Strongly Secure Authenticated Key Exchange without NAXOS' Approach

  • Authors:
  • Minkyu Kim;Atsushi Fujioka;Berkant Ustaoğlu

  • Affiliations:
  • ISaC and Department of Mathematical Sciences, Seoul National University, Seoul, Korea 151-747;NTT Information Sharing Platform Laboratories, Tokyo, Japan 180-8585;NTT Information Sharing Platform Laboratories, Tokyo, Japan 180-8585

  • Venue:
  • IWSEC '09 Proceedings of the 4th International Workshop on Security: Advances in Information and Computer Security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

LaMacchia, Lauter and Mityagin [15] proposed the extended Canetti-Krawczyk (eCK) model and an AKE protocol, called NAXOS. Unlike previous security models, the adversary in the eCK model is allowed to obtain ephemeral secret information related to the test session, which makes the security proof difficult. To overcome this NAXOS combines an ephemeral private key x with a static private key a to generate an ephemeral public key X ; more precisely X = g H (x ,a ). As a result, no one is able to query the discrete logarithm of X without knowing both the ephemeral and static private keys. In other words, the discrete logarithm of an ephemeral public key, which is typically the ephemeral secret, is hidden via an additional random oracle. In this paper, we show that it is possible to construct eCK-secure protocol without the NAXOS' approach by proposing two eCK-secure protocols. One is secure under the GDH assumption and the other under the CDH assumption; their efficiency and security assurances are comparable to the well-known HMQV [12] protocol. Furthermore, they are at least as secure as protocols that use the NAXOS' approach but unlike them and HMQV, the use of the random oracle is minimized and restricted to the key derivation function.