Abstract

The Newhope scheme is one of the milestones of the study in key agreement protocol but it lacks the anti-active-attack capability. In this article, we propose a mutual authenticated key agreement scheme named INAKA scheme based on the commitment value and lattice hard problem. This scheme improves the key encapsulation mechanism in the Newhope scheme to generating the commitment values for both communication parties and thus achieves mutual authentication, key agreement and identity privacy protection at the same time. Firstly, the INAKA protocol is combinable, i.e. the common traditional and lattice-based cryptographic algorithms (encryption, decryption, hash operation) can both act as the protocol components. What's more, the INAKA protocol has been analyzed that it can resist the man-in-the-middle attack, replay attack, and other attacks. This scheme satisfies provable security under eCK and indistinguishable game models. Its anti-attack capability and security are significantly enhanced compared with the Newhope scheme. Besides, the INAKA protocol involves the identity authentication feature but keeps at the same level of computational complexity. None of the existing schemes (such as Ding's and BCNS) are able to satisfy the above feature. Lastly, the test results in this article show the INAKA protocol only needs 8.131 milliseconds to complete mutual authentication and key agreement. The outcome of our work could provide lower operation overhead, handy code implementation, and better efficiency to meet the industrial practical requirements.

Highlights

  • Key agreement (KA) protocol is designed to enable two or more participants to negotiate a common session key on an insecure channel, which allows participants to build a secure communication channel through cryptographic techniques

  • In Authenticated key agreement (AKA) protocol, each communication participant generates a pair of public key and private key separately to carry out identity authentication and key agreement through a key encapsulation mechanism (KEM)

  • In order to solve the issue that Newhope protocol cannot resist the active attack, A mutual authenticated key agreement scheme named INAKA is designed, which can be used in the network environment to achieve privacy preservation and mutual authenticated key agreement between communication participants

Read more

Summary

INTRODUCTION

Key agreement (KA) protocol is designed to enable two or more participants to negotiate a common session key on an insecure channel, which allows participants to build a secure communication channel through cryptographic techniques. Implementing different key agreement protocols through KEM is passive security and cannot resist man-in-the-middle attack. In AKA protocol, each communication participant generates a pair of public key and private key separately to carry out identity authentication and key agreement through a KEM. In order to solve the issue that Newhope protocol cannot resist the active attack, A mutual authenticated key agreement scheme named INAKA is designed, which can be used in the network environment to achieve privacy preservation and mutual authenticated key agreement between communication participants. The structure of this article is as follows: In the first section, the background and development status of the authenticated key agreement protocol are introduced, the basic knowledge on lattice-based cryptography and KEM is introduced in the second and third section. We introduce the software implementation for the protocol and carry on the performance analysis, the last section is the summary and prospect about our work

RELATED WORK
COMPUTATIONAL PROBLEM ON LATTICES
STEP2: ALICE GENERATES AUTHENTICATION
STEP3: BOB VERIFIES ALICE’S IDENTITY
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call