Okamoto-Tanaka revisited: fully authenticated diffie-hellman with minimal overhead

  • Authors:
  • Rosario Gennaro;Hugo Krawczyk;Tal Rabin

  • Affiliations:
  • IBM T.J. Watson Research Center, Hawthorne, New York;IBM T.J. Watson Research Center, Hawthorne, New York;IBM T.J. Watson Research Center, Hawthorne, New York

  • Venue:
  • ACNS'10 Proceedings of the 8th international conference on Applied cryptography and network security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper investigates the question of whether a key agreement protocol with the same communication complexity as the original Diffie-Hellman protocol (DHP) (two messages with a single group element per message), and similar low computational overhead, can achieve forward secrecy against active attackers in a provable way.We answer this question in the affirmative by resorting to an old and elegant key agreement protocol: the Okamoto-Tanaka protocol [22]. We analyze a variant of the protocol (denoted mOT) which achieves the above goal. Moreover, due to the identity-based properties of mOT, even the sending of certificates (typical for authenticated DHPs) can be avoided in the protocol. As additional contributions, we apply our analysis to prove the security of a recent multi-domain extension of the Okamoto-Tanaka protocol by Schridde et al. and show how to adapt mOT to the (non id-based) certificate-based setting.