Document Type : Reseach Article

10.57647/j.mjee.2025.1901.16

Abstract

With the development of quantum computing technology, the current cryptographic systems face significant threats. Quantum algorithms, such as Shor’s algorithm, have demonstrated the capability to efficiently solve mathematical problems upon which traditional cryptographic protocols rely for security. This emphasizes the critical need for Post-Quantum Cryptography (PQC) as a preemptive measure against the potential vulnerabilities posed by quantum computers. There are diverse signature schemes available, each exhibiting unique performance characteristics. The selection of an optimal scheme tailored to specific applications is necessary for ensuring both efficiency and security. To address this, a novel approach based on Evaluating Distance from Average Solution (EDAS) can be employed to rank the PQC algorithms based on the compromise score computed within the algorithm. In the pursuit of evaluating various schemes, signatures are generated using SPHINCS+-Haraka-128s-simple, SPHINCS+-Haraka-256f-simple, Supersingular Isogeny Key Encapsulation (SIKE), Falcon-1024 and Dilithium5. These schemes represent a spectrum of post quantum cryptographic techniques, each with its strengths and weaknesses. The performance metrics are systematically measured to provide a quantitative basis for comparison. Key aspects, including the efficiency of generating keys, signing processes, and verification procedures, are scrutinized to capture the schemes’ overall capabilities. The EDAS is then calculated for each metric using the weight computed by Eigenvector or Real Time Aggregation strategies, offering a nuanced perspective by accounting for the distance of each scheme’s performance from the average solution. By considering these findings, stakeholders can make informed decisions about which scheme aligns best with their particular security and efficiency requirements, thus contributing to a more robust and tailored digital signature implementation.

