Password-Authenticated Key Exchange from Group Actions

被引:17
|
作者
Abdalla, Michel [1 ,2 ]
Eisenhofer, Thorsten [3 ]
Kiltz, Eike [3 ]
Kunzweiler, Sabrina [3 ]
Riepel, Doreen [3 ]
机构
[1] DFINITY, Zurich, Switzerland
[2] PSL Univ, CNRS, DIENS, Ecole Normale Super, Paris, France
[3] Ruhr Univ Bochum, Bochum, Germany
来源
关键词
Password-authenticated key exchange; group actions; CSIDH; FRAMEWORK; SECURE;
D O I
10.1007/978-3-031-15979-4_24
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present two provably secure password-authenticated key exchange (PAKE) protocols based on a commutative group action. To date the most important instantiation of isogeny-based group actions is given by CSIDH. To model the properties more accurately, we extend the framework of cryptographic group actions (Alamati et al., ASIACRYPT 2020) by the ability of computing the quadratic twist of an elliptic curve. This property is always present in the CSIDH setting and turns out to be crucial in the security analysis of our PAKE protocols. Despite the resemblance, the translation of Diffie-Hellman based PAKE protocols to group actions either does not work with known techniques or is insecure ("How not to create an isogeny-based PAKE", Azarderakhsh et al., ACNS 2020). We overcome the difficulties mentioned in previous work by using a "bit-by-bit" approach, where each password bit is considered separately. Our first protocol X-GA-PAKE(l) can be executed in a single round. Both parties need to send two set elements for each password bit in order to prevent offline dictionary attacks. The second protocol Com-GA-PAKE(l) requires only one set element per password bit, but one party has to send a commitment on its message first. We also discuss different optimizations that can be used to reduce the computational cost. We provide comprehensive security proofs for our base protocols and deduce security for the optimized versions.
引用
收藏
页码:699 / 728
页数:30
相关论文
共 50 条
  • [21] ttPAKE: Typo tolerance password-authenticated key exchange
    Han, Yunxia
    Xu, Chunxiang
    Li, Shanshan
    Jiang, Changsong
    Chen, Kefei
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2023, 79
  • [22] Analysis of the SPEKE password-authenticated key exchange protocol
    Zhang, MX
    IEEE COMMUNICATIONS LETTERS, 2004, 8 (01) : 63 - 65
  • [23] Owl: An Augmented Password-Authenticated Key Exchange Scheme
    Hao, Feng
    Bag, Samiran
    Chen, Liqun
    van Oorschot, Paul C.
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2024, PT II, 2025, 14745 : 227 - 244
  • [24] A general compiler for password-authenticated group key exchange protocol in the standard model
    Wei, Fushan
    Kumar, Neeraj
    He, Debiao
    Yeo, Sang-Soo
    DISCRETE APPLIED MATHEMATICS, 2018, 241 : 78 - 86
  • [25] Provably secure threshold password-authenticated key exchange
    Di Raimondo, Mario
    Gennaro, Rosario
    JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 2006, 72 (06) : 978 - 1001
  • [26] Research on password-authenticated key exchange protocol over lattices
    Guo Y.
    Yin A.
    Tongxin Xuebao/Journal on Communications, 2022, 43 (12): : 172 - 187
  • [27] Practical Password-Authenticated Three-Party Key Exchange
    Kwon, Jeong Ok
    Jeong, Ik Rae
    Lee, Dong Hoon
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2008, 2 (06): : 312 - 332
  • [28] A PARALLEL PASSWORD-AUTHENTICATED KEY EXCHANGE PROTOCOL FOR WIRELESS ENVIRONMENTS
    Lo, Jung-Wen
    Lin, Shu-Chen
    Hwang, Min-Shiang
    INFORMATION TECHNOLOGY AND CONTROL, 2010, 39 (02): : 146 - 151
  • [29] Cryptanalysis of some improved password-authenticated key exchange schemes
    Phan, Raphael C. -W.
    Goi, Bok-Min
    Wong, Kah-Hoong
    COMPUTER COMMUNICATIONS, 2006, 29 (15) : 2822 - 2829
  • [30] A secure threshold anonymous password-authenticated key exchange protocol
    Shin, SeongHan
    Kobara, Kazukuni
    Imai, Hideki
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, PROCEEDINGS, 2007, 4752 : 444 - +