[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/11593447_30guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Modular security proofs for key agreement protocols

Published: 04 December 2005 Publication History

Abstract

The security of key agreement protocols has traditionally been notoriously hard to establish. In this paper we present a modular approach to the construction of proofs of security for a large class of key agreement protocols. By following a modular approach to proof construction, we hope to enable simpler and less error-prone analysis and proof generation for such key agreement protocols. The technique is compatible with Bellare-Rogaway style models as well as the more recent models of Bellare et al. and Canetti and Krawczyk. In particular, we show how the use of a decisional oracle can aid the construction of proofs of security for this class of protocols and how the security of these protocols commonly reduces to some form of Gap assumption.

References

[1]
M. Abdalla, O. Chevassut, and D. Pointcheval. One-time verifier-based encrypted key exchange. In S. Vaudenay, editor, Public Key Cryptography - PKC 2005, volume 3386 of LNCS, pages 47-64. Springer-Verlag, 2005.
[2]
S.S. Al-Riyami and K.G. Paterson. Authenticated three party key agreement protocols from pairings. In K.G. Paterson, editor, Proceedings of 9th IMA International Conference on Cryptography and Coding, volume 2898 of Lecture Notes in Computer Science, pages 332-359. Springer-Verlag, 2003.
[3]
P.S.L.M. Barreto and N. McCullagh. A new two-party identity-based authenticated key agreement. Cryptology ePrint Archive, Report 2004/122, 2005. http://eprint.iacr.org/.
[4]
P.S.L.M. Barreto and N. McCullagh. A new two-party identity-based authenticated key agreement. In Topics in Cryptology - CT-RSA'2005, volume 3376 of Lecture Notes in Computer Science, pages 262-274. Springer-Verlag, 2005.
[5]
M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual Symposium on the Theory of Computing, pages 419-428. ACM, 1998.
[6]
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In B. Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, pages 139-155. Springer-Verlag, 2000.
[7]
M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryptology - CRYPTO '93, volume 773 of LNCS, pages 232-249. Springer-Verlag, 1994.
[8]
M. Bellare and P. Rogaway. Provably secure session key distribution: The three party case. In Proceedings of the 27th Annual ACM Symposium on Theory of Computing STOC, pages 57-66. ACM, 1995.
[9]
S. Blake-Wilson, D. Johnson, and A. Menezes. Key agreement protocols and their security analysis. In Cryptography and Coding, volume 1355 of LNCS, pages 30-45. Springer-Verlag, 1997.
[10]
C. Boyd, K.-K.R. Choo, and Y. Hitchcock. On session key construction in provablysecure key establishment protocols. In Proceedings of International Conference on Cryptology in Malaysia - Mycrypt 2005, volume 3715 of LNCS, page 116131. Springer-Verlag, 2005. http://eprint.iacr.org/2005/206.
[11]
C. Boyd, W. Mao, and K. Paterson. Key agreement using statically keyed authenticators. In Applied Cryptography and Network Security: Second International Conference, ACNS 2004, volume 3089 of Lecture Notes in Computer Science, pages 388-401. Springer-Verlag, 2004.
[12]
C. Boyd, J.M. González Nieto, and Y. Hitchcock. Tripartite key exchange in the Canetti-Krawczyk proof model. In Proceedings of 5th International Conference on Cryptology in India INDOCRYPT 2004, volume 3348 of Lecture Notes in Computer Science, pages 388-401. Springer-Verlag, 2004.
[13]
C. Boyd, J.M. González Nieto, Y. Hitchcock, P. Montague, and Y.S.T. Tin. A password-based authenticator: Security proof and applications. In Proceedings of 4th International Conference on Cryptology in India INDOCRYPT 2003, volume 2904 of Lecture Notes in Computer Science, pages 388-401. Springer-Verlag, 2003.
[14]
C. Boyd, J.M. González Nieto, and Y.S.T. Tin. Provably secure mobile key exchange: Applying the Canetti-Krawczyk approach. In Information Security and Privacy, 8th Australasian Conference, ACISP 2003, volume 2727 of Lecture Notes in Computer Science, pages 166-179. Springer-Verlag, 2003.
[15]
R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In B. Pfitzmann, editor, Advances in Cryptology - EUROCRYPT 2001, volume 2045 of LNCS, pages 453-474. Springer-Verlag, 2001.
[16]
R. Canetti and H. Krawczyk. Universally composable notions of key exchange and secure channels. In L.R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 337-351. Springer-Verlag, 2002.
[17]
L. Chen and C. Kudla. Identity based authenticated key agreement from pairings. Cryptology ePrint Archive, Report 2002/184, 2002. http://eprint.iacr.org/.
[18]
L. Chen and C. Kudla. Identity based authenticated key agreement from pairings. In IEEE Computer Security Foundations Workshop - CSFW-16 2003, pages 219- 233. IEEE Computer Society Press, 2003.
[19]
W. Diffie, P. C. van Oorschot, and M. J. Weiner. Authentication and authenticated key exchange. Designs, Codes and Cryptography, 2:107-125, 1992.
[20]
M. Jakobsson and D. Pointcheval. Mutual authentication and key exchange protocol for low power devices. In Financial Cryptography, 5th International Conference, FC 2001, volume 2339 of Lecture Notes in Computer Science, page 178195. Springer-Verlag, 2002.
[21]
I.R. Jeong, J. Katz, and D.H. Lee. One-round protocols for two-party authenticated key exchange. In Applied Cryptography and Network Security: the Second International Conference, ACNS 2004, volume 3089 of Lecture Notes in Computer Science, pages 220 - 232. Springer-Verlag, 2004.
[22]
J. Katz and M. Yung. Scalable protocols for authenticated group key exchange. In D. Boneh, editor, Advances in Cryptology - CRYPTO 2003, volume 2729 of LNCS, pages 110-125. Springer-Verlag, 2003.
[23]
L. Law, A. Menezes, M. Qu, J. Solinas, and S.A. Vanstone. An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, 28(2):119-134, 2003.
[24]
T. Matsumoto, Y. Takashima, and H. Imai. On seeking smart public-keydistribution systems. Electronics Letters, E69(2):99-106, 1986.
[25]
T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In K. Kim, editor, Public Key Cryptography - PKC 2001, volume 1992 of LNCS, pages 104-118. Springer-Verlag, 2001.
[26]
V. Shoup. On formal models for secure key exchange. IBM Technical Report RZ 3120, 1999. http://shoup.net/papers.
[27]
N.P. Smart. An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 38(13):630-632, 2002.

