A Combination of BB84 Quantum Key Distribution and An Improved Scheme of NTRU Post-Quantum Cryptosystem

Authors

  • El Hassane Laaji Mohammed First University, Oujda, Morocco
  • Abdelmalek Azizi Mohammed First University, Oujda, Morocco

DOI:

https://doi.org/10.13052/jcsm2245-1439.1152

Keywords:

Quantum cryptography, Post Quantum cryptography, BB84, NTRU

Abstract

The BB84 quantum key distribution (QKD) protocol is based on the no-cloning quantum physic property, so if an attacker measures a photon state, he disturbs that state. This protocol uses two channels: (1) A quantum channel for sending the quantum information (photons polarized). (2) And a classical channel for exchanging the polarization and the measurement information (base sets or filters). The BB84 supposes that the classical channel is secure, but it is not always right, because it depends on the methods used during the communication over this channel. If an eavesdropper gets the sender or the receiver filters or both of them, he can leak some or all bits of the constructed key. In this context, we contribute by creating a protocol that combines the BB84 protocol with an improved scheme of NTRU post-quantum cryptosystem, which will secure the transmitted information over the classical channel. NTRU is a structured lattice scheme, and it is based on the hardness to solve lattice problems in Rn. Actually, it is one of the most important candidates for the NIST post-quantum standardization project.

Downloads

Download data is not yet available.

Author Biographies

El Hassane Laaji, Mohammed First University, Oujda, Morocco

El Hassane Laaji. Engineer in Science computer and Ph.D student at Mohammed First University Oujda Morroco, Science Faculty, Arithmetic, Science computation and Application Laboratory (ASCAL).

Abdelmalek Azizi, Mohammed First University, Oujda, Morocco

Abdelmalek Azizi. Professor and Director of Arithmetic, Science computation and Application Laboratory (ASCAL), Science Faculty, Mohammed First University Oujda Morroco.

References

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei- Yue Liu, Shuang-Lin Li, Rong Shu, Yong-Mei Huang, Lei Deng, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Xiang-Bin Wang, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng, Artur K. Ekert, and Jian-Wei Pan. Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature, 582: 501–505, 06 2020.

A. Abd EL-Latifab, B. Abd-El-AttyaSalvador E. Venegas-Andracac, W. Mazurczykd. Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Generation Computer Systems Volume 100, November 2019, Pages 893–906, 2019.

François Guillier. La physique quantique au secours de la protection informatique, Novembre 2020.

B. Abd-El-Atty, A. Abd El-Latif, E. Venegas-Andraca. An encryption protocol for NEQR images based on one-particle quantum walks on a circle. Quantum Information Processing September 2019 https://doi.org/10.1007/s11128-019-2386-3, 2019.

B. Abd-El-Atty, A. M. Iliyasu, A. Alanezi, A A. Abd El-latif. Optical image encryption based on quantum walks, Optics and Lasers in Engineering. Volume 138, 2021, 106403, ISSN 0143-8166, https://doi.org/10.1016/j.optlaseng.2020.106403, 2021

Eleni Diamanti. “Progrés et défis pour la cryptographie quantique”. Photoniques, 91:33–37, 05 2018.

Lily Chen, StephenJordan, Yi-Kai Liu, Dustin Moody, Rene Peralta, Ray Perlner, Daniel Smith “NISTIR 8105 – Report on post-quantum cryptography”, Gaithersburg, Washington, USA 2016.

Etienne Thierry-Aymé, https://www.science-et-vie.com/technos-et-futur/voici-le-nouvel-ordinateur-quantique-le-plus-rapide-au-monde-7668, le 6 février 2017.

Joseph Iosue. “Math and proofs for the quantum algorithms implemented in the code”, note de cours, February 2, 2018.

Patrick J. Coles et al. “Quantum Algorithm Implementations for Beginners”. Los Alamos National Laboratory, Los Alamos, New Mexico, USA, 2018.

Fleur Brosseau, “Un ordinateur quantique de plus de 5000 qubits lancé en Europe”, https://trustmyscience.com/ordinateur-quantique-5000-qubits-lance-europe/, 21 janvier 2022.

Michel Le Bellac. “Physique quantique”, livre 2ème édition, SAVOIRS ACTUELS, EDPSciences/CNRS ÉDITIONS, 2007.

Charles H. Bennett et Gilles Brassard, “Quantum cryptography: Public key distribution and coin tossing”, Theoretical Computer Science, vol. 560, p: 7–11, 1984.

BB84 Quantum Key Distribution Protocol https://fr.wikipedia.org/wiki/Protocole_BB84.

François Guillier. Revue bibliographique – protocoles de cryptographie quantique et mise en place pratique en milieu aqueux. 07 2020.

Maanav Seth et Amit Yadav, “Principes fondamentaux de la distribution de clés quantiques – Protocoles BB84, B92 et E91”, https://ichi.pro/fr/principes-fondamentaux-de-la-distribution-de-cles-quantiques-protocoles-bb84-b92-et-e91-247627336138413, 2020.

