Key exchange protocol under Ding reconciliation scheme in Lattice-based cryptography

Authors

  • Sonam Yadav Department of Mathematics, Shree Guru Gobind Singh Tricentenary University, Gurugram, Haryana

DOI:

https://doi.org/10.36676/irt.2023-v9i4-024

Keywords:

cryptographers, ongoing dialogue, promoting advancements

Abstract

The Ding Reconciliation Scheme is dissected in detail in this study. A recently proposed method within the lattice-based cryptography framework. The study delves into the mathematical foundations and principles of the scheme, its role in secure key exchange, and its in-depth examination of the key exchange protocol that leverages it. It discusses theoretical security guarantees, vulnerabilities, and mitigation strategies. The paper also provides insights into the practical implementation of the scheme, highlighting its computational efficiency and performance evaluations. It also conducts a comparative analysis with other prominent lattice-based key exchange protocols to assess its strengths and weaknesses, highlighting potential advantages and areas for further research. The paper serves as a reference for researchers, cryptographers, and practitioners interested in the Ding Reconciliation Scheme and its applications in lattice-based cryptography, contributing to the ongoing dialogue in the field and promoting advancements in secure communication solutions.

References

Abla, P. (2021). Lattice Based Group Key Exchange Protocol in the Standard Model. Computer Science & Information Technology (CS & IT), 157–174. https://doi.org/10.5121/csit.2021.111113

Akleylek, S., & Seyhan, K. (2022). Module learning with rounding based key agreement scheme with modified reconciliation. Computer Standards & Interfaces, 79, 103549. https://doi.org/10.1016/j.csi.2021.103549

Alkim, E., Ducas, L., Pöppelmann, T., & Schwabe, P. (n.d.). NewHope without reconciliation.

Bos, J. W., Costello, C., Naehrig, M., & Stebila, D. (2015). Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem. 2015 IEEE Symposium on Security and Privacy, 553–570. https://doi.org/10.1109/SP.2015.40

Choi, R., Hong, D., & Kim, K. (n.d.). Constant-round Dynamic Group Key Exchange from RLWE Assumption.

Choudhary, S., & Gupta, A. (2022). HybridPKE: A forward-secure non-interactive quantum-safe hybrid key exchange scheme. Engineering Science and Technology, an International Journal, 34, 101094. https://doi.org/10.1016/j.jestch.2022.101094

Nejatollahi, H., Dutt, N., Ray, S., Regazzoni, F., Banerjee, I., & Cammarota, R. (n.d.). Software and Hardware Implementation of Lattice-based Cryptography Schemes.

Ravi, P., Sinha Roy, S., Chattopadhyay, A., & Bhasin, S. (2020). Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs. IACR Transactions on Cryptographic Hardware and Embedded Systems, 307–335. https://doi.org/10.46586/tches.v2020.i3.307-335

Seyhan, K., Nguyen, T. N., Akleylek, S., Cengiz, K., & Islam, S. K. H. (2021). Bi-GISIS KE: Modified key exchange protocol with reusable keys for IoT security. Journal of Information Security and Applications, 58, 102788. https://doi.org/10.1016/j.jisa.2021.102788

Yang, X., & Ma, W. (n.d.). Two-party authenticated key exchange protocol using lattice-based cryptography.

Downloads

Published

2023-09-30
CITATION
DOI: 10.36676/irt.2023-v9i4-024
Published: 2023-09-30

How to Cite

Sonam Yadav. (2023). Key exchange protocol under Ding reconciliation scheme in Lattice-based cryptography. Innovative Research Thoughts, 9(4), 170–177. https://doi.org/10.36676/irt.2023-v9i4-024