A Study of Post Quantum Cryptographic Security Model Using Symmetric Key Algorithm

Authors

  • Sonali Sharma, Shilpi Sharma, Tanupriya Choudhury

Keywords:

Post-Quantum Cryptography, Grover’s algorithm, AES-256, Quantum attacks.

Abstract

The advancement in the field of technology and science has rendered the classical algorithms used for securing data vulnerable to attacks by quantum computers. Post quantum cryptography aims at establishing quantum safe algorithms so that data can be secured. Advanced Encryption Standard (AES) is a symmetric key block cipher which provides security against known quantum attacks. The Shor’s and Grover’s algorithms are the quantum algorithms which have proved to break encryption provided by security mechanisms like RSA and even have the potential to break AES-128 in future. However, if key size of symmetric key security mechanisms is increased then security provided by them cannot be broken by both classical and quantum computers in near future. Quantum computers are becoming more and more prevalent, but there is still some concern about their security. In this paper, we will show that the current quantum computers in use cannot break AES-256 encryption with Grover’s algorithm. We have implemented AES-256 for encryption of files in our system and proposed a proof that the qubits used by quantum computers are not enough to break AES-256 with Grover’s algorithm. We believe that this provides strong evidence that current quantum computers are not a threat to encrypted data using AES-256. We hope this will ease concerns about using quantum computing for secure applications and encourage further development of these powerful machines.

Downloads

Download data is not yet available.

Author Biography

Sonali Sharma, Shilpi Sharma, Tanupriya Choudhury

Sonali Sharma1, Shilpi Sharma2,*, Tanupriya Choudhury 3

1 Department of Computer Science and Engineering, Amity University, Uttar Pradesh, India

2 Department of Computer Science and Engineering, Amity University, Uttar Pradesh, India

3 Department of Computer Science and Engineering, UPES, Dehradun, India

Corresponding author: - ssharma22@amity.edu

 

References

Gorjan Alagic (NIST), Jacob Alperin-Sheriff (NIST), Daniel Apon (NIST) et. al. “Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process”, NISITIR 8309, NIST, U.S. Department of Commerce, July 2020 [online]. Available: https://doi.org/10.6028/NIST.IR.8309

Sandeep Kumar Rao, Dindayal Mahto, Dr. Dilip Kumar Yadav and Dr. Danish Ali Khan, “The AES-256 Cryptosystem Resists Quantum Attacks”, International Journal of Advanced Research in Computer Science, 8 (3), March-April 2017, 404-408.

X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, “Quantum Security Analysis of AES”, ToSC, vol. 2019, no. 2, pp. 55-93, Jun. 2019.

Brandon Rodenburg and Stephen P. Pappas,“ Blockchain and Quantum Computing”, MITRE, Case Number 17-4039 ,2017.

Awadhesh Kumar and R.R. Tewari,“ Expansion of Round Key Generations in Advanced Encryption Standard for Secure Communication”, International Journal of Computational Intelligence Research ISSN 0973-1873 Volume 13, Number 7 (2017), pp. 1679-1698.

Deepraj Soni, Kanad Basu, Mohammed Nabeel and Ramesh Karri, “ A Hardware Evaluation Study of NIST Post-Quantum Cryptographic Signature schemes”, CSRC, NIST, 2019.

Stephan S. Clarke, “Quantum Computing: A Mathematical Analysis of Shor’s Algorithm”, DigitalCommons@SHU, Sacred Heart University, 2020.

Mandviwalla, A., Ohshiro, K., & Ji, B., “Implementing Grover’s Algorithm on the IBM Quantum Computers”, IEEE International Conference on Big Data (Big Data), 2018. doi:10.1109/bigdata.2018.8622457

Matthew Campagna et. al., “Quantum Safe Cryptography and Security-An introduction, benefits, enablers and challenges”, ETSI (European Telecommunications Standards Institute), White paper, 2018. ISBN No. 979-10-92620-03-0.

Lily Chen, Stephen Jordan, Yi-Kai Liu, Dustin Moody, Rene Peralta, Ray Perlner, Daniel Smith-Tone, “Report on post quantum cryptography”, NISTIR 8105, NIST, U.S. Department of Commerce, April 2016 [online]. Available: http://dx.doi.org/10.6028/NIST.IR.8105.

Craig Gidney and Martin Eker ̊a, “ How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits”, Quantum-The open journal for quantum science, 2021.

Adrian Cho, “IBM promises 1000-qubit quantum computer—a milestone—by 2023”, Science. https://www.sciencemag.org/news/2020/09/ibm-promises-1000-qubit-quantum-computer-milestone-2023 (accessed 15,september,2020).

Stallings, W.: Cryptography and network security: principles and practices. Pearson Education India, 2006.

Arute, F., Arya, K., Babbush, R. et al. Quantum supremacy using a programmable superconducting processor. Nature 574, 505–510 (2019). https://doi.org/10.1038/s41586-019-1666-5.

Richard Evers, Alastair Sweeny, “Reducing the Time to Break Symmetric Keys”, ISBN: 978-1-927736-35-7 , March 2019 [online]. Available: https://kryptera.ca/paper/2018-03/

Moolchand Sharma , Vikas Choudhary , R. S. Bhatia , Sahil Malik , Anshuman Raina & Harshit Khandelwal (2020): Leveraging the power of quantum computing for breaking RSA encryption, Cyber-Physical Systems, DOI: 10.1080/23335777.2020.1811384

Yu-Long Gao, Xiu-Bo Chen, Yu-Ling Chen, Ying Sun, Xin-Xin Niu And Yi-Xian Yang, “A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain”, Special Section On The Internet Of Energy: Architectures, Cyber Security, And Applications (Part II), IEEE access, Volume 6, 2018.

Wicaksana, Arya & Anthony, Anthony & Wicaksono, Adjie. (2020). Web-app realization of Shor’s quantum factoring algorithm and Grover’s quantum search algorithm. TELKOMNIKA (Telecommunication Computing Electronics and Control). 18. 1319. 10.12928/telkomnika.v18i3.14755.

Bernstein D.J. (2009) Introduction to post-quantum cryptography. In: Bernstein D.J., Buchmann J., Dahmen E. (eds) Post-Quantum Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88702-7_1

Braeken, A. Public key versus symmetric key cryptography in client–server authentication protocols. Int. J. Inf. Secur. (2021). https://doi.org/10.1007/s10207-021-00543-w

Tawfeeq M. Tawfeeq Al-Flaih and Marwa Adeeb Al-jawaherry, “ Design and implementation elliptic curve digital signature algorithm using multi agent system “, International Journal of Computer Science and Information Security (IJCSIS), Vol. 15, No. 12, December 2017.

Sattath, O. On the insecurity of quantum Bitcoin mining. Int. J. Inf. Secur. 19, 291–302 (2020). https://doi.org/10.1007/s10207-020-00493-9

Samir El Adib and Naoufal Raissouni, “AES Encryption Algorithm Hardware Implementation Architecture: Resource and Execution Time Optimization”, International Journal of Information & Network Security (IJINS),Vol.1, No.2, June 2012, pp. 110-118, ISSN: 2089-3299.

Das, A.K. A random key establishment scheme for multi-phase deployment in large-scale distributed sensor networks. Int. J. Inf. Secur. 11, 189–211 (2012). https://doi.org/10.1007/s10207-012-0162-9

Priyadarshini Patil, Prashant Narayankar, Narayan D.G., Meena S.M.,A Comprehensive Evaluation of Cryptographic Algorithms: DES, 3DES, AES, RSA and Blowfish, Procedia Computer Science, Volume 78,2016,Pages 617-624,ISSN1877-0509, https://doi.org/10.1016/j.procs.2016.02.108.(https://www.sciencedirect.com/science/article/pii/S1877050916001101)

Jaques S., Naehrig M., Roetteler M., Virdia F. (2020) Implementing Grover Oracles for Quantum Key Search on AES and LowMC. In: Canteaut A., Ishai Y. (eds) Advances in Cryptology – EUROCRYPT 2020. EUROCRYPT 2020. Lecture Notes in Computer Science, vol 12106. Springer, Cham. https://doi.org/10.1007/978-3-030-45724-2_10

Abdullah, AkoMuhamad. "Advanced encryption standard (aes) algorithm to encrypt and decrypt data." Cryptography and Network Security 16 (2017).

Grassl M., Langenberg B., Roetteler M., Steinwandt R. (2016) Applying Grover’s Algorithm to AES: Quantum Resource Estimates. In: Takagi T. (eds) Post-Quantum Cryptography. PQCrypto 2016. Lecture Notes in Computer Science, vol 9606. Springer, Cham. https://doi.org/10.1007/978-3-319-29360-8_3

A. Mandviwalla, K. Ohshiro and B. Ji, "Implementing Grover’s Algorithm on the IBM Quantum Computers," 2018 IEEE International Conference on Big Data (Big Data), 2018, pp. 2531-2537, doi: 10.1109/BigData.2018.8622457.

de Lima Marquezino F., Portugal R., Lavor C. (2019) Grover’s Algorithm for Unstructured Search. In: A Primer on Quantum Computing. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-030-19066-8_3

Nene M.J., Upadhyay G. (2016) Shor’s Algorithm for Quantum Factoring. In: Choudhary R., Mandal J., Auluck N., Nagarajaram H. (eds) Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, vol 452. Springer, Singapore. https://doi.org/10.1007/978-981-10-1023-1_33

Bonnetain X., Naya-Plasencia M., Schrottenloher A. (2020) On Quantum Slide Attacks. In: Paterson K., Stebila D. (eds) Selected Areas in Cryptography – SAC 2019. SAC 2019. Lecture Notes in Computer Science, vol 11959. Springer, Cham. https://doi.org/10.1007/978-3-030-38471-5_20

Dong, X., Dong, B. & Wang, X. Quantum attacks on some feistel block ciphers. Des. Codes Cryptogr. 88, 1179–1203 (2020). https://doi.org/10.1007/s10623-020-00741-y

