Skip to main content
Top

2019 | OriginalPaper | Chapter

Two-Round PAKE Protocol over Lattices Without NIZK

Authors : Zengpeng Li, Ding Wang

Published in: Information Security and Cryptology

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Reducing the number of communication rounds of Password-based Authenticated Key Exchange (\(\textsf {PAKE} \)) protocols is of great practical significance. At PKC’15, Abdalla et al. relaxed the requirements of Gennaro-Lindell’s framework for three-round PAKE protocols, and obtained a two-round PAKE protocol under the traditional DDH-based smooth projective hash function (\(\mathsf {SPHF} \)). At ASIACRYPT’17, Zhang and Yu proposed a lattice-based two-round PAKE protocol via the approximate \(\mathsf {SPHF} \). However, the language of Zhang-Yu’s SPHF depends on simulation-sound non-interactive zero-knowledge (NIZK) proofs, for which there is no concrete construction without random oracle under lattice-based assumptions. To our knowledge, how to design a lattice-based two-round \(\textsf {PAKE} \) protocol via an efficient \(\mathsf {SPHF} \) scheme without NIZK remains a challenge. In this paper, we propose the first two-round \(\textsf {PAKE} \) protocol over lattices without NIZK. Our protocol is in accordance with the framework of Abdalla et al. (PKC’15) while attaining post-quantum security. We overcome the limitations of existing schemes by relaxing previous security assumptions (i.e., both the client and the sever need IND-CCA-secure encryption), and build two new lattice-based \(\mathsf {SPHF} \)s, one for IND-CCA-secure Micciancio-Peikert ciphertext (at the client side) and the other for IND-CPA-secure Regev ciphertext (at the server side). Particularly, our protocol attains provable security.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Note that every \(\text {IND-CCA}2\)-secure scheme is also an \(\text {IND-PCA}\)-secure scheme.
 
2
The non-adaptive approximate \(\mathsf {SPHF} \) means the adversary can see the projective key \(ph \) before choosing the word \(W \).
 
3
They improved the Gennaro-Lindell framework to reduce the round number to two.
 
4
We use big-O notation to asymptotically bound the growth of a running time to within constant factors.
 
Literature
1.
go back to reference Bellovin, S.M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: Proceedings of the IEEE S&P 1992, pp. 72–84 (1992) Bellovin, S.M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: Proceedings of the IEEE S&P 1992, pp. 72–84 (1992)
8.
go back to reference Groce, A., Katz, J.: A new framework for efficient password-based authenticated key exchange. In: Proceedings of the ACM CCS 2010, pp. 516–525 (2010) Groce, A., Katz, J.: A new framework for efficient password-based authenticated key exchange. In: Proceedings of the ACM CCS 2010, pp. 516–525 (2010)
14.
go back to reference Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of ACM STOC 2005, pp. 84–93 (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of ACM STOC 2005, pp. 84–93 (2005)
16.
go back to reference Abdalla, M., Benhamouda, F., MacKenzie, P.: Security of the J-PAKE password-authenticated key exchange protocol. In: Proceedings of IEEE S&P 2015, pp. 571–587 (2015) Abdalla, M., Benhamouda, F., MacKenzie, P.: Security of the J-PAKE password-authenticated key exchange protocol. In: Proceedings of IEEE S&P 2015, pp. 571–587 (2015)
18.
go back to reference Wang, D., Cheng, H., Wang, P., Huang, X., Jian, G.: Zipf’s law in passwords. IEEE Trans. Inform. Foren. Secur. 12(11), 2776–2791 (2017)CrossRef Wang, D., Cheng, H., Wang, P., Huang, X., Jian, G.: Zipf’s law in passwords. IEEE Trans. Inform. Foren. Secur. 12(11), 2776–2791 (2017)CrossRef
25.
go back to reference Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of ACM STOC 2009, pp. 333–342 (2009) Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Proceedings of ACM STOC 2009, pp. 333–342 (2009)
26.
go back to reference Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Proceedings of ACM STOC 2008, pp. 187–196 (2008) Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Proceedings of ACM STOC 2008, pp. 187–196 (2008)
29.
go back to reference Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: Proceedings of ACM STOC 1995, pp. 57–66 (1995) Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: Proceedings of ACM STOC 1995, pp. 57–66 (1995)
30.
go back to reference Katz, J., Ostrovsky, R., Yung, M.: Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1), 3:1–3:39 (2009)MathSciNetCrossRef Katz, J., Ostrovsky, R., Yung, M.: Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1), 3:1–3:39 (2009)MathSciNetCrossRef
32.
go back to reference Huang, K., Manulis, M., Chen, L.: Password authenticated keyword search. In: Proceedings of PAC 2017, pp. 129–140 (2017) Huang, K., Manulis, M., Chen, L.: Password authenticated keyword search. In: Proceedings of PAC 2017, pp. 129–140 (2017)
33.
go back to reference Wang, D., Wang, P.: Two birds with one stone: two-factor authentication with security beyond conventional bound. IEEE Trans. Depend. Secure Comput. 15(4), 708–722 (2018) Wang, D., Wang, P.: Two birds with one stone: two-factor authentication with security beyond conventional bound. IEEE Trans. Depend. Secure Comput. 15(4), 708–722 (2018)
35.
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of ACM STOC 2008, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of ACM STOC 2008, pp. 197–206 (2008)
38.
go back to reference Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301–1328 (2007)MathSciNetCrossRef Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301–1328 (2007)MathSciNetCrossRef
Metadata
Title
Two-Round PAKE Protocol over Lattices Without NIZK
Authors
Zengpeng Li
Ding Wang
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-14234-6_8

Premium Partner