Abstract
This paper investigates authenticated key exchange protocols over signed quadratic residues group \(\mathbb{QR}_N^+\), which is originally used for encryption schemes. The key technical tool developed by Hofheinz et al. is that in group \(\mathbb{QR}_N^+\) the strong Diffie-Hellman (SDH) problem is implied by the factoring assumption.
To apply group \(\mathbb{QR}_N^+\) to authenticated key exchange protocols in the enhanced Canetti-Krawczyk (eCK) model, we extend Hofheinz et al.’s technique and introduce a new proof approach called k−th power.
The k−th power proof approach is almost generic, i.e., applying it to many, if not all, existing authenticated Diffie-Hellman key exchange protocols in eCK model under gap assumption immediately produces protocols in eCK model under factoring assumption if they work over \(\mathbb{QR}_N^+\).
As one application of k−th power approach, we show that FS protocol, in which k is a constant, is provably secure in eCK model under factoring assumption if it works over \(\mathbb{QR}_N^+\).
Our technique also applies to other protocols, e.g., UP,HMQV and its variants, in which k is a non-constant, but at the cost of degrading a factor in the reduction.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)
Boyd, C., Cliff, Y., Gonzalez Nieto, J., Paterson, K.G.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 69–83. Springer, Heidelberg (2008)
Cash, D., Kiltz, E., Shoup, V.: The twin Diffie-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127–145. Springer, Heidelberg (2008)
Fujioka, A., Suzuki, K.: Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 121–141. Springer, Heidelberg (2011)
Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 467–484. Springer, Heidelberg (2012)
Hofheinz, D., Kiltz, E.: The group of signed quadratic residues and applications. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 637–653. Springer, Heidelberg (2009)
Huang, H., Cao, Z.: Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. In: Proceedings of Inscrypt 2008, pp. 65–77. Science Press of China (2009), http://eprint.iacr.org/2008/500
Huang, H., Cao, Z.: An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. In: Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V. (eds.) ASIACCS, pp. 333–342. ACM (2009)
Kim, M., Fujioka, A., Ustaoğlu, B.: Strongly secure authenticated key exchange without NAXOS’ approach. In: Takagi, T., Mambo, M. (eds.) IWSEC 2009. LNCS, vol. 5824, pp. 174–191. Springer, Heidelberg (2009)
Krawczyk, H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005)
LaMacchia, B.A., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007)
Lee, J., Park, J.H.: Authenticated key exchange secure under the computational Diffie-Hellman assumption. Cryptology ePrint Archive, Report 2008/344 (2008), http://eprint.iacr.org/
Sarr, A.P., Elbaz-Vincent, P., Bajard, J.-C.: A secure and efficient authenticated diffie–hellman protocol. In: Martinelli, F., Preneel, B. (eds.) EuroPKI 2009. LNCS, vol. 6391, pp. 83–98. Springer, Heidelberg (2010)
Sarr, A.P., Elbaz-Vincent, P., Bajard, J.-C.: A new security model for authenticated key agreement. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 219–234. Springer, Heidelberg (2010)
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Des. Codes Cryptography 46(3), 329–342 (2008)
Ustaoglu, B.: Comparing sessionstatereveal and ephemeralkeyreveal for Diffie-Hellman protocols. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 183–197. Springer, Heidelberg (2009)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2013 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Huang, H. (2013). Authenticated Key Exchange Protocols Based on Factoring Assumption. In: Susilo, W., Reyhanitabar, R. (eds) Provable Security. ProvSec 2013. Lecture Notes in Computer Science, vol 8209. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41227-1_2
Download citation
DOI: https://doi.org/10.1007/978-3-642-41227-1_2
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-41226-4
Online ISBN: 978-3-642-41227-1
eBook Packages: Computer ScienceComputer Science (R0)