Next Article in Journal
Immunological Aspects of EBV and Oral Mucosa Interactions in Oral Lichen Planus
Previous Article in Journal
Methods to Reproduce In-Plane Deformability of Orthotropic Floors in the Finite Element Models of Buildings
 
 
Article
Peer-Review Record

Maintaining Secure Level on Symmetric Encryption under Quantum Attack

Appl. Sci. 2023, 13(11), 6734; https://doi.org/10.3390/app13116734
by Hung-Jr Shiu 1, Chao-Tung Yang 2,3, Yun-Ru Tsai 2, Wei-Chung Lin 1 and Chun-Ming Lai 2,*
Reviewer 1:
Reviewer 2: Anonymous
Reviewer 3:
Appl. Sci. 2023, 13(11), 6734; https://doi.org/10.3390/app13116734
Submission received: 25 April 2023 / Revised: 23 May 2023 / Accepted: 24 May 2023 / Published: 31 May 2023

Round 1

Reviewer 1 Report

After reviewing the paper, I would suggest the following comments to improve the work:

1. One of the main objectives of this paper is to Improve the speed of AES encryption and decryption, though it was not clearly presented in the results and analysis section clear evidence about how this improvement has been achieved. Also, there should be some statistical analysis provided.

2. Similarly, I couldn't find enough evidence on how increasing the key's length and adding more registers have impacted the performance in comparison with the state of the arts. 

3. There should be more details presented and discussed the presented simulation results about the encryption and decryption.

4. More statistical analysis should be included in the revised version.

5. A complexity analysis should be provided and discussed thoroughly in the revised version.

Some improvements would be great to have.

Author Response

Thanks for you valuable comments. We have included all comments and point-by-point responses as the attachment.

Author Response File: Author Response.pdf

Reviewer 2 Report

The article under review addresses the growing concern regarding the potential threat quantum computing poses to existing encryption standards. With quantum computing on the horizon, the effectiveness of current encryption methods, such as asymmetric and symmetric encryption, could be compromised. The authors focus on the Advanced Encryption Standard (AES) and propose a solution to maintain its security in a quantum computer environment. They accomplish this by increasing the key length from the original standards of 192 bits and 256 bits to 384 bits and 512 bits, respectively. Additionally, the authors introduce a key schedule for AES 384/512 and implement it using C++ on an FPGA platform. Experimental results demonstrate that their scheme achieves Level III and Level V security levels in the face of quantum computer attacks. Furthermore, the authors employ the Look-Up Table (LUT) method to optimize the execution speed by replacing arrays during the SubBytes process.

Overall, the article presents an interesting and relevant study on enhancing AES security against potential quantum computing attacks. The authors effectively highlight the importance of adapting encryption methods to mitigate vulnerabilities in the face of advancing technologies. The proposed solution of increasing key length and incorporating a new key schedule appears to be a promising approach. Moreover, the utilization of C++ on an FPGA platform showcases the practical implementation of the proposed scheme.

The experimental results, demonstrating the achieved security levels, add credibility to the authors' claims. Achieving Level III and Level V security in a quantum computer attack environment provides reassurance that the proposed solution can effectively counter potential threats posed by quantum computing.

Furthermore, the authors' inclusion of the LUT method as a means to optimize execution speed is commendable. By leveraging this technique, they enhance the efficiency of the SubBytes process, which is crucial for real-time encryption and decryption operations. This optimization aligns with the need for encryption algorithms to maintain a balance between security and computational efficiency.

One potential improvement could be the inclusion of a detailed analysis of the computational complexity and resource requirements of the proposed solution. Understanding the trade-offs in terms of computational overhead and hardware resources would provide readers with a more comprehensive evaluation of the practicality of the approach.

Author Response

Thanks for your valuable time and effort. We have included all comments and responses as the attachement.

Author Response File: Author Response.pdf

Reviewer 3 Report

1- Adding other references instead of repeating the same reference or merging paragraphs and referring to the same source once. Some paragraphs need to be modified

a)"Symmetric and asymmetric cryptosystems are the most widely used in data encryption, symmetric encryption techniques such as Data Encryption Standard (DES), Triple  DES, and Advanced Encryption Standard (AES) [1], the sender and receiver use the same key to achieve data encryption and decryption. Among them, AES [1] published by the National Institute of Standards and Technology (NIST) in 2001 is the most outstanding among symmetric encryption technologies, AES uses SubBytes, ShiftRows, MixColumns, and AddRoundKey, which are the main four transformation equations, to form the main structure. "

b-"However, with the development of science and technology, the technology of quantum computing is also improving and realizing. Asymmetric encryption algorithm can be solved by Shor's algorithm [2] in polynomial time in a quantum computer environment,  and its security is equivalent to direct disintegration; while the difficulty of brute force  cracking of symmetric encryption algorithm will be diminished by Grover's algorithm [2]  from N times to square root N times, and its security will also be reduced a lot."

2-Section 2.2. Advanced Encryption Standard did not mention any reference to any paragraph within it. The same applies to paragraph 2.6 Field Programmable Gate Array.

3- The tables and figures for the results are not well discussed

4-Conclusions need to refer to the tables mentioned in the results and mention the comparison with previous research. In addition to mentioning future works that researchers can benefit from while working in the same field

5-A unified format for the references as a whole. Also, adding two recent references published in the year 2022 at least due to the lack of modern references

6-The abstract did not indicate the efficiency of the proposed system and the most appropriate standards obtained by the researcher

Author Response

Thanks for your valuable time and effort. We have included all comments and responses as the attachement.

Author Response File: Author Response.pdf

Round 2

Reviewer 1 Report

The authors have addressed most of the given comments, though there are some minor changes are required as listed below:

1. Having a quick look at the diversity and the publication dates of the discussed recourses in the literature review, I could see a need to be enriched with more recent related works, please refer to some of the listed resources that I quickly found online for your reference:

Quantum-Resistant Cryptography

The security of big data in fog-enabled IoT applications including blockchain: A survey

On the security and confidentiality of quantum key distribution

The Socio-economic Impacts of Social Media Privacy and Security Challenges

Cyber security and beyond: Detecting malware and concept drift in AI-based sensor data streams using statistical techniques

2. Quality of some of the figures should be improved, for instance, Figures 1, 8 and 9. 

Some minor proofreading is needed, for instance, this sentence is not quite clear, please avoid such long sentences with a hugging ending: "From tables 4 and 5, it can be seen that AES-384 and AES-512 are extended from the original structure of AES, they won't change the ciphertext of the original encryption standard and impact security."

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

all comments done

Author Response

Thanks for the reply.

Please see the attachment.

Author Response File: Author Response.pdf

Back to TopTop