Abstract
Tight security is an important requirement of practical cryptographic schemes. Compared with loosely-secure schemes, tightly-secure schemes allow shorter security parameters hence are more efficient. In CRYPTO 2018, Gjosteen and Jager proposed a tightly-secure authenticated key exchange (AKE) protocol. They used ‘commitment trick’ to construct a tight security reduction for their protocol. However, this technique leads to a three-pass execution in their protocol, and their protocol cannot achieve key confirmation unless it is modified to have a four-pass execution. In this study, the authors propose a tightly-secure two-pass AKE protocol. They use the twin Diffie–Hellman problem and the ‘re-patch’ trick of random oracles to construct a tight security reduction for their protocol. This technique allows their protocol to have a two-pass execution. Their protocol provides several security properties such as key-compromise-impersonation security, unknown-key-share security, and weak perfect forward secrecy. Moreover, a three-pass variant of their protocol provides key confirmation.
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.