CYBER; Quantum-Safe Key Exchanges

DTR/CYBER-QSC-007

General Information

Status
Published
Publication Date
04-Oct-2017
Current Stage
12 - Completion
Due Date
30-Oct-2017
Completion Date
05-Oct-2017
Ref Project

Buy Standard

Standard
ETSI TR 103 570 V1.1.1 (2017-10) - CYBER; Quantum-Safe Key Exchanges
English language
50 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

ETSI TR 103 570 V1.1.1 (2017-10)






TECHNICAL REPORT
CYBER;
Quantum-Safe Key Exchanges

---------------------- Page: 1 ----------------------
2 ETSI TR 103 570 V1.1.1 (2017-10)



Reference
DTR/CYBER-QSC-007
Keywords
algorithm, confidentiality, quantum cryptography,
security
ETSI
650 Route des Lucioles
F-06921 Sophia Antipolis Cedex - FRANCE

Tel.: +33 4 92 94 42 00  Fax: +33 4 93 65 47 16

Siret N° 348 623 562 00017 - NAF 742 C
Association à but non lucratif enregistrée à la
Sous-Préfecture de Grasse (06) N° 7803/88

Important notice
The present document can be downloaded from:
http://www.etsi.org/standards-search
The present document may be made available in electronic versions and/or in print. The content of any electronic and/or
print versions of the present document shall not be modified without the prior written authorization of ETSI. In case of any
existing or perceived difference in contents between such versions and/or in print, the only prevailing document is the
print of the Portable Document Format (PDF) version kept on a specific network drive within ETSI Secretariat.
Users of the present document should be aware that the document may be subject to revision or change of status.
Information on the current status of this and other ETSI documents is available at
https://portal.etsi.org/TB/ETSIDeliverableStatus.aspx
If you find errors in the present document, please send your comment to one of the following services:
https://portal.etsi.org/People/CommiteeSupportStaff.aspx
Copyright Notification
No part may be reproduced or utilized in any form or by any means, electronic or mechanical, including photocopying
and microfilm except as authorized by written permission of ETSI.
The content of the PDF version shall not be modified without the written authorization of ETSI.
The copyright and the foregoing restriction extend to reproduction in all media.

© ETSI 2017.
All rights reserved.

TM TM TM
DECT , PLUGTESTS , UMTS and the ETSI logo are trademarks of ETSI registered for the benefit of its Members.
TM
3GPP and LTE™ are trademarks of ETSI registered for the benefit of its Members and
of the 3GPP Organizational Partners.
oneM2M logo is protected for the benefit of its Members.
GSM® and the GSM logo are trademarks registered and owned by the GSM Association.
ETSI

---------------------- Page: 2 ----------------------
3 ETSI TR 103 570 V1.1.1 (2017-10)
Contents
Intellectual Property Rights . 6
Foreword . 6
Modal verbs terminology . 6
1 Scope . 7
2 References . 7
2.1 Normative references . 7
2.2 Informative references . 7
3 Abbreviations . 13
4 Quantum-safe key exchanges . 13
4.1 Introduction . 13
4.2 Use cases . 14
4.2.1 General comments . 14
4.2.2 Network security . 14
4.2.3 Internet of Things . 14
4.3 Candidate primitives. 14
5 Implementation considerations . 15
5.1 Introduction . 15
5.2 Active security . 15
5.2.1 Invalid key attacks . 15
5.2.2 Key validation . 15
5.2.3 Performance impact . 16
5.3 Side-channel protection . 16
5.3.1 Side-channel vulnerabilities . 16
5.3.2 Side-channel mitigations . 16
5.3.3 Performance impact . 16
6 Learning with Errors . 17
6.1 Introduction . 17
6.2 LWE key exchange . 17
6.2.1 Overview . 17
6.2.2 Public parameters . 18
6.2.3 Key generation . 18
6.2.4 Key extraction . 18
6.2.5 Reconciliation . 19
6.3 Ring-LWE key exchange . 19
6.3.1 Overview . 19
6.3.2 Public parameters . 20
6.3.3 Key generation . 21
6.3.4 Key extraction . 21
6.3.5 Reconciliation . 21
6.4 Implementation considerations . 22
6.4.1 Active security . 22
6.4.2 Side-channel protection . 22
6.5 Parameter selection. 22
6.5.1 LWE proposed parameters . 22
6.5.2 Ring-LWE proposed parameters . 23
6.5.3 Security estimates . 23
6.6 Performance . 23
6.6.1 Performance on a 64-bit processor . 23
6.6.2 Performance on a 32-bit embedded processor . 24
6.6.3 Performance on 32-bit microcontrollers . 24
6.7 Summary . 25
7 Supersingular isogenies . 25
ETSI

