Secure Messaging Using Post-Quantum Key Sharing Based on CSIDH and Fujisaki-Okamoto Transform

Authors

  • Rakotondramanana Radiarisainana Sitraka Telecommunication-Automatic-Signal-Image-Research, Laboratory, Doctoral School in Science and Technology of Engineering and Innovation, University of Antananarivo Antananarivo, Madagascar Author
  • Ramafiarisona Hajasoa Malalatiana Telecommunication-Automatic-Signal-Image-Research, Laboratory, Doctoral School in Science and Technology of Engineering and Innovation, University of Antananarivo Antananarivo, Madagascar Author
  • Randrianandrasana Marie Emile Telecommunication-Automatic-Signal-Image-Research, Laboratory, Doctoral School in Science and Technology of Engineering and Innovation, University of Antananarivo Antananarivo, Madagascar Author
  • Henintsoa Stephana Onjaniaiana Telecommunication, High School Polytechnic of Antananarivo, University of Antananarivo, Madagascar Author

DOI:

https://doi.org/10.32628/CSEIT2410213

Keywords:

CSIDH, Fujisaki-Okamoto, Encryption, Decryption, Messaging, Post-Quantum

Abstract

Preserving the confidentiality of information exchanges relies fundamentally on an end-to-end encryption system, involving the use of a secret key to secure the entire communication. However, with the imminent emergence of quantum computing, threats to traditional encryption systems are multiplying. This is where post-quantum key sharing, in particular the Commutative Super Isogenies Diffie Hellman (CSIDH) algorithm, comes in. The CSIDH uses the ideal of some class number to a morphism of elliptic curve for calculating the shared key. It offers an innovative solution for secure key generation between two users, while providing a robust defense against potential attacks from quantum computers, whose computing power is redefining the limits of cryptographic security, based on the mathematical foundations of elliptic curves and isogeny. This technological advance represents an essential pillar in preserving the confidentiality of communications, in a context where security challenges are constantly evolving. Combining with Fujisaki-Okamoto transform, socket, and Linux; a chat application over python could be created for transmitting secure messages.

Downloads

Download data is not yet available.

References

Jean-Christophe Deneuville, “Contributions à la Cryptographie Post-Quantique” , Université de Limoges, 2016.

Whitfield Diffie, Martin E. Hellman, “New directions in cryptography”. Information Theory, IEEE Transactions on, 22(6), pp. 644–654, 1976. DOI: https://doi.org/10.1109/TIT.1976.1055638

Ronald L Rivest, Adi Shamir, Len Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21(2), pp. 120–126, 1978. DOI: https://doi.org/10.1145/359340.359342

Peter W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM J. Comput., 26(5), pp.1484–1509, 1997. DOI: https://doi.org/10.1137/S0097539795293172

Lov K. Grover, “A fast quantum mechanical algorithm for database search”, In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, pp. 212–219, 1996. DOI: https://doi.org/10.1145/237814.237866

Cheikh Tidiane Mbaye, “Cryptographie post-quantique basé sur les codes correcteurs et isogénies”, Aix-Marseille Université, 2018.

Kevin Carrier, “Recherche de presque-collisions pour le décodage et la reconnaissance de codes correcteurs”, HAL open science, Sorbonne Université, pp. 52-53 2020.

Vanessa Viste, “Couplages sur courbes elliptiques définies sur des corps finis”, Stage de Master 2, Université Versailles-Saint-Quentin, 2008

Moncef Amara and Amar Siad, “Elliptic Curve Cryptography and its applications”, in IEEE International Workshop on Systems, Signal Processing and their Applications, WOSSPA, 27 june 2011, Tipaza, Algeria, https://doi.org/10.1109/WOSSPA.2011.5931464 DOI: https://doi.org/10.1109/WOSSPA.2011.5931464

Gorantla Naga Manoj,Chowdary, Medapati Phani Sri Rama Lakshmi, Yarababugari Nylu, Botta Deepthi, KV Prasad and Sathish Kumar Kannaiah, “Elliptic Curve Cryptography for Network Security”, in IEEE International Conference on Inventive Computation Technologies (ICICT), 01 June 2023, Lalitpur, Nepal, https://doi.org/10.1109/ICICT57646.2023.10134492 DOI: https://doi.org/10.1109/ICICT57646.2023.10134492

Carlos Andres Lara-Nino, Arturo Diaz-Perez and Miguel Morales-Sandoval, Elliptic Curve Lightweight Cryptography: a Survey, in IEEE Data-report, 17 Mey 20222, https://dx.doi.org/10.21227/bqfj-6c39

Jan L. Camenish, Christian S. Collberg, Neil F. Johnson, Phil Sallee, “Information Hiding”, 8th International Workshop, IH 2006, Alexandria, VA, USA, July 2016, edition Springer DOI: https://doi.org/10.1007/978-3-540-74124-4

Bruno Saint Pee, « Le Modèle TCP/IP », Lycée Rotrou Dreux.

« Socket », https://projet.eu.org/pedago/sin/term/5-socket.odt , 2023.

Francisco Rodríguez-Henríquez, « SIBC: A Python-3 library for designing and implementing efficient isogeny-based protocols », Cryptography Research Centre, Technology Innovation Institute, Abu Dhabi, Computer Science Department, CINVESTAV-IPN, Mexico City, 2021.

W. Castryck, T. Lange, C. Martindale, L. Panny, J. Renes, « CSIDH: an efficient post-quantum commutative group action », Springer, Advances in Cryptology - ASIACRYPT 2018, pp. 395–427, 2018. DOI: https://doi.org/10.1007/978-3-030-03332-3_15

D. Cervantes-Vázquez, M. Chenu, J. Chi-Domínguez, L. D. Feo, F. Rodríguez-Henríquez, B. Smith, « Stronger and faster side-channel protections for CSIDH », Springer, Progress in Cryptology - LATINCRYPT 2019, pp. 173–193, 2019 DOI: https://doi.org/10.1007/978-3-030-30530-7_9

Everett W. Howe, Kristin E. Lauter, Judy L. Walker Editors, Algebraic Geometry for Codong Theory and Cryptography, IPAM, Los Angeles, CA, February 2016, edition Springer

Cyprien Delpech de Saint Guilhem, and Robi Pedersen, “New proof systems and an OPRF from CSIDH”, COSIC, KU Leuven, Belgium, https://ia.cr/2023/1614

Tomoki Moriya, Hiroshi Onuki and Tsuyoshi Takagi, How to construct CSIDH on Edwards curves, in Finite Fields and Their Applications, volume 92, December 2023, 102310, https://doi.org/10.1016/j.ffa.2023.102310 DOI: https://doi.org/10.1016/j.ffa.2023.102310

Mingping Qi, An efficient post-quantum KEM from CSIDH, Mai 2022, in Journal of Mathematical Cryptology, https://doi.org/10.1515/jmc-2022-0007 DOI: https://doi.org/10.1515/jmc-2022-0007

Downloads

Published

25-03-2024

Issue

Section

Research Articles

How to Cite

[1]
R. R. . Sitraka, R. H. . Malalatiana, R. M. Emile, and H. S. . Onjaniaiana, “Secure Messaging Using Post-Quantum Key Sharing Based on CSIDH and Fujisaki-Okamoto Transform”, Int. J. Sci. Res. Comput. Sci. Eng. Inf. Technol, vol. 10, no. 2, pp. 208–220, Mar. 2024, doi: 10.32628/CSEIT2410213.

Similar Articles

1-10 of 12

You may also start an advanced similarity search for this article.