【24h】

Tightly-Secure Authenticated Key Exchange, Revisited

机译:紧密安全的经过身份验证的密钥交换,重新审视

获取原文

摘要

We introduce new tightly-secure authenticated key exchange (AKE) protocols that are extremely efficient, yet have only a constant security loss and can be instantiated in the random oracle model both from the standard DDH assumption and a subgroup assumption over RSA groups. These protocols can be deployed with optimal parameters, independent of the number of users or sessions, without the need to compensate a security loss with increased parameters and thus decreased computational efficiency. We use the standard "Single-Bit-Guess" AKE security (with forward secrecy and state corruption) requiring all challenge keys to be simultaneously pseudo-random. In contrast, most previous papers on tightly secure AKE protocols (Bader et al., TCC 2015; Gjosteen and Jager, CRYPTO 2018; Liu et al., ASIACRYPT 2020) concentrated on a non-standard "Multi-Bit-Guess" AKE security which is known not to compose tightly with symmetric primitives to build a secure communication channel. Our key technical contribution is a new generic approach to construct tightly-secure AKE protocols based on non-committing key encapsulation mechanisms. The resulting DDH-based protocols are considerably more efficient than all previous constructions.
机译:我们引入新的紧密安全认证,是非常有效的,但只有一个恒定的安全损失,并可以在随机预言模型无论是从标准的DDH假设,在RSA团体小组假设被实例化密钥交换(AKE)协议。这些协议可以与最佳参数,独立用户或会话的数目的被部署,而不需要补偿具有增加的参数的安全性损失,从而降低计算效率。我们使用标准的“单位猜” AKE安全性(与前向安全和国家腐败)要求所有的挑战关键是同时伪随机的。相比之下,紧紧安全AKE协议大部分以前的文章(Bader等人,TCC 2015年; Gjosteen和雅格,CRYPTO 2018; Liu等人,ASIACRYPT 2020)集中在非标“多位猜测” AKE安全这是已知不具有对称元建立一个安全的通信信道构成紧密。我们的主要技术贡献是构建基于非犯密钥封装机制紧密安全AKE协议的一种新的通用方法。得到的基于DDH协议比以前的所有结构有效的多。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号