Provable Secure Encrypted Key Exchange Protocol Under Standard Model
Affiliation:

  • Article
  • | |
  • Metrics
  • |
  • Reference [18]
  • |
  • Related [20]
  • |
  • Cited by [6]
  • | |
  • Comments
    Abstract:

    Encrypted key exchange protocol’s goal is to establish a high secure key used for further encryption and authentication through a low secure password. Most existing encrypted key exchange protocols either lack security proofs or rely on the Random Oracle model. Compared with those protocols based on the Random Oracle model, provable secure EKE (encrypted key exchange) protocols have heavier computation burden and their descriptions are more complex, although they don’t need the Random Oracle model. Through introducing server’s public key and applying ElGamal encryption scheme and pseudorandom function ensemble, a provable secure encrypted key exchange protocol is designed from the protocol proposed by David P. Jablon in the paper of “Extended Password Key Exchange Protocols Immune to Dictionary Attacks”, and a proof is presented. Compared with the original protocol, this protocol only needs DDH (decisional Diffie-Hellman) assumption but not ideal encryption and Random Oracle model. Compared with other provable secure encrypted key exchange protocols, because this protocol doesn’t need CCA2 (chosen ciphertext attack-2) secure public encryption scheme, it can reduce the number of exponible computations and greatly simplify the protocol’s description. Specifically, this protocol reduces 73% of the exponential computations of KOY protocol, and reduces 55% of the exponential computations of the protocol proposed by Jiang Shao-Quan et al. in the paper of “Password Based Key Exchange with Mutual Authentication”.

    Reference
    [1]Bellovin SM,Merritt M.Encrypted key exchange:Password-Based protocols secure against dictionary attacks.In:Proc.of the 1992 IEEE Computer Society Symp.on Research in Security and Privacy.Oakland:IEEE Computer Society,1992.72-84.
    [2]Bellovin SM,Merritt M.Augmented encrypted key exchange:A password-based protocol secure against dictionary attacks and password file compromise.In:Denning D,ed.ACM Conf.on Computer and Communications Security.New York:ACM Press,1993.244-250.
    [3]Jablon DP.Extended password key exchange protocols immune to dictionary attacks.In:Proc.of the WETICE'97 Workshop on Enterprise Security.Cambridge:IEEE Computer Society,1997.248-255.
    [4]Steiner M,Buhler P,Eirich T,Waidner M.Secure password-based cipher suite for TLS.ACM Trans.on Information and System Security,2001,4(2):134-157.
    [5]Wu TD.The secure remote password protocol.In:Proc.of the Network and Distributed System Security Symp.NDSS 1998.San Diego:Internet Society,1998.
    [6]Bellare M,Pointcheval D,Rogaway P.Authenticated key exchange secure against dictionary attacks.In:Preneel B,ed.Advances in Cryptology-EUROCRYPT 2000.LNCS 1807,Berlin:Springer-Verlag,2000.139-155.
    [7]Bellare M,Rogaway P.Entity authentication and key distribution.In:Stinson DR,ed.Advances in Cryptology-CRYPTO'93.LNCS 773,Berlin:Springer-Verlag,1993.232-249.
    [8]Boyko V,MacKenzie PD,Patel S.Provably secure password-authenticated key exchange using diffie-hellman.In:Preneel B,ed.Advances in Cryptology-EUROCRYPT 2000.LNCS 1807,Berlin:Springer-Verlag,2000.156-171.
    [9]Abdalla M,Chevassut O,Pointcheval D.One-Time verifier-based encrypted key exchange.In:Vaudenay S,ed.Public Key Cryptography-PKC 2005.LNCS 3386,Berlin:Springer-Verlag,2005.47-64.
    [10]Abdalla M,Pointcheval D.Simple password-based encrypted key exchange protocols.In:Menezes A,ed.Topics in Cryptology-CT-RSA 2005.LNCS 3376,Berlin:Springer-Verlag,2005.191-208.
    [11]Bresson E,Chevassut O,Pointcheval D.New security results on encrypted key exchange.In:Bao F,Deng RH,Zhou JY,eds.Public Key Cryptography-PKC 2004.LNCS 2947,Berlin:Springer-Verlag,2004.145-158.
    [12]Jiang SQ,Gong G.Password based key exchange with mutual authentication.In:Handschuh H,Hasan MA,eds.Selected Areas in Cryptography-SAC 2004.LNCS 3357,Berlin:Springer-Verlag,2004.267-279.
    [13]Katz J,Ostrovsky R,Yung M.Efficient password-authenticated key exchange using human-memorable passwords.In:Pfitzmann B,ed.Advances in Cryptology-EUROCRYPT 2001.LNCS 2045,Berlin:Springer-Verlag,2001.475-494.
    [14]Bellare M,Rogaway P.Random oracles are practical:A paradigm for designing efficient protocols.In:Denning D,ed.ACM Conf.on Computer and Communications Security.New York:ACM Press,1993.62-73.
    [15]Canetti R,Goldreich O,Halevi S.The random oracle methodology,revisited.In:Vitter J,ed.Proc.of the 30th Annual ACM Symposium on Theory of Computing.New York:ACM Press,1998.209-218.
    [16]Cramer R,Shoup V.A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack.In:Krawczyk H,ed.Advances in Cryptology-CRYPTO'98.LNCS 1462,Berlin:Springer-Verlag,1998.13-25.
    [17]MacKenzie P.More efficient password-authenticated key exchange.In:Naccache D,ed.Topics in Cryptology-CT-RSA 2001.LNCS 2020,Berlin:Springer-Verlag,2001.361-377.
    [18]Schnorr CP.Efficient identification and signatures for smart cards.In:Brassard G,ed.Advances in Cryptology-CRYPTO'89.LNCS 435,Berlin:Springer-Verlag,1990.239-252.
    Comments
    Comments
    分享到微博
    Submit
Get Citation

殷胤,李宝.标准模型下可证安全的加密密钥协商协议.软件学报,2007,18(2):422-429

Copy
Share
Article Metrics
  • Abstract:5315
  • PDF: 5882
  • HTML: 0
  • Cited by: 0
History
  • Received:December 10,2005
  • Revised:February 23,2006
You are the first2050519Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063