Keywords

[1]   A. Ebadi Torkayesh, M. Deveci, S. Karagoz, and J. Antucheviciene, "A state-of-the-art survey of evaluation based on distance from average solution (EDAS): Developments and applications," Expert Systems with Applications, vol. 221, 2023, Art. no. 119724. https://doi.org/10.1016/j.eswa.2023.119724
[2]   P. T. Phan and P. T. Nguyen, "Evaluation based on the distance from the average solution approach: A derivative model for evaluating and selecting a construction manager," Technologies, vol. 10, no. 5, Art. no. 107, 2022. https://doi.org/10.3390/technologies10050107
[3]   M. Keshavarz-Ghorabaee, E. Zavadskas, L. Olfat, and Z. Turskis, "Multi-criteria inventory classification using a new method of evaluation based on distance from average solution (EDAS)," Informatica, vol. 26, pp. 435–451, 2015. https://doi.org/10.15388/Informatica.2015.57
[4]   M. Abdel-Basset, A. Gamal, M. Elhoseny, and M. A. Hossain, Eds., "Assessing the sustainable aspects of location selection for offshore wind power plant," in Multi-Criteria Decision-Making for Renewable Energy, Elsevier, 2024, pp. 87–109. https://doi.org/10.1016/b978-0-443-13378-7.00005-4
[5]   M. Kumar, "Post-quantum cryptography algorithm standardization and performance analysis," Array, vol. 15, Art. no. 100242, 2022. https://doi.org/10.1016/j.array.2022.100242
[6]   T. G. Tan, P. Szalachowski, and J. Zhou, "Challenges of post-quantum digital signing in real-world applications: A survey," Cryptology ePrint Archive, Paper 2019/1374, 2019. https://eprint.iacr.org/2019/1374
[7]   M. Raavi et al., "Security comparisons and performance analyses of post-quantum signature algorithms," in Applied Cryptography and Network Security: 19th International Conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021, Proceedings, Part II, pp. 424–447, 2021. https://doi.org/10.1007/978-3-030-78375-4_17
[8]   M. Vidaković and K. Miličević, "Performance and applicability of post-quantum digital signature algorithms in resource-constrained environments," Algorithms, vol. 16, no. 11, Art. no. 518, 2023. https://doi.org/10.3390/a16110518
[9]   D. J. Bernstein and T. Lange, "Post-quantum cryptography," Nature, vol. 549, no. 7671, pp. 188–194, 2017. https://doi.org/10.1038/nature23461
[10] D. J. Bernstein et al., "The SPHINCSv+ signature framework," in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 2129–2146, 2019. https://doi.org/10.1145/3319535.3363229
[11] D. Soni et al., "SPHINCS+," in Hardware Architectures for Post-Quantum Digital Signature Schemes, pp. 141–162, 2021. https://doi.org/10.1007/978-3-030-57682-0_9
[12] H. Seo, M. Anastasova, A. Jalali, and R. Azarderakhsh, "Supersingular isogeny key encapsulation (SIKE) round 2 on ARM Cortex-M4," IEEE Transactions on Computers, vol. 70, no. 10, pp. 1705–1718, 2020. https://doi.org/10.1109/TC.2020.3023045
[13] D. Soni et al., "Falcon," in Hardware Architectures for Post-Quantum Digital Signature Schemes, pp. 31–41, 2021. https://doi.org/10.1007/978-3-030-57682-0_3
[14] L. Ducas et al., "Crystals-dilithium: A lattice-based digital signature scheme," IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2018, no. 3, pp. 238–268, 2018. https://doi.org/10.46586/tches.v2018.i1.238-268
[15] J. Howe and B. Westerbaan, "Benchmarking and analysing the NIST PQC finalist lattice-based signature schemes on the ARM Cortex M7," IACR Cryptology ePrint Archive, Paper 405, 2022. https://doi.org/10.1007/978-3-031-37679-5_19
[16] V. Lyubashevsky, "Lattice-based digital signatures," National Science Review, vol. 8, no. 9, Art. no. nwab077, 2021. https://doi.org/10.1093/nsr/nwab077
[17] T. B. Fouotsa and C. Petit, "SHealS and HealS: Isogeny-based PKEs from a key validation method for SIDH," in Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, Dec. 6–10, 2021, Proc., Part IV, pp. 279–307. https://doi.org/10.1007/978-3-030-92068-5_10
[18] S. Chakraborty, P. Chatterjee, and P. P. Das, "Evaluation based on distance from average solution (EDAS) method," in Multi-Criteria Decision-Making Methods in Manufacturing Environments, Apple Academic Press, 2024, pp. 183–189. https://doi.org/10.1201/9781003377030-16
[19] S. Zhang et al., "EDAS method for multiple criteria group decision making under picture 2-tuple linguistic environment," Mathematics, vol. 7, no. 3, Art. no. 243, 2019. https://doi.org/10.3390/math7030243
[20] F. Borges, P. R. Reis, and D. Pereira, "A comparison of security and its performance for key agreements in post-quantum cryptography," IEEE Access, vol. 8, pp. 142413–142422, 2020. https://doi.org/10.1109/access.2020.3013250
[21] M. Kumar, "Post-quantum cryptography algorithm’s standardization and performance analysis," Array, vol. 15, Art. no. 100242, 2022. https://doi.org/10.1016/j.array.2022.100242
[22] S. Sharma et al., "Post-quantum cryptography: A solution to the challenges of classical encryption algorithms," in Modern Electronics Devices and Communication Systems: Select Proceedings of MEDCOM 2021, 2023. https://doi.org/10.1007/978-981-19-6383-4_3
[23] K. Basu et al., "NIST post-quantum cryptography—a hardware evaluation study," Cryptology ePrint Archive, Paper 2019. https://ia.cr/2019/047
[24] C. A. Roma et al., "Energy efficiency analysis of post-quantum cryptographic algorithms," IEEE Access, vol. 9, pp. 71295–71317, 2021. https://doi.org/10.1109/access.2021.3077843
[25] M. Kumar, "Post-quantum cryptography algorithm’s standardization and performance analysis," Array, vol. 15, Art. no. 100242, 2022. https://doi.org/10.1016/j.array.2022.100242
[26] A. E. Torkayesh et al., "A state-of-the-art survey of evaluation based on distance from average solution (EDAS): Developments and applications," Expert Systems with Applications, vol. 221, Art. no. 119724, 2023.  https://doi.org/10.1016/j.eswa.2023.119724
[27] T.-Y. Chen, "A circular intuitionistic fuzzy evaluation method based on distances from the average solution," Engineering Applications of Artificial Intelligence, vol. 117, Art. no. 105499, 2023.  https://doi.org/10.1016/j.engappai.2022.105499
[28] B. Güneri and M. Deveci, "Evaluation of supplier selection in the defense industry using q-rung orthopair fuzzy set based EDAS approach," Expert Systems with Applications, vol. 222, Art. no. 119846, 2023. https://doi.org/10.1016/j.eswa.2023.119846