首页> 外文会议>IEEE Symposium on Security and Privacy >Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem
【24h】

Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem

机译:环形协议中的TLS后量子密钥交换(错误学习)

获取原文

摘要

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.
机译:据信基于格子的加密原语可以为量子计算机攻击攻击。我们通过构建用于传输层安全性(TLS)协议的密码套件来展示后量子密钥交换的实用性,该协议基于具有错误(R-LWE)问题的环形学习提供关键交换,我们伴随着严格的证明这些密码套件安全。我们的方法使用RSA或椭圆曲线数字签名以及传统的认证将基于格子的密钥交换连接:后量子密钥交换提供了对未来量子攻击者的前部保密,同时可以使用当今商业证书当局发出的RSA键来提供认证,平滑了采用的路径。我们的加密安全实现,针对128位安全级别,揭示了从非量子安全密钥交换切换时的性能价格并不太高。我们的R-LWE密码套件集成到Open SSL库中并在2核桌面计算机上使用Apache Web服务器,我们可以为每秒提供506个RLWE-ECDSA-AES128-GCM-SHA256 HTTPS连接,为10个KIB有效载荷。与椭圆曲线Diffie-Hellman相比,这意味着8个KiB增加握手尺寸,降低吞吐量仅为21%。这表明可证明的安全后量子密钥交换已经无法视为实用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号