Skip to main content

Round-Efficient Anonymous Password-Authenticated Key Exchange Protocol in the Standard Model

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12020))

Included in the following conference series:

  • 956 Accesses

Abstract

Anonymous password-authenticated key exchange (APAKE) protocols allow for authenticating legitimate users via low-entropy passwords while keeping their actual identities private. They are important cryptographic primitives for privacy protection, which have attracted much attention recently and have been standardized in the international standard ISO/IEC 20009-4. However, most of the existing APAKE schemes (especially including all the APAKE schemes in the storage-extra setting) are developed in the random oracle model. In this paper, we present the first storage-extra APAKE protocol in the standard model by combing the technique of algebraic MAC with oblivious designated-verifier non-interactive zero-knowledge (DVNIZK) proof. Toward our aim, we first give out a new construction of the oblivious DVNIZK proof system, which is compatible with a new class of algebraic MAC schemes. As a consequence, our APAKE protocol needs only 2 flows of messages in the authentication phase, which is very efficient in terms of rounds. Moreover, we show that this protocol enjoys stronger security guarantees while achieves considerably computational performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    As pointed out by Camenisch et al. [26], the auxiliary information \( \sigma _j \) are not required for the MAC verification, but they are useful to improve the efficiency of credential presentation, and additionally remove the requirement of extended unforgeability.

  2. 2.

    Beyond a single value of identity, here we consider a vector of attributes, which could handle more complex access policies such as expiration dates and access rights.

  3. 3.

    Together with the credential \(\varSigma \), the server perhaps, if needed, sends a zero-knowledge proof proving that this MAC tag is honestly generated. The ZK proof could be either a NIZK proof secure in the random oracle model, or a DVNIZK proof secure in the standard model where the proving key is sent to the server along with the attributes.

References

  1. Wang, D., Zhang, Z., Wang, P., Yan, J., Huang, X.: Targeted online password guessing: an underestimated threat. In: ACM CCS 2016, pp. 1242–1254. ACM (2016)

    Google Scholar 

  2. Bellovin, S., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: IEEE Computer Society Symposium on Research in Security and Privacy, pp. 72–84 (1992)

    Google Scholar 

  3. Jiang, Q., Qian, Y., Ma, J., Ma, X., Cheng, Q., Wei, F.: User centric three-factor authentication protocol for cloud-assisted wearable devices. Int. J. Commun. Syst. 32(6), e3900 (2019)

    Article  Google Scholar 

  4. Wang, D., Cheng, H., Wang, P., Huang, X., Jian, G.: Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 12(11), 2776–2791 (2017)

    Article  Google Scholar 

  5. Abdalla, M.: Password-based authenticated key exchange: an overview. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) ProvSec 2014. LNCS, vol. 8782, pp. 1–9. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12475-9_1

    Chapter  Google Scholar 

  6. Schmidt, J.: Requirements for password-authenticated key agreement (PAKE) schemes. RFC 8125 (2017)

    Google Scholar 

  7. Lindell, Y.: Anonymous authentication. J. Priv. Confid. 2(2), 35–63 (2007)

    Google Scholar 

  8. Viet, D.Q., Yamamura, A., Tanaka, H.: Anonymous password-based authenticated key exchange. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 244–257. Springer, Heidelberg (2005). https://doi.org/10.1007/11596219_20

    Chapter  Google Scholar 

  9. Shin, S.H., Kobara, K., Imai, H.: A secure threshold anonymous password-authenticated key exchange protocol. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 444–458. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75651-4_30

    Chapter  Google Scholar 

  10. Shin, S.H., Kobara, K., Imai, H.: Very-efficient anonymous password-authenticated key exchange and its extensions. In: Bras-Amorós, M., Høholdt, T. (eds.) AAECC 2009. LNCS, vol. 5527, pp. 149–158. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02181-7_16

    Chapter  MATH  Google Scholar 

  11. Yang, J., Zhang, Z.: A new anonymous password-based authenticated key exchange protocol. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 200–212. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89754-5_16

    Chapter  Google Scholar 

  12. Zhang, Q., Chaudhary, P., Kumari, S., Kong, Z., Liu, W.: Verifier-based anonymous password-authenticated key exchange protocol in the standard model. Math. Biosci. Eng. 16(5), 3623–3640 (2019)

    Article  MathSciNet  Google Scholar 

  13. Yang, Y., Zhou, J., Weng, J., Bao, F.: A new approach for anonymous password authentication. In: the 25th Annual Computer Security Applications Conference, pp. 199–208, December 2009

