Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter May 1, 2012

Two-party key establishment: From passive to active security without introducing new assumptions

  • Kashi Neupane EMAIL logo

Abstract.

Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme.

Received: 2011-06-05
Published Online: 2012-05-01
Published in Print: 2012-May

© 2012 by Walter de Gruyter Berlin Boston

Downloaded on 25.4.2024 from https://www.degruyter.com/document/doi/10.1515/gcc-2012-0005/html
Scroll to top button