Băetu C., Durak F.B., Huguenin-Dumittan L., Talayhan A., Vaudenay S. (2019) Misuse Attacks on Post-quantum Cryptosystems. In: Ishai Y., Rijmen V. (eds) Advances in Cryptology – EUROCRYPT 2019. EUROCRYPT 2019. Lecture Notes in Computer Science, vol 11477. Springer, Cham. https://doi.org/10.1007/978-3-030-17656-3_26

Nitin Jain, Birgit Stiller, Imran Khan, Dominique Elser, Christoph Marquardt & Gerd Leuchs (2016) Attacks on practical quantum key distribution systems (and how to prevent them), Contemporary Physics, 57:3, 366-387, DOI: 10.1080/00107514.2016.1148333

Xavier Bonnetain, María Naya-Plasencia, André Schrottenloher. Quantum Security Analysis of AES. IACR Transactions on Symmetric Cryptology, Ruhr Universität Bochum, 2019, 2019 (2), pp.55-93. ⟨10.13154/tosc.v2019.i2.55-93⟩

S. Guerrini, M. Chiani and A. Conti, "Secure Key Throughput of Intermittent Trusted-Relay QKD Protocols," 2018 IEEE Globecom Workshops (GC Wkshps), 2018, pp. 1-5, doi: 10.1109/GLOCOMW.2018.8644402.

Shivlal mewada, Pradeep Sharma and S. S. Gautam, “ Classification of Efficient Symmetric Key Cryptography Algorithms”, International Journal of Computer Science and Information Security, Vol. 14, No. 2, Feb 2016.

Mark Kristian C. Ledda, Bobby D. Gerardo, Alexander A. Hernandez, "Enhancing IDEA Algorithm using Circular Shift and Middle Square Method", ICT and Knowledge Engineering (ICT&KE) 2019 17th International Conference on, pp. 1-6, 2019.

Li, R., Jin, C. Meet-in-the-middle attacks on 10-round AES-256. Des. Codes Cryptogr.80, 459–471 (2016). https://doi.org/10.1007/s10623-015-0113-3

Narayan, Vipul, and A. K. Daniel. "FBCHS: Fuzzy Based Cluster Head Selection Protocol to Enhance Network Lifetime of WSN." ADCAIJ: Advances in Distributed Computing and Artificial Intelligence Journal 11.3 (2022): 285-307.

Awasthi, Shashank, et al. "A Comparative Study of Various CAPTCHA Methods for Securing Web Pages." 2019 International Conference on Automation, Computational and Technology Management (ICACTM). IEEE, 2019.

Irfan, Daniyal, et al. "Prediction of Quality Food Sale in Mart Using the AI-Based TOR Method." Journal of Food Quality 2022 (2022).

Narayan, Vipul, and A. K. Daniel. "Novel protocol for detection and optimization of overlapping coverage in wireless sensor networks." Int. J. Eng. Adv. Technol 8 (2019).

Narayan, Vipul, et al. "To Implement a Web Page using Thread in Java." (2017).

Narayan, Vipul, and A. K. Daniel. "A novel approach for cluster head selection using trust function in WSN." Scalable Computing: Practice and Experience 22.1 (2021): 1-13.

Choudhary, Shubham, et al. "Fuzzy approach-based stable energy-efficient AODV routing protocol in mobile ad hoc networks." Software Defined Networking for Ad Hoc Networks. Cham: Springer International Publishing, 2022. 125-139.

Narayan, Vipul, and A. K. Daniel. "Energy Efficient Protocol for Lifetime Prediction of Wireless Sensor Network using Multivariate Polynomial Regression Model." Journal of Scientific & Industrial Research 81.12 (2022): 1297-1309.

Narayan, Vipul, and A. K. Daniel. "Design consideration and issues in wireless sensor network deployment." (2020): 101-109.

Vimal Kumar and RakeshKumar, “An Optimal Authentication Protocol using Certificateless ID- based Signature in MANET “Book Chapter publication in Springer, CCIS series, Vol.536, pp.110-121, 2015.

Vimal Kumar and Rakesh Kumar, “Prevention of Blackhole Attack using Certificateless Signature (CLS) Scheme in MANET,” Book Chapter publication in IGI-Global Advances in Information Security, Privacy, and Ethics (AISPE) series, pp.130-150, 2016.

Vimal Kumar and Rakesh Kumar, “An Adaptive Approach for Detection of Black hole in Mobile Ad hoc Network,” Procedia Computer Science, Elsevier, vol.48, pp. 472-479, Dec. 27-28, 2014.

Kumar, Vimal, Mahima Shankar, Aanjay Mani Tripathi, Vikash Yadav, Anjani Kumar Rai, Uzair Khan, and Mayur Rahul. "Prevention of Blackhole Attack in MANET using Certificateless Signature Scheme." Journal of Scientific & Industrial Research 81, no. 10 (2022): 1061-1072.

Downloads

Published

16.04.2023

How to Cite

Sonali Sharma, Shilpi Sharma, Tanupriya Choudhury. (2023). A Study of Post Quantum Cryptographic Security Model Using Symmetric Key Algorithm . International Journal of Intelligent Systems and Applications in Engineering, 11(5s), 181–198. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/2765