---------------------- Page: 3 ----------------------
4 ETSI TR 103 570 V1.1.1 (2017-10)
7.1 Introduction . 25
7.2 SIDH key exchange . 25
7.2.1 Overview . 25
7.2.2 Public parameters . 26
7.2.3 Key generation . 26
7.2.4 Key exchange . 27
7.3 Implementation considerations . 27
7.3.1 Static key exchanges . 27
7.3.2 Side-channel protection . 28
7.4 Parameter selection. 28
7.4.1 Proposed parameters . 28
7.4.2 Security estimates . 28
7.5 Performance . 28
7.5.1 Performance on a 64-bit desktop processor . 28
7.5.2 Performance on a 64-bit embedded processor . 29
7.5.3 Performance on a 32-bit embedded processor . 29
7.6 Summary . 29
8 Key exchanges from key transport mechanisms . 29
8.1 General construction. 29
8.2 Niederreiter. 30
8.2.1 Introduction. 30
8.2.2 Niederreiter key exchange . 30
8.2.2.1 Overview . 30
8.2.2.2 Public parameters . 31
8.2.2.3 Key generation . 31
8.2.2.4 Decryption . 32
8.2.3 Implementation considerations . 32
8.2.3.1 Active attacks . 32
8.2.3.2 Side-channel attacks . 32
8.2.4 Parameter selection . 32
8.2.4.1 Proposed parameters . 32
8.2.4.2 Security estimates . 33
8.2.5 Performance . 33
8.2.5.1 Performance on a 64-bit server processor . 33
8.2.5.2 Performance on a 64-bit desktop processor . 33
8.2.5.3 Performance on an 8-bit microcontroller . 33
8.2.6 Summary . 34
8.3 NTRU . 34
8.3.1 Introduction. 34
8.3.2 NTRU key exchange . 34
8.3.2.1 Overview . 34
8.3.2.2 Public parameters . 35
8.3.2.3 Decryption . 35
8.3.3 Implementation considerations . 35
8.3.3.1 Static key exchange . 35
8.3.3.2 Side channel attacks . 35
8.3.4 Parameter selection . 36
8.3.4.1 Proposed parameters . 36
8.3.4.2 Security estimates . 36
8.3.5 Performance . 36
8.3.5.1 Performance on a 64-bit desktop processor . 36
8.3.5.2 Performance on a 32-bit embedded processor. 36
8.3.5.3 Performance on a 32-bit microcontroller . 37
8.3.6 Summary . 37
9 Conclusions . 37
Annex A: LWE design and security considerations . 39
A.1 LWE and Ring-LWE variants . 39
A.1.1 Rings . 39
A.1.2 Distributions . 39
ETSI

---------------------- Page: 4 ----------------------
5 ETSI TR 103 570 V1.1.1 (2017-10)
A.1.2.1 Discrete Gaussians . 39
A.1.2.2 Approximate Gaussians . 39
A.1.2.3 Small distributions . 40
A.1.2.4 Learning with Rounding . 40
A.1.3 Varying A . 40
A.1.4 Reconciliation mechanisms . 41
A.1.5 Key transport . 41
A.2 Security considerations. 42
A.2.1 Provable security . 42
A.2.2 Passive security . 42
A.2.3 Active security . 43
Annex B: SIDH background and security considerations . 44
B.1 Mathematical background . 44
B.1.1 Isogenies . 44
B.1.2 Parameter generation . 44
B.1.3 Public key compression . 45
B.2 Security. 45
B.2.1 Provable security . 45
B.2.2 Passive security . 46
B.2.3 Active security . 46
Annex C: Open Quantum-Safe benchmarks . 48
C.1 Open Quantum-Safe . 48
C.2 Benchmarks . 48
C.2.1 Performance on a 64-bit desktop processor . 48
C.2.2 Performance on a 64-bit laptop processor . 49
C.2.3 Performance on a 32-bit embedded processor . 49
C.3 Discussion . 49
History . 50


