DOI QR코드

DOI QR Code

Survey on Hash-Based Post-Quantum Digital Signature Schemes

해시 기반 양자내성 전자서명 기법 연구 동향

  • 이재흥 (대전대학교 정보보안학과)
  • Received : 2021.06.05
  • Accepted : 2021.08.17
  • Published : 2021.08.31

Abstract

Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

미래를 이끌 기술로 주목받고 있는 양자 컴퓨터 기술의 발전으로 RSA나 ECDSA와 같은 전자서명 기술들이 위협받고 있다. 대안으로 격자 기반, 다변수 기반, 코드 기반, 해시 기반 등 다양한 양자내성암호가 연구되고 있는데 그 중 해시 기반은 빠르고 정량적 보안 수준을 계산할 수 있으며 안전성도 증명된 상태여서 많은 관심을 받고 있다. 본 논문에서는 그 동안 제안된 다양한 해시 함수 기반 전자서명 기법들을 살펴보고 각각의 특징 및 장단점을 분석한다. 또한 해시 함수 기반 전자서명 기법이 실질적으로 사용되기 위해서는 서명 크기를 줄이는 것이 무엇보다 중요하다는 점을 강조한다.

Keywords

Acknowledgement

이 논문은 2020학년도 대전대학교 교내학술연구비 지원에 의해 연구되었음.

References

  1. Y. Kim, "On a Deterministic Attack Against The RSA Cryptosystem," J. of the Korea Institute of Electronic Communication Sciences, vol. 13, no. 4, 2018, pp. 737-744. https://doi.org/10.13067/JKIECS.2018.13.4.737
  2. R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, vol. 21, no. 2, Feb. 1978, pp. 120-126. https://doi.org/10.1145/359340.359342
  3. D. Johnson, A. Menezes, and S. Vanstone, "The Elliptic Curve Digital Signature Algorithm (ECDSA)," Int. J. of Information Security, vol. 1, no. 1, Aug 2001, pp. 36-63. https://doi.org/10.1007/s102070100002
  4. P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," In Proc. 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 1994, pp. 124-134.
  5. J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, and W. Whyte, "NTRUSign: Digital signatures using the NTRU lattice," Lecture Notes in Computer Science, vol. 2612, 2003, pp. 122-140.
  6. J. Porras, J. Baena, and J. Ding, "ZHFE, A New Multivariate Public Key Encryption Scheme," Lecture Notes in Computer Science, vol. 8772, 2014, pp. 229-245.
  7. R. J. McEliece, "A Public-Key Cryptosystem Based On Algebraic Coding Theory," The Deep Space Network Progress Report, vol. 42, no. 44, 1978, pp. 114-116.
  8. L. K. Grover, "A fast quantum mechanical algorithm for database search," In Proc. the Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, July 1996, pp. 212-219.
  9. C. Lee, "Security Authentication Technique using Hash Code in Wireless RFID Environments," J. of the Korea Institute of Electronic Communication Sciences, vol. 14, no. 6, 2019, pp. 1077-1082. https://doi.org/10.13067/JKIECS.2019.14.6.1077
  10. H. Lee and J. Oh, "SHA-256 based Encapsulated Electronic Medical Record Document Storage System," J. of the Korea Institute of Electronic Communication Sciences, vol. 15, no. 1, 2020, pp. 199-204. https://doi.org/10.13067/JKIECS.2020.15.1.199
  11. L. Lamport, "Constructing Digital Signatures from a One Way Function," Technical Report SRI-CSL-98, Oct. 1979.
  12. R. C. Merkle, "A Certified Digital Signature," Lecture Notes in Computer Science, vol. 435, 1990, pp. 218-238.
  13. J. Buchmann, E. Dahmen, S. Ereth, A. Hulsing, and M. Ruckert, "On the security of the Winternitz one-time signature scheme," Int. J. of Applied Cryptography, vol. 3, no. 1, 2013, pp. 84-96. https://doi.org/10.1504/IJACT.2013.053435
  14. A. Hulsing, "W-OTS+ - Shorter signatures for hash-based signature schemes," Lecture Notes in Computer Science, vol. 7918, 2013, pp. 173-188.
  15. L. Reyzin and N. Reyzin, "Better than BiBa: Short one-time signatures with fast signing and verifying," Lecture Notes in Computer Science, vol. 2384, 2002, pp. 144-153.
  16. J. Lee, S. Kim, Y. Cho, Y. Chung, and Y. Park, "HORSIC: An efficient one-time signature scheme for wireless sensor networks," Information Processing Letters, vol. 112, no. 20, 2012, pp. 783-787. https://doi.org/10.1016/j.ipl.2012.07.007
  17. J. Buchmann, E. Dahmen, and A. Hulsing, "XMSS - A practical forward secure signature scheme based on minimal security assumptions," Lecture Notes in Computer Science, vol. 7071, 2011, pp. 117-129.
  18. D. J. Bernstein, D. Hopwood, A. Hulsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe, and Z. Wilcox-O'hearn, "SPHINCS: Practical stateless hash-based signatures," Lecture Notes in Computer Science, vol. 9056, 2015, pp. 368-397.
  19. J. P. Aumasson and G. Endignoux, "Improving stateless hash-based signatures," Lecture Notes in Computer Science, vol. 10808, 2018, pp. 219-242.
  20. A. Chailloux, M. Naya-Plasencia, and A. Schrottenloher, "An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography," Lecture Notes in Computer Science, vol. 10625, 2017, pp. 211-240.