J. Hoffstein, J. Pipher, and J.H. Silverman. Introduction Mathematics and Cryptography NTRU. Wilmington USA, 1998.

Cong Chen, Oussama Danba, Jeffrey Hofstein, Andreas Hülsing, Joost Rijneveld, John. Schanck, Peter Schwabe, William Whyte, Zhenfei Zhang “Algorithm Specifications And Supporting Documentation” March 30, 2019.

E. Laaji and A. Azizi, New Efficient and robust NTRU post-quantum key-exchange release – “NTRUrobust”. Department of Mathematics, Mohammed First University, Oujda, Morocco. Journal of Theoretical and applied Information Technology, Vol 98 N 23 December 2020.

Rimitha Shajahan, Suchithra S. Nair. “Simulation of BB84 Protocol over Classical Cryptography Channel for File Transfer”, International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 07 Issue: 09, Sep 2020.

Mohamed Elboukhari, Mostafa Azizi and Abdelmalek Azizi. “Improving TLS Security by Quantum Cryptography”. International Journal of Network Security & Its Applications (IJNSA), Vol. 2, No. 3, July 2010. University Mohamed Ist, Oujda, Morocco.

Ammar Odeh, Khaled Elleithy, Muneer Alshowkan, Eman Abdelfattah. “Quantum Key Distribution by Using Public Key Algorithm (RSA)” – Department of Computer Science & Engineering University of Bridgeport Bridgeport, USA.

Chainika Singhal, Ravinder Kr. Gautam, Lakshman Das, Manoj Kumar Mishra. “Enhancement of Quantum Key Distribution Protocol”. International Journal of Engineering Science and Researches. VIET, Ghaziabad. 2012.

Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, Yi-Kai Liu, Carl Miller, Dustin Moody, Rene Peralta Ray Perlner, Angela Robinson, Daniel Smith-Tone: “Status Report NISTIR 8240 on the First Round of the NIST Post-Quantum Cryptography Standardization Process” USA 2019.

G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, J. Kelsey, L. Yi-Kai, C. Miller, D. Moody, R. Peralta, R. Perlner, A. Robinson and D. Smith-Tone, NISTIR 8309- Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, NIST, USA (2020).

Nayuki Project, Number-Theoric-Transform (Integer DFT), website Link: https://www.nayuki.io/page/number-theoretic-transform-integer-dft

Alkim, E. Ducas, Poppelman, T. and Schwabe, P. Post-quantum key exchange – “New Hope”. Department of Mathematics, Ege University, USA, 2019.

E. Laaji, A. Azizi and T. Serraj, New Fast Modular Multiplication Algorithm applied to Ring-LWE scheme, Department of Mathematics, Mohammed First University, Oujda, Morocco. International Journal of Theoretical and Applied Information Technology, Vol 99 N 7, April 2021.

G.V. Assche, G. Bertoni, J. Daemen, P. Peters, and R. Van. Keccak Hash algorithm, Radboud University, Nederlands, 2016.

J. Hoffstein, J. Pipher, J.M. Schanck, J.H. Silverman, W. Whyte, and Z. Zhang. Choosing Parameters for NTRUEncrypt. Wilmington USA 2016.

M. Albrecht, R. Curtis, A. Deo, A. Davidson, R. Player, W. Postlethwaite, F. Virdia and T. Wunderer, Estimate all the {LWE, NTRU} schemes, In Security and Cryptography for Networks – 11th International Conference, SCN 2018, volume 11035 of Lecture Notes in Computer Science, Springer (2018), 351–367.

J. Scham and NTRU team, “Decryption failure script” link: https://github.com/jschanck/ntru-ephem-dfr.

N. Howgrave-Graham, Q. Nguyen, D. Pointcheval, J. Proos, H. Silverman, A. Singer and W. Whyte, The Impact of Decryption Failures on the Security of NTRU Encryption, NTRU Cryptosystems Burlington, CNRS France, University of Waterloo, Canada (2018).

Daniel J. Bernstein, “Comparing proofs of security for lattice-based encryption”, Department of Computer Science, University of Illinois at Chicago, Chicago, IL 60607-7045, USA, Horst Gortz Institute for IT Security, Ruhr University Bochum, Germany djb.at.cr.yp.to

A. Azizi, E. Laaji, Quantum Key Distribution Java Implementation. https://github.com/hlaaji/MPU-MORROCO

El Hassane LAAJI, abdelmalek AZIZI, Link Google drive of our NTRUrobust implementation: https://drive.google.com/file/d/1Cbe0fTFphfxzEvMCLTQjdIerlaEsc6cm/view?usp=sharing Mohammed first University Oujda, Morocco, 2020.

Downloads

Published

2022-12-03

How to Cite

1.
Laaji EH, Azizi A. A Combination of BB84 Quantum Key Distribution and An Improved Scheme of NTRU Post-Quantum Cryptosystem. JCSANDM [Internet]. 2022 Dec. 3 [cited 2024 Jul. 13];11(05):673-94. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/14069

Issue

Section

Articles