Post-quantum key exchange for the TLS protocol from the ring learning with errors problem

被引:177
|
作者
Bos, Joppe W. [1 ]
Costello, Craig [2 ]
Naehrig, Michael [2 ]
Stebila, Douglas [3 ]
机构
[1] NXP Semicond, Eindhoven, Netherlands
[2] Microsoft Res, Redmond, WA USA
[3] Queensland Univ Technol, Brisbane, Qld 4001, Australia
关键词
SECURITY; ALGORITHMS; ENCRYPTION;
D O I
10.1109/SP.2015.40
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing ciphersuites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem; we accompany these ciphersuites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE ciphersuites integrated into the OpenSSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.
引用
收藏
页码:553 / 570
页数:18
相关论文
共 50 条
  • [21] Post-quantum hybrid key exchange: a systematic mapping study
    Alexandre Augusto Giron
    Ricardo Custódio
    Francisco Rodríguez-Henríquez
    Journal of Cryptographic Engineering, 2023, 13 : 71 - 88
  • [22] Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake
    Brendel, Jacqueline
    Fiedler, Rune
    Gunther, Felix
    Janson, Christian
    Stebila, Douglas
    PUBLIC-KEY CRYPTOGRAPHY, PKC 2022, PT II, 2022, 13178 : 3 - 34
  • [23] Use of hybrid post-quantum key exchange in internet protocols
    Smyslov, Valery
    JOURNAL OF COMPUTER VIROLOGY AND HACKING TECHNIQUES, 2024, 20 (3) : 447 - 454
  • [24] Post-Quantum Universal Composable OT Based on Key Exchange
    Hangchao, Ding
    Jiang, Han
    Xu, Qiuliang
    IEEE ACCESS, 2020, 8 : 148445 - 148459
  • [25] PiLike: Post-Quantum Identity-Based Lightweight Authenticated Key Exchange Protocol for IIoT Environments
    Gupta, Daya Sagar
    IEEE SYSTEMS JOURNAL, 2024, 18 (01): : 15 - 23
  • [26] Post-quantum verifier-based three-party password authenticated key exchange protocol
    Lian H.
    Hou H.
    Zhao Y.
    Tongxin Xuebao/Journal on Communications, 2022, 43 (04): : 95 - 106
  • [27] Design and analysis of a post-quantum secure three party authenticated key agreement protocol based on ring learning with error for mobile device
    Kumar, Uddeshaya
    Garg, Manish
    Chaudhary, Dharminder
    Journal of Supercomputing, 2025, 81 (01):
  • [28] Compiled Constructions towards Post-Quantum Group Key Exchange: A Design from Kyber
    Escribano Pablos, Jose Ignacio
    Gonzalez Vasco, Maria Isabel
    Marriaga, Misael Enrique
    Perez del Pozo, Angel Luis
    MATHEMATICS, 2020, 8 (10) : 1 - 23
  • [29] Post-Quantum Authentication in TLS 1.3: A Performance Study
    Sikeridis, Dimitrios
    Kampanakis, Panos
    Devetsikiotis, Michael
    27TH ANNUAL NETWORK AND DISTRIBUTED SYSTEM SECURITY SYMPOSIUM (NDSS 2020), 2020,
  • [30] A Construction of Three Party Post Quantum Secure Authenticated Key Exchange Using Ring Learning With Errors and ECC Cryptography
    Chaudhary, Dharminder
    Kumar, Uddeshaya
    Saleem, Kashif
    IEEE ACCESS, 2023, 11 : 136947 - 136957