Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter
- URL: http://arxiv.org/abs/2409.10813v1
- Date: Tue, 17 Sep 2024 01:13:26 GMT
- Title: Fast and Post-Quantum Authentication for Real-time Next Generation Networks with Bloom Filter
- Authors: Kiarash Sedghighadikolaei, Attila A Yavuz,
- Abstract summary: Traditional cryptosystems must be replaced with post-quantum (PQ) secure ones.
We propose a new signature called Time Valid Probabilistic Data Structure HORS (TVPD-HORS)
TVPD-HORS verification is 2.7x and 5x faster than HORS in high-security and time valid settings.
- Score: 2.156208381257605
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Large-scale next-generation networked systems like smart grids and vehicular networks facilitate extensive automation and autonomy through real-time communication of sensitive messages. Digital signatures are vital for such applications since they offer scalable broadcast authentication with non-repudiation. Yet, even conventional secure signatures (e.g., ECDSA, RSA) introduce significant cryptographic delays that can disrupt the safety of such delay-aware systems. With the rise of quantum computers breaking conventional intractability problems, these traditional cryptosystems must be replaced with post-quantum (PQ) secure ones. However, PQ-secure signatures are significantly costlier than their conventional counterparts, vastly exacerbating delay hurdles for real-time applications. We propose a new signature called Time Valid Probabilistic Data Structure HORS (TVPD-HORS) that achieves significantly lower end-to-end delay with a tunable PQ-security for real-time applications. We harness special probabilistic data structures as an efficient one-way function at the heart of our novelty, thereby vastly fastening HORS as a primitive for NIST PQ cryptography standards. TVPD-HORS permits tunable and fast processing for varying input sizes via One-hash Bloom Filter, excelling in time valid cases, wherein authentication with shorter security parameters is used for short-lived yet safety-critical messages. We show that TVPD-HORS verification is 2.7x and 5x faster than HORS in high-security and time valid settings, respectively. TVPD-HORS key generation is also faster, with a similar signing speed to HORS. Moreover, TVPD-HORS can increase the speed of HORS variants over a magnitude of time. These features make TVPD-HORS an ideal primitive to raise high-speed time valid versions of PQ-safe standards like XMSS and SPHINCS+, paving the way for real-time authentication of next-generation networks.
Related papers
- Signer-Optimal Multiple-Time Post-Quantum Hash-Based Signature for Heterogeneous IoT Systems [1.9185059111021852]
Existing NIST-PQC standards are costlier than their conventional counterparts and unsuitable for resource-limited IoTs.
We propose a new multiple-time hash-based signature called Maximum Utilization Multiple HORS (MUM-HORS)
Our experiments confirm up to 40x better utilization with the same signing capacity (220 messages, 128-bit security) compared to multiple-time HORS.
arXiv Detail & Related papers (2024-11-02T23:11:16Z) - Continuous-variable quantum digital signatures against coherent attacks [5.777874043843867]
Quantum digital signatures (QDS) guarantee authenticity, integrity and non-repudiation of classical messages based on quantum laws.
We introduce a CV QDS protocol designed to withstand general coherent attacks through the use of a cutting-edge fidelity test function.
Results demonstrate a significant reduction of over 6 orders of magnitude in signature length for a megabit message signing task.
arXiv Detail & Related papers (2024-07-04T03:39:59Z) - OFDM-Standard Compatible SC-NOFS Waveforms for Low-Latency and Jitter-Tolerance Industrial IoT Communications [53.398544571833135]
This work proposes a spectrally efficient irregular Sinc (irSinc) shaping technique, revisiting the traditional Sinc back to 1924.
irSinc yields a signal with increased spectral efficiency without sacrificing error performance.
Our signal achieves faster data transmission within the same spectral bandwidth through 5G standard signal configuration.
arXiv Detail & Related papers (2024-06-07T09:20:30Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Lightweight and Scalable Post-Quantum Authentication for Medical Internet of Things [1.9185059111021852]
Medical Internet of Things (MIoT) harbors resource-limited medical embedded devices that collect security-sensitive data from users for analysis, monitoring, and diagnosis.
Traditional signatures used in current IoT systems may lack the necessary long-term security and are vulnerable to emerging quantum computer threats.
This paper introduces INFinity-HORS, a lightweight PQ digital signature.
arXiv Detail & Related papers (2023-11-30T16:20:50Z) - How to harness high-dimensional temporal entanglement, using limited
interferometry setups [62.997667081978825]
We develop the first complete analysis of high-dimensional entanglement in the polarization-time-domain.
We show how to efficiently certify relevant density matrix elements and security parameters for Quantum Key Distribution.
We propose a novel setup that can further enhance the noise resistance of free-space quantum communication.
arXiv Detail & Related papers (2023-08-08T17:44:43Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - Post-Quantum Hybrid Digital Signatures with Hardware-Support for Digital Twins [2.156208381257605]
Digital Twins (DT) virtually model cyber-physical objects using Internet of Things (IoT) components.
NIST PQC signature standards are exorbitantly costly for low-end IoT without considering forward security.
We create Hardware-assisted cryptographic commitment construct oracle (CCO) that permits verifiers to obtain expensive commitments without signer interaction.
arXiv Detail & Related papers (2023-05-20T23:00:14Z) - One-Time Universal Hashing Quantum Digital Signatures without Perfect
Keys [24.240914319917053]
We show that imperfect quantum keys with limited information leakage can be used for digital signatures and authentication without compromising security.
This study significantly reduces the delay for data postprocessing and is compatible with any quantum key generation protocols.
arXiv Detail & Related papers (2023-01-03T14:54:27Z) - Deep Learning-Based Rate-Splitting Multiple Access for Reconfigurable
Intelligent Surface-Aided Tera-Hertz Massive MIMO [56.022764337221325]
Reconfigurable intelligent surface (RIS) can significantly enhance the service coverage of Tera-Hertz massive multiple-input multiple-output (MIMO) communication systems.
However, obtaining accurate high-dimensional channel state information (CSI) with limited pilot and feedback signaling overhead is challenging.
This paper proposes a deep learning (DL)-based rate-splitting multiple access scheme for RIS-aided Tera-Hertz multi-user multiple access systems.
arXiv Detail & Related papers (2022-09-18T03:07:37Z) - Braille Letter Reading: A Benchmark for Spatio-Temporal Pattern
Recognition on Neuromorphic Hardware [50.380319968947035]
Recent deep learning approaches have reached accuracy in such tasks, but their implementation on conventional embedded solutions is still computationally very and energy expensive.
We propose a new benchmark for computing tactile pattern recognition at the edge through letters reading.
We trained and compared feed-forward and recurrent spiking neural networks (SNNs) offline using back-propagation through time with surrogate gradients, then we deployed them on the Intel Loihimorphic chip for efficient inference.
Our results show that the LSTM outperforms the recurrent SNN in terms of accuracy by 14%. However, the recurrent SNN on Loihi is 237 times more energy
arXiv Detail & Related papers (2022-05-30T14:30:45Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.