K-XMSS and K-SPHINCS+: Enhancing Security in Next-Generation Mobile Communication and Internet Systems with Hash Based Signatures Using Korean Cryptography Algorithms
Author:
Sim Minjoo1ORCID, Eum Siwoo1, Song Gyeongju1, Yang Yujin2ORCID, Kim Wonwoong2, Seo Hwajeong2ORCID
Affiliation:
1. Department of Information Computer Engineering, Hansung University, Seoul 02876, Republic of Korea 2. Department of Convergence Security, Hansung University, Seoul 02876, Republic of Korea
Abstract
As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash function to construct a digital signature scheme, where its security is guaranteed by the collision resistance of the hash function used. To provide sufficient security in the post-quantum environment, the length of hash should be satisfied for the security requirement. Modern HBS can be classified into stateful and stateless schemes. Two representative stateful and stateless HBS are eXtended Merkle Signature Scheme(XMSS) and SPHINCS+, respectively. In this paper, we propose two HBS schemes: K-XMSS and K-SPHINCS+, which replace internal hash functions of XMSS and SPHINCS+ with Korean cryptography algorithms. K-XMSS is a stateful signature, while K-SPHINCS+ is its stateless counterpart. We showcase the reference implementation of K-XMSS and K-SPHINCS+ employing Lightweight Secure Hash (LSH) and two hash functions based on block ciphers (i.e., CHAM and LEA) as the internal hash function. In addition, K-XMSS and K-SPHINCS+ using Advanced Vector Extensions 2 (AVX2) have been provided, demonstrating that they can be optimized for better performance using advanced implementation techniques than previous approaches.
Funder
Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government Institute of Information & communications Technology Planning & Evaluation (IITP) grant funded by the Korea government Institute for Information & communications Technology Planning & Evaluation (IITP) grant funded by the Korea government National Research Foundation of Korea (NRF) grant funded by the Korea government
Subject
Electrical and Electronic Engineering,Biochemistry,Instrumentation,Atomic and Molecular Physics, and Optics,Analytical Chemistry
Reference30 articles.
1. On the road to 6G: Visions, requirements, key technologies and testbeds;Wang;IEEE Commun. Surv. Tutor.,2023 2. Security analysis of IoT devices by using mobile computing: A systematic literature review;Liao;IEEE Access,2020 3. Fu, Z., Liu, M., Qin, Y., Zhang, J., Zou, Y., Yin, Q., Li, Q., and Duan, H. (2022, January 26–28). Encrypted Malware Traffic Detection via Graph-based Network Analysis. Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses, Limassol, Cyprus. 4. Kadhim, A.N., and Sadkhan, S.B. (2021, January 25–26). Security Threats in Wireless Network Communication-Status, Challenges, and Future Trends. Proceedings of the 2021 International Conference on Advanced Computer Applications (ACA), Maysan, Iraq. 5. Threat modeling framework for mobile communication systems;Rao;Comput. Secur.,2023
Cited by
2 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
|
|