Strongly secure authenticated key exchange from factoring, codes, and lattices

  • Authors:
  • Atsushi Fujioka;Koutarou Suzuki;Keita Xagawa;Kazuki Yoneyama

  • Affiliations:
  • NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan;NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan;NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan;NTT Information Sharing Platform Laboratories, Musashino-shi, Tokyo, Japan

  • Venue:
  • PKC'12 Proceedings of the 15th international conference on Practice and Theory in Public Key Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and maximal exposure attacks without relying on random oracles. HMQV, a state of the art AKE protocol, achieves both efficiency and the strong security model proposed by Krawczyk (we call it the CK+ model), which includes resistance to advanced attacks. However, the security proof is given under the random oracle model. We propose a generic construction of AKE from a key encapsulation mechanism (KEM). The construction is based on a chosen-ciphertext secure KEM, and the resultant AKE protocol is CK+ secure in the standard model. The protocol gives the first CK+ secure AKE protocols based on the hardness of integer factorization problem, code-based problems, or learning problems with errors. In addition, instantiations under the Diffie-Hellman assumption or its variant can be proved to have strong security without non-standard assumptions such as π PRF and KEA1.