Publication:
Secure post-quantum group key exchange: Implementing a solution based on Kyber

dc.affiliation.dptoUC3M. Departamento de Matemáticases
dc.contributor.authorEscribano Pablos, Jose Ignacio
dc.contributor.authorGonzález Vasco, María Isabel
dc.contributor.funderMinisterio de Economía y Competitividad (España)es
dc.date.accessioned2023-05-24T14:22:23Z
dc.date.available2023-05-24T14:22:23Z
dc.date.issued2023-04
dc.description.abstractQuantum computing poses fascinating challenges for current cryptography, threatening the security of many schemes and protocols widely used today. To adapt to this reality, the U.S. National Institute for Standards and Technology (NIST) is currently running a standardization process in search of post-quantum (classical, yet resistant to quantum attacks) cryptographic tools, focusing on signature schemes and key encapsulation mechanisms. Many of the competing proposals also include designs for two-party key exchange, which can be combined in different ways to fit scenarios involving (Formula presented.) parties, that is, yielding group key exchange protocols. However, very few implementations of such group protocols are available to practitioners, which face a non-trivial challenge when deciding how to implement a protocol for establishing secure group sessions in this new post-quantum scenario. With this in mind, the authors report on the implementation of a secure post-quantum group key exchange protocol in the so-called Quantum Random Oracle Model. The protocol decided to implement is based on a KEM called Kyber, which is one of the finalists of the NIST competition. Not only this group construction is the only one available in the literature using a NIST finalist, but also, among all post-quantum designs the authors are aware of, it uses this strongest security model (as, e.g. in other proposals, the adversarial interaction with the hash functions of the system is assumed to be exclusively classical). Furthermore, experimental evidence is provided supporting this choice in terms of performance, even if the number of involved entities is large (up to 2000). All data and code are publicly available.en
dc.description.sponsorshipMinisterio de Economía y Competitividad. Grant Number: PID2019-109379RB-100 NATO Science for Peace and Security Programme. Grant Number: G5448en
dc.format.extent16
dc.identifier.bibliographicCitationEscribano Pablos, J. I., & González Vasco, M. I. (2023). Secure post‐quantum group key exchange: Implementing a solution based on Kyber. IET Communications, 17(6), 758-773.en
dc.identifier.doihttps://doi.org/10.1049/cmu2.12561
dc.identifier.issn1751-8628
dc.identifier.publicationfirstpage758
dc.identifier.publicationissue6
dc.identifier.publicationlastpage773
dc.identifier.publicationtitleIET Communicationsen
dc.identifier.publicationvolume17
dc.identifier.urihttps://hdl.handle.net/10016/37353
dc.identifier.uxxiAR/0000032366
dc.language.isoeng
dc.publisherWiley Open Accessen
dc.relation.projectIDGobierno de España. PID2019-109379RB-100es
dc.rights© 2023 The Authors.en
dc.rightsAtribución-NoComercial-SinDerivadas 3.0 España*
dc.rights.accessRightsopen accessen
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/es/*
dc.subject.ecienciaElectrónicaes
dc.subject.ecienciaInformáticaes
dc.subject.ecienciaMatemáticases
dc.subject.ecienciaTelecomunicacioneses
dc.subject.otherAuthenticated group key exchangeen
dc.subject.otherCryptographic protocolsen
dc.subject.otherCryptographyen
dc.subject.otherKyberen
dc.subject.otherPost-quantum cryptographyen
dc.subject.otherPublic key cryptographyen
dc.subject.otherSystem implementationen
dc.titleSecure post-quantum group key exchange: Implementing a solution based on Kyberen
dc.typeresearch article*
dc.type.hasVersionVoR*
dspace.entity.typePublication
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Secure_IETC_2023.pdf
Size:
2.13 MB
Format:
Adobe Portable Document Format