Skip to main content

A New Security Model for Authenticated Key Agreement

  • Conference paper
Security and Cryptography for Networks (SCN 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6280))

Included in the following conference series:

Abstract

The Canetti–Krawczyk (CK) and extended Canetti–Krawczyk (eCK) security models, are widely used to provide security arguments for key agreement protocols. We discuss security shades in the (e)CK models, and some practical attacks unconsidered in (e)CK–security arguments. We propose a strong security model which encompasses the eCK one. We also propose a new protocol, called Strengthened MQV (SMQV), which in addition to provide the same efficiency as the (H)MQV protocols, is particularly suited for distributed implementations wherein a tamper–proof device is used to store long–lived keys, while session keys are used on an untrusted host machine. The SMQV protocol meets our security definition under the Gap Diffie–Hellman assumption and the Random Oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In: Proc. of the first ACM Conference on Computer and Communications Security, pp. 62–73. ACM, New York (1993)

    Chapter  Google Scholar 

  3. Bellare, M., Rogaway, P.: Provably Secure Session Key Distribution — The Three Party Case. In: Proc. of the twenty–seventh annual ACM symposium on Theory of computing, pp. 57–66. ACM, New York (1995)

    Google Scholar 

  4. Bellare, M., Palacio, A.: The Knowledge–of–Exponent Assumptions and 3–round Zero–Knowledge Protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 273–289. Springer, Heidelberg (2004)

    Google Scholar 

  5. Blake–Wilson, S., Johnson, D., Menezes, A.: Key Agreement Protocols and their Security Analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30–45. Springer, Heidelberg (1997)

    Google Scholar 

  6. Bresson, E., Chevassut, O., Pointcheval, D.: Dynamic Group Diffie–Hellman Key Exchange under Standard Assumptions. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 321–336. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Canetti, R., Krawczyk, H.: Analysis of Key–Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Canetti, R., Krawczyk, H.: Security Analysis of IKE’s Signature–based Key–Exchange Protocol. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 143–161. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Choo, K.-K.R., Boyd, C., Hitchcock, Y.: Examining Indistinguishability–Based Proof Models for Key Establishment Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 585–604. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Cremers, C.: Formally and Practically Relating the CK, CK–HMQV, and eCK Security Models for Authenticated Key Exchange. Cryptology ePrint Archive, Report 2009/253 (2009)

    Google Scholar 

  11. Gopalakrishnan, K., Thériault, N., Yao, C.Z.: Solving Discrete Logarithms from Partial Knowledge of the Key. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 224–237. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Kim, M., Fujioka, A., Ustaoglu, B.: Strongly Secure Authenticated Key Exchange without NAXOS’ Approach. In: Takagi, T., Echizen, I. (eds.) IWSEC 2009. LNCS, vol. 5824, pp. 174–191. Springer, Heidelberg (2009)

    Google Scholar 

  13. Krawczyk H.: HMQV: A Hight Performance Secure Diffie–Hellman Protocol. Cryptology ePrint Archive, Report 2005/176 (2005)

    Google Scholar 

  14. Krawczyk, H.: HMQV: A Hight Performance Secure Diffie–Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005)

    Google Scholar 

  15. Kunz-Jacques, S., Pointcheval, D.: About the Security of MTI/C0 and MQV. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 156–172. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger Security of Authenticated Key Exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An Efficient protocol for authenticated key agreement. Designs, Codes and Cryptography 28(2), 119–134 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  18. Lee, J., Park, C.S.: An Efficient Authenticated Key Exchange Protocol with a Tight Security Reduction. Cryptology ePrint Archive, Report 2008/345 (2008)

    Google Scholar 

  19. Lee, J., Park, J. H.: Authenticated Key Exchange Secure under the Computational Diffe–Hellman Assumption. Cryptology ePrint Archive, Report 2008/344 (2008)

    Google Scholar 

  20. Maurer, U.M., Wolf, S.: Diffie–Hellman Oracles. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 268–282. Springer, Heidelberg (1996)

    Google Scholar 

  21. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  22. Menezes, A., Ustaoglu, B.: On the Importance of Public–Key Validation in the MQV and HMQV Key Agreement Protocols. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 133–147. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  23. Menezes, A., Ustaoglu, B.: Comparing the Pre– and Post–specified Peer Models for Key Agreement. International Journal of Applied Cryptography 1(3), 236–250 (2009)

    Article  MATH  Google Scholar 

  24. M’Raïhi, D., Naccache, D.: Batch Exponentiation: A Fast DLP-based Signature Generation Strategy. In: Proc. of the third ACM conference on Computer and communications security, pp. 58–61. ACM, New York (1996)

    Google Scholar 

  25. Okamoto, T., Pointcheval, D.: The Gap–Problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  26. Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology 13, 361–396 (2000)

    Article  MATH  Google Scholar 

  27. Schnorr, C.P.: Efficient Signature Generation by Smart Cards. Journal of Cryptology 4(3), 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  28. Sarr, A.P., Elbaz–Vincent, P., Bajard, J.C.: A Secure and Efficient Authenticated Diffie–Hellman Protocol. To appear in Proc. of EuroPKI (2009)

    Google Scholar 

  29. Sarr, A.P., Elbaz–Vincent, P., Bajard, J.C.: A Secure and Efficient Authenticated Diffie–Hellman Protocol (extended version). Cryptology ePrint Archive, Report 2009/408 (2009)

    Google Scholar 

  30. Shoup V.: On Formal Models for Secure Key Exchange. Cryptology ePrint Archive, 1999/012 (1999)

    Google Scholar 

  31. Teske, E.: Square–root Algorithms for the Discrete Logarithm Problem (A survey). In: Public Key Cryptography and Computational Number Theory, pp. 283–301. Walter de Gruyter, Berlin (2001)

    Google Scholar 

  32. Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography 46(3), 329–342 (2008)

    Article  MathSciNet  Google Scholar 

  33. Ustaoglu, B.: Comparing SessionStateReveal and EphemeralKeyReveal for Diffe–Hellman protocols. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 183–197. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sarr, A.P., Elbaz-Vincent, P., Bajard, JC. (2010). A New Security Model for Authenticated Key Agreement. In: Garay, J.A., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2010. Lecture Notes in Computer Science, vol 6280. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-15317-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-15317-4_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-15316-7

  • Online ISBN: 978-3-642-15317-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics