access icon free Tightly-secure two-pass authenticated key exchange protocol using twin Diffie–Hellman problem

Tight security is an important requirement of practical cryptographic schemes. Compared with loosely-secure schemes, tightly-secure schemes allow shorter security parameters hence are more efficient. In CRYPTO 2018, Gjøsteen and Jager proposed a tightly-secure authenticated key exchange (AKE) protocol. They used ‘commitment trick’ to construct a tight security reduction for their protocol. However, this technique leads to a three-pass execution in their protocol, and their protocol cannot achieve key confirmation unless it is modified to have a four-pass execution. In this study, the authors propose a tightly-secure two-pass AKE protocol. They use the twin Diffie–Hellman problem and the ‘re-patch’ trick of random oracles to construct a tight security reduction for their protocol. This technique allows their protocol to have a two-pass execution. Their protocol provides several security properties such as key-compromise-impersonation security, unknown-key-share security, and weak perfect forward secrecy. Moreover, a three-pass variant of their protocol provides key confirmation.

Inspec keywords: message authentication; cryptographic protocols

Other keywords: loosely-secure schemes; twin Diffie–Hellman problem; tightly-secure authenticated key exchange protocol; unknown-key-share security; three-pass execution; two-pass AKE protocol; twin Diffie-Hellman problem; key-compromise-impersonation security; two-pass authenticated key exchange protocol; two-pass execution; random oracles; security properties; practical cryptographic schemes; four-pass execution

