Skip to main content

Lattice-Based Secret Handshakes with Reusable Credentials

  • Conference paper
  • First Online:
Information and Communications Security (ICICS 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12919))

Included in the following conference series:

Abstract

Secret handshake, as a fundamental privacy-preserving primitive, allows members in the same organization to anonymously authenticate each other. Since its proposal in 2003, numerous schemes have been presented in terms of various security, efficiency, and functionality. Unfortunately, all of the contemporary designs are based on number theoretic assumptions and will be fragile in the setting of quantum computations. In this paper, we fill this gap by presenting the first lattice-based secret handshake scheme with reusable credentials. More precisely, we utilize the verifier-local revocation techniques for member secession, such that users’ credentials support reusability rather than one-time usage. To build an interactive authentication protocol, we subtly modify a Stern-type zero-knowledge argument by use of a key exchange protocol, which enables users to negotiate a session key for further communication. The security of our scheme relies on the Short Integer Solution (\(\mathsf {SIS}\)) and Learning With Errors (\(\mathsf {LWE}\)) assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that they can not verify these commitments since they do not have the original ones.

  2. 2.

    This can be done by setting \(V_b[i,j]'=V_b[i,j]-\alpha q_1\) where \(\alpha =1\) if \(V_b[i,j] > \frac{q_1}{2}-1\) and \(\alpha =0\) otherwise.

References

  1. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: Miller, G.L. (ed.) STOC 1996, pp. 99–108. ACM (1996). https://doi.org/10.1145/237814.237838

  2. Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1–9. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48523-6_1

    Chapter  Google Scholar 

  3. Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011). https://doi.org/10.1007/s00224-010-9278-3

    Article  MathSciNet  MATH  Google Scholar 

  4. Ateniese, G., Kirsch, J., Blanton, M.: Secret handshakes with dynamic and fuzzy matching. In: NDSS 2007. The Internet Society (2007)

    Google Scholar 

  5. Balfanz, D., Durfee, G., Shankar, N., Smetters, D.K., Staddon, J., Wong, H.: Secret handshakes from pairing-based key agreements. In: S&P 2003, pp. 180–196. IEEE Computer Society (2003). https://doi.org/10.1109/SECPRI.2003.1199336

  6. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) CCS 2004, pp. 168–177. ACM (2004). https://doi.org/10.1145/1030083.1030106

  7. Castelluccia, C., Jarecki, S., Tsudik, G.: Secret handshakes from CA-oblivious encryption. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 293–307. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_21

    Chapter  Google Scholar 

  8. ETSI: ETSI TR 103 570: CYBER; Quantum-Safe Key Exchange, 1.1.1 edn. (2017)

    Google Scholar 

  9. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) STOC 2008, pp. 197–206. ACM (2008). https://doi.org/10.1145/1374376.1374407

  10. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems (extended abstract). In: Sedgewick, R. (ed.) STOC 1985, pp. 291–304. ACM (1985). https://doi.org/10.1145/22145.22178

  11. Granlund, T.: The GMP Development Team: GNU MP: The GNU Multiple Precision Arithmetic Library, 6.1.2 edn. (2016). http://gmplib.org/

  12. He, D., Kumar, N., Wang, H., Wang, L., Choo, K.R., Vinel, A.V.: A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Trans. Dependable Secur. Comput. 15(4), 633–645 (2018). https://doi.org/10.1109/TDSC.2016.2596286

    Article  Google Scholar 

  13. Hou, L., Lai, J., Liu, L.: Secret handshakes with dynamic expressive matching policy. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9722, pp. 461–476. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40253-6_28

    Chapter  Google Scholar 

  14. Jarecki, S., Kim, J., Tsudik, G.: Group secret handshakes or affiliation-hiding authenticated group key agreement. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 287–308. Springer, Heidelberg (2006). https://doi.org/10.1007/11967668_19

    Chapter  Google Scholar 

  15. Jarecki, S., Liu, X.: Private mutual authentication and conditional oblivious transfer. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 90–107. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_6

    Chapter  Google Scholar 

  16. Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372–389. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_23

    Chapter  Google Scholar 

  17. Kulshrestha, P., Pal, A.: A new secret handshakes scheme with dynamic matching based on ZSS. IJNSA 7(1), 67–78 (2015)

    Article  Google Scholar 

  18. Langlois, A., Ling, S., Nguyen, K., Wang, H.: Lattice-based group signature scheme with verifier-local revocation. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 345–361. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_20

