Browse > Article
http://dx.doi.org/10.9717/kmms.2017.20.8.1321

Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments  

Jeong, SeongHa (School of Electronics, Kyungpook National University)
Lee, KyungKeun (Samsung Electronics Inc.)
Park, YoungHo (School of Electronics, Kyungpook National University)
Publication Information
Abstract
A quantum computer, based on quantum mechanics, is a paradigm of information processing that can show remarkable possibilities of exponentially improved information processing. This paradigm can be solved in a short time by calculating factoring problem and discrete logarithm problem that are typically used in public key cryptosystems such as RSA(Rivest-Shamir-Adleman) and ECC(Elliptic Curve Cryptography). In 2013, Lei et al. proposed a secure NTRU-based key distribution protocol for quantum computing. However, Lei et al. protocol was vulnerable to man-in-the-middle attacks. In this paper, we propose a NTRU(N-the truncated polynomial ring) key distribution protocol with mutual authentication only using NTRU convolution multiplication operation in order to maintain the security for quantum computing. The proposed protocol is resistant to quantum computing attacks. It is also provided a secure key distribution from various attacks such as man-in-the middle attack and replay attack.
Keywords
Post Quantum; NTRU; Key Distribution Protocol;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 R.P. Feynman, "Simulating Pysics with Computers," International Journal of Theoretical Physics, Vol. 21, No. 6-7, pp. 467-488, 1982.   DOI
2 P.W. Shor, "Algorithms for Quantum Computation: Discrete Logarithms and Factoring," Proceedings of 35th Annual Symposium on Foundations of Computer Science and IEEE Computer Society, pp. 124-134, 1994.
3 S.Y. Lee, K.S. Park, Y.H. Park, and Y.H. Park, “Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy,” Journal of Korea Multimedia Society, Vol. 19, No. 3, pp. 585-594, 2016.   DOI
4 J. Hoffstein, J. Pipher, and J.H. Silverman, "NTRU: A Ring-Based Public Key Cryptosystem," Algorithmic Number Theory and Lecture Notes in Computer Science, Vol. 1423, pp. 267-288, 1998.
5 IEEE, IEEE P1363.1 Draft 10: Draft Standard for Public Key Cryptographic Techniques Based on Hard Problems over Lattices, International Association for Cryptologic Research Eprint archive, 2008.
6 X. Lei and X. Liao, "NTRU-KE: A Lattice-based Public Key Exchange Protocol," IACR Cryptology ePrint Archive 2013/ 718, 2013.
7 Y.S. Jheng, "Security Analysis of a NTRU-based Mutual Authentication Scheme," Proceeding of Asia-Pacific Network Operations and Management Symposium, pp. 3, 2016.
8 S.W. Park and I.Y. Lee, "Anonymous Authentication Scheme Based on NTRU for the Protection of Payment Information in NFC Mobile Environment," Journal of Information Processing Systems, Vol. 9, No. 3, pp. 461-476, 2013.   DOI
9 S.W. Park and I.Y. Lee, “Authentication Scheme Based on NTRU for the Protection of Payment Information in NFC Mobile Environment,” Korea Information Processing Society Transactions on Computer and Communication Systems, Vol. 2, No. 3, pp. 133-142, 2013.
10 M.R. Valluri, Cryptanalysis of Xinyu et al.'s NTRU-Lattice Based Key Exchange Protocol, https://arxiv.org/abs/1611.08686v1, 2016.
11 ETSI, Quantum Safe Cryptography and Security, ISBN No. 979-10-92620-09-0, 2015.
12 NIST, Report on Post-Quantum Cryptography, NISTIR 8105, 2016.