protocol from the ring learning with errors problem. In: IEEE symposium on security and privacy. IEEE 2015, 553–570 (2015)

  13. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange-a new hope. In: USENIX security symposium, Vol. 2016 (2016)

  14. Bos, J., Costello, C., Ducas, L., Mironov, I., Naehrig, M., Nikolaenko, V., Raghunathan, A., Stebila, D.: Frodo: Take off the ring! practical, quantum-secure key exchange from lwe, In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, pp. 1006–1018 (2016)

  15. Fluhrer, S.: Cryptanalysis of ring-lwe based key exchange with key share reuse, Cryptology ePrint Archive (2016)

  16. Ding, J., Saraswathy, R., Alsayigh, S., Clough, C.: How to validate the secret of a ring learning with errors (rlwe) key, Cryptology ePrint Archive (2018)

  17. Gao, X., Ding, J., Li, L., Liu, J.: Practical randomized rlwe-based key exchange against signal leakage attack. IEEE Trans. Comput. 67(11), 1584–1593 (2018)

    Article  MathSciNet  Google Scholar 

  18. Wang, K., Jiang, H.: Analysis of two countermeasures against the signal leakage attack, in: International Conference on Cryptology in Africa, Springer, pp. 370–388 (2019)

  19. Regev, O.: The learning with errors problem. Invited Survey CCC 7(30), 11 (2010)

    Google Scholar 

  20. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (JACM) 60(6), 1–35 (2013)

    Article  MathSciNet  Google Scholar 

  21. Steinfeld, R., Sakzad, A., Zhao, R.K.: Titanium: proposal for a nist post-quantum public-key encryption and kem standard. NIST PQC Round 1, 4–12 (2017)

    Google Scholar 

  22. Roşca, M., Sakzad, A., Stehlé, D., Steinfeld, R.: Middle-product learning with errors, In: Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part III, Springer, pp. 283–297 (2017)

  23. Hamburg, M.: Module-lwe key exchange and encryption: The three bears, Tech. rep., Technical report, National Institute of Standards and Technology, 2017 (2018)

  24. Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J.M., Schwabe, P., Seiler, G., Stehlé, D.: Crystals-kyber: a cca-secure module-lattice-based kem. In: IEEE European symposium on security and privacy (EuroS &P). IEEE 2018, 353–367 (2018)

  25. Langlois, A., Stehlé, D.: Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 75(3), 565–599 (2015)

    Article  MathSciNet  Google Scholar 

  26. Kirkwood, D., Lackey, B.C., McVey, J., Motley, M., Solinas, J.A., Tuller, D.; Failure is not an option: Standardization issues for post-quantum key agreement. In: Workshop on Cybersecurity in a Post-Quantum World, p. 21 (2015)

  27. Ding, J., Branco, P., Schmitt, K.: Key exchange and authenticated key exchange with reusable keys based on rlwe assumption, Cryptology ePrint Archive (2019)

  28. Feng, Q., He, D., Zeadally, S., Kumar, N., Liang, K.: Ideal lattice-based anonymous authentication protocol for mobile devices. IEEE Syst. J. 13(3), 2775–2785 (2018)

    Article  Google Scholar 

  29. Dabra, V., Bala, A., Kumari, S.: Lba-pake: lattice-based anonymous password authenticated key exchange for mobile devices. IEEE Syst. J. 15(4), 5067–5077 (2020)

    Article  Google Scholar 

  30. Ding, R., Cheng, C., Qin, Y.: Further analysis and improvements of a lattice-based anonymous pake scheme. IEEE Syst. J. 16(3), 5035–5043 (2022)

    Article  Google Scholar 

  31. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

  32. Pursharthi, K., Mishra, D.: On the security of ring learning with error-based key exchange protocol against signal leakage attack, Security and Privacy e310

  33. Ding, J., Alsayigh, S., Lancrenon, J., Snook, S.R.V.M.: Provably secure password authenticated key exchange based on rlwe for the post-quantum world. In: Topics in Cryptology–CT-RSA 2017: The Cryptographers’ Track at the RSA Conference 2017, San Francisco, CA, USA, February 14–17, 2017, Proceedings, Springer, 2017, pp. 183–204

  34. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on Theory of computing, 2008, pp. 197–206 (2008)

  35. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007)

    Article  MathSciNet  Google Scholar 

  36. Zhang, Y., Chen, J., Huang, B.: An improved authentication scheme for mobile satellite communication systems. Int. J. Satell. Commun. Netw. 33(2), 135–146 (2015)

    Article  Google Scholar 

  37. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings 31, Springer, pp. 505–524 (2011)

  38. Abdalla, M., Fouque, P.-A., Pointcheval, D.: Password-based authenticated key exchange in the three-party setting. In: International workshop on public key cryptography, Springer, pp. 65–84 (2005)

  39. Islam, S.H.: Provably secure two-party authenticated key agreement protocol for post-quantum environments. J. Inform. Secur. Appl. 52, 102468 (2020)

    Google Scholar 

  40. Ding, J., Alsayigh, S., Saraswathy, R., Fluhrer, S., Lin, X., Leakage of signal function with reused keys in rlwe key exchange. In: IEEE international conference on communications (ICC). IEEE 2017, 1–6 (2017)

  41. Longa, P.: Post-quantum cryptography lwe (learning with errors) library, https://github.com/microsoft/LWE_Library.git (2017)

  42. Peikert, C.: Lattice cryptography for the internet, in: Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, October 1-3, 2014. Proceedings 6, Springer, pp. 197–219 (2014)

  43. Dabra, V., Bala, A., Kumari, S.: Reconciliation based key exchange schemes using lattices: a review. Telecommun. Syst. 77, 413–434 (2021)

    Article  Google Scholar 

Download references

Funding

The authors have not disclosed any funding.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dheerendra Mishra.

Ethics declarations

Competing Interest

The authors have not disclosed any competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pursharthi, K., Mishra, D. A computationally efficient and randomized RLWE-based key exchange scheme. Cluster Comput 27, 1599–1610 (2024). https://doi.org/10.1007/s10586-023-04032-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-023-04032-8

Keywords

Navigation