Revisiting post-quantum hash proof systems over lattices for Internet of Thing authentications

Internet of Things (IoT) has proved to be one of a success subset of cyber-physical systems, and it is receiving much attention among end-users associated with various applications. However, with the popularization of the IoT technologies, network attacks on the IoT environment are also increasing. To mitigate these security attacks, one of the candidates’ choice is quantum-resistant authentication, but the widely used authentication schemes are inadequate because they cannot prevent the quantum computer attacks. Lattices serving as an extremely promising foundation for post-quantum cryptography have emerged, and hash proof systems (HPS) over lattices have attracted the attention in the quantum-resistant authentication. Most existing HPS schemes over lattices can be used for authentications, but most of HPSs constructions depend on the strong security scheme that can prevent the indistinguishable chosen-ciphertext attacks (CCA) and focus on single-bit encryption, which seems unpractical in the IoT environments. An open problem is how to Integrate the vector (or multi-bit) versions of HPS over lattices into IoT environment for authentication with high efficiency. In this paper, to instantiate HPS over lattices and make it more practical for IoT, we follow the methodology from foremost schemes and introduce the smooth projective hash function (SPHF) which is a special of HPS. Then we relax the CCA-secure requirement and give two elegant instantiations of SPHF with rigorous INDCPA security for the open problem by optimizing two classic encryptions over lattices. The key point of the optimization is that we use a diverse public key which cascades multiple learning with errors (LWE) instances instead of a matrix of LWE insurance while we can bypass the coarse straightforward composition.

[1]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[2]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[3]  Chengyu Wang,et al.  Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography , 2018, Wirel. Commun. Mob. Comput..

[4]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[5]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[6]  Zengpeng Li,et al.  Leakage Resilient Leveled $\mathsf {FHE}$FHE on Multiple Bits Message , 2017, IEEE Transactions on Big Data.

[7]  Vinod Vaikuntanathan,et al.  Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security , 2016, CRYPTO.

[8]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[9]  Zengpeng Li,et al.  Two-Round PAKE Protocol over Lattices Without NIZK , 2018, Inscrypt.

[10]  Zengpeng Li,et al.  Multi-bit Leveled Homomorphic Encryption via \mathsf Dual.LWE -Based , 2016, Inscrypt.

[11]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[12]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[13]  Jonathan Katz,et al.  Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices , 2009, ASIACRYPT.

[14]  Xu An Wang,et al.  Unidirectional IBPRE scheme from lattice for cloud computation , 2016, J. Ambient Intell. Humaniz. Comput..

[15]  Xu An Wang,et al.  New efficient chosen ciphertext secure Elgamal encryption schemes for secure cloud storage service , 2017 .

[16]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[17]  Vinod Vaikuntanathan,et al.  Attribute-based encryption for circuits , 2013, STOC '13.

[18]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[19]  Chris Peikert,et al.  Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.

[20]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[21]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[22]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[23]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[24]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[25]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[26]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.

[27]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[28]  Zengpeng Li,et al.  Achieving Multi-Hop PRE via Branching Program , 2020, IEEE Transactions on Cloud Computing.

[29]  Xu An Wang,et al.  An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model , 2016, Science China Information Sciences.

[30]  Chris Peikert,et al.  Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.

[31]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[32]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[33]  Zengpeng Li,et al.  Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme , 2016, ProvSec.

[34]  Xavier Boyen,et al.  Attribute-Based Functional Encryption on Lattices , 2013, TCC.

[35]  Ronald Cramer,et al.  Universal Hash Proofs and and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, Electron. Colloquium Comput. Complex..