Skip to main content
Log in

Review and analysis of classical algorithms and hash-based post-quantum algorithm

  • Original Article
  • Published:
Journal of Reliable Intelligent Environments Aims and scope Submit manuscript

Abstract

Over the years, digital signature algorithms such as Rivest–Shamir–Adleman (RSA) and elliptic curve digital signature algorithm (ECDSA) are the commonly used algorithms to secure data in the public key infrastructure and other computing devices. The security notions of these algorithms relied on the difficulty of an attacker to solve the integer factorization problem used in RSA and the discrete logarithm problem in ECDSA. With the advent of quantum computers and the development of quantum algorithms, the security of data by cryptosystems are not secure. In this research, the authors carried out the review analysis of two classical algorithms (RSA, ECDSA) and hash-based signature schemes; Winternitz one time signature (W-OTS) and Merkle signature (MSS), their security strength, efficiency in terms of key generation time, signature generation and verification time. Two approaches were used: the algorithms prove of concepts which involved practical implementation of the selected hash-based signature schemes and the classical algorithms. From the results obtained and displayed in Table 8, the signature generation time of RSA and ECDSA were 0.08 ms and 0.02 ms as compared with MSS which has high values more than the RSA and ECDSA and it is 2.40 ms. The results showed that the two classical algorithms perform better in terms of the efficiency in key generation time, signature generation and verification time. However, the key generation time, signature generation and verification time increases when the key length increases. The security of the classical algorithms improved when the key length increase. Evidently an increase in signature verification time could lead to denial of service attack and quantum computer related attacks. The hash-based signature schemes in this research were considered to be the best alternative algorithms suitable for public key infrastructures considering the security properties exhibited by them. Their security depends on the hash function used and the collision resistant properties of the underlying hash function. Also the hash-based signature schemes are forward secure and uses collision resistant cryptographic hash function and a pseudorandom number generator as illustrated in Table 10.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Noel MD, Waziri OV, Abdulhamid MS, Ojeniyi AJ, Okoro MU (2020) Comparative analysis of classical and post-quantum digital signature algorithms used in Bitcoin transactions. In: 2020 2nd international conference on computer and information sciences (ICCIS), Al Jouf University, Saudi Arabia. IEEE, pp 1–6. https://doi.org/10.1109/iccis49240.2020.9257656

  2. Pan M, Qiu D, Mateus P, Gruska J (2019) Entangling and disentangling in Grover’s search algorithm. Theor Comput Sci 773:138–152. https://doi.org/10.1016/j.tcs.2018.10.001

    Article  MathSciNet  MATH  Google Scholar 

  3. Ugwuishiwu CH, Orji UE, Ugwu CI, Asogwa CN (2020) An overview of quantum cryptography and Shor’s algorithm. Int J. https://doi.org/10.30534/ijatcse/2020/214952020

    Article  Google Scholar 

  4. Buchmann J, Dahmen E, Szydlo M (2009) Hash-based digital signature schemes. Post-quantum cryptography. Springer, Berlin, pp 35–93

    Chapter  Google Scholar 

  5. Mahto D, Yadav DK (2017) RSA and ECC: a comparative analysis. Int J Appl Eng Res 12(19):9053–9061

    Google Scholar 

  6. Perbawa MR, Afryansyah DI, Sari RF (2017) Comparison of ECDSA and RSA signature scheme on NLSR performance. In: 2017 IEEE Asia Pacific conference on wireless and mobile (APWiMob), Bandung, Indonesia, IEEE, pp 7–11. https://doi.org/10.1109/APWiMob.2017.8284007

  7. Toradmalle D, Singh R, Shastri H, Naik N, Panchidi V (2018) Prominence of ECDSA over RSA digital signature algorithm. In: 2018 2nd international conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC) I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, IEEE, pp 253–257.https://doi.org/10.1109/I-SMAC.2018.8653689

  8. Iavich M, Gagnidze A, Iashvili G, Okhrimenko T, Arakelian A, Fesenko A (2020) Improvement of Merkle signature scheme by means of optical quantum random number generators. International conference on computer science, engineering and education applications, vol 1247. Springer, Cham, pp 440–453