    Chapter  Google Scholar 

  19. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1

    Chapter  Google Scholar 

  20. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  21. del Pino, R., Lyubashevsky, V., Seiler, G.: Lattice-based group signatures and zero-knowledge proofs of automorphism stability. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) CCS 2018, pp. 574–591. ACM (2018). https://doi.org/10.1145/3243734.3243852

  22. Pointcheval, D., Vaudenay, S.: On provable security for digital signature algorithms. Technical report LIENS-96-17 of the Laboratoire d’Informatique de Ecole Normale Superieure, November 1996

    Google Scholar 

  23. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) STOC 2005, pp. 84–93. ACM (2005). https://doi.org/10.1145/1060590.1060603

  24. Shoup, V.: A Tour of NTL, 11.4.3 edn. http://www.shoup.net/ntl/

  25. Tian, Y., Li, Y., Zhang, Y., Li, N., Yang, G., Yu, Y.: DSH: deniable secret handshake framework. In: Su, C., Kikuchi, H. (eds.) ISPEC 2018. LNCS, vol. 11125, pp. 341–353. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99807-7_21

    Chapter  Google Scholar 

  26. Tsudik, G., Xu, S.: A flexible framework for secret handshakes. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 295–315. Springer, Heidelberg (2006). https://doi.org/10.1007/11957454_17

    Chapter  Google Scholar 

  27. Wen, Y., Zhang, F.: A new revocable secret handshake scheme with backward unlinkability. In: Camenisch, J., Lambrinoudakis, C. (eds.) EuroPKI 2010. LNCS, vol. 6711, pp. 17–30. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22633-5_2

    Chapter  Google Scholar 

  28. Wen, Y., Zhang, F.: Delegatable secret handshake scheme. J. Syst. Softw. 84(12), 2284–2292 (2011). https://doi.org/10.1016/j.jss.2011.06.046

    Article  Google Scholar 

  29. Wen, Y., Zhang, F., Xu, L.: Secret handshakes from id-based message recovery signatures: a new generic approach. Comput. Electr. Eng. 38(1), 96–104 (2012). https://doi.org/10.1016/j.compeleceng.2011.11.020

    Article  MATH  Google Scholar 

  30. Xu, S., Yung, M.: k-anonymous secret handshakes with reusable credentials. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) CCS 2004, pp. 158–167. ACM (2004). https://doi.org/10.1145/1030083.1030105

  31. Yang, R., Au, M.H., Zhang, Z., Xu, Q., Yu, Z., Whyte, W.: Efficient lattice-based zero-knowledge arguments with standard soundness: construction and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 147–175. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_6

    Chapter  Google Scholar 

  32. Zhang, Z., Zhang, F., Tian, H.: CSH: a post-quantum secret handshake scheme from coding theory. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 317–335. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_16

    Chapter  Google Scholar 

  33. Zhou, L., Susilo, W., Mu, Y.: Three-round secret handshakes based on ElGamal and DSA. In: Chen, K., Deng, R., Lai, X., Zhou, J. (eds.) ISPEC 2006. LNCS, vol. 3903, pp. 332–342. Springer, Heidelberg (2006). https://doi.org/10.1007/11689522_31

    Chapter  Google Scholar 

Download references

Acknowledgements

This work is supported by Guangdong Major Project of Basic and Applied Basic Research (2019B030302008) and the National Natural Science Foundation of China (No. 61972429) and Guangdong Basic and Applied Basic Research Foundation (No. 2019A1515011797) and the Opening Project of Guangdong Provincial Key Laboratory of Information Security Technology (2020B1212060078-09).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fangguo Zhang .

Editor information

Editors and Affiliations

Appendices

Appendix 1. Impersonator Resistance (Proof of Theorem 1)

Proof

Suppose that \(\mathcal A\) succeeds in experiment \(\mathbf {Exp}^{\mathsf {IR}}_{\mathcal A}\) with non-negligible advantage \(\epsilon \). Then we can build a PPT algorithm \(\mathcal F\) that solves \(\mathsf {SIS}_{n,(l+1)\cdot m,q,2\beta }^\infty \) problem with non-negligible probability.

