Skip to main content
Log in

Revisiting post-quantum hash proof systems over lattices for Internet of Thing authentications

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Internet of Things (IoT) has proved to be one of a success subset of cyber-physical systems, and it is receiving much attention among end-users associated with various applications. However, with the popularization of the IoT technologies, network attacks on the IoT environment are also increasing. To mitigate these security attacks, one of the candidates’ choice is quantum-resistant authentication, but the widely used authentication schemes are inadequate because they cannot prevent the quantum computer attacks. Lattices serving as an extremely promising foundation for post-quantum cryptography have emerged, and hash proof systems (HPS) over lattices have attracted the attention in the quantum-resistant authentication. Most existing HPS schemes over lattices can be used for authentications, but most of HPSs constructions depend on the strong security scheme that can prevent the indistinguishable chosen-ciphertext attacks (CCA) and focus on single-bit encryption, which seems unpractical in the IoT environments. An open problem is how to Integrate the vector (or multi-bit) versions of HPS over lattices into IoT environment for authentication with high efficiency. In this paper, to instantiate HPS over lattices and make it more practical for IoT, we follow the methodology from foremost schemes and introduce the smooth projective hash function (SPHF) which is a special of HPS. Then we relax the CCA-secure requirement and give two elegant instantiations of SPHF with rigorous INDCPA security for the open problem by optimizing two classic encryptions over lattices. The key point of the optimization is that we use a diverse public key which cascades multiple learning with errors (LWE) instances instead of a matrix of LWE insurance while we can bypass the coarse straightforward composition.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Agrawal S, Boneh D, Boyen X (2010a) Efficient lattice (h)ibe in the standard model. In: Proceedings of EUROCRYPT 2010, Springer, pp 553–572

  • Agrawal S, Boneh D, Boyen X (2010b) Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Proceedings of CRYPTO 2010, Springer, pp 98–115

  • Akavia A, Goldwasser S, Vaikuntanathan V (2009) Simultaneous hardcore bits and cryptography against memory attacks. In: Proceedings of TCC 2009, Springer, pp 474–495

  • Applebaum B, Cash D, Peikert C, Sahai A (2009) Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Proceedings of CRYPTO 2009, Springer, pp 595–618

  • Boyen X (2013) Attribute-based functional encryption on lattices theory of cryptography conference, pp 122–142

  • Brakerski Z (2012) Fully homomorphic encryption without modulus switching from classical gapsvp. In: Proceedings of CRYPTO 2012, Springer, pp 868–886

  • Brakerski Z, Vaikuntanathan V (2011) Efficient fully homomorphic encryption from (standard) lwe. In: Proceedings of IEEE FOCS 2011, pp 97–106

  • Brakerski Z, Vaikuntanathan V (2016) Circuit-abe from lwe: unbounded attributes and semi-adaptive security. In: Proceedings of CRYPTO 2016, Springer, pp 363–384

  • Cash D, Hofheinz D, Kiltz E, Peikert C (2010) Bonsai trees, or how to delegate a lattice basis. In: Proceedings of EUROCRYPT 2010, Springer, pp 523–552

  • Cramer R, Shoup V (2001) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Proceedings of EUROCRYPT 2002, Springer, pp 45–64

  • Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of ACM STOC 2009, pp 169–178

  • Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of ACM STOC 2008, pp 197–206

  • Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Proceedings of CRYPTO 2013, Springer, pp 75–92

  • Gorbunov S, Vaikuntanathan V, Wee H (2013) Attribute-based encryption for circuits. In: Proceedings of ACM STOC 2013, pp 545–554

  • Impagliazzo R, Levin LA, Luby M (1989) Pseudo-random generation from one-way functions. In: Proceedings of ACM STOC 1989, pp 12–24

  • Katz J, Vaikuntanathan V (2009) Smooth projective hashing and password-based authenticated key exchange from lattices, pp 636–652

  • Li Z, Wang D (2018) Two-round PAKE protocol over lattices without NIZK. In: Information Security and Cryptology—14th International Conference, Inscrypt 2018, pp 138–159

