Page 111 - Kaleidoscope Academic Conference Proceedings 2024
P. 111
QUANTUM-RESISTANT ENCRYPTION FOR SECURE END-TO-END COMMUNICATION
1
2
1
1
Sameer, Kant ; Neha Kishor, Jadhav ; Jawar, Singh ; Dilip, Singh ; Anjan Kumar, Singh 3
1
Department of Electrical Engineering, Indian Institute of Technology Patna, Patna, Bihar, INDIA
2
Department of Telecommunications, Government of India Office of Additional DG Telecom, MPLSA-Bhopal, India
3
Ministry of Electronics and Information Technology, India
ABSTRACT problem asymptotically at least as hard as some common
worst-case lattice problems, proved relatively easy to use
Cryptographically Relevant Quantum Computers (CRQCs) in cryptographic constructions, representing a significant
are no longer hypothetical; they present significant advancement [1].
challenges to current IT infrastructure by potentially
breaking existing encryption schemes within minutes. 1.1 Related Work
This paper introduces an innovative and efficient
method for achieving quantum-resistant encryption through The National Institute of Standards and Technology (NIST)
lattice-based cryptography. We specifically tackle the has approved four quantum-resistant algorithms. Notably,
challenge of encrypting extremely small units of data, such Kyber [9], a Key Encapsulation Mechanism (KEM) based
as a single letter or a single-bit message, by constructing on lattice-based cryptography and the Modular Learning
a multidimensional lattice. Our proposed technique with Errors (MLWE) problem, targets the GapSVP problem
leverages the Short Vector Problem (SVP) in lattice-based [1]. Other lattice-based algorithms include Crystal-Dilithium
cryptography and incorporates the Learning with Errors [21], SABER [15], and NTRU [20]. Kyber is preferred
(LWE) methodology for data encryption and decryption. We for its efficiency in secure communication and resistance
demonstrate the feasibility and robustness of this approach to quantum attacks, thanks to its use of Number Theoretic
using a real-time messaging application that provides Transforms (NTT) and noise during ciphertext generation,
quantum-resistant end-to-end encryption. Our work has the which complicates attacks like BKZ [19], LLL reduction,
potential for deployment in strategic applications, securing BKW, and primal attacks [16].
information from the "harvest now, decrypt later" threat, even Oded Regev’s work [17] was pivotal in proving the quantum
in the presence of quantum technologies. hardness of the Learning With Errors (LWE) problem and
Shortest Vector Problem (SVP), underpinning the security of
Keywords - Quantum Cryptography, Lattice-based, these lattice-based methods. Efforts to update the Signal
Learning with errors, Short vector Problem, protocol [13] and the Messaging Layer Security (MLS)
Quantum-Resistant, Public-key encryption protocol developed by the Internet Engineering Task Force
(IETF) [13] for end-to-end secure messaging are ongoing but
1. INTRODUCTION not yet completed.
In today’s rapidly evolving digital landscape, the security of
1.2 Our Contribution
sensitive information faces unprecedented threats, especially
with the advent of quantum computing. Traditional In this work, we introduce a lattice-based encryption
cryptographic algorithms, such as the widely used algorithm designed to resist quantum attacks, inspired by the
RSA (Rivest-Shamir-Adleman) public key encryption, are Learning With Errors (LWE) scheme and the Shortest Vector
encountering formidable challenges. The emergence of Problem (SVP). By integrating Oded Regev’s encryption
quantum computing, with its unparalleled computational methods with techniques from Kyber, we developed a new
power, poses a significant risk to the reliability of ciphertext generation approach. Our algorithm optimizes
these conventional encryption schemes. Cryptographically public key storage by generating the key matrix from a seed
Relevant Quantum Computers (CRQCs) can effortlessly and two vectors, reducing storage and transmission overhead
break existing algorithms, thereby undermining data security. while enhancing security through increased ciphertext noise.
In response to this urgent need, the scientific community We have implemented this algorithm in a server-client
initially focused on lattice cryptography because model for end-to-end quantum-resistant communication.
cryptographic constructions based on lattice designs The messaging application we are developing utilizes a
came with security proofs derived from worst-case CCA-secure public key encryption (PKE) scheme. Unlike
lattice problems. Ajtai and Dwork [8] proposed the first the typical approach of exchanging a symmetric key via
lattice-based encryption scheme, which was later refined and a quantum-safe Key Encapsulation Mechanism (KEM) like
streamlined by introducing the concept of the Learning With Kyber, and then encrypting the message, our method directly
Errors (LWE) problem. The LWE problem, an intermediate encrypts the message using public key cryptography. This
978-92-61-39091-4/CFP2268P @ITU 2024 – 67 – Kaleidoscope