Given an \(\mathsf {SIS}\) instance \(\mathbf{C}=[\mathbf {C}_0|\mathbf {C}_1|\ldots |\mathbf {C}_\ell ]\in \mathbb {Z}_q^{n\times (\ell +1)m}\), the goal of \(\mathcal F\) is to find a non-zero vector \(\mathbf{y} \in \mathbb Z^{(\ell +1)\cdot m}\) such that \(\mathbf{C}\cdot \mathbf{y}=\mathbf{0} \mod q\) and \(\Vert {\mathbf{y}} \Vert _\infty \le 2\beta \). Toward this goal, \(\mathcal F\) first generates the public parameters \(\mathsf {par}\) as we do in \(\mathsf {Setup}\), and proceeds as described in experiment \(\mathbf {Exp}^{\mathsf {IR}}_{\mathcal A}\). Note that \(\mathcal F\) can consistently answer all the oracle queries made by \(\mathcal A\). In particular, \(\mathcal F\) randomly picks \(i \in [q_{G}]\) where \(q_{G}\) is the number of queries to oracle \(\mathsf {KeyP}\), then it performs the following steps at the i-th query to oracle \(\mathsf {KeyP}\) to bulid a group \(G^{(i)}\):

  • Sample vector \(\mathbf{z}=(\mathbf {x}_0|\mathbf {x}_1|\ldots |\mathbf {x}_\ell ) \in \mathbb Z^{(\ell +1)\cdot m}\) from \(D_{\mathbb Z^{(\ell +1)\cdot m},\sigma }\). If \(\Vert {\mathbf{z}} \Vert _\infty > \beta \), repeat the sampling. Otherwise, compute \(\mathbf{u}=\mathbf{C}\cdot \mathbf{z} \mod q\).

  • Get \(\ell \) pairs \(\{(\mathbf{F}_i,\mathbf{R}_i)\}_{i\in [\ell ]}\) by invoking algorithm \(\mathsf {GenTrap}(n,m,q)\) for \(\ell \) times.

  • Choose a target identity \(d^*\,{\mathop {\leftarrow }\limits ^{\$}}\, \{0,1\}^\ell \), and define \(\mathbf{A}=[\mathbf {A}_0|\mathbf {A}_1^0|\mathbf {A}_1^1|\ldots |\mathbf {A}_\ell ^0|\mathbf {A}_\ell ^1] \in \mathbb {Z}_q^{n\times (2\ell +1)m}\) by setting \(\mathbf{A}_0=\mathbf{C}_0\), \(\mathbf{A}_i^{d^*[i]}=\mathbf{C}_i\) and \(\mathbf{A}_i^{1-d^*[i]}=\mathbf{F}_i\) for \( i \in [\ell ]\).

  • Define the secret key and revocation token of member \(d^*\) as follows:

    1. i:

      \(\mathsf {usk}[d^*]=(\mathbf {x}_0 \Vert \mathbf {x}_1^0 \Vert \mathbf {x}_1^1\Vert \ldots \Vert \mathbf {x}_\ell ^0 \Vert \mathbf {x}_\ell ^1) \in \mathbb {Z}^{(2\ell +1)m}\), where \(\mathbf {x}_0 = \mathbf {z}_0\), \(\mathbf{x}_i^{d^*[i]}=\mathbf{z}_i\) and \(\mathbf{x}_i^{1-d^*[i]}=\mathbf{0}^m\) for all \( i \in [\ell ]\).

    2. ii:

      \(\mathsf {urt}[d^*]=\mathbf{A}_0 \cdot \mathbf{x}_0 \mod q \in \mathbb Z^n_q\).

  • For member’s identity \(d\ne d^*\), generate its secret key and revocation token as follows:

    1. 1.

      Since \(d\ne d^*\), there exists an index p being the first index of LTR-order such that \(d[p]\ne d^*[p]\). Then it holds that \(\mathbf{A}_p^{d[p]}=\mathbf{A}_p^{1-d*[p]}=\mathbf{F}_p\).

    2. 2.

      Sample \(\ell \) vectors \(\mathbf{x}_0,\mathbf{x}_1^{d[1]},\ldots ,\mathbf{x}_{p-1}^{d[p-1]},\mathbf{x}_{p+1}^{d[p+1]},\ldots ,\mathbf{x}_\ell ^{d[\ell ]} \hookleftarrow D_{\mathbb {Z}^m,\sigma }\), and set \(\mathbf{s}^{(d)}=\mathbf{u}-(\mathbf{A}_0\cdot \mathbf{x}_0+ \sum _{i\in [\ell ],i\ne b}(\mathbf{A}_i^{d[i]}\cdot \mathbf{x}_i^{d[i]}))\mod q\).

    3. 3.