  • Li Z, Galbraith SD, Ma C (2016a) Preventing adaptive key recovery attacks on the gsw levelled homomorphic encryption scheme. In: Proceedings of Provsec 2016, Springer, pp 373–383

  • Li Z, Ma C, Morais E, Du G (2016b) Multi-bit leveled homomorphic encryption via dual.lwe-based. In: Proceedings of Inscrypt 2016, Springer, pp 221–242

  • Li Z, Ma C, Wang D (2017a) Achieving multi-hop pre via branching program. IEEE Trans Cloud Comput. https://doi.org/10.1109/TCC.2017.2764082

    Article  Google Scholar 

  • Li Z, Ma C, Wang D (2017b) Leakage resilient leveled fhe on multiple bit message. IEEE Trans Big Data. https://doi.org/10.1109/TBDATA.2017.2726554

    Article  Google Scholar 

  • Li Z, Xiang C, Wang C (2018) Oblivious transfer via lossy encryption from lattice-based cryptography. Wirel Commun Mob Comput 2018:5973285:1–5973285:1

    Google Scholar 

  • Lindner R, Peikert C (2011) Better key sizes (and attacks) for lwe-based encryption. In: Proceedings of CT-RSA 2011, Springer, pp 319–339

  • Lyubashevsky V (2012) Lattice signatures without trapdoors. In: Proceedings of EUROCRYPT 2012, Springer, pp 738–755

  • Lyubashevsky V, Peikert C, Regev O (2013) On ideal lattices and learning with errors over rings. J ACM 60(6):43

    Article  MathSciNet  Google Scholar 

  • McEliece RJ (1978) A public-key cryptosystem based on algebraic. Coding Thv 4244:114–116

    Google Scholar 

  • Micciancio D, Peikert C (2012) Trapdoors for lattices: simpler, tighter, faster, smaller. In: Proceedings of EUROCRYPT 2012, Springer, pp 700–718

  • Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of ACM STOC 2009, ACM, pp 333–342

  • Peikert C, Waters B (2011) Lossy trapdoor functions and their applications. SIAM J Comput 40(6):1803–1844

    Article  MathSciNet  Google Scholar 

  • Peikert C, Vaikuntanathan V, Waters B (2008) A framework for efficient and composable oblivious transfer. In: Proceedings of CRYPTO 2008, Springer, pp 554–571

  • Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM 56(6):34

    Article  MathSciNet  Google Scholar 

  • Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: In: Proceedings of IEEE FOCS 1994, pp 124–134

  • Wang XA, Ma J, Xhafa F, Qin B, Zhang M (2017) New efficient chosen ciphertext secure elgamal encryption schemes for secure cloud storage service. Int J Web Grid Serv 13(3):246–269

    Article  Google Scholar 

  • Wei F, Ma J, Zhang R, Ma C, Wang XA (2017) An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model. Sci China Ser F Inf Sci 60(7):72103

    Article  Google Scholar 

  • Zhang M, Wu L, Wang XA, Yang X (2016) Unidirectional ibpre scheme from lattice for cloud computation. Ambient Intell 7(5):623–631

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful advice and comments. This work was supported by the National Natural Science Foundation of China (No.61802214), the Natural Science Foundation of Shandong Province (No.ZR2019BF009, ZR2018LF007, ZR2017MF050, ZR2016YL011), the Shandong Provincial Key Research and Development Program of China (2018GGX101005, 2017CXGC0701, 2016GGX109001), the Project of Shandong Province Higher Educational Science and Technology Program (No.J17KA049), and the Applied Basic Research Project of Qingdao under Grant (No.19-6-2-6-cg). The first version of this work was done when the first author was affiliated with Harbin Engineering University, China.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiuru Wang.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Z., Wang, J. & Zhang, W. Revisiting post-quantum hash proof systems over lattices for Internet of Thing authentications. J Ambient Intell Human Comput 11, 3337–3347 (2020). https://doi.org/10.1007/s12652-019-01529-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-019-01529-2

Keywords

Navigation