Subjects: Protocols; Data security; Cryptography; Cryptography theory

References

    1. 1)
      • 3. Chatterjee, S., Menezes, A., Sarkar, P.: ‘Another look at tightness’. 18th Int. Workshop on Selected Areas in Cryptography (SAC 2011), Toronto, ON, Canada, August 2011, pp. 293319.
    2. 2)
      • 25. Canetti, R., Krawczyk, H.: ‘Analysis of key-exchange protocols and their use for building secure channels’. EUROCRYPT 2001, Innsbruck, Austria, May 2001, pp. 453474.
    3. 3)
      • 8. Gay, R., Hofheinz, D., Kiltz, E., et al: ‘Tightly CCA-secure encryption without pairings’. EUROCRYPT 2016–35th Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 2016, pp. 127.
    4. 4)
      • 4. Bader, C., Hofheinz, D., Jager, T., et al: ‘Tightly-secure authenticated key exchange’. Theory of Cryptography Conf. (TCC 2015), Warsaw, Poland, 23–25 March 2015, pp. 629658.
    5. 5)
      • 11. Pan, J., Wang, L.: ‘TMQV: a strongly eCK-secure Diffie-Hellman protocol without gap assumption’. ProvSec 2011, Xi'an, China, October 2011, pp. 380388.
    6. 6)
      • 15. Bellare, M., Rogaway, P.: ‘Entity authentication and key distribution’. CRYPTO ’93, Santa Barbara, California, USA, August 1993, pp. 232249.
    7. 7)
      • 7. Gay, R., Hofheinz, D., Kohl, L., et al: ‘More efficient (almost) tightly secure structure-preserving signatures’. EUROCRYPT 2018–37th Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 2018, pp. 230258.
    8. 8)
      • 9. Hofheinz, D., Jia, D., Pan, J.: ‘Identity-based encryption tightly secure under chosen-ciphertext attacks’. ASIACRYPT 2018, Brisbane, QLD, Australia, December 2018, pp. 190220.
    9. 9)
      • 13. Bellare, M., Boldyreva, A., Micali, S.: ‘Public-key encryption in a multi-user setting: security proofs and improvements’. EUROCRYPT 2000, Bruges, Belgium, May 2000, pp. 259274.
    10. 10)
      • 26. LaMacchia, B., Lauter, K., Mityagin, A.: ‘Stronger security of authenticated key exchange’. ProvSec 2007, Wollongong, Australia, November 2007, pp. 116.
    11. 11)
      • 12. Wen, W., Wang, L., Pan, J.: ‘Unified security model of authenticated key exchange with specific adversarial capabilities’, IET Inf. Sec., 2016, 10, (1), pp. 817.
    12. 12)
      • 6. Gay, R., Hofheinz, D., Kohl, L.: ‘Kurosawa-Desmedt meets tight security’. CRYPTO 2017, Santa Barbara, CA, USA, August 2017, pp. 133160.
    13. 13)
      • 5. Gjøsteen, K., Jager, T.: ‘Practical and tightly-secure digital signatures and authenticated key exchange’. CRYPTO 2018, Santa Barbara, CA, USA, August 2018 pp. 95–125.
    14. 14)
      • 10. Krawczyk, H.: ‘HMQV: a high-performance secure Diffie-Hellman protocol’. CRYPTO 2005, Santa Barbara, California, USA, August 2005, pp. 546566.
    15. 15)
      • 21. Gupta, D.S., Biswas, G.P.: ‘On securing bi-and tri-partite session key agreement protocol using IBE framework’, Wirel. Pers. Commun., 2017, 96, (3), pp. 45054524.
    16. 16)
      • 20. Gupta, D.S., Biswas, G.P.: ‘An ECC-based authenticated group key exchange protocol in IBE framework’, Int. J. Commun. Syst., 2017, 30, (18), p. e3363.
    17. 17)
      • 19. Lauter, K., Mityagin, A.: ‘Security analysis of KEA authenticated key exchange protocol’. Public-Key Cryptography (PKC 2006), New York, NY, USA, April 2006, pp. 378394.
    18. 18)
      • 23. Gupta, D.S.: ‘An IBE-based authenticated key transfer protocol on elliptic curves’. Encyclopedia of Criminal Activities and the Deep Web, 2020, pp. 11121122.
    19. 19)
      • 14. Cash, D., Kiltz, E., Shoup, V.: ‘The twin Diffie-Hellman problem and applications’. EUROCRYPT 2008, Istanbul, Turkey, April 2008, pp. 127145.
    20. 20)
      • 22. Gupta, D.S., Biswas, G.P.: ‘A novel and efficient lattice-based authenticated key exchange protocol in CK model’, Int. J. Commun. Syst., 2018, 31, (3), p. e3473.
    21. 21)
      • 16. Okamoto, T., Pointcheval, D.: ‘The gap-problems: A new class of problems for the security of cryptographic schemes’. Public-Key Cryptography (PKC 2001), Cheju Island, Korea, February 2001, pp. 104118.
    22. 22)
      • 1. Barker, E., Barker, W.: ‘Recommendation for key management, part 2: best practices for key management organization(No. NIST Special Publication (SP) 800-57 Part 2 Rev. 1 (Draft)), (National Institute of Standards and Technology, USA, 2018).
    23. 23)
      • 2. Cohn-Gordon, K., Cremers, C., Gjøsteen, K., et al: ‘Highly efficient key exchange protocols with optimal tightness’. CRYPTO 2019, Santa Barbara, CA, USA, August 2019, pp. 767797.
    24. 24)
      • 24. Hofheinz, D., Jager, T.: ‘Tightly secure signatures and public-key encryption’. CRYPTO 2012, Santa Barbara, CA, USA, August 2012, pp. 590607.
    25. 25)
      • 18. Abe, M., Jutla, C.S., Ohkubo, M., et al: ‘Shorter QA-NIZK and SPS with tighter security’. ASIACRYPT 2019, Kobe, Japan, December 2019, pp. 669699.
    26. 26)
      • 17. Langrehr, R., Pan, J.: ‘Tightly secure hierarchical identity-based encryption’. Public-Key Cryptography (PKC 2019), Beijing, China, April 2019, pp. 436465.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2020.0047
Loading

Related content

content/journals/10.1049/iet-ifs.2020.0047
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading