DOI QR코드

DOI QR Code

Relations among Security Models for Authenticated Key Exchange

  • 투고 : 2013.10.25
  • 심사 : 2014.05.29
  • 발행 : 2014.10.01

초록

Usually, key-establishment protocols are suggested in a security model. However, there exist several different security models in the literature defined by their respective security notions. In this paper, we study the relations between the security models of key establishment. For the chosen security models, we first show that some proven key-establishment protocols are not secure in the more restricted security models. We then suggest two compilers by which we can convert a key-establishment protocol that is secure in a specific security model into a key-establishment protocol that is still secure in a more restricted security model.

키워드

참고문헌

  1. M. Bellare and P. Rogaway, "Entity Authentication and Key Distribution," CRYPTO, Santa Barbara, CA, USA, vol. 773, Aug. 22-26, 1994, pp. 232-249.
  2. H. Krawczyk, "HMQV: A High-Performance Secure Diffie-Hellman Protocol," CRYPTO, Santa Barbara, CA, USA, vol. 3621, Aug. 14-18, 2005, pp. 546-566.
  3. I.R. Jeong, J. Katz, and D.H. Lee, "One-Round Protocols for Two-Party Authenticated Key Exchange," ACNS, Yellow Mountain, China, vol. 3089, June 8-11, 2004, pp. 220-232.
  4. W. Diffie and M. Hellman, "New Directions in Cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, Nov. 1976, pp. 644-654. https://doi.org/10.1109/TIT.1976.1055638
  5. D. Denning and G. Sacco, "Timestamps in Key Distribution Protocols," Commun. ACM, vol. 24, no. 8, Aug. 1981, pp. 533-536. https://doi.org/10.1145/358722.358740
  6. S. Blake-Wilson and A. Menezes, "Authenticated Diffie-Hellman Key Agreement Protocols," SAC, Kingston, Ontario, Canada, Aug. 17-18, 1998, pp. 339-361.
  7. L. Law et al., "An Efficient Protocol for Authenticated Key Agreement," Des. Codes Cryptography, vol. 28, no. 2, Mar. 2003, pp. 119-134. https://doi.org/10.1023/A:1022595222606
  8. A. Menezes, M. Qu, and S. Vanstone, "Some New Key Agreement Protocols Providing Mutual Implicit Authentication," SAC, Ottawa, Ontario, Canada, May 18-19, 1995, pp. 22-32.
  9. R. Canetti and H. Krawczyk, "Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels," EUROCRYPT, Innsbruck, Austria, May 6-10, 2001, pp. 453-474.
  10. W. Diffie, P. Oorschot, and M. Wiener, "Authentication and Authenticated Key Exchanges," Des. Codes, Cryptography, vol. 2, no. 2, June 1992, pp. 107-125. https://doi.org/10.1007/BF00124891
  11. M. Bellare, R. Canetti, and H. Krawczyk, "A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols," STOC, Dallas, TX, USA, May 23-26, 1998, pp. 419-428.
  12. S. Blake-Wilson, D. Johnson, and A. Menezes, "Key Agreement Protocols and their Security Analysis," IMA Int. Conf. Cryptography Coding, vol. 1355, Cirencester, UK, Dec. 17-19, 1997, pp. 30-45.
  13. R. Canetti and H. Krawczyk, "Universally Composable Notions of Key Exchange and Secure Channels," EUROCRYPT, Amsterdam, Netherlands, vol. 2332, Apr. 28-May 2, pp. 337-351.
  14. American National Standard (ANSI) X9.42-2001, Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, 2001.
  15. IEEE 1363-2000, Standard Specifications for Public Key Cryptography, 2000.
  16. ISO/IEC IS 15946-3, Information Technology - Security Techniques Cryptographic Techniques Based on Elliptic Curves - Part 3: Key Establishment, 2002.
  17. NIST Special Publication 800-56 (DRAFT), Recommendation on Key Establishment Schemes, 2003.
  18. J. Stasak, "NSAs Elliptic Curve Licensing Agreement," presentation to the IETF's Security Area Advisory Group, 2004. https://www.ietf.org/proceedings/61/slides/saag-2/saag3.ppt
  19. K. Choo, C. Boyd, and Y. Hitchcock, "Examining Indistinguishability-Based Proof Models for Key Establishment Protocols," ASIACRYPT, Chennai, India, vol. 3788, Dec. 4-8, 2005, pp. 585-604.
  20. T. Okamoto, "Authenticated Key Exchange and Key Encapsulation in the Standard Model," ASIACRYPT, Kuching, Sarawak, Malaysia, vol. 4833, Dec. 2-6, 2007, pp. 474-484.
  21. J. Katz and M. Yung, "Scalable Protocols for Authenticated Group Key Exchange," CRYPTO, Santa Barbara, CA, USA, Aug. 17-21, 2003, pp. 110-125.
  22. I.R. Jeong, J.O. Kwon, and D.H. Lee, "A Diffie-Hellman Key Exchange Protocol without Random Oracles," CANS, Suzhou, China, vol. 4301, Dec. 8-10, 2006, pp. 37-54.
  23. I.R. Jeong and D.H. Lee, "Key Agreement for Key Hypergraph," Comput. Sec., vol. 26, no. 7-8, Dec. 2007, pp. 452-458. https://doi.org/10.1016/j.cose.2007.08.001
  24. I.R. Jeong and D.H. Lee, "Parallel Key Exchange," J. Univ. Comput. Sci., vol. 14, no. 3, 2008, pp. 377-396.
  25. A. Menezes, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography, Boca Raton, USA: CRC Press, 1996, pp. 490-497.
  26. M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated Key Exchange Secure against Dictionary Attacks," EUROCRYPT, Bruges, Belgium, vol. 1807, May 14-18, 2000, pp. 139-155.

피인용 문헌

  1. Anonymity-Based Authenticated Key Agreement with Full Binding Property vol.18, pp.2, 2014, https://doi.org/10.1109/jcn.2016.000028