    Google Scholar 

  9. Buchmann J, Dahmen E, Ereth S, Hülsing A, Rückert M (2013) On the security of the Winternitz one-time signature scheme. Int J Appl Cryptogr 3(1):84–96

    Article  MathSciNet  MATH  Google Scholar 

  10. Buchmann J, Dahmen E, Hülsing A (2011) XMSS-a practical forward secure signature scheme based on minimal security assumptions. In: International workshop on post-quantum cryptography, Taipei, Taiwan, Springer, Berlin, pp 117–129

  11. Shahid F, Khan A, Malik SUR, Choo KKR (2020) WOTS-S: a quantum secure compact signature scheme for distributed ledger. Inf Sci 539:229–249. https://doi.org/10.1016/j.ins.2020.05.024

    Article  MathSciNet  MATH  Google Scholar 

  12. Katz J (2016) Analysis of a proposed hash-based signature standard. International conference on research in security standardisation, vol 10074. Springer, Cham, pp 261–273

    Chapter  Google Scholar 

  13. Karatay M, Alkım E, Gürsoy NK, Kurt M (2020) A performance comparison of some hash functions in hash-based signature. J Mod Technol Eng 5(3):234–241

    Google Scholar 

  14. Panda PK, Chattopadhyay S (2017) A hybrid security algorithm for RSA cryptosystem. In: 2017 4th international conference on advanced computing and communication systems (ICACCS), Coimbatore, India, IEEE, pp 1–6. https://doi.org/10.1109/ICACCS.2017.8014644

  15. Abdeldaym RS, Abd Elkader HM, Hussein R (2019) Modified RSA algorithm using two public key and Chinese remainder theorem. Int J Electron Inf Eng 10(1):51–64

    Google Scholar 

  16. Mehibel N, Hamadouche MH (2020) A new enhancement of elliptic curve digital signature algorithm. J Discrete Math Sci Cryptogr 23(3):743–757. https://doi.org/10.1080/09720529.2019.1615673

    Article  MathSciNet  MATH  Google Scholar 

  17. Mushtaq MF, Jamel S, Disina AH, Pindar ZA, Shakir NSA, Deris MM (2017) A survey on the cryptographic encryption algorithms. Int J Adv Comput Sci Appl 8(11):333–344

    Google Scholar 

  18. Gyongyosi L, Imre S (2019) A survey on quantum computing technology. Comput Sci Rev 31:51–71. https://doi.org/10.1016/j.cosrev.2018.11.002

    Article  MathSciNet  Google Scholar 

  19. Suhail S, Hussain R, Khan A, Hong CS (2020) On the role of hash-based signatures in quantum-safe internet of things: current solutions and future directions. IEEE Internet Things J 8(1):1–7. https://doi.org/10.1109/JIOT.2020.3013019

    Article  Google Scholar 

  20. Holmgren J, Lombardi A (2018) Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications). In: 2018 IEEE 59th annual symposium on Foundations of Computer Science (FOCS), Paris, France, IEEE, pp 850–858. https://doi.org/10.1109/FOCS.2018.00085

  21. Hülsing A, Rausch L, Buchmann J (2013) Optimal parameters for XMSS-MT. International conference on availability, reliability, and security. Springer, Berlin, pp 194–208

    Google Scholar 

  22. de Oliveira AKD, Lopez J, Cabral R (2017) High performance of hash-based signature schemes. Int J Adv Comput Sci Appl 8(3):421–432. https://doi.org/10.14569/IJACSA.2017.080358

    Article  Google Scholar 

  23. Bernstein DJ, Lange T (2017) Post-quantum cryptography. Nature 549(7671):188–194

    Article  Google Scholar 

  24. Fernández-Caramés TM, Fraga-Lamas P (2020) Towards post-quantum blockchain: a review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8:21091–21116. https://doi.org/10.1109/ACCESS.2020.2968985

    Article  Google Scholar 

Download references

Funding

Not applicable.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Moses Dogonyaro Noel.

Ethics declarations

Conflict of interest

There is no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noel, M.D., Waziri, V.O., Abdulhamid, S.M. et al. Review and analysis of classical algorithms and hash-based post-quantum algorithm. J Reliable Intell Environ 8, 397–414 (2022). https://doi.org/10.1007/s40860-021-00155-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40860-021-00155-0

Keywords

Navigation