TUP: A New eCK-Secure AKE Protocol under the CDH Assumption

Abstract

The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for two party key agreement protocol, however most of the current secure protocols can not be prove to secure without Gap assumption. To avoid this phenomenon, by using twinning key technology we propose a new two party key agreement protocol TUP which is obtained by modifying the UP protocol, then in conjunction with the trapdoor test, we prove strictly that the new protocol is secure in eCK model. Compared with previous protocols, the security assumption of new proposal is more standard and weaker, and it also solves an open problem in ProvSec'09.

Share and Cite:

Q. Zhou and Z. Yang, "TUP: A New eCK-Secure AKE Protocol under the CDH Assumption," International Journal of Communications, Network and System Sciences, Vol. 5 No. 6, 2012, pp. 332-336. doi: 10.4236/ijcns.2012.56043.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] R. Canetti and H. Krawczyk, “Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels,” Lecture Notes in Computer Science, Vol. 2045, 2001, pp. 453-474. doi:10.1007/3-540-44987-6_28
[2] B. LaMacchia, K. Lauter and A. Mityagin, “Stronger Security of Authenticated Key Exchange,” Lecture Notes in Computer Science, Vol. 4784, 2007, pp. 1-16. doi:10.1007/978-3-540-75670-5_1
[3] L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, “An Efficient Protocol for Authenticated Key Agreement,” Designs, Codes and Cryptography, Vol. 28, No. 2, 2003, pp. 119-134. doi:10.1023/A:1022595222606
[4] H. Krawczyk, “HMQV: A High-Performance Secure Diffie-Hellman Protocol,” Lecture Notes in Computer Science, Vol. 3621, 2005, pp. 546-566. doi:10.1007/11535218_33
[5] T. Okamoto and D. Poincheval, “The Gap-Problems: A New Class of Problems for the Security of Cryptogrphic Schemes,” Lecture Notes in Computer Science, Vol. 1992, 2001, pp. 104-118. doi:10.1007/3-540-44586-2_8
[6] J. Lee and J. H. Park, “Authenticated Key Exchange Secure under the Computational Diffe-Hellman Assumption,” Cryptology ePrint Archive, Report 2008/344, 2008.
[7] B. Ustaoglu, “Obtaining a Secure and Efficent Key Agreement Protocol from (H) MQV and NAXOS,” Designs, Codes and Crytography, Vol. 46, No. 3, 2008, pp. 329-342. doi:10.1007/s10623-007-9159-1
[8] L. J. Zhang, “A Provably Secure Authenticated Key Exchange Protocol,” IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, 25-27 June 2010, pp. 292-297.
[9] B. Ustaoglu, “Comparing SessionStateReveal and EphemeralKeyReveal for Diffe-Hellman Protocol,” Lecture Notes in Computer Science, Vol. 5848, 2009, pp. 183-197. doi:10.1007/978-3-642-04642-1_16
[10] D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” Journal of Cryptology, Vol. 13, No. 3, 2000, pp. 361-396. doi:10.1007/s001450010003
[11] J. X. Pan and L. B. Wang, “TMQV: A Strongly eCK-Secure Diffie-Hellman Protocol without Gap Assumption,” Lecture Notes in Computer Science, Vol. 6890, 2011, pp. 380-388. doi:10.1007/978-3-642-24316-5_27
[12] J. X. Pan, L. B. Wang and C. S. Ma, “Analysis and Improvement of an Authenticated Key Exchange Protocol,” Lecture Notes in Computer Science, Vol. 6672, 2011, pp. 417-431. doi:10.1007/978-3-642-21031-0_31
[13] D. Cash, E. Kiltz and V. Shoup, “The Twin Diffe-Hellman Problem and Applications,” Lecture Notes in Computer Science, Vol. 4965, 2008, pp. 127-145. doi:10.1007/978-3-540-78967-3_8

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.