{"title":"利用 Bloom 过滤器为下一代实时网络提供快速和后量子认证","authors":"Kiarash Sedghighadikolaei, Attila A Yavuz","doi":"arxiv-2409.10813","DOIUrl":null,"url":null,"abstract":"Large-scale next-generation networked systems like smart grids and vehicular\nnetworks facilitate extensive automation and autonomy through real-time\ncommunication of sensitive messages. Digital signatures are vital for such\napplications since they offer scalable broadcast authentication with\nnon-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA)\nintroduce significant cryptographic delays that can disrupt the safety of such\ndelay-aware systems. With the rise of quantum computers breaking conventional\nintractability problems, these traditional cryptosystems must be replaced with\npost-quantum (PQ) secure ones. However, PQ-secure signatures are significantly\ncostlier than their conventional counterparts, vastly exacerbating delay\nhurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure\nHORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a\ntunable PQ-security for real-time applications. We harness special\nprobabilistic data structures as an efficient one-way function at the heart of\nour novelty, thereby vastly fastening HORS as a primitive for NIST PQ\ncryptography standards. TVPD-HORS permits tunable and fast processing for\nvarying input sizes via One-hash Bloom Filter, excelling in time valid cases,\nwherein authentication with shorter security parameters is used for short-lived\nyet safety-critical messages. We show that TVPD-HORS verification is 2.7x and\n5x faster than HORS in high-security and time valid settings, respectively.\nTVPD-HORS key generation is also faster, with a similar signing speed to HORS.\nMoreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of\ntime. These features make TVPD-HORS an ideal primitive to raise high-speed time\nvalid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for\nreal-time authentication of next-generation networks.","PeriodicalId":501175,"journal":{"name":"arXiv - EE - Systems and Control","volume":"26 1","pages":""},"PeriodicalIF":0.0000,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter\",\"authors\":\"Kiarash Sedghighadikolaei, Attila A Yavuz\",\"doi\":\"arxiv-2409.10813\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Large-scale next-generation networked systems like smart grids and vehicular\\nnetworks facilitate extensive automation and autonomy through real-time\\ncommunication of sensitive messages. Digital signatures are vital for such\\napplications since they offer scalable broadcast authentication with\\nnon-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA)\\nintroduce significant cryptographic delays that can disrupt the safety of such\\ndelay-aware systems. With the rise of quantum computers breaking conventional\\nintractability problems, these traditional cryptosystems must be replaced with\\npost-quantum (PQ) secure ones. However, PQ-secure signatures are significantly\\ncostlier than their conventional counterparts, vastly exacerbating delay\\nhurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure\\nHORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a\\ntunable PQ-security for real-time applications. We harness special\\nprobabilistic data structures as an efficient one-way function at the heart of\\nour novelty, thereby vastly fastening HORS as a primitive for NIST PQ\\ncryptography standards. TVPD-HORS permits tunable and fast processing for\\nvarying input sizes via One-hash Bloom Filter, excelling in time valid cases,\\nwherein authentication with shorter security parameters is used for short-lived\\nyet safety-critical messages. We show that TVPD-HORS verification is 2.7x and\\n5x faster than HORS in high-security and time valid settings, respectively.\\nTVPD-HORS key generation is also faster, with a similar signing speed to HORS.\\nMoreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of\\ntime. These features make TVPD-HORS an ideal primitive to raise high-speed time\\nvalid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for\\nreal-time authentication of next-generation networks.\",\"PeriodicalId\":501175,\"journal\":{\"name\":\"arXiv - EE - Systems and Control\",\"volume\":\"26 1\",\"pages\":\"\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2024-09-17\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"arXiv - EE - Systems and Control\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/arxiv-2409.10813\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - EE - Systems and Control","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.10813","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter
Large-scale next-generation networked systems like smart grids and vehicular
networks facilitate extensive automation and autonomy through real-time
communication of sensitive messages. Digital signatures are vital for such
applications since they offer scalable broadcast authentication with
non-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA)
introduce significant cryptographic delays that can disrupt the safety of such
delay-aware systems. With the rise of quantum computers breaking conventional
intractability problems, these traditional cryptosystems must be replaced with
post-quantum (PQ) secure ones. However, PQ-secure signatures are significantly
costlier than their conventional counterparts, vastly exacerbating delay
hurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure
HORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a
tunable PQ-security for real-time applications. We harness special
probabilistic data structures as an efficient one-way function at the heart of
our novelty, thereby vastly fastening HORS as a primitive for NIST PQ
cryptography standards. TVPD-HORS permits tunable and fast processing for
varying input sizes via One-hash Bloom Filter, excelling in time valid cases,
wherein authentication with shorter security parameters is used for short-lived
yet safety-critical messages. We show that TVPD-HORS verification is 2.7x and
5x faster than HORS in high-security and time valid settings, respectively.
TVPD-HORS key generation is also faster, with a similar signing speed to HORS.
Moreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of
time. These features make TVPD-HORS an ideal primitive to raise high-speed time
valid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for
real-time authentication of next-generation networks.