Cited By

View all
  • (2024)Protoss: Protocol for Tight Optimal Symmetric SecurityProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690252(4718-4731)Online publication date: 2-Dec-2024
  • (2023)FVF-AKA: A Formal Verification Framework of AKA Protocols for Multi-server IoTFormal Aspects of Computing10.1145/359973135:4(1-36)Online publication date: 25-May-2023
  • (2023)Specifying a principle of cryptographic justice as a response to the problem of going darkEthics and Information Technology10.1007/s10676-023-09707-925:3Online publication date: 5-Jul-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ASIACRYPT'05: Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security
December 2005
701 pages
ISBN:3540306846
  • Editor:
  • Bimal Roy

Sponsors

  • Microsoft Research: Microsoft Research
  • DoCoMo USA Labs

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 04 December 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 21 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Protoss: Protocol for Tight Optimal Symmetric SecurityProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690252(4718-4731)Online publication date: 2-Dec-2024
  • (2023)FVF-AKA: A Formal Verification Framework of AKA Protocols for Multi-server IoTFormal Aspects of Computing10.1145/359973135:4(1-36)Online publication date: 25-May-2023
  • (2023)Specifying a principle of cryptographic justice as a response to the problem of going darkEthics and Information Technology10.1007/s10676-023-09707-925:3Online publication date: 5-Jul-2023
  • (2022)SoKProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3523256(697-711)Online publication date: 30-May-2022
  • (2021)Tightly-Secure Authenticated Key Exchange, RevisitedAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77870-5_5(117-146)Online publication date: 17-Oct-2021
  • (2019)Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End EncryptionAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_8(222-250)Online publication date: 18-Aug-2019
  • (2019)Highly Efficient Key Exchange Protocols with Optimal TightnessAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_25(767-797)Online publication date: 18-Aug-2019
  • (2018)Cryptanalysis and Enhancement of an Anonymous Self-Certified Key Exchange ProtocolWireless Personal Communications: An International Journal10.1007/s11277-017-5156-599:2(863-891)Online publication date: 1-Mar-2018
  • (2017)ASICSInternational Journal of Information Security10.1007/s10207-015-0312-y16:2(151-171)Online publication date: 1-Apr-2017
  • (2015)An attribute-based tripartite key agreement protocolInternational Journal of Communication Systems10.1002/dac.272328:8(1419-1431)Online publication date: 25-May-2015
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media