Browse > Article
http://dx.doi.org/10.3837/tiis.2011.03.009

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles  

Moriyama, Daisuke (Institute of Information Security)
Okamoto, Tatsuaki (Institute of Information Security)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.5, no.3, 2011 , pp. 607-625 More about this Journal
Abstract
Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.
Keywords
Key exchange protocol; PKI-based; eCK security model; provable security; without random oracles;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 1
연도 인용수 순위
  • Reference
1 Augustin P. Sarr, Philippe Elbaz-Vincent and Jean-Claude Bajard, "A secure and efficient authenticated Diffie-Hellman protocol," in Proc. of EUROPKI 2009, pp. 83-998, 2009.
2 Daisuke Moriyama and Tatsuaki Okamoto, "An eCK-secure authenticated key exchange protocol without random oracles," in Proc. of 3rd Int. Conference on Provable Security, pp.154-167, 2009.
3 Hugo Krawczyk, "HMQV: A high-performance secure Diffie-Hellman protocol," in Proc. of Advances in Cryptology - CRYPTO, pp. 546-566, 2005.
4 Ran Canetti, Oded Goldreich and Shai Halevi, "The random oracle model revisited," in Proc. of the 13th Annual ACM Symposium on the Theory of Computing, pp. 209-218, 1998.
5 Jooyoung Lee and Choon Sik Park, "An efficient authenticated key exchange protocol with a tight security reduction," in Cryptology ePrint Archive, Report 2008/345, 2008.
6 Jiang Wu and Berkant Ustaoglu, "Efficient key exchange with tight security reduction," in Cryptology ePrint Archive, Report 2009/288, 2009.
7 Tatsuaki Okamoto, "Authenticated key exchange and key encapsulation without random oracles," in Cryptology ePrint Archive, Report 2007/473, 2007.
8 Berkant Ustaoglu, "Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols," in Proc. of 3rd Int. Conference on Provable Security, pp. 183-197, Springer, Heidelberg, 2009.
9 Minkyu Kim, Atsushi Fujioka and Berkant Ustaoglu, "Strongly secure authenticated key exchange without NAXOS approach," in Proc. of International Workshop on Security, pp. 174-191, 2009.
10 Berkant Ustaoglu, "Obtaining a secure and efficient key agreement protocol from HMQV and NAXOS," in Designs, Codes and Cryptography, vol. 46, no. 3, pp. 329-342, 2008.   DOI   ScienceOn
11 Jooyoung Lee and Je Hong Park, "Authenticated key exchange secure under the computational Diffie-Hellman assumption," in Cryptology ePrint Archive, Report 2008/344, 2008.
12 Brian LaMacchia, Kristin Lauter and Anton. Mityagin, "Stronger security of authenticated key exchange," in Proc. of 1st Int. Conference on Provable Security, pp.1-16, 2007.
13 Mihir Bellare and Phillip Rogaway, "Entity authentication and key distribution," in Proc. of Advances in Cryptology - CRYPTO, pp.232-249, 1993.
14 Ran Canetti and Hugo Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," in Proc. of Advances in Cryptology - EUROCRYPTO, pp.453-474, 2001.
15 Mihir Bellare, David. Pointcheval and Phillip Rogaway, "Authenticated key exchange secure against dictionary attacks, " in Proc. of Advances in Cryptology - EUROCRYPTO, pp.139-155, 2000.