Skip to main content

Efficient Secure Authenticated Key Exchange Without NAXOS’ Approach Based on Decision Linear Problem

  • Conference paper
  • First Online:
Collaborative Computing: Networking, Applications, and Worksharing (CollaborateCom 2015)

Abstract

LaMacchia, Lauter and Mityagin [4] presents significant security model for Authenticated Key Exchange (AKE) protocols (eCK) which it is extending for Canetti-Krawczyk model (CK). They contrived a protocol secured in that model called NAXOS. eCK model allows adversary to obtain ephemeral secret information corresponding to the test session which complexify the security proof. To vanquish this NAXOS combines an ephemeral private key with a static private key to generate an ephemeral public in the form \(X = g^{H(x,a)}\). As a consequence, the discrete logarithm of an ephemeral public key is hidden via an additional random oracle. In this paper we present AKE protocol secure in eCK model under Decision Linear assumption(DLIN) without using NAXOS trick with a fastened reduction, which reduce the risk of leaking the static private key, that because of the derivation of the ephemeral public key is independent from the static private key. This is in contrast to protocols that use the NAXOS’ approach. And minimize the use of the random oracle, by applying it only to the session key derivation. Moreover, each ephemeral and static key has its particular generator which gives tight security for the protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  2. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing. ACM (1998)

    Google Scholar 

  3. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Lauter, K., Mityagin, A., LaMacchia, B.A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol for (H)MQV and NAXOS. Des. Codes Crypt. 46(3), 329–342 (2008). http://www.eprint.iacr.org/2007/123

    Article  MathSciNet  Google Scholar 

  6. Huang, H., Cao, Z.: Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. In: Inscrypt (2008)

    Google Scholar 

  7. Lee, J., Park, J.: Authenticated key exchange secure under the computational Diffie-Hellman assumption. http://www.eprint.iacr.org/2008/344

  8. Lee, J., Park, C.: An efficient key exchange protocol with a tight security reduction. http://www.eprint.iacr.org/2008/345

  9. Okamoto, T.: Authenticated key exchange and key encapsulation in the standard model. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 474–484. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Kim, M., Fujioka, A., Ustaoǧlu, B.: Strongly secure authenticated key exchange without NAXOS’ approach. In: Takagi, T., Mambo, M. (eds.) Advances in Information and Computer Security. LNCS, vol. 5824, pp. 174–191. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Joux, A., Nguyen, K.: Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J. Cryptology 16(4), 239–247 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  13. Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  14. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  15. Krawczyk, H.: HMQV: a high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol for (H)MQV and NAXOS. Des. Codes Crypt. 46(3), 329–342 (2008)

    Article  MathSciNet  Google Scholar 

  17. Wu, J., Ustaoglu, B.: Efficient Key Exchange with Tight Security Reduction. Technical report CACR 2009–23, University of Waterloo (2009). http://www.cacr.math.uwaterloo.ca/techreports/2009/cacr200923.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mojahed Mohamed .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Mohamed, M., Wang, X., Zhang, X. (2016). Efficient Secure Authenticated Key Exchange Without NAXOS’ Approach Based on Decision Linear Problem. In: Guo, S., Liao, X., Liu, F., Zhu, Y. (eds) Collaborative Computing: Networking, Applications, and Worksharing. CollaborateCom 2015. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 163. Springer, Cham. https://doi.org/10.1007/978-3-319-28910-6_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-28910-6_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-28909-0

  • Online ISBN: 978-3-319-28910-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics