Loading...

Smooth projective hash function from codes and its applications

Koochak Shooshtari, M ; Sharif University of Technology | 2022

82 Viewed
  1. Type of Document: Article
  2. DOI: 10.1109/TSC.2021.3100323
  3. Publisher: Institute of Electrical and Electronics Engineers Inc , 2022
  4. Abstract:
  5. Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure against quantum computer attacks. More precisely, there are two proposals based on lattice assumptions that utilize the SPHFs to construct PAKE secured in standard model. Considering quantum-resistant assumptions is less than straightforward and needs some relaxations. In this article, we introduce two new Approximate SPHF (ASPHFs) from error-correcting codes. Upon designing ASPHF, we can construct two efficient PAKE protocols. The security of our protocols could be proved based on the hardness of bounded decoding (BD) problem and learning with parity (LPN) problem in the standard model. © 2008-2012 IEEE
  6. Keywords:
  7. Smooth projective hash function ; Authentication ; Codes (symbols) ; Knowledge management ; Quantum computers ; Quantum cryptography ; Authenticated key exchange protocols ; Code-based cryptography ; Password ; Password-based authenticated key exchange protocol ; Provable security ; Quantum Computing ; Read-only memory ; Security ; Smooth projective hash functions ; Standard model ; Hash functions
  8. Source: IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN)
  9. URL: https://ieeexplore.ieee.org/document/9497657