Compact Authenticated Key Exchange from Bounded CCA-Secure KEM

被引:0
|
作者
Yoneyama, Kazuki [1 ]
机构
[1] NTT Corp, NTT Secure Platform Labs, Musashino, Tokyo 1808585, Japan
关键词
authenticated key exchange; key encapsulation mechanism; bounded CCA; CRYPTOSYSTEM; STRONGER; PROTOCOL;
D O I
10.1587/transfun.E98.A.132
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
How to reduce communication complexity is a common important issue to design cryptographic protocols. This paper focuses on authenticated key exchange (AKE). Several AKE schemes have been studied, which satisfy strong security such as exposure-resilience in the standard model (StdM). However, there is a large gap on communication costs between schemes in the StdM and in the random oracle model. In this paper, we show a generic construction that is significantly compact (i.e., small communication cost) and secure in the StdM. We follow an existing generic construction from key encapsulated mechanism (KEM). Our main technique is to use a bounded chosen-ciphertext secure KEM instead of an ordinary chosen-ciphertext secure KEM. The communication cost can be reduced to half by this technique, and we achieve the most compact AKE scheme in the StdM. Moreover, our construction has instantiations under wider classes of hardness assumptions (e.g., subset-sum problems and multi-variate quadratic systems) than existing constructions. This work pioneers the first meaningful application of bounded chosen-ciphertext secure KEM.
引用
收藏
页码:132 / 143
页数:12
相关论文
共 50 条
  • [1] Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key
    Liu, Yamin
    Li, Bao
    Lu, Xianhui
    Jia, Dingding
    INFORMATION SECURITY AND PRIVACY, 2011, 6812 : 310 - 318
  • [2] Direct CCA-Secure KEM and Deterministic PKE from Plain LWE
    Boyen, Xavier
    Li, Qinyi
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2019, 2019, 11505 : 116 - 130
  • [3] Power of Randomness Recovery: Tighter CCA-Secure KEM in the QROM
    Li, Ziyi
    Lu, Xianhui
    Cheng, Yao
    Li, Bao
    INFORMATION SECURITY AND CRYPTOLOGY, INSCRYPT 2023, PT II, 2024, 14527 : 403 - 406
  • [4] A compact hardware implementation of cca-secure key exchange mechanism crystals-kyber on fpga
    Xing Y.
    Li S.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2021 (02): : 328 - 356
  • [5] CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM
    Bos, Joppe
    Ducas, Leo
    Kiltz, Eike
    Lepoint, Tancrede
    Lyubashevsky, Vadim
    Schanck, John M.
    Schwabe, Peter
    Seiler, Gregor
    Stehle, Damien
    2018 3RD IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P 2018), 2018, : 353 - 367
  • [6] Reducing Public Key Sizes in Bounded CCA-Secure KEMs with Optimal Ciphertext Length
    Yamakawa, Takashi
    Yamada, Shota
    Matsuda, Takahiro
    Hanaoka, Goichiro
    Kunihiro, Noboru
    INFORMATION SECURITY (ISC 2013), 2015, 7807 : 100 - 109
  • [7] Compact CCA-Secure Encryption for Messages of Arbitrary Length
    Abe, Masayuki
    Kiltz, Eike
    Okamoto, Tatsuaki
    PUBLIC KEY CRYPTOGRAPHY-PKC 2009, PROCEEDINGS, 2009, 5443 : 377 - +
  • [8] Scalable CCA-secure public-key authenticated encryption with keyword search from ideal lattices in cloud computing
    Yao, Lisha
    Weng, Jian
    Yang, Anjia
    Liang, Xiaojian
    Wu, Zhenghao
    Jiang, Zike
    Hou, Lin
    INFORMATION SCIENCES, 2023, 624 : 777 - 795
  • [9] CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof System
    Chen, Yu
    Zhang, Zongyang
    Lin, Dongdai
    Cao, Zhenfu
    COMPUTER JOURNAL, 2014, 57 (10): : 1537 - 1556
  • [10] Provably CCA-Secure Anonymous Multi-Receiver Certificateless Authenticated Encryption
    Tseng, Yi-Fan
    Fan, Chun-I
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2018, 34 (06) : 1517 - 1541