SwePub
Sök i LIBRIS databas

  Extended search

id:"swepub:oai:DiVA.org:ri-60568"
 

Search: id:"swepub:oai:DiVA.org:ri-60568" > Quantum-Safe Group ...

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Quantum-Safe Group Key Establishment Protocol from Lattice Trapdoors

Gebremichael, Teklay, 1985- (author)
Mittuniversitetet,Institutionen för informationssystem och –teknologi
Gidlund, Mikael, 1972- (author)
Mittuniversitetet,Institutionen för informationssystem och –teknologi
Hancke, Gerhard (author)
City University of Hong Kong, Hong Kong, China
show more...
Jennehag, Ulf (author)
RISE,Industriella system,RISE—Research Institutes of Sweden, Sundsvall, Sweden
show less...
 (creator_code:org_t)
2022-05-30
2022
English.
In: Sensors. - : MDPI. - 1424-8220. ; 22:11
  • Journal article (peer-reviewed)
Abstract Subject headings
Close  
  • Group communication enables Internet of Things (IoT) devices to communicate in an efficient and fast manner. In most instances, a group message needs to be encrypted using a cryptographic key that only devices in the group know. In this paper, we address the problem of establishing such a key using a lattice-based one-way function, which can easily be inverted using a suitably designed lattice trapdoor. Using the notion of a bad/good basis, we present a new method of coupling multiple private keys into a single public key, which is then used for encrypting a group message. The protocol has the apparent advantage of having a conjectured resistance against poten-tial quantum-computer-based attacks. All functions—key establishment, session key update, node addition, encryption, and decryption—are effected in constant time, using simple linear-algebra operations, making the protocol suitable for resource-constrained IoT networks. We show how a cryptographic session group key can be constructed on the fly by a user with legitimate credentials, making node-capture-type attacks impractical. The protocol also incorporates a mechanism for node addition and session-key generation in a forward-and backward-secrecy-preserving manner. © 2022 by the authors. 

Subject headings

NATURVETENSKAP  -- Data- och informationsvetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences (hsv//eng)
NATURVETENSKAP  -- Data- och informationsvetenskap -- Datavetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Computer Sciences (hsv//eng)

Keyword

IoT group key
lattice trapdoors
lattice-based crypotgraphy
lattices
learning with errors
lightweight cryptography
LWE
one-way function
quantum-safe cryptography
short basis
Linear algebra
Quantum computers
Quantum cryptography
Group key
Internet of thing group key
Lattice
Lattice trapdoor
Lattice-based
Light-weight cryptography
One-way functions
Short base
Internet of things

Publication and Content Type

ref (subject category)
art (subject category)

Find in a library

  • Sensors (Search for host publication in LIBRIS)

To the university's database

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Find more in SwePub

By the author/editor
Gebremichael, Te ...
Gidlund, Mikael, ...
Hancke, Gerhard
Jennehag, Ulf
About the subject
NATURAL SCIENCES
NATURAL SCIENCES
and Computer and Inf ...
NATURAL SCIENCES
NATURAL SCIENCES
and Computer and Inf ...
and Computer Science ...
Articles in the publication
Sensors
By the university
RISE
Mid Sweden University

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view