ETSI

---------------------- Page: 5 ----------------------
6 ETSI TR 103 570 V1.1.1 (2017-10)
Intellectual Property Rights
Essential patents
IPRs essential or potentially essential to the present document may have been declared to ETSI. The information
pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found
in ETSI SR 000 314: "Intellectual Property Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in
respect of ETSI standards", which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web
server (https://ipr.etsi.org/).
Pursuant to the ETSI IPR Policy, no investigation, including IPR searches, has been carried out by ETSI. No guarantee
can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web
server) which are, or may be, or may become, essential to the present document.
Trademarks
The present document may include trademarks and/or tradenames which are asserted and/or registered by their owners.
ETSI claims no ownership of these except for any which are indicated as being the property of ETSI, and conveys no
right to use or reproduce any trademark and/or tradename. Mention of those trademarks in the present document does
not constitute an endorsement by ETSI of products, services or organizations associated with those trademarks.
Foreword
This Technical Report (TR) has been produced by ETSI Technical Committee Cyber Security (CYBER).
Modal verbs terminology
In the present document "should", "should not", "may", "need not", "will", "will not", "can" and "cannot" are to be
interpreted as described in clause 3.2 of the ETSI Drafting Rules (Verbal forms for the expression of provisions).
"must" and "must not" are NOT allowed in ETSI deliverables except when used in direct citation.

ETSI

---------------------- Page: 6 ----------------------
7 ETSI TR 103 570 V1.1.1 (2017-10)
1 Scope
The present document compares a selection of proposals for quantum-safe key exchanges taken from the academic
literature. In particular, it includes key exchanges based on the Learning with Errors (LWE), Ring-LWE and
Supersingular Isogeny Diffie-Hellman (SIDH) problems, as well as key exchanges constructed from the Niederreiter
and NTRU key transport schemes.
The present document gives an overview of each key exchange, lists proposed parameters and gives software
performance estimates on a range of processors. It also discusses various security and implementation considerations
such as active attacks and side-channel vulnerabilities.
2 References
2.1 Normative references
Normative references are not applicable in the present document.
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or
non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the
referenced document (including any amendments) applies.
NOTE: While any hyperlinks included in this clause were valid at the time of publication ETSI cannot guarantee
their long term validity.
The following referenced documents are not necessary for the application of the present document but they assist the
user with regard to a particular subject area.
user with regard to a particular subject area.
[i.1] ETSI QKD GS 002: "Quantum Key Distribution (QKD); Use cases".
[i.2] ETSI GR QSC 001: "Quantum-Safe Cryptography (QSC); Quantum-safe algorithmic framework".
[i.3] IETF draft-ietf-tls-tls13-19: "The Transport Layer Security (TLS) protocol version 1.3",
10 March 2017.
[i.4] IETF RFC 7296: "Internet Key Exchange protocol version 2 (IKEv2)", October 2014.
[i.5] ETSI GR QSC 003: "Quantum Safe Cryptography; Case Studies and Deployment Scenarios".
[i.6] I. Biehl, B. Meyer and V. Müller: "Differential fault attacks on elliptic curve cryptosystems" in
CRYPTO, 2000.
[i.7] E. Fujisaki and T. Okamoto: "Secure integration of asymmetric and symmetric encryption
schemes" in CRYPTO, 1999.
[i.8] E. E. Targhi and D. Unruh: "Post-quantum security of the Fujisaki-Okamoto and OAEP
transforms" in TCC, 2016.
[i.9] P. Kocher: "Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems"
in CRYPTO, 1996.
[i.10] P. Kocher, J. Jaffe and B. Jun: "Differential power analysis" in CRYPTO, 1999.
[i.11] D. Brumley and D. Boneh: "Remote timing attacks are practical" Computer Networks, vol. 48,
no. 5, pp. 701-716, 2005.
ETSI

---------------------- Page: 7 ----------------------
8 ETSI TR 103 570 V1.1.1 (2017-10)
[i.12] J. Großschädl, E. Oswald, D. Page and M. Tunstall: "Side-channel analysis of cryptographic
software via early-terminating multiplication
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.