Dates are inconsistent

Dates are inconsistent

18 results sorted by ID

2020/841 (PDF) Last updated: 2020-08-15
Dumbo: Faster Asynchronous BFT Protocols
Bingyong Guo, Zhenliang Lu, Qiang Tang, Jing Xu, Zhenfeng Zhang
Cryptographic protocols

HoneyBadgerBFT, proposed by Miller et al. [32] as the first practical asynchronous atomic broadcast protocol, demonstrated impressive performance. The core of HoneyBadgerBFT (HB-BFT) is to achieve batching consensus using asynchronous common subset protocol (ACS) of Ben-Or et al., constituted with $n$ reliable broadcast protocol (RBC) to have each node propose its input, followed by $n$ asynchronous binary agreement protocol (ABA) to make a decision for each proposed value ($n$ is the total...

2017/834 (PDF) Last updated: 2017-08-31
Authentication from Weak PRFs with Hidden Auxiliary Input
Daniel Masny

In this work, we study a class of randomized weak pseudorandom functions, which we call weak PRFs with hidden auxiliary input (HIwPRF). Compared to Learning Parity with Noise (LPN) or Learning with Errors (LWE) based randomized weak PRFs, it provides less algebraic structure such that many known techniques and constructions do not translate to this class. We investigate the potential of HIwPRFs for secure message and user authentication. We construct a protocol that gives as strong security...

2017/416 (PDF) Last updated: 2017-05-15
Breaking and Fixing the HB+DB protocol
Ioana Boureanu, David Gerault, Pascal Lafourcade, Cristina Onete
Cryptographic protocols

The HB protocol and its $HB^+$ successor are lightweight authentication schemes based on the Learning Parity with Noise (LPN) problem. They both suffer from the so-called GRS-attack whereby a man-in-the-middle (MiM) adversary can recover the secret key. At WiSec 2015, Pagnin et al. proposed the $HB+DB$ protocol: $HB^+$ with an additional distance-bounding dimension added to detect and counteract such MiM attacks. They showed experimentally that $HB+DB$ was resistant to GRS adversaries, and...

2016/275 (PDF) Last updated: 2016-03-11
Faster Algorithms for Solving LPN
Bin Zhang, Lin Jiao, Mingsheng Wang

The LPN problem, lying at the core of many cryptographic constructions for lightweight and post-quantum cryptography, receives quite a lot attention recently. The best published algorithm for solving it at Asiacrypt 2014 improved the classical BKW algorithm by using covering codes, which claimed to marginally compromise the $80$-bit security of HB variants, LPN-C and Lapin. In this paper, we develop faster algorithms for solving LPN based on an optimal precise embedding of cascaded concrete...

2015/713 Last updated: 2016-10-31
Light-hHB: A New Version of hHB with Improved Session Key Exchange
Ka Ahmad Khoureich

This paper offers a new version of the hHB protocol denoted Light-hHB. This proposal uses the same framework as hHB, that is a two stages protocol: the first one for the establishment of a session key between the reader and the tag and the second one similar to HB+. We also introduce in this paper a novel and lightweight key exchange protocol inspired by the BB84 protocol named the non-quantum key exchange protocol. With the use of a practical implementation of the latter protocol in the...

2013/092 (PDF) Last updated: 2013-03-11
Man-in-the-Middle Secure Authentication Schemes from LPN and Weak PRFs
Vadim Lyubashevsky, Daniel Masny
Secret-key cryptography

We show how to construct, from any weak pseudorandom function, a 3-round symmetric-key authentication protocol that is secure against man-in-the-middle attacks. The construction is very efficient, requiring both the secret key and communication size to be only 3n bits long. Our techniques also extend to certain classes of randomized weak-PRFs, chiefly among which are those based on the classical LPN problem and its more efficient variants such as Toeplitz-LPN and Ring-LPN. Building a...

2011/350 (PDF) Last updated: 2011-08-05
$HB^N$: An HB-like protocol secure against man-in-the-middle attacks
Carl Bosley, Kristiyan Haralambiev, Antonio Nicolosi
Cryptographic protocols

We construct a simple authentication protocol whose security is based solely on the problem of Learning Parity with Noise (LPN) which is secure against Man-in-the-Middle attacks. Our protocol is suitable for RFID devices, whose limited circuit size and power constraints rule out the use of more heavyweight operations such as modular exponentiation. The protocol is extremely simple: both parties compute a noisy bilinear function of their inputs. The proof, however, is quite technical, and we...

2010/508 (PDF) Last updated: 2010-10-05
A Fault Analytic Method against HB+
Jose Carrijo, Rafael Tonicelli, Anderson C. A. Nascimento
Cryptographic protocols

The search for lightweight authentication protocols suitable for low-cost RFID tags constitutes an active and challenging research area. In this context, a family of protocols based on the LPN problem has been proposed: the so-called HB-family. Despite the rich literature regarding the cryptanalysis of these protocols, there are no published results about the impact of fault analysis over them. The purpose of this paper is to fill this gap by presenting a fault analytic method against a...

2010/402 (PDF) Last updated: 2010-10-08
On the Security of Non-Linear HB (NLHB) Protocol Against Passive Attack
Mohammad Reza Sohizadeh Abyaneh

As a variant of the HB authentication protocol for RFID systems, which relies on the complexity of decoding linear codes against passive attacks, Madhavan et al. presented Non-Linear HB(NLHB) protocol. In contrast to HB, NLHB relies on the complexity of decoding a class of non-linear codes to render the passive attacks proposed against HB ineective. In this paper, we show that passive attacks against HB protocol can still be applicable to NLHB and this protocol does not provide the desired...