      Sample \(\mathbf{x}_p^{d[p]}\hookleftarrow \mathsf {SamplePre}(\mathbf{R}_p,\mathbf{F}_p,\mathbf{s}^{(d)},\sigma )\).

    4. 4.

      Set \(\mathbf{x}^{(d)}=(\mathbf {x}_0 \Vert \mathbf {x}_1^0 \Vert \mathbf {x}_1^1\Vert \ldots \Vert \mathbf {x}_\ell ^0 \Vert \mathbf {x}_\ell ^1) \in \mathbb {Z}^{(2\ell +1)m}\), where \(\mathbf{x}_i^{1-d[i]}=\mathbf{0}^m\) for all \( i \in [\ell ]\). Repeat the sampling if \(\Vert {\mathbf{x}^{(d)}} \Vert _\infty > \beta \). Otherwise, let \(\mathsf {usk}[d]=\mathbf{x}^{(d)}\) and \(\mathsf {urt}[d]=\mathbf{A}_0\cdot \mathbf{x}_0 \mod q\).

  • Set \(\mathsf {gpk}=(\mathbf{A},\mathbf{u})\), \(\mathsf {gsk}=(\mathbf{R}_i,\mathsf {grt})\), and \(\mathsf {usk}=\{\mathsf {usk}[k]\}_{k=1}^{N}\). Note that, by construction, the distribution of \((\mathsf {gpk,grt,usk})\) is statistically close to that of the real scheme, and the choice of \(d^*\) is hidden from the adversary.

Eventually, \(\mathcal A\) wins with its output \(\mathtt {PROOF}^*=(\overline{cmt}^*,ch^*,\{rsp_k^*\}_{k=1}^t,\rho ^*,\mathbf{w}^*)\). Since the involved user outputs 1 after a handshake with \(\mathcal A\), we know that he must have retrieved the right hidden matrix \(\mathbf{C}^*\). This fact also means that the recovered commitments \(cmt'^*\) is equal to the original one \(cmt^*\). Now it can be deduced that the \(\mathsf {NIZKAoK}\) \((cmt^*,ch^*,\{rsp_k^*\}_{k=1}^t)\) is a valid one generated by \(\mathcal A\) via the underlying \(\mathsf {ZK}\) protocol. Then we can argue that \(\mathcal A\) must have queried \(\mathcal H_0\) on input \((\mathbf{A},\mathbf{u},\mathbf{W}^*,\mathbf{w}^*,cmt^*)\) (denoted as \(\eta ^*\)), as otherwise, the probability that \(ch^*=\mathcal H_0(\eta ^*)\) is at most \(3^{-t}\). Thus, with probability at least \(\epsilon -3^{-t}\), there exists some \(\kappa ^* \le q_{\mathcal H}\) such that the \(\kappa ^*\)-th hash query involves the tuple \(\eta ^*\), where \(q_{\mathcal H}\) is the number of queries to random oracle \(\mathcal H_0\).

To employ the Improved Forking Lemma [22], \(\mathcal F\) reinvokes \(\mathcal A\) polynomial times with the same random tape and input as in the original run, until the \(\kappa ^*\) query, that is, from the \(\kappa ^*\) query onwards, \(\mathcal F\) answers \(\mathcal A\) with fresh and independent values \(\rho _{\kappa ^*},\ldots ,\rho _{q_{\mathcal H}}\, {\mathop {\leftarrow }\limits ^{\$}}\, \{1,2,3\}^t\). By the aforementioned Forking Lemma, with probability \(\ge \frac{1}{2}\), \(\mathcal F\) obtains 3-fork \(\{\rho _{\kappa ^*}^{1},\rho _{\kappa ^*}^{2},\rho _{\kappa ^*}^{3}\}\) involving the same tuple \(\eta ^*\) after less than \(32\cdot q_{\mathcal H}/(\epsilon -3^{-t})\) executions of \(\mathcal A\). Then we have \(\{\rho _{\kappa ^*}^{1}(i),\rho _{\kappa ^*}^{2}(i),\rho _{\kappa ^*}^{3}(i)\}=\{1,2,3\}\) for some \(i \in [t]\) with probability \(1-(\frac{7}{9})^t\). Having such index i, \(\mathcal F\) can parse the 3 forgeries from the fork branches to obtain 3 valid responses \((rsp^*_i(1),rsp^*_i(2),rsp^*_i(3))\) w.r.t. 3 different challenges for the same commitment \(cmt^*_i\). By Theorem 1 in [18], we can extract vectors \(\mathbf{x}=(\mathbf {x}_0 \Vert \mathbf {x}_1^0 \Vert \mathbf {x}_1^1\Vert \ldots \Vert \mathbf {x}_\ell ^0 \Vert \mathbf {x}_\ell ^1) \in \mathbb {Z}^{(2\ell +1)m}\) and \(\mathbf{e}^* \in \mathbb Z^m\) such that:

  1. 1.

