Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter

Kiarash Sedghighadikolaei, Attila A Yavuz
{"title":"Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter","authors":"Kiarash Sedghighadikolaei, Attila A Yavuz","doi":"arxiv-2409.10813","DOIUrl":null,"url":null,"abstract":"Large-scale next-generation networked systems like smart grids and vehicular\nnetworks facilitate extensive automation and autonomy through real-time\ncommunication of sensitive messages. Digital signatures are vital for such\napplications since they offer scalable broadcast authentication with\nnon-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA)\nintroduce significant cryptographic delays that can disrupt the safety of such\ndelay-aware systems. With the rise of quantum computers breaking conventional\nintractability problems, these traditional cryptosystems must be replaced with\npost-quantum (PQ) secure ones. However, PQ-secure signatures are significantly\ncostlier than their conventional counterparts, vastly exacerbating delay\nhurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure\nHORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a\ntunable PQ-security for real-time applications. We harness special\nprobabilistic data structures as an efficient one-way function at the heart of\nour novelty, thereby vastly fastening HORS as a primitive for NIST PQ\ncryptography standards. TVPD-HORS permits tunable and fast processing for\nvarying input sizes via One-hash Bloom Filter, excelling in time valid cases,\nwherein authentication with shorter security parameters is used for short-lived\nyet safety-critical messages. We show that TVPD-HORS verification is 2.7x and\n5x faster than HORS in high-security and time valid settings, respectively.\nTVPD-HORS key generation is also faster, with a similar signing speed to HORS.\nMoreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of\ntime. These features make TVPD-HORS an ideal primitive to raise high-speed time\nvalid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for\nreal-time authentication of next-generation networks.","PeriodicalId":501175,"journal":{"name":"arXiv - EE - Systems and Control","volume":"26 1","pages":""},"PeriodicalIF":0.0000,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - EE - Systems and Control","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.10813","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Large-scale next-generation networked systems like smart grids and vehicular networks facilitate extensive automation and autonomy through real-time communication of sensitive messages. Digital signatures are vital for such applications since they offer scalable broadcast authentication with non-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA) introduce significant cryptographic delays that can disrupt the safety of such delay-aware systems. With the rise of quantum computers breaking conventional intractability problems, these traditional cryptosystems must be replaced with post-quantum (PQ) secure ones. However, PQ-secure signatures are significantly costlier than their conventional counterparts, vastly exacerbating delay hurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure HORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a tunable PQ-security for real-time applications. We harness special probabilistic data structures as an efficient one-way function at the heart of our novelty, thereby vastly fastening HORS as a primitive for NIST PQ cryptography standards. TVPD-HORS permits tunable and fast processing for varying input sizes via One-hash Bloom Filter, excelling in time valid cases, wherein authentication with shorter security parameters is used for short-lived yet safety-critical messages. We show that TVPD-HORS verification is 2.7x and 5x faster than HORS in high-security and time valid settings, respectively. TVPD-HORS key generation is also faster, with a similar signing speed to HORS. Moreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of time. These features make TVPD-HORS an ideal primitive to raise high-speed time valid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for real-time authentication of next-generation networks.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
利用 Bloom 过滤器为下一代实时网络提供快速和后量子认证
智能电网和车载网络等大规模下一代网络系统通过敏感信息的实时通信促进了广泛的自动化和自主化。数字签名对此类应用至关重要,因为数字签名可提供具有不可抵赖性的可扩展广播认证。然而,即使是传统的安全签名(如 ECDSA、RSA)也会带来显著的加密延迟,从而破坏此类延迟感知系统的安全性。随着量子计算机的兴起,传统的可操作性问题被打破,这些传统的密码系统必须被后量子(PQ)安全系统所取代。然而,后量子安全签名比传统签名成本高得多,大大加剧了实时应用的延迟问题。我们提出了一种名为时间有效概率数据结构 HORS(TVPD-HORS)的新签名,它能在无法保证 PQ 安全性的情况下显著降低端到端延迟,适用于实时应用。我们利用特殊的概率数据结构作为高效的单向函数,这是我们创新的核心所在,从而大大加快了 HORS 作为 NIST PQ 密码标准基元的速度。TVPD-HORS 允许通过单哈希布鲁姆过滤器(One-hash Bloom Filter)对不同的输入大小进行可调且快速的处理,在时间有效的情况下表现出色,在这种情况下,使用较短的安全参数进行身份验证可用于寿命较短但对安全至关重要的信息。我们的研究表明,TVPD-HORS 验证在高安全性和时间有效设置下分别比 HORS 快 2.7 倍和 5 倍,TVPD-HORS 密钥生成也更快,签名速度与 HORS 相似。这些特性使 TVPD-HORS 成为提高 XMSS 和 SPHINCS+ 等 PQ 安全标准的高速时间验证版本的理想原型,为下一代网络的实时验证铺平了道路。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Data-Efficient Quadratic Q-Learning Using LMIs On the Stability of Consensus Control under Rotational Ambiguities System-Level Efficient Performance of EMLA-Driven Heavy-Duty Manipulators via Bilevel Optimization Framework with a Leader--Follower Scenario ReLU Surrogates in Mixed-Integer MPC for Irrigation Scheduling Model-Free Generic Robust Control for Servo-Driven Actuation Mechanisms with Experimental Verification
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1