Skip to main content
Log in

Lower rounds lattice-based anonymous AKA under the seCK model for the IoT

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

The authenticated key agreement (AKA) method used in the Internet of Things (IoT) provides identity authentication and agreed symmetric keys to encrypt large amounts of communication messages for devices and servers. With the rapid development of quantum computers and quantum algorithms, classical cryptographic algorithms become vulnerable to attacks by adversaries, leading to significant risks in IoT communication systems. Numerous lattice-based authentication key agreement (AKA) schemes have emerged to fortify communication systems against quantum attacks. However, due to the large size of the lattice cryptography public key, an excessive number of communication rounds can cause significant time delays. Meanwhile, many current lattice-based AKA schemes rely on weak security models like BR, CK, and ROR. These models can only capture partial adversary attacks. To this end, we propose a lower communication rounds lattice-based anonymous authenticated key agreement (LA-AKA) protocol under the seCK model. This protocol aims to achieve lower communication rounds under the robust security model, ensuring heightened security and efficiency within IoT communication systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data Availability

All data included in this study are available upon request by contact with the corresponding author.

References

  1. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science, pp 124–134. Ieee

  2. Grover LK (1996) A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of computing, pp 212–219

  3. Liu Z, Choo K-KR, Grossschadl J (2018) Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Commun Mag 56(2):158–162

    Article  Google Scholar 

  4. Jin B-W, Park J-O, Mun H-J (2019) A design of secure communication protocol using rlwe-based homomorphic encryption in iot convergence cloud environment. Wirel Pers Commun 105:599–618

    Article  Google Scholar 

  5. Rana S, Mishra D (2021) Lattice-based key agreement protocol under ring-lwe problem for iot-enabled smart devices. Sādhanā 46(2):84

    Article  MathSciNet  Google Scholar 

  6. Gupta DS, Karati A, Saad W, Costa DB (2022) Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles. IEEE Trans Veh Technol 71(3):3255–3266

    Article  Google Scholar 

  7. Gupta DS, Ray S, Singh T, Kumari M (2022) Post-quantum lightweight identity-based two-party authenticated key exchange protocol for internet of vehicles with probable security. Comput Commun 181:69–79

    Article  Google Scholar 

  8. Gupta DS (2022) A mutual authentication and key agreement protocol for smart grid environment using lattice. In: Proceedings of the international conference on computational intelligence and sustainable technologies: ICoCIST 2021, pp 239–248. Springer

  9. Bellare M, Rogaway P (2001) Entity authentication and key distribution. In: Advances in Cryptology’93: 13th Annual international cryptology conference santa barbara, California, USA August 22–26, 1993 Proceedings, pp 232–249. Springer

  10. Bellare M, Rogaway P (1995) Provably secure session key distribution: the three party case. In: Proceedings of the twenty-seventh annual ACM symposium on theory of computing, pp 57–66

  11. Blake-Wilson S, Johnson D, Menezes A (1997) Key agreement protocols and their security analysis. Lect Notes Comput Sci 1355:30–45

    Article  MathSciNet  Google Scholar 

  12. Canetti R, Krawczyk H (2001 ) Analysis of key-exchange protocols and their use for building secure channels. In: Advances in Cryptology—EUROCRYPT 2001: International conference on the theory and application of cryptographic techniques Innsbruck, Austria, May 6–10, Proceedings 20, pp 453–474. Springer

  13. LaMacchia B, Lauter K, Mityagin A (2007) Stronger security of authenticated key exchange. In: Provable Security: First International Conference, ProvSec 2007, Wollongong, Australia, November 1-2, 2007. Proceedings 1, pp 1–16. Springer

  14. Sarr AP, Elbaz-Vincent P, Bajard J-C (2010) A new security model for authenticated key agreement. In: Security and cryptography for networks: 7th International conference, SCN 2010, Amalfi, Italy, September 13-15, 2010. Proceedings 7, pp 219–234. Springer

  15. Zhang J, Zhang Z, Ding J, Snook M, Dagdelen Ö (2015) Authenticated key exchange from ideal lattices. In: Advances in Cryptology-EUROCRYPT 2015: 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II 34, pp 719–751. Springer

  16. Ding J, Alsayigh S, Saraswathy R, Fluhrer S, Lin X (2017) Leakage of signal function with reused keys in rlwe key exchange. In: 2017 IEEE International conference on communications (ICC), pp 1–6. IEEE

  17. Ding J, Branco P, Schmitt K (2019) Key exchange and authenticated key exchange with reusable keys based on rlwe assumption. Cryptology ePrint Archive

  18. Hugo Krawczyk H (2005) A High-performance secure diffie-hellman protocol. July

  19. Bindel N, Stebila D, Veitch S (2021) Improved attacks against key reuse in learning with errors key exchange. In: Progress in Cryptology–LATINCRYPT 2021: 7th International conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021, Proceedings 7, pp 168–188. Springer

  20. Gupta DS, Biswas G (2017) A novel and efficient lattice-based authenticated key exchange protocol in c-k model. Int J Commun Syst 31(3):3473

    Article  Google Scholar 

  21. Feng Q, He D, Zeadally S, Kumar N, Liang K (2018) Ideal lattice-based anonymous authentication protocol for mobile devices. IEEE Syst J 13(3):2775–2785

    Article  Google Scholar 

  22. Ding R, Cheng C, Qin Y (2022) Further analysis and improvements of a lattice-based anonymous pake scheme. IEEE Syst J 16(3):5035–5043

    Article  Google Scholar 

  23. Dharminder D, Reddy CB, Das AK, Park Y, Jamal SS (2022) Post-quantum lattice based secure reconciliation enabled key agreement protocol for iot. IEEE Internet of Things Journal

  24. Shamir A (1985) Identity-based cryptosystems and signature schemes. In: Advances in Cryptology: Proceedings of CRYPTO 84 4, pp 47–53. Springer

  25. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing, pp 197–206

  26. Peikert C (2014) Lattice cryptography for the internet. In: Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, October 1-3, 2014. Proceedings 6, pp 197–219. Springer

  27. Ducas L, Lyubashevsky V, Prest T (2014) Efficient identity-based encryption over ntru lattices. In: Advances in Cryptology–ASIACRYPT 2014: 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, ROC, December 7-11, 2014, Proceedings, Part II 20, pp 22–41. Springer

  28. Dabra V, Bala A, Kumari S (2020) Lba-pake: Lattice-based anonymous password authenticated key exchange for mobile devices. IEEE Syst J 15(4):5067–5077

    Article  Google Scholar 

Download references

Funding

This work is supported in part by the “Pionee" and “Leading Goose" R &D Program of Zhejiang (Grant No. 2022C03174), the National Natural Science Foundation of China (No.92067103 and No.62002276), the Key Research and Development Program of Shaanxi (No.2021ZDLGY06-02), the Natural Science Foundation of Shaanxi Province (No.2019ZDLGY12-02), the Shaanxi Innovation Team Project (No.2018TD-007), the Xi’an Science and technology Innovation Plan (No. 201809168CX9JC10), the Fundamental Research Funds for the Central Universities (No.YJS2212) and National 111 Program of China B16037.

Author information

Authors and Affiliations

Authors

Contributions

Guanglu Wei is mainly responsible for designing the scheme and implementing them. Kai Fan is primarily responsible for writing articles. Kuan Zhang and Kan Yang are mostly accountable for optimizing articles. Haoyang Wang and Yirui Wang are responsible for checking the article’s grammar. Hui Li and Yintang Yang are liable for the overall inspection.

Corresponding author

Correspondence to Kai Fan.

Ethics declarations

Conflicts of interest

All authors declared no potential conflicts of interest with respect to the research, authorship, and publication of this article.

Competing of interest

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wei, G., Fan, K., Zhang, K. et al. Lower rounds lattice-based anonymous AKA under the seCK model for the IoT. Peer-to-Peer Netw. Appl. (2024). https://doi.org/10.1007/s12083-024-01676-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12083-024-01676-0

Keywords

Navigation