    \(\Vert {\mathbf{x}} \Vert _\infty \le \beta \), the following \(\ell \) blocks are zero-blocks \(\mathbf{0}^m\): \(\mathbf{x}_1^{1-d[1]},\ldots ,\mathbf{x}_\ell ^{1-d[\ell ]}\) for some \(d\in \{0,1\}^\ell \);

  2. 2.

    \(\mathbf{A}\cdot \mathbf{x}=\mathbf{u} \mod q\);

  3. 3.

    \(\Vert {\mathbf{e}'} \Vert _\infty \le \beta \) and \(\mathbf{w}^*=\mathbf{W}^*\cdot (\mathbf{A}_0\cdot \mathbf {x}_0)+\mathbf{e}^* \mod q\).

Now we consider two cases:

  • If \(G^*\) is not created at the i-th query to oracle \(\mathsf {KeyP}\) or \(d\ne d^*\), which happens with probability at most \(\frac{N\cdot q_G-1}{N\cdot q_G}\), then algorithm \(\mathcal F\) fails and aborts.

  • If \(d= d^*\) belongs to \(G^{(i)}\), set \(\mathbf{x}^*=(\mathbf {x}_0 \Vert \mathbf {x}_1^{d[1]} \Vert \ldots \Vert \mathbf {x}_\ell ^{d[\ell ]})\in \mathbb Z^{(\ell +1)m}\). Then by construction it holds that \(\mathbf{C}\cdot \mathbf{x}^*=\mathbf{A}\cdot \mathbf{x}=\mathbf{u} \mod q\). Furthermore, experiment \(\mathbf {Exp}^{\mathsf {IR}}_{\mathcal A}\) ensures that \(\mathcal A\) has never requested the user secret key \(\mathsf {usk}[d^*]\), so that \(\mathbf{z}\) is unknown to \(\mathcal A\). In this case, because \(\mathbf{z}\) has large min-entropy given \(\mathbf{u}\) (see Lemma 1), we have \(\mathbf{x}^*\ne \mathbf{z}\) with overwhelming probability.

    Now let \(\mathbf{y}=\mathbf{x}^*-\mathbf{z}\), then we get the following facts: i) \(\mathbf{y}\ne \mathbf{0}\); ii) \(\mathbf{C} \cdot \mathbf{y}=\mathbf{0} \mod q\); iii) \(\Vert \mathbf{y} \Vert _\infty \le \Vert \mathbf{x}^* \Vert _\infty +\Vert \mathbf{z} \Vert _\infty \le \beta +\beta =2\beta \). So \(\mathcal F\) finally outputs the vector \(\mathbf{y}\), which is a solution to the related \(\mathsf {SIS}_{n,(l+1)\cdot m,q,2\beta }^\infty \) problem.

In summary, the probability that \(\mathcal F\) does not abort and solve the \(\mathsf {SIS}_{n,(l+1)\cdot m,q,2\beta }^\infty \) assumption is larger than \((1-(\frac{7}{9})^t)/2(N\cdot q_G)\). This concludes the proof.

Appendix 2. Detector Resistance (Proof of Theorem 2)

Proof

We define a sequence of hybrid games where the first is \(\mathbf {Exp}^{\mathsf {DR-0}}_{\mathcal A}\) and the last is \(\mathbf {Exp}^{\mathsf {DR-1}}_{\mathcal A}\). Then we prove that these games are indistinguishable. For i-th game, denote the output of \(\mathcal A\) by \(R_i\). The concrete games are described as follows.

  • Game 0: This is exactly the original game \(\mathbf {Exp}^{\mathsf {DR-0}}_{\mathcal A}\).

  • Game 1: This game is the same as Game 0 except that it generates a simulated proof for the interactive handshake between \(\mathcal A\) and the chosen user \(\mathsf {ID}^*\), via running the simulator of the underlying argument for every repetition, and then generates the corresponding challenge via oracle \(\mathcal H_0\). Since the hidden vector \(\mathbf{C}\) is also generated randomly by an \(\mathsf {LWE}\) function, the view of adversary \(\mathcal A\) is statistically indistinguishable between Game 1 and Game 2 by zero-knowledge property of underlying \(\mathsf {ZK}\) protocol. So \(\mathrm {Pr}[R_1=1]\approx \mathrm {Pr}[R_2=1]\).

