首页> 外文OA文献 >Password–Authenticated Group Key Establishment from Smooth Projective Hash Functions
【2h】

Password–Authenticated Group Key Establishment from Smooth Projective Hash Functions

机译:Password-验证的群组键从流畅的投影散列函数建立

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a high entropy secret. Thus, they can be implemented without complex infrastructures that typically involve public keys and certificates. In this paper, a provably secure password-authenticated protocol for group key establishment in the common reference string (CRS) model is presented. While prior constructions of the group (PAKE) can be found in the literature, most of them rely on idealized assumptions, which we do not make here. Furthermore, our protocol is quite efficient, as regardless of the number of involved participants it can be implemented with only three communication rounds. We use a (by now classical) trick of Burmester and Desmedt for deriving group key exchange protocols using a two-party construction as the main building block. In our case, the two-party PAKE used as a base is a one-round protocol by Katz and Vaikuntanathan, which in turn builds upon a special kind of smooth projective hash functions (KV-SPHFs). Smooth projective hash functions (SPHFs) were first introduced by Cramer and Shoup (2002) as a valuable cryptographic primitive for deriving provable secure encryption schemes. These functions and their variants proved useful in many other scenarios. We use here as a main tool a very strong type of SPHF, introduced by Katz and Vaikuntanathan for building a one-round password based two party key exchange protocol. As evidenced by Ben Hamouda et al. (2013), KV-SPHFs can be instantiated on Cramer–Shoup ciphertexts, thus yielding very efficient (and pairing free) constructions.
机译:密码验证密钥交换(PANGE)协议允许用户共享密码以同意高熵秘密。因此,可以在没有复杂的基础架构的情况下实现,这些基础设施通常涉及公钥和证书。在本文中,介绍了公共参考字符串(CRS)模型中的用于组密码建立的可释放的密码验证协议。虽然组的现有构造(普及)可以在文献中找到,但大多数人都依赖于理想化的假设,我们在这里没有做出。此外,我们的协议非常有效,无论涉及参与者的数量如何,它都可以仅用三轮实现。我们使用Burmester和Desmett的(到现在的古典)技巧,用于使用双方构造作为主构造块的组密钥交换协议。在我们的案例中,作为基地的双方培养是Katz和Vaikuntanathan的一轮协议,它又在一种特殊的流畅的投影哈希函数(KV-SPHF)上建立。首先是由Cramer和Shoup(2002)引入的顺利投影哈希函数(SPHF),作为用于衍生可提供的安全加密方案的有价值的加密原语。这些功能及其变体在许多其他场景中证明是有用的。我们在此处使用作为一个非常强大的SPHF类型,由Katz和Vaikuntanathan推出,用于构建基于一轮密码的双方密钥交换协议。 Ben Hamouda等人所证明(2013),可以在Cramer-Shoup密文上实例化KV-SPHF,从而产生非常有效的(并配对自由)结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号