Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions

被引:0
|
作者
Alawatugoda, Janaka [1 ,2 ]
机构
[1] Rabdan Acad, Fac Resilience, Res & Innovat Ctr Div, POB 114646, Abu Dhabi, U Arab Emirates
[2] Griffith Univ, Inst Integrated & Intelligent Syst, Nathan, Qld 4111, Australia
关键词
authenticated key exchange; standard model; eCK model; pairing; weaker assumptions; IDENTITY-BASED ENCRYPTION; AGREEMENT PROTOCOL; SECURE;
D O I
10.3390/cryptography7010001
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti-Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie-Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.
引用
收藏
页数:13
相关论文
共 50 条
  • [31] Authenticated key exchange protocol with enhanced freshness properties
    Huang, Hai
    Cao, Zhenfu
    SECURITY AND COMMUNICATION NETWORKS, 2011, 4 (10) : 1130 - 1136
  • [32] Authenticated Key Exchange Protocol in One-Round
    Zhang, Xing-Lan
    ALGORITHMS AND ARCHITECTURES FOR PARALLEL PROCESSING, PROCEEDINGS, 2009, 5574 : 226 - 233
  • [33] Authenticated key exchange protocol for medical sensor network
    Deng, Miaolei
    Huang, Zhaohe
    Lu, Zhibo
    Huazhong Keji Daxue Xuebao (Ziran Kexue Ban)/Journal of Huazhong University of Science and Technology (Natural Science Edition), 2010, 38 (08): : 69 - 72
  • [34] Analysis and improvement of an authenticated multiple key exchange protocol
    Cheng, Qingfeng
    Ma, Chuangui
    COMPUTERS & ELECTRICAL ENGINEERING, 2011, 37 (02) : 187 - 190
  • [35] A secure authenticated key exchange protocol for credential services
    Shin, SeongHan
    Kobara, Kazukuni
    Imai, Hideki
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2008, E91A (01) : 139 - 149
  • [36] A New Anonymous Ring Authenticated Key Exchange Protocol
    Hui Cui
    Cao, Tianjie
    ISIP: 2009 INTERNATIONAL SYMPOSIUM ON INFORMATION PROCESSING, PROCEEDINGS, 2009, : 221 - 224
  • [37] Design and Logical Analysis of Authenticated Key Exchange Protocol
    Chen, Li
    Jiang, Zhijun
    Zhu, Yuefei
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4707 - +
  • [38] Security analysis of KEA authenticated key exchange protocol
    Lauter, Kristin
    Mityagin, Anton
    PUBLIC KEY CRYPTOGRAPHY - PKC 2006, PROCEEDINGS, 2006, 3958 : 378 - 394
  • [39] Parallelizable password-authenticated key exchange protocol
    Lee, SW
    Yoo, KY
    PARALLEL PROCESSING AND APPLIED MATHEMATICS, 2004, 3019 : 1014 - 1019
  • [40] An authenticated key exchange protocol in elliptic curve cryptography
    Reddy, P. Vasudeva
    Padmavathamma, M.
    JOURNAL OF DISCRETE MATHEMATICAL SCIENCES & CRYPTOGRAPHY, 2007, 10 (05): : 697 - 705