Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions

被引:0
|
作者
Alawatugoda, Janaka [1 ,2 ]
机构
[1] Rabdan Acad, Fac Resilience, Res & Innovat Ctr Div, POB 114646, Abu Dhabi, U Arab Emirates
[2] Griffith Univ, Inst Integrated & Intelligent Syst, Nathan, Qld 4111, Australia
关键词
authenticated key exchange; standard model; eCK model; pairing; weaker assumptions; IDENTITY-BASED ENCRYPTION; AGREEMENT PROTOCOL; SECURE;
D O I
10.3390/cryptography7010001
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti-Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie-Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.
引用
收藏
页数:13
相关论文
共 50 条
  • [1] Anonymous Password Authenticated Key Exchange Protocol in the Standard Model
    Hu, Xuexian
    Zhang, Jiang
    Zhang, Zhenfeng
    Liu, Fengmei
    WIRELESS PERSONAL COMMUNICATIONS, 2017, 96 (01) : 1451 - 1474
  • [2] Anonymous Password Authenticated Key Exchange Protocol in the Standard Model
    Xuexian Hu
    Jiang Zhang
    Zhenfeng Zhang
    Fengmei Liu
    Wireless Personal Communications, 2017, 96 : 1451 - 1474
  • [3] Efficient password-based authenticated key exchange protocol under standard model
    Shu, Jian
    Xu, Chun-Xiang
    Dianzi Yu Xinxi Xuebao/Journal of Electronics and Information Technology, 2009, 31 (11): : 2716 - 2719
  • [4] Authenticated key exchange and key encapsulation in the standard model
    Okamoto, Tatsuaki
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2007, 2007, 4833 : 474 - 484
  • [5] A Framework for Authenticated Key Exchange in the Standard Model
    Wu, Shuhua
    Zhu, Yuefei
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS: 5TH INTERNATIONAL CONFERENCE, ISPEC 2009, 2009, 5451 : 207 - 218
  • [6] A general compiler for password-authenticated group key exchange protocol in the standard model
    Wei, Fushan
    Kumar, Neeraj
    He, Debiao
    Yeo, Sang-Soo
    DISCRETE APPLIED MATHEMATICS, 2018, 241 : 78 - 86
  • [7] Gateway-oriented password-authenticated key exchange protocol in the standard model
    Wei, Fushan
    Zhang, Zhenfeng
    Ma, Chuangui
    JOURNAL OF SYSTEMS AND SOFTWARE, 2012, 85 (03) : 760 - 768
  • [8] Password-Based Authenticated Key Exchange from Standard Isogeny Assumptions
    Terada, Shintaro
    Yoneyama, Kazuki
    PROVABLE SECURITY, PROVSEC 2019, 2019, 11821 : 41 - 56
  • [9] Verifier-based anonymous password-authenticated key exchange protocol in the standard model
    Zhang, Qihui
    Chaudhary, Pradeep
    Kumari, Saru
    Kong, Zhiyin
    Liu, Wenfen
    MATHEMATICAL BIOSCIENCES AND ENGINEERING, 2019, 16 (05) : 3623 - 3640
  • [10] Provably secure three-party password authenticated key exchange protocol in the standard model
    Yang, Jun-Han
    Cao, Tian-Jie
    JOURNAL OF SYSTEMS AND SOFTWARE, 2012, 85 (02) : 340 - 350