Tightly-Secure Authenticated Key Exchange, Revisited

被引:23
|
作者
Jager, Tibor [1 ]
Kiltz, Eike [2 ]
Riepel, Doreen [2 ]
Schaege, Sven [2 ]
机构
[1] Berg Univ Wuppertal, Wuppertal, Germany
[2] Ruhr Univ Bochum, Bochum, Germany
基金
欧洲研究理事会;
关键词
Authenticated key exchange; Tightness; Non-committing encryption; Forward security; PROOFS; ENCRYPTION; PARADIGM; STRONGER;
D O I
10.1007/978-3-030-77870-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We introduce new tightly-secure authenticated key exchange (AKE) protocols that are extremely efficient, yet have only a constant security loss and can be instantiated in the random oracle model both from the standard DDH assumption and a subgroup assumption over RSA groups. These protocols can be deployed with optimal parameters, independent of the number of users or sessions, without the need to compensate a security loss with increased parameters and thus decreased computational efficiency. We use the standard "Single-Bit-Guess" AKE security (with forward secrecy and state corruption) requiring all challenge keys to be simultaneously pseudo-random. In contrast, most previous papers on tightly secure AKE protocols (Bader et al., TCC 2015; Gjosteen and Jager, CRYPTO 2018; Liu et al., ASIACRYPT 2020) concentrated on a non-standard "Multi-Bit-Guess" AKE security which is known not to compose tightly with symmetric primitives to build a secure communication channel. Our key technical contribution is a new generic approach to construct tightly-secure AKE protocols based on non-committing key encapsulation mechanisms. The resulting DDH-based protocols are considerably more efficient than all previous constructions.
引用
收藏
页码:117 / 146
页数:30
相关论文
共 50 条
  • [41] Linear Lossy Identification Scheme derives Tightly-Secure Multisignature
    Fukumitsu, Masayuki
    Hasegawa, Shingo
    2020 15TH ASIA JOINT CONFERENCE ON INFORMATION SECURITY (ASIAJCIS 2020), 2020, : 24 - 31
  • [42] Generic construction for tightly-secure signatures from discrete log
    Lai, Jianchang
    Wu, Ge
    Jiang, Peng
    Zhao, Zhen
    Susilo, Willy
    Guo, Fuchun
    THEORETICAL COMPUTER SCIENCE, 2021, 888 : 13 - 21
  • [43] A new secure three-party authenticated key exchange protocol
    Xi'an Communications Institute, Xi'an 710106, Shannxi, China
    Int. Rev. Comput. Softw., 7 (3633-3638):
  • [44] SAS-GKE: A Secure Authenticated Scalable Group Key Exchange
    Faisal, Abu
    Zulkernine, Mohammad
    2022 IEEE 22ND INTERNATIONAL CONFERENCE ON SOFTWARE QUALITY, RELIABILITY AND SECURITY, QRS, 2022, : 571 - 582
  • [45] Efficient and secure password-based authenticated key exchange protocol
    Wu, Shuhua
    Zhu, Yuefei
    2006 INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY, PTS 1 AND 2, PROCEEDINGS, 2006, : 1269 - 1272
  • [46] A secure threshold anonymous password-authenticated key exchange protocol
    Shin, SeongHan
    Kobara, Kazukuni
    Imai, Hideki
    ADVANCES IN INFORMATION AND COMPUTER SECURITY, PROCEEDINGS, 2007, 4752 : 444 - +
  • [47] An Authenticated On-Demand Routing Protocol with Key Exchange for Secure MANET
    Park, Youngho
    Rhee, Kyung-Hyune
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2009, E92D (05) : 810 - 817
  • [48] Provably secure authenticated key exchange protocol under the CDH assumption
    Zhao, Jianjie
    Gu, Dawu
    JOURNAL OF SYSTEMS AND SOFTWARE, 2010, 83 (11) : 2297 - 2304
  • [49] Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
    Fujioka, Atsushi
    Suzuki, Koutarou
    Xagawa, Keita
    Yoneyama, Kazuki
    PUBLIC KEY CRYPTOGRAPHY - PKC 2012, 2012, 7293 : 467 - 484
  • [50] A Novel Secure Authenticated Key Exchange Protocol for Wireless Sensor Networks
    Barakat, Tamer
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2012, 12 (12): : 136 - 140