ADVANTAGES AND CHALLENGES OF QRNG INTEGRATION INTO MERKLE

Authors: Maksim Iavich, Tamuna Kuchukhidze, Avtandil Gagnidze, Giorgi Iashvili
Affiliation: Caucasus University, Scientific Cyber Security Association, Tbilisi, Georgia, Georgian Technical University, Scientific Cyber Security Association,Scientific Cyber Security Association

Category:

Keywords: quantum, random number generator, pseudo-random number generator, digital signature
ABSTRACT. Google Corporation, NASA and the Universities Space Research Association have teamed up with D-Wave, the manufacturer of quantum processors. Quantum computers will be able to break most, if not absolutely all conventional cryptosystems, that are widely used in practice, for example RSA. RSA cryptosystem is used in different products on different platforms and in different areas. To date, this cryptosystem is integrated into many commercial products, the number of which is growing every day. Hash-based digital signature schemes offer an alternative. Like any other digital signature scheme, hash-based digital signature schemes use a cryptographic hash function. Their security relies on the collision resistance of that hash function. In 1979 Ralph Merkle proposed Merkle signature scheme. Merkle signature scheme has efficiency problems, so it cannot be used in practice. World scientists are working on improving the scheme. One of the improvements is integrating PRNG (pseudo random number generator) not to calculate and store large amount of one-time keys pairs. This approach cannot be considered secure, because according to our research quantum computers are able to crack PRNG, which were considered safe against attacks of classical computers. In the article it is offered to use hash based pseudo random number generator and the quantum random number generator for generating the seed. The advantages and disadvantages of the scheme are analyzed.

References:

1.Ajtai, M.: Generating hard instances of lattice problems. In Complexity of computations and proofs, volume 13 of Quad. Mat., pages 1–32. Dept. Math., Seconda Univ. Napoli, Caserta (2004). Preliminary version in STOC 1996. 8. Babai, L.: On Lovász lattice reduction and the nearest lattice point problem. Combinatorica, 6:1–13 (1986).
2.A Gagnidze, M Iavich, G Iashvili, Novel Version of Merkle Cryptosystem - Bull. Georg. Natl. Acad. Sci, 2017
3.Buldas A., Firsov D., Laanoja R., Lakk H., Truu A. (2019) A New Approach to Constructing Digital Signature Schemes. In: Attrapadung N., Yagi T. (eds) Advances in Information and Computer Security. IWSEC 2019. Lecture Notes in Computer Science, vol 11689. Springer, Cham
4.Post-quantum cryptosystems // Modern scientific researches and innovations. 2016. № 5 [Electronic journal]. URL: http://web.snauka.ru/en/issues/2016/05/67264
5.A.Gagnidze, M.Iavich, G. Iashvili, MERKLE WITH QUANTUM TRNG, Scientific and Practical Cyber Security Journal (SPCSJ) 1(2):14-20, 2017
6.Buchmann J., García L.C.C., Dahmen E., Döring M., Klintsevich E. (2006) CMSS – An Improved Merkle Signature Scheme. In: Barua R., Lange T. (eds) Progress in Cryptology - INDOCRYPT 2006. INDOCRYPT 2006. Lecture Notes in Computer Science, vol 4329. Springer, Berlin, Heidelberg