2009/444 (PDF) Last updated: 2009-09-14
Secure and Efficient HB-CM Entity Authentication Protocol
Zhijun Li, Guang Gong, Zhiguang Qin
Cryptographic protocols

The simple, computationally efficient LPN-based HB-like entity authentication protocols have attracted a great deal of attention in the past few years due to the broad application prospect in low-cost pervasive devices. At present, the most efficient protocol is HB$^\#$, which is proven to resist the GRS attack under the conjecture that it is secure in the DET-model. In this paper, we introduce an innovative HB-CM$^-$ protocol, which significantly reduces the storage requirement while...

2009/044 (PDF) Last updated: 2009-01-29
Un-Trusted-HB: Security Vulnerabilities of Trusted-HB
Dmitry Frumkin, Adi Shamir
Cryptographic protocols

With increased use of passive RFID tags, the need for secure lightweight identification protocols arose. HB+ is one such protocol, which was proven secure in the detection-based model, but shown breakable by man-in-the-middle attacks. Trusted-HB is a variant of HB+, specifically designed to resist man-in-the-middle attacks. In this paper, we discuss several weaknesses of Trusted-HB, show that the formal security proof provided by its designers is incorrect, and demonstrate how to break it...

2008/241 (PDF) Last updated: 2008-06-02
Practical Attacks on HB and HB+ Protocols
Zbigniew Golebiewski, Krzysztof Majcher, Filip Zagorski, Marcin Zawada
Cryptographic protocols

HB and HB+ are a shared-key authentication protocol designed for low-cost devices such as RFID tags. It was proposed by Juels and Weis at Crypto 2005. The security of the protocol relies on the ``learning parity with noise'' (LPN) problem, which was proved to be NP-hard. The best known attack on LPN (by Levieil and Fouque, SCN 2006) requires exponential number of samples and exponential number of operations to be performed. This makes this attack impractical because it is infeasible to...

2008/231 (PDF) Last updated: 2008-11-11
A Novel Probabilistic Passive Attack on the Protocols HB and HB+
Jose Carrijo, Rafael Tonicelli, Hideki Imai, Anderson C. A. Nascimento
Secret-key cryptography

We present a very simple probabilistic, passive attack against the protocols HB and HB+. Our attack presents some interesting features: it requires less captured transcripts of protocol executions when com- pared to previous results; It makes possible to trade the amount of required transcripts for computational complexity; the value of noise used in the protocols HB and HB+ need not be known.

2008/042 (PDF) Last updated: 2008-01-28
Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks
Julien Bringer, Herve Chabanne

Since the introduction at Crypto'05 by Juels and Weis of the protocol HB+, a lightweight protocol secure against active attacks but only in a detection based-model, many works have tried to enhance its security. We propose here a new approach to achieve resistance against Man-in-The-Middle attacks. Our requirements - in terms of extra communications and hardware - are surprisingly low.

2006/326 (PDF) Last updated: 2006-09-28
Analyzing the HB and HB+ Protocols in the ``Large Error'' Case
Jonathan Katz, Adam Smith
Cryptographic protocols

HB and HB+ are two shared-key, unidirectional authentication protocols whose extremely low computational cost makes them potentially well-suited for severely resource-constrained devices. Security of these protocols is based on the conjectured hardness of learning parity with noise; that is, learning a secret $s$ given ``noisy'' dot products of $s$ that are incorrect with probability $\epsilon$. Although the problem of learning parity with noise is meaningful for any constant $\epsilon <...

2006/197 (PDF) Last updated: 2006-06-20
A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication
Marc P. C. Fossorier, Miodrag J. Mihaljevic, Hideki Imai, Yang Cui, Kanta Matsuura
Secret-key cryptography

A novel algorithm for solving the LPN problem is proposed and analyzed. The algorithm originates from the recently proposed advanced fast correlation attacks, and it employs the concepts of decimation, linear combining, hypothesizing and minimum distance decoding. The proposed algorithm appears as more powerful than the best one previously reported known as the BKW algorithm. In fact the BKW algorithm is shown to be a special instance of the proposed algorithm, but without optimized...

2005/461 (PDF) (PS) Last updated: 2006-03-10
Parallel and Concurrent Security of the HB and HB+ Protocols
Jonathan Katz, Ji Sun Shin
Secret-key cryptography

At Crypto 2005, Juels and Weis (building on work of Hopper and Blum) proposed and analyzed two shared-key authentication protocols --- HB and HB+ --- whose extremely low computational cost makes them attractive for low-cost devices such as radio-frequency identification (RFID) tags. Security of these protocols is based on the conjectured hardness of the ``learning parity with noise'' (LPN) problem: the HB protocol is proven secure against a passive (eavesdropping) adversary, while the HB+...

2005/440 Last updated: 2006-02-08
HB++: a Lightweight Authentication Protocol Secure against Some Attacks
Julien Bringer, Hervé Chabanne, Emmanuelle Dottax
Cryptographic protocols

At Crypto'05, Juels and Weis introduce HB+, an enhancement of the Hopper and Blum (HB) authentication protocol. This protocol HB+ is proven secure against active attacks, though preserving HB's advantages: mainly, requiring so few resources to run that it can be implemented on an RFID tag. However, in a wider adversarial model, Gilbert, Robshaw and Sibert exhibit a very effective attack against HB+. We here show how a modification of the HB+ protocol thwarts Gilbert et al's attack. The...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.