【24h】

About the Security of MTI/C0 and MQV

机译:关于MTI / C0和MQV的安全性

获取原文
获取原文并翻译 | 示例

摘要

The main application of cryptography is the establishment of secure channels. The most classical way to achieve this goal is definitely the use of variants of the signed Diffie-Hellman protocol. It applies a signature algorithm on the flows of the basic Diffie-Hellman key exchange, in order to achieve authentication. However, signature-less authenticated key exchange have numerous advantages, and namely from the efficiency point of view. They are thus well-suited for some constrained environments. On the other hand, this efficiency comes at the cost of some uncertainty about the actual security.rnThis paper focuses on the two most famous signature-less authenticated key exchange protocols, MTI/C0 and MQV. While the formal security of MTI/C0 has never been studied, results for the plain MQV protocol are still debated. We point out algorithmic assumptions on which some security proofs can be built in the random oracle model. The stress is put on implementation aspects that must be properly dealt with in order to obtain the expected security.rnSome formalizations about authenticated key exchange, and the generic model, are of independent interest.
机译:密码学的主要应用是建立安全通道。实现此目标的最经典方法无疑是使用签名Diffie-Hellman协议的变体。它在基本Diffie-Hellman密钥交换的流上应用签名算法,以实现身份验证。然而,无签名的认证密钥交换具有许多优点,即从效率的角度来看。因此,它们非常适合某些受限环境。另一方面,这种效率是以对实际安全性的不确定性为代价的。rn本文重点研究两个最著名的无签名认证密钥交换协议:MTI / C0和MQV。尽管从未研究过MTI / C0的形式安全性,但对于纯MQV协议的结果仍存在争议。我们指出了可以在随机预言模型中建立一些安全性证明的算法假设。重点放在实现方面,必须进行适当处理才能获得预期的安全性。有关身份验证密钥交换的某些形式化和通用模型具有独立的意义。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号