{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,27]],"date-time":"2024-10-27T08:40:02Z","timestamp":1730018402184,"version":"3.28.0"},"reference-count":30,"publisher":"MDPI AG","issue":"17","license":[{"start":{"date-parts":[[2023,8,31]],"date-time":"2023-08-31T00:00:00Z","timestamp":1693440000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"name":"Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government","award":["2018-0-00264"]},{"name":"Institute of Information & communications Technology Planning & Evaluation (IITP) grant funded by the Korea government","award":["2022-0-00627"]},{"name":"Institute for Information & communications Technology Planning & Evaluation (IITP) grant funded by the Korea government","award":["2019-0-00033"]},{"name":"National Research Foundation of Korea (NRF) grant funded by the Korea government","award":["NRF-2020R1F1A1048478"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Sensors"],"abstract":"As Mobile Communication and Internet Systems (MCIS) have rapidly developed, security issues related to MCIS have become increasingly important. Therefore, the development and research of security technologies for mobile communication and internet systems are actively being conducted. Hash-Based Signature (HBS) uses a hash function to construct a digital signature scheme, where its security is guaranteed by the collision resistance of the hash function used. To provide sufficient security in the post-quantum environment, the length of hash should be satisfied for the security requirement. Modern HBS can be classified into stateful and stateless schemes. Two representative stateful and stateless HBS are eXtended Merkle Signature Scheme(XMSS) and SPHINCS+, respectively. In this paper, we propose two HBS schemes: K-XMSS and K-SPHINCS+, which replace internal hash functions of XMSS and SPHINCS+ with Korean cryptography algorithms. K-XMSS is a stateful signature, while K-SPHINCS+ is its stateless counterpart. We showcase the reference implementation of K-XMSS and K-SPHINCS+ employing Lightweight Secure Hash (LSH) and two hash functions based on block ciphers (i.e., CHAM and LEA) as the internal hash function. In addition, K-XMSS and K-SPHINCS+ using Advanced Vector Extensions 2 (AVX2) have been provided, demonstrating that they can be optimized for better performance using advanced implementation techniques than previous approaches.<\/jats:p>","DOI":"10.3390\/s23177558","type":"journal-article","created":{"date-parts":[[2023,8,31]],"date-time":"2023-08-31T15:45:51Z","timestamp":1693496751000},"page":"7558","source":"Crossref","is-referenced-by-count":2,"title":["K-XMSS and K-SPHINCS+: Enhancing Security in Next-Generation Mobile Communication and Internet Systems with Hash Based Signatures Using Korean Cryptography Algorithms"],"prefix":"10.3390","volume":"23","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-5242-214X","authenticated-orcid":false,"given":"Minjoo","family":"Sim","sequence":"first","affiliation":[{"name":"Department of Information Computer Engineering, Hansung University, Seoul 02876, Republic of Korea"}]},{"given":"Siwoo","family":"Eum","sequence":"additional","affiliation":[{"name":"Department of Information Computer Engineering, Hansung University, Seoul 02876, Republic of Korea"}]},{"given":"Gyeongju","family":"Song","sequence":"additional","affiliation":[{"name":"Department of Information Computer Engineering, Hansung University, Seoul 02876, Republic of Korea"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-9007-2280","authenticated-orcid":false,"given":"Yujin","family":"Yang","sequence":"additional","affiliation":[{"name":"Department of Convergence Security, Hansung University, Seoul 02876, Republic of Korea"}]},{"given":"Wonwoong","family":"Kim","sequence":"additional","affiliation":[{"name":"Department of Convergence Security, Hansung University, Seoul 02876, Republic of Korea"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-0069-9061","authenticated-orcid":false,"given":"Hwajeong","family":"Seo","sequence":"additional","affiliation":[{"name":"Department of Convergence Security, Hansung University, Seoul 02876, Republic of Korea"}]}],"member":"1968","published-online":{"date-parts":[[2023,8,31]]},"reference":[{"key":"ref_1","doi-asserted-by":"crossref","first-page":"905","DOI":"10.1109\/COMST.2023.3249835","article-title":"On the road to 6G: Visions, requirements, key technologies and testbeds","volume":"25","author":"Wang","year":"2023","journal-title":"IEEE Commun. Surv. Tutor."},{"key":"ref_2","doi-asserted-by":"crossref","first-page":"120331","DOI":"10.1109\/ACCESS.2020.3006358","article-title":"Security analysis of IoT devices by using mobile computing: A systematic literature review","volume":"8","author":"Liao","year":"2020","journal-title":"IEEE Access"},{"key":"ref_3","doi-asserted-by":"crossref","unstructured":"Fu, Z., Liu, M., Qin, Y., Zhang, J., Zou, Y., Yin, Q., Li, Q., and Duan, H. (2022, January 26\u201328). Encrypted Malware Traffic Detection via Graph-based Network Analysis. Proceedings of the 25th International Symposium on Research in Attacks, Intrusions and Defenses, Limassol, Cyprus.","DOI":"10.1145\/3545948.3545983"},{"key":"ref_4","doi-asserted-by":"crossref","unstructured":"Kadhim, A.N., and Sadkhan, S.B. (2021, January 25\u201326). Security Threats in Wireless Network Communication-Status, Challenges, and Future Trends. Proceedings of the 2021 International Conference on Advanced Computer Applications (ACA), Maysan, Iraq.","DOI":"10.1109\/ACA52198.2021.9626810"},{"key":"ref_5","doi-asserted-by":"crossref","first-page":"103047","DOI":"10.1016\/j.cose.2022.103047","article-title":"Threat modeling framework for mobile communication systems","volume":"125","author":"Rao","year":"2023","journal-title":"Comput. Secur."},{"key":"ref_6","doi-asserted-by":"crossref","first-page":"70","DOI":"10.1109\/MNET.2019.1800418","article-title":"6G wireless communications: Vision and potential techniques","volume":"33","author":"Yang","year":"2019","journal-title":"IEEE Netw."},{"key":"ref_7","doi-asserted-by":"crossref","unstructured":"Lizama-P\u00e9rez, L.A., Montiel-Arrieta, L.J., Hern\u00e1ndez-Mendoza, F.S., Lizama-Serv\u00edn, L.A., and Simancas-Acevedo, E. (2019). Public hash signature for mobile network devices. Ing. Investig. Y Tecnol., 20.","DOI":"10.22201\/fi.25940732e.2019.20n2.018"},{"key":"ref_8","doi-asserted-by":"crossref","unstructured":"Bernstein, D.J., Buchmann, J., and Dahmen, E. (2009). Post-Quantum Cryptography, Springer.","DOI":"10.1007\/978-3-540-88702-7"},{"key":"ref_9","unstructured":"Lamport, L. (2023, August 21). Constructing Digital Signatures from a One-Way Function. Available online: https:\/\/www.microsoft.com\/en-us\/research\/uploads\/prod\/2016\/12\/Constructing-Digital-Signatures-from-a-One-Way-Function.pdf."},{"key":"ref_10","unstructured":"Merkle, R.C. (1989). Proceedings of the Conference on the Theory and Application of Cryptology, Springer."},{"key":"ref_11","unstructured":"Feynman, R.P. (2018). Feynman and Computation, CRC Press."},{"key":"ref_12","doi-asserted-by":"crossref","first-page":"303","DOI":"10.1137\/S0036144598347011","article-title":"Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer","volume":"41","author":"Shor","year":"1999","journal-title":"SIAM Rev."},{"key":"ref_13","doi-asserted-by":"crossref","unstructured":"Grover, L.K. (1996, January 22\u201324). A fast quantum mechanical algorithm for database search. Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA.","DOI":"10.1145\/237814.237866"},{"key":"ref_14","unstructured":"Bernstein, D.J., Hopwood, D., H\u00fclsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P., and Wilcox-O\u2019Hearn, Z. (2015). Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer."},{"key":"ref_15","unstructured":"(2023, August 21). NIST PQC Project, Available online: https:\/\/csrc.nist.gov\/Projects\/post-quantum-cryptography."},{"key":"ref_16","unstructured":"(2023, August 21). MobiSec\u201922. Available online: https:\/\/www.manuscriptlink.com\/society\/kiisc\/conference\/mobisec2022."},{"key":"ref_17","unstructured":"Buchmann, J., Dahmen, E., and H\u00fclsing, A. (December, January 29). XMSS-a practical forward secure signature scheme based on minimal security assumptions. Proceedings of the International Workshop on Post-Quantum Cryptography, Taipei, Taiwan."},{"key":"ref_18","unstructured":"Merkle, R.C. (1987). Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Springer."},{"key":"ref_19","doi-asserted-by":"crossref","unstructured":"H\u00fclsing, A. (2013, January 22\u201324). W-OTS+\u2013shorter signatures for hash-based signature schemes. Proceedings of the International Conference on Cryptology in Africa, Cairo, Egypt.","DOI":"10.1007\/978-3-642-38553-7_10"},{"key":"ref_20","doi-asserted-by":"crossref","first-page":"35","DOI":"10.1007\/BF02254791","article-title":"On-line\/off-line digital signatures","volume":"9","author":"Even","year":"1996","journal-title":"J. Cryptol."},{"key":"ref_21","unstructured":"Bernstein, D.J., H\u00fclsing, A., K\u00f6lbl, S., Niederhagen, R., Rijneveld, J., and Schwabe, P. (2019, January 11\u201315). The SPHINCS+ signature framework. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK."},{"key":"ref_22","doi-asserted-by":"crossref","unstructured":"H\u00fclsing, A., Rausch, L., and Buchmann, J. (2013, January 2\u20136). Optimal parameters for XMSS MT. Proceedings of the International Conference on Availability, Reliability, and Security, Regensburg, Germany.","DOI":"10.1007\/978-3-642-40588-4_14"},{"key":"ref_23","doi-asserted-by":"crossref","unstructured":"Kim, D.C., Hong, D., Lee, J.K., Kim, W.H., and Kwon, D. (2014, January 3\u20135). LSH: A new fast secure hash function family. Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea.","DOI":"10.1007\/978-3-319-15943-0_18"},{"key":"ref_24","unstructured":"Preneel, B., Govaerts, R., and Vandewalle, J. (1993, January 22\u201326). Hash functions based on block ciphers: A synthetic approach. Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA."},{"key":"ref_25","doi-asserted-by":"crossref","unstructured":"Hong, D., Lee, J.K., Kim, D.C., Kwon, D., Ryu, K.H., and Lee, D.G. (2013, January 19\u201321). LEA: A 128-bit block cipher for fast encryption on common processors. Proceedings of the International Workshop on Information Security Applications, Jeju Island, Republic of Korea.","DOI":"10.1007\/978-3-319-05149-9_1"},{"key":"ref_26","unstructured":"Koo, B., Roh, D., Kim, H., Jung, Y., Lee, D.G., and Kwon, D. (December, January 29). CHAM: A family of lightweight block ciphers for resource-constrained devices. Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea."},{"key":"ref_27","doi-asserted-by":"crossref","unstructured":"Roh, D., Koo, B., Jung, Y., Jeong, I.W., Lee, D.G., Kwon, D., and Kim, W.H. (2019, January 4\u20136). Revised version of block cipher CHAM. Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea.","DOI":"10.1007\/978-3-030-40921-0_1"},{"key":"ref_28","unstructured":"H\u00fclsing, A., Butin, D., Gazdag, S.L., Rijneveld, J., and Mohaisen, A. (2023, August 21). XMSS: EXtended Merkle Signature Scheme. RFC 8391, IRTF. Available online: https:\/\/datatracker.ietf.org\/doc\/html\/rfc8391."},{"key":"ref_29","doi-asserted-by":"crossref","first-page":"238","DOI":"10.46586\/tches.v2018.i1.238-268","article-title":"Crystals-dilithium: A lattice-based digital signature scheme","volume":"2018","author":"Ducas","year":"2018","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"ref_30","unstructured":"(2023, August 21). Crystals-Dilithium. Available online: https:\/\/pq-crystals.org\/dilithium\/index.shtml."}],"container-title":["Sensors"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/17\/7558\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,10,27]],"date-time":"2024-10-27T08:02:47Z","timestamp":1730016167000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/17\/7558"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,8,31]]},"references-count":30,"journal-issue":{"issue":"17","published-online":{"date-parts":[[2023,9]]}},"alternative-id":["s23177558"],"URL":"https:\/\/doi.org\/10.3390\/s23177558","relation":{},"ISSN":["1424-8220"],"issn-type":[{"type":"electronic","value":"1424-8220"}],"subject":[],"published":{"date-parts":[[2023,8,31]]}}}