Browse > Article
http://dx.doi.org/10.4218/etrij.14.0113.1071

Relations among Security Models for Authenticated Key Exchange  

Kwon, Jeong Ok (Samsung SDS)
Jeong, Ik Rae (Graduate School of Information Security, Korea University)
Publication Information
ETRI Journal / v.36, no.5, 2014 , pp. 856-864 More about this Journal
Abstract
Usually, key-establishment protocols are suggested in a security model. However, there exist several different security models in the literature defined by their respective security notions. In this paper, we study the relations between the security models of key establishment. For the chosen security models, we first show that some proven key-establishment protocols are not secure in the more restricted security models. We then suggest two compilers by which we can convert a key-establishment protocol that is secure in a specific security model into a key-establishment protocol that is still secure in a more restricted security model.
Keywords
Key establishment; security model; compiler; HMQV; KAM;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Stasak, "NSAs Elliptic Curve Licensing Agreement," presentation to the IETF's Security Area Advisory Group, 2004. https://www.ietf.org/proceedings/61/slides/saag-2/saag3.ppt
2 I.R. Jeong, J.O. Kwon, and D.H. Lee, "A Diffie-Hellman Key Exchange Protocol without Random Oracles," CANS, Suzhou, China, vol. 4301, Dec. 8-10, 2006, pp. 37-54.
3 K. Choo, C. Boyd, and Y. Hitchcock, "Examining Indistinguishability-Based Proof Models for Key Establishment Protocols," ASIACRYPT, Chennai, India, vol. 3788, Dec. 4-8, 2005, pp. 585-604.
4 T. Okamoto, "Authenticated Key Exchange and Key Encapsulation in the Standard Model," ASIACRYPT, Kuching, Sarawak, Malaysia, vol. 4833, Dec. 2-6, 2007, pp. 474-484.
5 J. Katz and M. Yung, "Scalable Protocols for Authenticated Group Key Exchange," CRYPTO, Santa Barbara, CA, USA, Aug. 17-21, 2003, pp. 110-125.
6 M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated Key Exchange Secure against Dictionary Attacks," EUROCRYPT, Bruges, Belgium, vol. 1807, May 14-18, 2000, pp. 139-155.
7 I.R. Jeong and D.H. Lee, "Key Agreement for Key Hypergraph," Comput. Sec., vol. 26, no. 7-8, Dec. 2007, pp. 452-458.   DOI
8 I.R. Jeong and D.H. Lee, "Parallel Key Exchange," J. Univ. Comput. Sci., vol. 14, no. 3, 2008, pp. 377-396.
9 A. Menezes, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography, Boca Raton, USA: CRC Press, 1996, pp. 490-497.
10 I.R. Jeong, J. Katz, and D.H. Lee, "One-Round Protocols for Two-Party Authenticated Key Exchange," ACNS, Yellow Mountain, China, vol. 3089, June 8-11, 2004, pp. 220-232.
11 W. Diffie and M. Hellman, "New Directions in Cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, Nov. 1976, pp. 644-654.   DOI
12 M. Bellare and P. Rogaway, "Entity Authentication and Key Distribution," CRYPTO, Santa Barbara, CA, USA, vol. 773, Aug. 22-26, 1994, pp. 232-249.
13 H. Krawczyk, "HMQV: A High-Performance Secure Diffie-Hellman Protocol," CRYPTO, Santa Barbara, CA, USA, vol. 3621, Aug. 14-18, 2005, pp. 546-566.
14 D. Denning and G. Sacco, "Timestamps in Key Distribution Protocols," Commun. ACM, vol. 24, no. 8, Aug. 1981, pp. 533-536.   DOI
15 S. Blake-Wilson and A. Menezes, "Authenticated Diffie-Hellman Key Agreement Protocols," SAC, Kingston, Ontario, Canada, Aug. 17-18, 1998, pp. 339-361.
16 L. Law et al., "An Efficient Protocol for Authenticated Key Agreement," Des. Codes Cryptography, vol. 28, no. 2, Mar. 2003, pp. 119-134.   DOI   ScienceOn
17 A. Menezes, M. Qu, and S. Vanstone, "Some New Key Agreement Protocols Providing Mutual Implicit Authentication," SAC, Ottawa, Ontario, Canada, May 18-19, 1995, pp. 22-32.
18 R. Canetti and H. Krawczyk, "Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels," EUROCRYPT, Innsbruck, Austria, May 6-10, 2001, pp. 453-474.
19 W. Diffie, P. Oorschot, and M. Wiener, "Authentication and Authenticated Key Exchanges," Des. Codes, Cryptography, vol. 2, no. 2, June 1992, pp. 107-125.   DOI   ScienceOn
20 American National Standard (ANSI) X9.42-2001, Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, 2001.
21 M. Bellare, R. Canetti, and H. Krawczyk, "A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols," STOC, Dallas, TX, USA, May 23-26, 1998, pp. 419-428.
22 S. Blake-Wilson, D. Johnson, and A. Menezes, "Key Agreement Protocols and their Security Analysis," IMA Int. Conf. Cryptography Coding, vol. 1355, Cirencester, UK, Dec. 17-19, 1997, pp. 30-45.
23 R. Canetti and H. Krawczyk, "Universally Composable Notions of Key Exchange and Secure Channels," EUROCRYPT, Amsterdam, Netherlands, vol. 2332, Apr. 28-May 2, pp. 337-351.
24 IEEE 1363-2000, Standard Specifications for Public Key Cryptography, 2000.
25 ISO/IEC IS 15946-3, Information Technology - Security Techniques Cryptographic Techniques Based on Elliptic Curves - Part 3: Key Establishment, 2002.
26 NIST Special Publication 800-56 (DRAFT), Recommendation on Key Establishment Schemes, 2003.