Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free SignORKE: improving pairing-based one-round key exchange without random oracles

The study presents a new efficient way to construct the one-round key exchange (ORKE) without random oracles based on standard hard complexity assumptions. The authors propose a (PKI-based) ORKE protocol which is more computational efficient than existing pairing-based ORKE protocols without random oracles in the post-specified peer setting. The core idea of this construction is to integrate the consistency check of the ephemeral public key and the verification of the signature into the session key generation. This enables us to roughly save two pairing operations. The authors just call this kind of scheme that is deeply composed by signature and one-round key exchange as SignORKE. The authors’ protocol is shown to be secure in a variant of the Canetti–Krawczyk security model which covers the majority of state-of-the-art active attacks.

References

    1. 1)
      • 10. Krawczyk, H.: ‘HMQV: A high-performance secure Diffie-Hellman protocol’. Proc. of CRYPTO 2005, Santa Barbara, CA, USA, August 2005, pp. 546566.
    2. 2)
      • 4. Boyd, C., Cliff, Y., Nieto, J.G., et al: ‘Efficient one-round key exchange in the standard model’. Proc. of ACISP 2008: 13th Australasian Conf. on Information Security and Privacy, Wollongong, Australia, July 2008, pp. 6983.
    3. 3)
      • 3. LaMacchia, B.A., Lauter, K., Mityagin, A.: ‘Stronger security of authenticated key exchange’. Proc. of ProvSec 2007: 1st Int. Conf. on Provable Security, Wollongong, Australia, November 2007, pp. 116.
    4. 4)
      • 14. Boneh, D., Boyen, X.: ‘Short signatures without random oracles’. Proc. of EUROCRYPT 2004, Interlaken, Switzerland, 2004, pp. 5673.
    5. 5)
      • 13. Yang, Z.: ‘Efficient eCK-secure authenticated key exchange protocols in the standard model’. ICICS 13: 15th Int. Conf. on Information and Communication Security, Beijing, China, November 20–22, 2013 (LNCS, 8233), pp. 185193.
    6. 6)
      • 5. Yang, Z.: ‘Efficient eck-secure authenticated key exchange protocols in the standard model’. Proc. of ICICS 2013, Beijing, China, 2013, pp. 185193.
    7. 7)
      • 2. ‘Signal on the outside, Signal on the inside’. Available at https://whispersystems.org/blog/signal-inside-and-out/. accessed March2016.
    8. 8)
      • 1. Canetti, R., Krawczyk, H.: ‘Analysis of key-exchange protocols and their use for building secure channels’. Proc. of EUROCRYPT 2001, Innsbruck, Austria, May 2001, pp. 453474.
    9. 9)
      • 17. Alawatugoda, J., Stebila, D., Boyd, C.: ‘Modelling after-the-fact leakage for key exchange’. Proc. of ACM Symp. on Information Computer and Communications Security, Kyoto, Japan, June 2014, pp. 207216.
    10. 10)
      • 7. Yang, Z., Yang, W.: ‘A practical strongly secure one-round authenticated key exchange protocol without random oracles’, Secur. Commun. Netw., 2015, 8, (6), pp. 11181131.
    11. 11)
      • 19. Shoup, V.: ‘Sequences of games: a tool for taming complexity in security proofs’. Cryptology ePrint Archive, Report 2004/332, 2004. Available at http://eprint.iacr.org/.
    12. 12)
      • 15. Hofheinz, D., Jager, T., Kiltz, E.: ‘Short signatures from weaker assumptions’. Proc. of ASIACRYPT 2011, Seoul, South Korea, December 2011, pp. 647666.
    13. 13)
      • 11. Yang, Z., Zhang, D.: ‘Towards modelling perfect forward secrecy for one-round group key exchange’, I. J. Netw. Secur., 2016, 18, (2), pp. 304315.
    14. 14)
      • 12. Chi-Chih Yao, A., Zhao, Y.: ‘OAKE: a new family of implicitly authenticated Diffie-Hellman protocols’. Proc. of ACM CCS 13: 20th Conf. on Computer and Communications Security, Berlin, Germany, 4–8 November 2013, pp. 11131128.
    15. 15)
      • 6. Bergsma, F., Jager, T., Schwenk, J.: ‘One-round key exchange with strong security: An efficient and generic construction in the standard model’. Proc. of Int. Conf. on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, 30 March–1 April 2015, pp. 477494.
    16. 16)
      • 18. Okamoto, T.: ‘Authenticated key exchange and key encapsulation in the standard model (invited talk)’. Proc. of ASIACRYPT 2007, Kuching, Malaysia, December 2007, pp. 474484.
    17. 17)
      • 8. Yang, Z., Li, S.: ‘On security analysis of an after-the-fact leakage resilient key exchange protocol’, Inf. Process. Lett., 2016, 116, (1), pp. 3340.
    18. 18)
      • 9. Cas, J.F.C., Feltz, M.: ‘Beyond eCK: Perfect forward secrecy under actor compromise and ephemeral-key reveal’. Proc. of ESORICS 2012: 17th European Symp. on Research in Computer Security, Pisa, Italy, September 2012, pp. 734751.
    19. 19)
      • 16. Zheng, Y.: ‘Digital signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption)’. Proc. of CRYPTO 1997, Santa Barbara, CA, USA, August 1997, pp. 165179.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0320
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0320
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address