Abstract
A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels, even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the malicious behaviors of the adversaries, there have been many efforts to define security models. Amongst them, the extended Canetti–Krawczyk (eCK) security model is considered one of the strongest security models and has been widely adopted. In this paper, we present a simple construction of a pairing-based eCK-secure AKE protocol in the standard model. Our protocol can be instantiated with a suitable signature scheme (i.e., an existentially unforgeable signature scheme against adaptive chosen message attacks). The underlying assumptions of our construction are the decisional bilinear Diffie–Hellman assumption and the existence of a pseudorandom function. Note that the previous eCK-secure protocol constructions either relied on random oracles for their security or used somewhat strong assumptions, such as the existence of strong-pseudorandom functions, target collision-resistant functions, etc., while our protocol construction uses fewer and more-standard assumptions in the standard model. Furthermore, preserving the same security argument, our protocol can be instantiated with any appropriate signature scheme that comes in the future with better efficiency.
Subject
Applied Mathematics,Computational Theory and Mathematics,Computer Networks and Communications,Computer Science Applications,Software
Reference22 articles.
1. New directions in cryptography;Diffie;IEEE Trans. Inf. Theory,1976
2. Bellare, M., and Rogaway, P. (1993, January 3–5). Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. Proceedings of the CCS’93, 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA.
3. Bellare, M., and Rogaway, P. (June, January 29). Provably secure session key distribution: The three party case. Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, Las Vegas, NV, USA.
4. Canetti, R. (2001, January 14–17). Universally Composable Security: A New Paradigm for Cryptographic Protocols. Proceedings of the FOCS, Las Vegas, NV, USA.
5. LaMacchia, B., Lauter, K., and Mityagin, A. (2007, January 1–2). Stronger Security of Authenticated Key Exchange. Proceedings of the ProvSec, Wollongong, Australia.