首页> 外文期刊>Electronic Colloquium on Computational Complexity >On the Communication Complexity of Key-Agreement Protocols
【24h】

On the Communication Complexity of Key-Agreement Protocols

机译:密钥协商协议的通信复杂性

获取原文
           

摘要

Key-agreement protocols whose security is proven in the random oracle model are an important alternative to the more common public-key based key-agreement protocols. In the random oracle model, the parties and the eavesdropper have access to a shared random function (an "oracle"), but they are limited in the number of queries they can make to it. Unfortunately, as shown by Impagliazzo and Rudich [STOC '89] and Barak and Mahmoody [Crypto '09], such protocols can only guarantee limited secrecy: the key of any -query protocol can be revealed by an O ( 2 ) -query adversary. This quadratic gap between the query complexity of the honest parties and the eavesdropper matches the gap obtained by the Merkle's Puzzles protocol [CACM '78].In this work we tackle a new aspect of key-agreement protocols in the random oracle model: their communication complexity. In Merkle's Puzzles, to obtain secrecy against an eavesdropper that makes roughly 2 queries, the honest parties need to exchange ( ) bits. We show that for protocols with certain natural properties, ones that Merkle's Puzzle has, such high communication is unavoidable. Specifically, this is the case if the honest parties' queries are uniformly random, or alternatively if the protocol uses non-adaptive queries and has only two rounds. Our proof for the first setting uses a novel reduction from random-oracle protocols to the set-disjointness problem in two-party communication complexity, which is known to have high communication cost. For the second setting we prove the lower bound directly, using information-theoretic arguments.Understanding the communication complexity of protocols whose security is proven in the random-oracle model is an important question in the study of practical protocols. Our results and proof techniques are a first step in this direction.
机译:密钥协议协议的安全性已在随机oracle模型中得到证明,它是较常见的基于公钥的密钥协议协议的重要替代方案。在随机预言模型中,当事方和窃听者可以访问共享的随机函数(“预言”),但是它们可以对其进行查询的次数受到限制。不幸的是,如Impagliazzo和Rudich [STOC '89]以及Barak和Mahmoody [Crypto '09]所示,此类协议只能保证有限的保密性:任何查询协议的键都可以由O(2)查询对手来揭示。 。诚实方和窃听者的查询复杂度之间的二次缺口与默克尔之谜协议[CACM '78]所获得的差距相匹配。在这项工作中,我们解决了随机预言机模型中密钥协议的一个新方面:他们之间的沟通复杂。在Merkle的《拼图》中,要获得对大约进行2个查询的窃听者的保密性,诚实方需要交换()位。我们证明,对于具有某些自然属性的协议(默克尔之谜所具有的协议)来说,如此高的沟通是不可避免的。具体而言,如果诚实方的查询是统一随机的,或者协议使用非自适应查询且只有两轮,则情况就是这样。我们对第一个设置的证明使用了新颖的从随机预言协议减少到两方通信复杂性中的集不相交问题的方法,众所周知,这具有很高的通信成本。对于第二种情况,我们使用信息理论论点直接证明了下界。了解在随机预言模型中证明其安全性的协议的通信复杂性是研究实际协议的重要问题。我们的结果和证明技术是朝这个方向迈出的第一步。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号