Towards Optimally Efficient Secret-Key Authentication from PRG

We propose a new approach to the construction of secret-key authentication protocols making black-box use of any pseudorandom generator (PRG). Our authentication protocols require only two messages, have perfect completeness, and achieve concurrent man-in-the-middle security. Finally, when based on a sufficiently efficient PRG, our protocol has (amortised) complexity O(n) bit operations where n is the security parameter. To the best of our knowledge, this construction is the first with linear complexity. We achieve this at the cost of having the prover (but not the verifier) keep a small amount of state. A variant of our construction, based on a stronger security notion for the PRG, is secure even if the adversary is able to reset the prover an unbounded number of times. A practical analysis of our protocol shows our prover computation time compares favorably against a simple AES-based protocol.

[1]  Benny Applebaum,et al.  Pseudorandom generators with long stretch and low locality from random local one-way functions , 2012, STOC '12.

[2]  Oded Goldreich,et al.  The Bit Extraction Problem of t-Resilient Functions (Preliminary Version) , 1985, FOCS.

[3]  Jonathan Katz,et al.  Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.

[4]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[5]  Manuel Blum,et al.  Secure Human Identification Protocols , 2001, ASIACRYPT.

[6]  Yan Zhang,et al.  RFID Security: Techniques, Protocols and System-On-Chip Design , 2008 .

[7]  Noam Nisan,et al.  The computational complexity of universal hashing , 1990, STOC '90.

[8]  Ivan Damgård,et al.  Tamper Resilient Cryptography Without Self-Destruct , 2013, IACR Cryptol. ePrint Arch..

[9]  David Cash,et al.  Two-Round Man-in-the-Middle Security from LPN , 2015, IACR Cryptol. ePrint Arch..

[10]  Ivan Damgård,et al.  Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..

[11]  Ivan Damgård,et al.  Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing , 2013, TCC.

[12]  Christof Paar,et al.  Lapin: An Efficient Authentication Protocol Based on Ring-LPN , 2012, FSE.

[13]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[14]  Salil P. Vadhan,et al.  Characterizing pseudoentropy and simplifying pseudorandom generator constructions , 2012, STOC '12.

[15]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[16]  David Pointcheval,et al.  Advances in Cryptology : EUROCRYPT 2012 : 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, April 15-19, 2012 : Proceedings , 2012 .

[17]  Venkatesan Guruswami,et al.  Linear-time encodable/decodable codes with near-optimal rate , 2005, IEEE Transactions on Information Theory.

[18]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[19]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[20]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[21]  David Cash,et al.  Efficient Authentication from Hard Learning Problems , 2011, EUROCRYPT.

[22]  Jooyoung Lee,et al.  Efficient RFID authentication protocols based on pseudorandom sequence generators , 2009, Des. Codes Cryptogr..

[23]  Eike Kiltz,et al.  Message Authentication, Revisited , 2012, EUROCRYPT.

[24]  Seokhie Hong,et al.  Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers , 2010, FSE.

[25]  M. Benaissa,et al.  Hardware performance of eStream phase-III stream cipher candidates , 2008 .

[26]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[27]  Olivier Billet,et al.  Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher , 2010, FSE.

[28]  Martin Hell,et al.  Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..

[29]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[30]  Vadim Lyubashevsky,et al.  Man-in-the-Middle Secure Authentication Schemes from LPN and Weak PRFs , 2013, IACR Cryptol. ePrint Arch..

[31]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .