Identyfikatory
Warianty tytułu
Języki publikacji
Abstrakty
In this paper we construct and consider a new password authenticated key life-cycle management scheme (PAKMS) with key update mechanism, which uses random q-ary lattices as its domain. We justify that the scheme is existentially forward unforgeable under a chosen password attack (fu-cpwda). To this end, we show that breaking this scheme let us to construct a polynomial-time adversary that is able to solve small integer solution (SIS) problem. Since the security of the scheme is based on computational hardness of SIS problem, it tuns out to be resistant to both classical and quantum computations. The key-updating mechanism is based on some properties of binary trees, with a number of leaves being the same as a number of time periods in the scheme. The forward-security is gained under the assumption that one out of two hash functions is modeled as a random oracle.
Rocznik
Tom
Strony
61--68
Opis fizyczny
Bibliogr. 21 poz., tab.
Twórcy
autor
- Military University of Technology
Bibliografia
- [1] D. Slamanig and C. Striecks, “Revisiting Updatable Encryption: Controlled Forward Security, Constructions and a Puncturable Perspective,” in Theory of Cryptography Conference. Springer, 2023, pp. 220–250.
- [2] P. Miao, S. Patranabis, and G. Watson, “Unidirectional Updatable Encryption and Proxy Re-Encryption from DDH,” in IACR International Conference on Public-Key Cryptography. Springer, 2023, pp. 368–398.
- [3] Y. J. Galteland and J. Pan, “Backward-leak UNI-directional Updatable Encryption from (Homomorphic) Public Key Encryption,” Cryptology ePrint Archive, 2022.
- [4] M. Bellare and S. K. Miner, “A Forward-Secure Digital Signature Scheme,” in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, ser. Lecture Notes in Computer Science, M. J. Wiener, Ed., vol. 1666. Springer, 1999, pp. 431–448. [Online]. Available: https://doi.org/10.1007/3-540-48405-1 28
- [5] M. Jurkiewicz, “Binary Tree Based Forward Secure Signature Scheme in the Random Oracle Model,” International Journal of Electronics and Telecommunications, pp. 717–726, 2021.
- [6] V. Lyubashevsky, “Lattice Signatures without Trapdoors,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2012, pp. 738–755. [Online]. Available: https://doi.org/10.1007/978-3-642-29011-4 43
- [7] L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D. Stehl´e, “Crystals-dilithium: A Lattice-based Digital Signature Scheme,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 238–268, 2018. [Online]. Available: https://doi.org/10.13154/tches.v2018.i1.238-268
- [8] P. Zhang, H. Jiang, Z. Zheng, P. Hu, and Q. Xu, “A New Post-quantum Blind Signature from Lattice Assumptions,” IEEE Access, vol. 6, pp. 27 251–27 258, 2018. [Online]. Available: https://doi.org/10.1109/ACCESS.2018.2833103
- [9] M. Jurkiewicz, “Quantum-resistant forward-secure digital signature scheme based on q-ary lattices,” Journal of Telecommunications and Information Technology, pp. 90–103, 2024. [Online]. Available: https://doi.org/10.26636/jtit.2024.2.1581
- [10] O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press, 2003.
- [11] J. Alwen and C. Peikert, “Generating Shorter Bases for Hard Random Lattices,” Theory of Computing Systems, vol. 48, pp. 535–553, 2011. [Online]. Available: https://doi.org/10.1007/s00224-010-9278-3
- [12] C. Gentry, C. Peikert, and V. Vaikuntanathan, “Trapdoors for Hard Lattices and New Cryptographic Constructions,” in Proceedings of the fortieth annual ACM symposium on Theory of computing, 2008, pp. 197–206.
- [13] D. Micciancio and O. Regev, “Worst-Case to Average-Case Reductions Based on Gaussian Measures,” SIAM Journal on Computing, vol. 37, no. 1, pp. 267–302, 2007. [Online]. Available: https://doi.org/10.1109/FOCS.2004.72
- [14] D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, “Bonsai Trees, or How to Delegate a Lattice Basis,” Journal of Cryptology, vol. 25, pp. 601–639, 2012.
- [15] C. Peikert and A. Rosen, “Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices,” in Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006. Proceedings 3. Springer, 2006, pp. 145–166.
- [16] O. Regev, “On Lattices, Learning with Errors, Random Linear Codes, and Cryptography,” Journal of the ACM (JACM), vol. 56, no. 6, pp. 1–40, 2009. [Online]. Available: https://doi.org/10.1145/1568318.1568324
- [17] S. Agrawal, D. Boneh, and X. Boyen, “Efficient Lattice (H) IBE in the Standard Model,” in Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3, 2010. Proceedings 29. Springer, 2010, pp. 553–572.
- [18] C. Peikert, “An Efficient and Parallel Gaussian Sampler for Lattices,” in Annual Cryptology Conference. Springer, 2010, pp. 80–97.
- [19] M. Bellare and G. Neven, “Multi-signatures in the Plain Public-key Model and a General Forking Lemma,” in Proceedings of the 13th ACM conference on Computer and communications security, 2006, pp. 390–399. [Online]. Available: https://doi.org/10.1145/1180405.1180453
- [20] N. Gama and P. Q. Nguyen, “Predicting Lattice Reduction,” in Advances in Cryptology–EUROCRYPT 2008: 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings 27. Springer, 2008, pp. 31–51. [Online]. Available: https://doi.org/10.1007/978-3-540-78967-3_3
- [21] D. Micciancio and O. Regev, “Lattice-based Cryptography,” in Post-quantum Cryptography. Springer, 2009, pp. 147–191.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa nr POPUL/SP/0154/2024/02 w ramach programu "Społeczna odpowiedzialność nauki II" - moduł: Popularyzacja nauki (2025).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-6074601c-d276-4956-a11f-3c12ef5c2ae8
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.