You are looking at a specific version 20220510:115514 of this paper. See the latest version.

Paper 2022/539

Post Quantum Noise

Yawning Angel and Benjamin Dowling and Andreas Hülsing and Peter Schwabe and Florian Weber

Abstract

We introduce PQNoise, a post-quantum variant of the Noise framework. We demonstrate that it is possible to replace the Diffie-Hellman key-exchanges in Noise with KEMs in a secure way. A challenge is the inability to combine key pairs of KEMs, which can be resolved by certain forms of randomness-hardening for which we introduce a formal abstraction. We provide a generic recipe to turn classical Noise patterns into PQNoise patterns. We prove that the resulting PQNoise patterns achieve confidentiality and authenticity in the fACCE-model. Moreover we show that for those classical Noise-patterns that have been conjectured or proven secure in the fACCE-model our matching PQNoise-patterns eventually achieve the same security. Our security proof is generic and applies to any valid PQNoise pattern. This is made possible by another abstraction, called a hash-object, which hides the exact workings of how keying material is processed in an abstract stateful object that outputs pseudorandom keys under different corruption patterns. We also show that the hash chains used in Noise are a secure hash-object. Finally, we demonstrate the practicality of PQNoise delivering benchmarks for several base patterns.

Note: Author list in alphabetical order, see: https://www.ams.org/profession/leaders/culture/CultureStatement04.pdf

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
ProtocolPost-Quantum CryptographyNoisePQNoiseProvable Security
Contact author(s)
mail @ florianjw de
yawning @ oasislabs com
b dowling @ sheffield ac uk
andreas @ huelsing net
peter @ cryptojedi org
History
2023-09-25: last of 4 revisions
2022-05-10: received
See all versions
Short URL
https://ia.cr/2022/539
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.