Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Post-quantum Signature Scheme to Secure Medical Data

  • Chapter
  • First Online:
Rhythms in Healthcare

Part of the book series: Studies in Rhythm Engineering ((SRE))

Abstract

Quantum computers are considered to have the ability to change the landscape of data security in near future. In recent years, progress on this matter showed us that quantum computers can solve certain computational problems significantly faster than classical computers. Some firms or organizations claim to have constructed the world’s most powerful quantum computer, which is far more powerful than today’s classical computers. So, the concerning fact is that, the most secure ledger, blockchain now is facing critical issues of privacy and security. Cryptographic hash is one of the strongest tools in the cryptographic arena that is used in blockchain applications for confidentiality. However, cryptographic hash is certainly breakable under quantum computing because of Grover’s and Shor’s algorithm. To make a secure blockchain for sensitive medical data, we have to move into post-quantum blockchain. Under these circumstances, the proposed signature scheme is based on the combination of two SHA-3 finalists (Keccak-512 and Skein-512) and Merkle tree which will be suitable for blockchain technology. By exploiting the structure and properties of sponge function, Skein-512, and Merkle tree, the proposed scheme can achieve a certain benchmark of security and flexibility. Moreover, the proposed signature scheme can easily adopt the existing blockchain applications under the cloud environment.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now
Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. 2018 CES: Intel Advances Quantum and Neuromorphic Computing Research

    Google Scholar 

  2. A Preview of Bristlecone, Google’s New Quantum Processor

    Google Scholar 

  3. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science. IEEE, pp 124–134

    Google Scholar 

  4. Fedorov AK, Kiktenko EO, Lvovsky AI (2018) Quantum computers put blockchain security at risk

    Google Scholar 

  5. Fleischmann E, Forler C, Gorski M (2008) The Twister hash function family. Submission to NIST

    Google Scholar 

  6. Hey T (1999) Quantum computing: an introduction. Comput Control Eng J 10(3):105–112. Publisher: IET

    Google Scholar 

  7. Arute F, Arya K, Babbush R, Bacon D, Bardin JC, Barends R, Biswas R, Boixo S, Brandao FG, Buell DA, Burkett B (2019) Quantum supremacy using a programmable superconducting processor. Nature 574(7779):505–510. Nature Publishing Group

    Google Scholar 

  8. Voorhoede D, Code example: Grover’s algorithm

    Google Scholar 

  9. Rodenburg B, Pappas SP (2017) Blockchain and quantum computing. Technical Report. The Mitre Corporation

    Google Scholar 

  10. Bogomolec X, Underhill JG, Kovac SA (2019) Towards post-quantum secure symmetric cryptography: a mathematical perspective. Cryptology ePrint Archive

    Google Scholar 

  11. Fernández-Carames TM, Fraga-Lamas P (2020) Towards post-quantum blockchain: a review on blockchain cryptography resistant to quantum computing attacks. IEEE Access 8:21091–21116 (2020). IEEE

    Google Scholar 

  12. Fernández-Caramés TM (2019) From pre-quantum to post-quantum IoT security: a survey on quantum-resistant cryptosystems for the Internet of Things. IEEE Internet Things J 7(7):6457–6480. IEEE

    Google Scholar 

  13. van der Linde W, Schwabe P, Hülsing A, Yarom Y, Batina L (2018) Post-quantum blockchain using one-time signature chains. Radboud University, Nijmegen, The Netherlands, Technical Report

    Google Scholar 

  14. Muñoz MC, Moh M, Moh T-S (2014) Improving smart grid security using Merkle trees. In: 2014 IEEE conference on communications and network security. IEEE, pp 522–523

    Google Scholar 

  15. Chenchev I (2019) Security improvement in a modified merkle-tree: computation and storage comparison between different cloud providers. In: Proceedings of the 9th balkan conference on informatics, pp 1–6

    Google Scholar 

  16. Keccak Team

    Google Scholar 

  17. Ferguson N, Lucks S, Schneier B, Whiting D, Bellare M, Kohno T, Callas J Walker J (2010) The skein hash function family. submission to the NIST SHA-3 competition (Round 3)

    Google Scholar 

  18. Hanser C (2012) Performance of the SHA-3 candidates in java. University of Technology, Institute for Applied Information Processing and Communications Graz

    Google Scholar 

  19. Dahal RK, Bhatta J, Dhamala TN (2013) Performance analysis of SHA-2 and SHA-3 finalists. Int J Cryptograph Inf Secur (IJCIS) 3(3):720–730

    Google Scholar 

  20. Alshaikhli IF, Alahmad MA, Munthir K (2012) Comparison and analysis study of SHA-3 finalists. In: 2012 international conference on advanced computer science applications and technologies (ACSAT). IEEE, pp 366–371

    Google Scholar 

  21. Hammad BT, Jamil N, Rusli ME, Zaba MR (2017) Double length sponge construction DLP-sponge. Int J Secur Appl 11(8):45–57. Publisher: SCIENCE & ENGINEERING RESEARCH SUPPORT SOC RM 402, MAN-JE BLDG, 449-8 OJUNG

    Google Scholar 

  22. Dworkin MJ (2015) SHA-3 standard: permutation-based hash and extendable-output functions

    Google Scholar 

Download references

Acknowledgements

The ICT Division, Government of the People’s Republic of Bangladesh, contributed a portion of the funding for this research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tania Sultana .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sultana, T., Mazumder, R., Su, C. (2022). Post-quantum Signature Scheme to Secure Medical Data. In: Kaiser, M.S., Mahmud, M., Al Mamun, S. (eds) Rhythms in Healthcare. Studies in Rhythm Engineering. Springer, Singapore. https://doi.org/10.1007/978-981-19-4189-4_9

Download citation

Publish with us

Policies and ethics