ISH: Isogeny-based Secret Handshakes with friendly communication costs

IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Computer Standards & Interfaces Pub Date : 2024-06-17 DOI:10.1016/j.csi.2024.103880
Chao Chen , Fangguo Zhang , Zhiyuan An , Jing Zhang
{"title":"ISH: Isogeny-based Secret Handshakes with friendly communication costs","authors":"Chao Chen ,&nbsp;Fangguo Zhang ,&nbsp;Zhiyuan An ,&nbsp;Jing Zhang","doi":"10.1016/j.csi.2024.103880","DOIUrl":null,"url":null,"abstract":"<div><p>Secret handshake schemes allow members from the same organization to authenticate each other anonymously. After its proposal, various schemes have been introduced to achieve advanced privacy protection. Regrettably, all the schemes based on number theoretic assumptions are insecure under quantum computers, and the known post-quantum designs are impractical because of the overhead cost (<span><math><mo>&gt;</mo></math></span> 10 MB). To fill the gap, we present the first isogeny-based secret handshake scheme (i.e., <span><math><mi>ISH</mi></math></span>) with a friendly communication cost (67 KB). In particular, we apply the CSI-FiSh signature scheme to generate group keys and credentials. For each zero-knowledge transcript in the credential, we generate a signature for handshake via the Fiat–Shamir paradigm, while it fails anonymous authentication. To fix the issue, we modify the Fiat–Shamir-type signature by embedding the CSIDH ephemeral private key into the challenge space. After verifying the modified signatures, two users recover the right ephemeral private key if they are in the same group, then they can negotiate a session key and authenticate each other. Our scheme is proved secure under the Group Action Inverse Problems (GAIP) in the random oracle model, and deniability, as an attractive property, also holds for <span><math><mi>ISH</mi></math></span>, enabling user’s ability to deny their interactions in the finished handshakes. Via choosing appropriate parameters, the communication cost surpasses all the existing post-quantum secret handshakes.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":null,"pages":null},"PeriodicalIF":4.1000,"publicationDate":"2024-06-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Standards & Interfaces","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0920548924000497","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

Abstract

Secret handshake schemes allow members from the same organization to authenticate each other anonymously. After its proposal, various schemes have been introduced to achieve advanced privacy protection. Regrettably, all the schemes based on number theoretic assumptions are insecure under quantum computers, and the known post-quantum designs are impractical because of the overhead cost (> 10 MB). To fill the gap, we present the first isogeny-based secret handshake scheme (i.e., ISH) with a friendly communication cost (67 KB). In particular, we apply the CSI-FiSh signature scheme to generate group keys and credentials. For each zero-knowledge transcript in the credential, we generate a signature for handshake via the Fiat–Shamir paradigm, while it fails anonymous authentication. To fix the issue, we modify the Fiat–Shamir-type signature by embedding the CSIDH ephemeral private key into the challenge space. After verifying the modified signatures, two users recover the right ephemeral private key if they are in the same group, then they can negotiate a session key and authenticate each other. Our scheme is proved secure under the Group Action Inverse Problems (GAIP) in the random oracle model, and deniability, as an attractive property, also holds for ISH, enabling user’s ability to deny their interactions in the finished handshakes. Via choosing appropriate parameters, the communication cost surpasses all the existing post-quantum secret handshakes.

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
ISH:基于同源性的秘密握手,通信成本友好
秘密握手方案允许同一组织的成员匿名相互验证。秘密握手方案提出后,人们推出了各种方案来实现高级隐私保护。遗憾的是,所有基于数论假设的方案在量子计算机下都不安全,而已知的后量子设计也因开销成本(10 MB)而不切实际。为了填补这一空白,我们提出了第一个基于同源的秘密握手方案(即 ISH),其通信成本非常低(67 KB)。具体而言,我们采用 CSI-FiSh 签名方案来生成组密钥和凭证。对于凭证中的每个零知识副本,我们通过 Fiat-Shamir 范式生成用于握手的签名,但它无法进行匿名验证。为了解决这个问题,我们修改了 Fiat-Shamir 类型的签名,将 CSIDH 瞬时私钥嵌入挑战空间。验证修改后的签名后,如果两个用户在同一个组中,他们就能恢复正确的短暂私钥,然后他们就能协商一个会话密钥并相互认证。我们的方案在随机甲骨文模型中的群行动逆问题(GAIP)下证明是安全的,而且作为一个有吸引力的属性,可否认性也适用于 ISH,使用户能够否认他们在完成握手过程中的互动。通过选择适当的参数,通信成本超过了所有现有的后量子秘密握手算法。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Computer Standards & Interfaces
Computer Standards & Interfaces 工程技术-计算机:软件工程
CiteScore
11.90
自引率
16.00%
发文量
67
审稿时长
6 months
期刊介绍: The quality of software, well-defined interfaces (hardware and software), the process of digitalisation, and accepted standards in these fields are essential for building and exploiting complex computing, communication, multimedia and measuring systems. Standards can simplify the design and construction of individual hardware and software components and help to ensure satisfactory interworking. Computer Standards & Interfaces is an international journal dealing specifically with these topics. The journal • Provides information about activities and progress on the definition of computer standards, software quality, interfaces and methods, at national, European and international levels • Publishes critical comments on standards and standards activities • Disseminates user''s experiences and case studies in the application and exploitation of established or emerging standards, interfaces and methods • Offers a forum for discussion on actual projects, standards, interfaces and methods by recognised experts • Stimulates relevant research by providing a specialised refereed medium.
期刊最新文献
MARISMA: A modern and context-aware framework for assessing and managing information cybersecurity risks Performance analysis of multiple-input multiple-output orthogonal frequency division multiplexing system using arithmetic optimization algorithm A novel secure privacy-preserving data sharing model with deep-based key generation on the blockchain network in the cloud Integrating deep learning and data fusion for advanced keystroke dynamics authentication A privacy-preserving traceability system for self-sovereign identity-based inter-organizational business processes
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1