    Google Scholar 

  14. Yang, Y., Zhou, J., Wong, J.W., Bao, F.: Towards practical anonymous password authentication. In: the 26th Annual Computer Security Applications Conference, pp. 59–68. ACM (2010)

    Google Scholar 

  15. Zhang, Z., Yang, K., Hu, X., Wang, Y.: Practical anonymous password authentication and TLS with anonymous client authentication. In: ACM CCS 2016, pp. 1179–1191. ACM (2016)

    Google Scholar 

  16. Shin, S., Kobara, K.: Simple anonymous password-based authenticated key exchange (SAPAKE), reconsidered. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100(2), 639–652 (2017)

    Article  Google Scholar 

  17. ISO/IEC 20009-4: Information technology - security techniques - anonymous entity authentication - part 4: Mechanisms based on weak secrets. Standard (2019). https://www.iso.org/standard/64288.html

  18. Hu, X., Zhang, J., Zhang, Z., Liu, F.: Anonymous password authenticated key exchange protocol in the standard model. Wirel. Pers. Commun. 96(1), 1451–1474 (2017)

    Article  Google Scholar 

  19. Leurent, G., Nguyen, P.Q.: How risky is the random-oracle model? In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 445–464. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_26

    Chapter  Google Scholar 

  20. Chaidos, P., Couteau, G.: Efficient designated-verifier non-interactive zero-knowledge proofs of knowledge. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 193–221. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_7

    Chapter  Google Scholar 

  21. Dodis, Y., Kiltz, E., Pietrzak, K., Wichs, D.: Message authentication, revisited. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 355–374. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_22

    Chapter  Google Scholar 

  22. Couteau, G., Reichle, M.: Non-interactive keyed-verification anonymous credentials. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11442, pp. 66–96. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17253-4_3

    Chapter  Google Scholar 

  23. Chase, M., Meiklejohn, S., Zaverucha, G.: Algebraic MACs and keyed-verification anonymous credentials. In: ACM CCS 2014, pp. 1205–1216. ACM (2014)

    Google Scholar 

  24. Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol. 21(2), 149–177 (2008)

    Article  MathSciNet  Google Scholar 

  25. Barki, A., Brunet, S., Desmoulins, N., Traoré, J.: Improved algebraic MACs and practical keyed-verification anonymous credentials. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 360–380. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_20

    Chapter  Google Scholar 

  26. Camenisch, J., Drijvers, M., Dzurenda, P., Hajny, J.: Fast keyed-verification anonymous credentials on standard smart cards. In: Dhillon, G., Karlsson, F., Hedström, K., Zúquete, A. (eds.) SEC 2019. IAICT, vol. 562, pp. 286–298. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-22312-0_20

    Chapter  Google Scholar 

  27. Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: efficient periodic n-times anonymous authentication. In: ACM CCS 2006, pp. 201–210. ACM (2006)

    Google Scholar 

  28. Damgård, I., Jurik, M., Nielsen, J.B.: A generalization of Paillier’s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9(6), 371–385 (2010)

    Article  Google Scholar 

  29. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  30. Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from \(\sf DDH\). In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 487–505. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16715-2_26

    Chapter  Google Scholar 

  31. Halevi, S., Krawczyk, H.: One-pass HMQV and asymmetric key-wrapping. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 317–334. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19379-8_20

    Chapter  MATH  Google Scholar 

Download references

Acknowledgments

Qihui Zhang and Wenfen Liu are supported by the National Nature Science Foundation of China (Grant Nos. 61862011, 61872449), and Guangxi Natural Science Foundation (Grant No. 2018GXNSFAA138116) and the Guangxi Key Laboratory of Cryptography and Information Security (Grant No. GCIS201704). Kang Yang is supported by the National Key Research and Development Program of China (Grant No. 2018YFB0804105), and the National Natural Science Foundation of China (Grant Nos. 61932019, 61802021).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wenfen Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, Q., Liu, W., Yang, K., Hu, X., Mei, Y. (2020). Round-Efficient Anonymous Password-Authenticated Key Exchange Protocol in the Standard Model. In: Liu, Z., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2019. Lecture Notes in Computer Science(), vol 12020. Springer, Cham. https://doi.org/10.1007/978-3-030-42921-8_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-42921-8_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-42920-1

  • Online ISBN: 978-3-030-42921-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics