Suppr超能文献

K-XMSS和K-SPHINCS:使用韩国加密算法的基于哈希签名增强下一代移动通信和互联网系统的安全性。

K-XMSS and K-SPHINCS: Enhancing Security in Next-Generation Mobile Communication and Internet Systems with Hash Based Signatures Using Korean Cryptography Algorithms.

作者信息

Sim Minjoo, Eum Siwoo, Song Gyeongju, Yang Yujin, Kim Wonwoong, Seo Hwajeong

机构信息

Department of Information Computer Engineering, Hansung University, Seoul 02876, Republic of Korea.

Department of Convergence Security, Hansung University, Seoul 02876, Republic of Korea.

出版信息

Sensors (Basel). 2023 Aug 31;23(17):7558. doi: 10.3390/s23177558.

Abstract

As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash function to construct a digital signature scheme, where its security is guaranteed by the collision resistance of the hash function used. To provide sufficient security in the post-quantum environment, the length of hash should be satisfied for the security requirement. Modern HBS can be classified into stateful and stateless schemes. Two representative stateful and stateless HBS are eXtended Merkle Signature Scheme(XMSS) and SPHINCS+, respectively. In this paper, we propose two HBS schemes: K-XMSS and K-SPHINCS+, which replace internal hash functions of XMSS and SPHINCS+ with Korean cryptography algorithms. K-XMSS is a stateful signature, while K-SPHINCS+ is its stateless counterpart. We showcase the reference implementation of K-XMSS and K-SPHINCS+ employing Lightweight Secure Hash (LSH) and two hash functions based on block ciphers (i.e., CHAM and LEA) as the internal hash function. In addition, K-XMSS and K-SPHINCS+ using Advanced Vector Extensions 2 (AVX2) have been provided, demonstrating that they can be optimized for better performance using advanced implementation techniques than previous approaches.

摘要

随着移动通信和互联网系统(MCIS)的迅速发展,与MCIS相关的安全问题变得越来越重要。因此,针对移动通信和互联网系统的安全技术的开发和研究正在积极开展。基于哈希的签名(HBS)使用哈希函数来构建数字签名方案,其安全性由所使用的哈希函数的抗碰撞性来保证。为了在后量子环境中提供足够的安全性,哈希的长度应满足安全要求。现代HBS可分为有状态和无状态方案。两种具有代表性的有状态和无状态HBS分别是扩展默克尔签名方案(XMSS)和SPHINCS+。在本文中,我们提出了两种HBS方案:K-XMSS和K-SPHINCS+,它们用韩国密码算法替换了XMSS和SPHINCS+的内部哈希函数。K-XMSS是一种有状态签名,而K-SPHINCS+是其无状态对应物。我们展示了K-XMSS和K-SPHINCS+的参考实现,采用轻量级安全哈希(LSH)以及基于分组密码的两种哈希函数(即CHAM和LEA)作为内部哈希函数。此外,还提供了使用高级向量扩展2(AVX2)的K-XMSS和K-SPHINCS+,表明与以前的方法相比,它们可以使用先进的实现技术进行优化以获得更好的性能。

https://cdn.ncbi.nlm.nih.gov/pmc/blobs/1537/10490732/0a7ed1f9a3b2/sensors-23-07558-g001.jpg

文献AI研究员

20分钟写一篇综述,助力文献阅读效率提升50倍。

立即体验

用中文搜PubMed

大模型驱动的PubMed中文搜索引擎

马上搜索

文档翻译

学术文献翻译模型,支持多种主流文档格式。

立即体验