Table 4: The CPU cycles needed for building a circuit (averaged over 1 000 test runs) and message sizes.
Scheme Wrap encryp- Remove Total circuit Message Packets Time
tion layers one layer build size (bytes) needed needed
Original 5 131 765 13 714 147 46 274 206 1 223 3 0.0193s
Kyber 1 371 999 917 080 4 123 240 3 248 7 0.0017s
NewHope 1 618 934 1 119 668 4 977 938 4 832 10 0.0021s
NTRU 2 803 358 4 149 134 15 250 759 3 099 7 0.0064s
Sike 452 691 951 271 667 313 1 267 693 889 1 874 4 0.5283s
Hybrid Kyber 6 188 037 15 734 659 53 392 015 5 774 12 0.0222s
Hybrid NewHope 6 953 196 13 771 785 48 268 550 7 886 16 0.0201s
Hybrid NTRU 7 517 316 18 977 229 64 449 002 5 550 11 0.0269s
Hybrid Sike 456 441 243 275 867 016 1 284 042 291 3 938 8 0.5351s
6 CONCLUSION
In this paper, we investigated the main challenges to
develop a quantum-safe Tor network and focused on
the algorithms that use long-term and medium-term
keys. Experimental studies show that among the six
post-quantum cryptographic scheme evaluated, there
is no single winning solution. Nevertheless, given the
current status of the NIST standardisation process,
Sike seems the most optimal one when it comes to
assessing the communication overhead.
For future work, it may be interesting to test other
schemes such as the code-based BIKE. Testing the re-
maining lattice and isogeny-based schemes is also an
interesting future topic as they might have better per-
formance measurements than the ones currently avail-
able in the Open Quantum Safe library. For field ex-
periments, an implementation of Tor called TorLAB
8
is available and simulates Tor on a private network of
Raspberry PIs. It would be beneficial to re-create the
network and extend the measurements of our research
to the network load. This would ensure a more real-
istic study for the evaluation of expected circuit build
times, since in the current setting, network latency is
omitted.
REFERENCES
Alkim, E., Avanzi, R., Bos, J., Ducas, L., de la Piedra, A.,
P
¨
oppelmann, T., Schwabe, P., Stebila, D., Albrecht,
M. R., Orsini, E., Osheter, V., Paterson, K. G., Peer,
G., and Smart, N. P. (2019a). NewHope. In NIST
Round 2 Submissions for Post-Quantum Cryptogra-
phy Standardization.
Alkim, E., Bos, J. W., Ducas, L., Longa, P., Mironov,
I., Naehrig, M., Nikolaenko, V., Peikert, C., Raghu-
nathan, A., and Stebila, D. (2019b). FrodoKEM. In
8
https://github.com/dws-pm/TorLAB, accessed on
11/08/2019.
NIST Round 2 Submissions for Post-Quantum Cryp-
tography Standardization.
Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyuba-
shevsky, V., Schanck, J. M., Schwabe, P., Seiler, G.,
and Stehl
´
e, D. (2017). CRYSTALS-KYBER. In NIST
Round 1 Submissions for Post-Quantum Cryptogra-
phy Standardization.
Bernstein, D. J. (2009). Introduction to post-quantum cryp-
tography. Springer Berlin Heidelberg.
Bos, J. W., Costello, C., Naehrig, M., and Stebila, D.
(2015). Post-Quantum Key Exchange for the TLS
Protocol from the Ring Learning with Errors Problem.
In Proceedings of the IEEE Symposium on Security
and Privacy.
Chen, C., Danba, O., Hoffstein, J., H
¨
ulsing, A., Rijneveld,
J., Schanck, J. M., Schwabe, P., Whyte, W., and
Zhang, Z. (2019). NTRU. In NIST Round 2 Sub-
missions for Post-Quantum Cryptography Standard-
ization.
Dingledine, R., Mathewson, N., and Syverson, P. (2004).
Tor: The Second-Generation Onion Router. In Pro-
ceedings of the 13TH USENIX Security Symposium.
Ghosh, S. and Kate, A. (2015). Post-Quantum Forward-
Secure Onion Routing (Future Anonymity in Today’s
Budget). In Proceedings of the International Confer-
ence on Applied Cryptography and Network Security
(ACNS).
Jao, D., Azarderakhsh, R., Campagna, M., Costello, C.,
Feo, L. D., Hess, B., Jalali, A., Koziel, B., LaMac-
chia, B., Longa, P., Naehrig, M., Pereira, G., Renes,
J., Soukharev, V., and Urbanik, D. (2019). Super-
singular Isogeny Key Encapsulation. In NIST Round
2 Submissions for Post-Quantum Cryptography Stan-
dardization.
Katz, J. and Lindell, Y. (2007). Introduction to Modern
Cryptography. Chapman & Hall/CRC.
NIST (2016). Submission Requirements and Eval-
uation Criteria for the Post-Quantum Cryp-
tography Standardization Process. https:
//csrc.nist.gov/CSRC/media/Projects/Post-Quantum-
Cryptography/documents/call-for-proposals-final-
dec-2016.pdf.
Schanck, J. M., Whyte, W., and Zhang, Z. (2016). Circuit-
extension handshakes for Tor achieving forwards se-
QSOR: Quantum-safe Onion Routing
623