  • Game 2: This game is the same as Game 1 with only one modification: for token embedding, we compute the \(\mathsf {LWE}\) function using a random nonce \(\mathbf{s}\) instead of the revocation token \(\mathsf {urt}[\mathsf {ID}^*]\), namely, \(\mathbf{w}=\mathbf{W}\cdot \mathbf{s}+\mathbf{e}^* \mod q\) where \(\mathbf{s} \,{\mathop {\leftarrow }\limits ^{\$}}\, \mathbb Z_q^n\). Recall that the token \(\mathsf {urt}[\mathsf {ID}^*]=\mathbf{A}_0\cdot \mathbf{x}_0\) is statistically close to uniform over \(\mathbb Z_q^n\). In this way, we have \(\mathrm {Pr}[R_2=1]\approx \mathrm {Pr}[R_1=1]\).

  • Game 3: This game follows Game 2 with one change: we make \(\mathbf{w}\) uniformly sampled from \(\mathbb Z_q^m\). Note that in the previous game, \(\mathbf{W}\) is uniformly random over \(\mathbb Z_q^{m\times n}\), so the pair \((\mathbf{W},\mathbf{w})\) is a valid \(\mathsf {LWE}_{n,q,\chi }\) instance and its distribution is computationally close to the uniform distribution over \(\mathbb Z_q^{m\times n} \times \mathbb Z_q^m\). Thus, it holds that \(\mathrm {Pr}[R_3=1]-{Pr}[R_2=1]=\mathsf {negl}(\lambda )\).

  • Game 4: This game switches back to use a random nonce to produce \(\mathbf{w}\), and this \(\mathsf {LWE}\) function is for an arbitrary user \(\mathsf {ID}_r\), i.e., \(\mathbf{w}=\mathbf{W}\cdot \mathbf{s}+\mathbf{e}_r \mod q\). Since \(\mathbf{e}_r\hookleftarrow \chi ^m\) is \(\beta \)-bounded, the output \(\mathtt {PROOF}\) is computationally close to that in Game 3. Hence we have \(\mathrm {Pr}[R_4=1]-{Pr}[R_3=1]=\mathsf {negl}(\lambda )\).

  • Game 5: In this game, we generate \(\mathbf{w}\) with another user’s revocation token \(\mathsf {urt}[\mathsf {ID}_r]\), namely, \(\mathbf{w}=\mathbf{W}\cdot \mathsf {urt}[\mathsf {ID}_r]+\mathbf{e}_r \mod q\). Since \(\mathsf {urt}[\mathsf {ID}_r]\) is statistically close to uniform over \(\mathbb Z_q^n\), this change makes no difference to the view of \(\mathcal A\). Therefore, it holds that \(\mathrm {Pr}[R_5=1]\approx \mathrm {Pr}[R_4=1]\).

  • Game 6: This game is exactly the experiment \(\mathbf {Exp}^{\mathsf {DR-1}}_{\mathcal A}\). We generate the real argument for the handshake between \(\mathcal A\) and \(\mathsf {ID}_r\), the transcript is statistically indistinguishable from that of Game 5 by the zero-knowledge property of the utilized \(\mathsf {ZKAoK}\). In this way, we have \(\mathrm {Pr}[R_6=1]\approx \mathrm {Pr}[R_5=1]\).

Combining the above analysis, we have that \(|\mathrm {Pr}[\mathbf {Exp}^{\mathsf {DR-1}}_{\mathcal A}=1]-\mathrm {Pr}[\mathbf {Exp}^{\mathsf {DR-0}}_{\mathcal A}=1]|=\mathsf {negl}(\lambda ).\) This concludes the proof.

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

An, Z., Zhang, Z., Wen, Y., Zhang, F. (2021). Lattice-Based Secret Handshakes with Reusable Credentials. In: Gao, D., Li, Q., Guan, X., Liao, X. (eds) Information and Communications Security. ICICS 2021. Lecture Notes in Computer Science(), vol 12919. Springer, Cham. https://doi.org/10.1007/978-3-030-88052-1_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-88052-1_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-88051-4

  • Online ISBN: 978-3-030-88052-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics