Araştırma Makalesi
BibTex RIS Kaynak Göster

Kuantum Kriptolojiye Geçişte Güçlendirilmiş Anahtar Yöntemi

Yıl 2025, Cilt: 13 Sayı: 3
https://doi.org/10.29109/gujsc.1682989

Öz

Bu çalışma, kuantum bilgisayarlarının mevcut kriptografik sistemlere yönelik oluşturduğu tehditlere karşı geçiş döneminde güvenliği artırmayı amaçlamaktadır. Kuantum sonrası kriptografi standartlarının tam olarak uygulanabilir hale gelmesi zaman alacağından, özellikle asimetrik şifreleme yöntemleri ciddi güvenlik riskleriyle karşı karşıyadır. Bu bağlamda, çalışmada, kuantum bilgisayarlarının saldırılarına karşı daha dayanıklı hale getirilmiş bir hibrit şifreleme yöntemi önerilmektedir.
Önerilen yöntem, önceden paylaşılan simetrik anahtar (Pre Shared Key - PSK) kullanılarak asimetrik algoritmalarının güvenliğini artırmayı hedeflemektedir. Bu yaklaşımda, AES-256 gibi kuantum saldırılarına karşı dirençli simetrik şifreleme algoritmaları kullanılarak anahtar dağıtımı güvenli hale getirilmektedir. Böylece, mevcut sistemler kuantum tehditlerine karşı geçici bir koruma kazanmakta ve geçiş sürecinin daha güvenli bir şekilde yönetilmesi sağlanmaktadır.
Bu çalışma hem simetrik hem de asimetrik şifreleme yöntemlerinin entegrasyonunu ele alarak, hibrit yapının performans analizi ve potansiyel güvenlik risklerini değerlendirmektedir. Önerilen yöntemin, ulusal ve uluslararası kriptografik altyapının modernizasyonuna katkı sağlayarak, kuantum sonrası döneme geçiş sürecinde kritik bir ara çözüm sunması hedeflenmektedir.

Kaynakça

  • [1] P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," in Proc. 35th Annu. Symp. Found. Comput. Sci., Santa Fe, NM, USA, 1994, pp. 124–134.
  • [2] National Institute of Standards and Technology (NIST), "NIST Releases First 3 Finalized Post-Quantum Encryption Standards," Aug. 13, 2024. [Online]. Available: https://www.nist.gov/newsevents/news/2024/08/nist-releases-first-3-finalized-post-quantum-encryption-standards
  • [3] D. Moody, R. Perlner, A. Regenscheid, A. Robinson, and D. Cooper, "Transition to Post-Quantum Cryptography Standards," NIST Interagency/Internal Report (NIST IR) 8547, Nov. 12, 2024. [Online]. Available: https://csrc.nist.gov/pubs/ir/8547/ipd
  • [4] M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, "Applying Grover's algorithm to AES: quantum resource estimates," in Lecture Notes in Computer Science, vol. 9562, pp. 29–43, 2016
  • [5] X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, "Quantum security analysis of AES," in Advances in Cryptology – ASIACRYPT 2020, Cham: Springer, 2020, pp. 451–481. [Online]. Available: https://eprint.iacr.org/2019/1011.
  • [6] R. Perlner and D. Moody, "Harvesting and the threat of record now, decrypt later," NIST Cybersecurity White Paper, 2021. [Online]. Available: https://csrc.nist.gov/publications/detail/white-paper/2021/record-now-decrypt-later
  • [7] Y. Chen, N. Alharthi, M. Kamp, and D. Bernstein, "Hybrid Post-Quantum and Classical Cryptographic Schemes," Cryptology ePrint Archive, 2022. [Online]. Available: https://eprint.iacr.org/2022/205
  • [8] J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, 2002
  • [9] M. E. Hellman, "An overview of public key cryptography," IEEE Communications Magazine, vol. 16, no. 6, pp. 42–49, 1978.
  • [10] Rivest, R. L., Shamir, A., & Adleman, L. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2), 120-126. DOI: 10.1145/359340.359342
  • [11] D. R. Stinson and M. B. Paterson, Cryptography: Theory and Practice, 4th ed., CRC Press, 2019.
  • [12] M. Nielsen and I. Chuang, Quantum Computation and Quantum Information, Cambridge Univ. Press, 2010
  • [13] M. S. Kues, J. C. Loredo, and A. G. White, "Quantum Fourier Transform Has Small Entanglement," PRX Quantum, vol. 4, no. 4, p. 040318, 2023. doi: 10.1103/PRXQuantum.4.040318
  • [14] C. Gidney and M. Ekerå, "How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits," arXiv preprint arXiv:1905.09749, 2019. [Online]. Available: https://arxiv.org/abs/1905.09749. [Accessed: 1-Apr-2025].
  • [15] A. Dash, D. Sarmah, B. K. Behera ve P. K. Panigrahi, "Exact search algorithm to factorize large biprimes and a triprime on IBM quantum computer," arXiv preprint arXiv:1805.10478, 2018. [Online]. Available: https://arxiv.org/abs/1805.10478. [Erişim: 1-Nis-2025]
  • [16] X. Xu, L. Li, Y. Li, Y. Ma, X. Li, J. Zhang, H. Wang, Y. Liu, Y. Xu, Z. Zhang ve diğerleri, "Experimental quantum factoring of 48-bit semiprimes," Nature, vol. 586, no. 7828, pp. 48-52, 2020. [Online]. Available: https://www.nature.com/articles/s41586-019-1503-0. [Erişim: 1-Nis-2025].
  • [17] L. K. Grover, "A fast quantum mechanical algorithm for database search," in Proc. 28th ACM Symp. Theory of Computing (STOC), 1996, pp. 212–219.
  • [18] L. Jaques, M. Naehrig, M. Roetteler, and F. Virdia, "Implementing Grover oracles for quantum key search on AES and LowMC," arXiv preprint arXiv:1910.01700, 2019. [Online]. Available: https://arxiv.org/abs/1910.01700. [Accessed: 1-Apr-2025].
  • [19] S. D. and P. C., "On the Practical Cost of Grover for AES Key Recovery," Fifth PQC Standardization Conf., NIST, 2024. [Online]. Available: https://csrc.nist.gov/csrc/media/events/2024/fifth-pqc/documents/papers/on-practical-cost-of-grover.pdf
  • [20] NIST, "Post-Quantum Cryptography: NIST’s Plan for the Future," 2022. [Online]. Available: https://www.nist.gov/news-events/news/2022/07/post-quantum-cryptography -nists-plan-future
  • [21] Bundesamt für Sicherheit in der Informationstechnik (BSI), "Migration to Post-Quantum Cryptography," BSI White Paper, 2023. [Online]. Available: https://www.bsi.bund.de
  • [22] European Union Agency for Cybersecurity (ENISA), "Post-Quantum Cryptography: Current State and Quantum Threats," 2023. [Online]. Available: https://www.enisa.europa.eu/publications/post-quantum-cryptography-report

Strengthened Key Method in Transition to Quantum Cryptology

Yıl 2025, Cilt: 13 Sayı: 3
https://doi.org/10.29109/gujsc.1682989

Öz

This study aims to increase security during the transition period against the threats posed by quantum computers to existing cryptographic systems. Since it will take time for post-quantum cryptography standards to become fully applicable, especially asymmetric encryption methods face serious security risks. In this context, a hybrid encryption method that is more resistant to quantum computer attacks is proposed in the study.
The proposed method aims to increase the security of asymmetric algorithms by using pre-shared symmetric key (PSK). In this approach, key distribution is made secure by using symmetric encryption algorithms resistant to quantum attacks such as AES-256. Thus, existing systems gain temporary protection against quantum threats and the transition process is managed more securely.
This study examines the integration of symmetric and asymmetric encryption methods, evaluating the performance and potential security risks of the hybrid approach. It is aimed that the proposed method will contribute to the modernization of national and international cryptographic infrastructure and provide a critical Intermediate solution in the transition process to the post-quantum era.

Kaynakça

  • [1] P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," in Proc. 35th Annu. Symp. Found. Comput. Sci., Santa Fe, NM, USA, 1994, pp. 124–134.
  • [2] National Institute of Standards and Technology (NIST), "NIST Releases First 3 Finalized Post-Quantum Encryption Standards," Aug. 13, 2024. [Online]. Available: https://www.nist.gov/newsevents/news/2024/08/nist-releases-first-3-finalized-post-quantum-encryption-standards
  • [3] D. Moody, R. Perlner, A. Regenscheid, A. Robinson, and D. Cooper, "Transition to Post-Quantum Cryptography Standards," NIST Interagency/Internal Report (NIST IR) 8547, Nov. 12, 2024. [Online]. Available: https://csrc.nist.gov/pubs/ir/8547/ipd
  • [4] M. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, "Applying Grover's algorithm to AES: quantum resource estimates," in Lecture Notes in Computer Science, vol. 9562, pp. 29–43, 2016
  • [5] X. Bonnetain, M. Naya-Plasencia, and A. Schrottenloher, "Quantum security analysis of AES," in Advances in Cryptology – ASIACRYPT 2020, Cham: Springer, 2020, pp. 451–481. [Online]. Available: https://eprint.iacr.org/2019/1011.
  • [6] R. Perlner and D. Moody, "Harvesting and the threat of record now, decrypt later," NIST Cybersecurity White Paper, 2021. [Online]. Available: https://csrc.nist.gov/publications/detail/white-paper/2021/record-now-decrypt-later
  • [7] Y. Chen, N. Alharthi, M. Kamp, and D. Bernstein, "Hybrid Post-Quantum and Classical Cryptographic Schemes," Cryptology ePrint Archive, 2022. [Online]. Available: https://eprint.iacr.org/2022/205
  • [8] J. Daemen and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard. Springer, 2002
  • [9] M. E. Hellman, "An overview of public key cryptography," IEEE Communications Magazine, vol. 16, no. 6, pp. 42–49, 1978.
  • [10] Rivest, R. L., Shamir, A., & Adleman, L. (1978). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2), 120-126. DOI: 10.1145/359340.359342
  • [11] D. R. Stinson and M. B. Paterson, Cryptography: Theory and Practice, 4th ed., CRC Press, 2019.
  • [12] M. Nielsen and I. Chuang, Quantum Computation and Quantum Information, Cambridge Univ. Press, 2010
  • [13] M. S. Kues, J. C. Loredo, and A. G. White, "Quantum Fourier Transform Has Small Entanglement," PRX Quantum, vol. 4, no. 4, p. 040318, 2023. doi: 10.1103/PRXQuantum.4.040318
  • [14] C. Gidney and M. Ekerå, "How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits," arXiv preprint arXiv:1905.09749, 2019. [Online]. Available: https://arxiv.org/abs/1905.09749. [Accessed: 1-Apr-2025].
  • [15] A. Dash, D. Sarmah, B. K. Behera ve P. K. Panigrahi, "Exact search algorithm to factorize large biprimes and a triprime on IBM quantum computer," arXiv preprint arXiv:1805.10478, 2018. [Online]. Available: https://arxiv.org/abs/1805.10478. [Erişim: 1-Nis-2025]
  • [16] X. Xu, L. Li, Y. Li, Y. Ma, X. Li, J. Zhang, H. Wang, Y. Liu, Y. Xu, Z. Zhang ve diğerleri, "Experimental quantum factoring of 48-bit semiprimes," Nature, vol. 586, no. 7828, pp. 48-52, 2020. [Online]. Available: https://www.nature.com/articles/s41586-019-1503-0. [Erişim: 1-Nis-2025].
  • [17] L. K. Grover, "A fast quantum mechanical algorithm for database search," in Proc. 28th ACM Symp. Theory of Computing (STOC), 1996, pp. 212–219.
  • [18] L. Jaques, M. Naehrig, M. Roetteler, and F. Virdia, "Implementing Grover oracles for quantum key search on AES and LowMC," arXiv preprint arXiv:1910.01700, 2019. [Online]. Available: https://arxiv.org/abs/1910.01700. [Accessed: 1-Apr-2025].
  • [19] S. D. and P. C., "On the Practical Cost of Grover for AES Key Recovery," Fifth PQC Standardization Conf., NIST, 2024. [Online]. Available: https://csrc.nist.gov/csrc/media/events/2024/fifth-pqc/documents/papers/on-practical-cost-of-grover.pdf
  • [20] NIST, "Post-Quantum Cryptography: NIST’s Plan for the Future," 2022. [Online]. Available: https://www.nist.gov/news-events/news/2022/07/post-quantum-cryptography -nists-plan-future
  • [21] Bundesamt für Sicherheit in der Informationstechnik (BSI), "Migration to Post-Quantum Cryptography," BSI White Paper, 2023. [Online]. Available: https://www.bsi.bund.de
  • [22] European Union Agency for Cybersecurity (ENISA), "Post-Quantum Cryptography: Current State and Quantum Threats," 2023. [Online]. Available: https://www.enisa.europa.eu/publications/post-quantum-cryptography-report
Toplam 22 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Bilgi Güvenliği Yönetimi
Bölüm Tasarım ve Teknoloji
Yazarlar

Fatih Selvi 0009-0009-9661-1802

Mustafa Alkan 0000-0002-9542-8039

Erken Görünüm Tarihi 28 Temmuz 2025
Yayımlanma Tarihi
Gönderilme Tarihi 24 Nisan 2025
Kabul Tarihi 23 Haziran 2025
Yayımlandığı Sayı Yıl 2025 Cilt: 13 Sayı: 3

Kaynak Göster

APA Selvi, F., & Alkan, M. (2025). Strengthened Key Method in Transition to Quantum Cryptology. Gazi Üniversitesi Fen Bilimleri Dergisi Part C: Tasarım Ve Teknoloji, 13(3). https://doi.org/10.29109/gujsc.1682989

                                     16168      16167     16166     21432        logo.png   


    e-ISSN:2147-9526