Hybrid Keys in Practice: Combining Classical, Quantum and Post-Quantum Cryptography

dc.contributor.authorRicci, Saracs
dc.contributor.authorDobiáš, Patrikcs
dc.contributor.authorMalina, Lukášcs
dc.contributor.authorHajný, Jancs
dc.contributor.authorJedlička, Petrcs
dc.coverage.issue1cs
dc.coverage.volume12cs
dc.date.accessioned2024-05-13T12:45:47Z
dc.date.available2024-05-13T12:45:47Z
dc.date.issued2024-02-10cs
dc.description.abstractCurrently, with the threat of quantum computer attacks, the idea of combining several same-type primitives has reemerged. This is also the case for cryptographic keys where a hybrid quantum key exchange combination allows for preserving the security guarantees of pre-quantum schemes and achieving quantum resistance of post-quantum schemes. In this article, we present a concrete 3-key combiner system implemented on a Field Programmable Gate Arrays (FPGA) platform. Our system involves a pre-quantum Key EXchange scheme (KEX), a post-quantum key encapsulation mechanism, and a Quantum Key Distribution (QKD) algorithm. The proposed 3-key combiner is proven to be secure in the quantum standard model and it is INDistinguishable under a Chosen-Ciphertext Attack (IND-CCA). Our combiner can run in small FPGA platforms due to its relatively low resources usage. In particular, the key combiner without QKD is able to output up to 1 624 keys per second and the key combiner with QKD is able to output up to 9.2 keys per second.en
dc.formattextcs
dc.format.extent23206-23219cs
dc.format.mimetypeapplication/pdfcs
dc.identifier.citationIEEE Access. 2024, vol. 12, issue 1, p. 23206-23219.en
dc.identifier.doi10.1109/ACCESS.2024.3364520cs
dc.identifier.issn2169-3536cs
dc.identifier.orcid0000-0003-0842-4951cs
dc.identifier.orcid0000-0002-7321-7003cs
dc.identifier.orcid0000-0002-7208-2514cs
dc.identifier.orcid0000-0003-2831-1073cs
dc.identifier.orcid0000-0003-0833-8068cs
dc.identifier.other188009cs
dc.identifier.researcheridR-6057-2018cs
dc.identifier.researcheridE-2174-2018cs
dc.identifier.scopus57126826900cs
dc.identifier.scopus49863792100cs
dc.identifier.scopus55504712600cs
dc.identifier.urihttps://hdl.handle.net/11012/245502
dc.language.isoencs
dc.publisherIEEEcs
dc.relation.ispartofIEEE Accesscs
dc.relation.urihttps://ieeexplore.ieee.org/document/10430098cs
dc.rightsCreative Commons Attribution 4.0 Internationalcs
dc.rights.accessopenAccesscs
dc.rights.sherpahttp://www.sherpa.ac.uk/romeo/issn/2169-3536/cs
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/cs
dc.subjectAuthenticationen
dc.subjectCryptographyen
dc.subjectKey Establishmenten
dc.subjectPost-Quantum Cryptographyen
dc.subjectSecurityen
dc.subjectQuantum Key Distribution (QKD)en
dc.subjectDual-PRFen
dc.subjectKey Combineren
dc.titleHybrid Keys in Practice: Combining Classical, Quantum and Post-Quantum Cryptographyen
dc.type.driverarticleen
dc.type.statusPeer-revieweden
dc.type.versionpublishedVersionen
sync.item.dbidVAV-188009en
sync.item.dbtypeVAVen
sync.item.insts2024.05.13 14:45:47en
sync.item.modts2024.05.13 14:13:53en
thesis.grantorVysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií. Ústav telekomunikacícs
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Hybrid_Keys_in_Practice_Combining_Classical_Quantum_and_PostQuantum_Cryptography.pdf
Size:
1.17 MB
Format:
Adobe Portable Document Format
Description:
file Hybrid_Keys_in_Practice_Combining_Classical_Quantum_and_PostQuantum_Cryptography.pdf