File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Strongly secure authenticated key exchange from supersingular isogenies

TitleStrongly secure authenticated key exchange from supersingular isogenies
Authors
KeywordsPost quantum
Key encapsulation mechanism
Authenticated key exchange
Supersingular elliptic curve isogeny
Issue Date2019
PublisherSpringer
Citation
25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019. In Galbraith, S, Moriai, S (Eds), Advances in Cryptology – ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part I, p. 278-308. Cham, Switzerland: Springer, 2019. How to Cite?
Abstract© International Association for Cryptologic Research 2019. This paper aims to address the open problem, namely, to find new techniques to design and prove security of supersingular isogeny-based authenticated key exchange (AKE) protocols against the widest possible adversarial attacks, raised by Galbraith in 2018. Concretely, we present two AKEs based on a double-key PKE in the supersingular isogeny setting secure in the sense of CK+, one of the strongest security models for AKE. Our contributions are summarised as follows. Firstly, we propose a strong OW-CPA secure PKE, 2PKEsidh, based on SI-DDH assumption. By applying modified Fujisaki-Okamoto transformation, we obtain a [OW-CCA, OW-CPA] secure KEM, 2KEMsidh. Secondly, we propose a two-pass AKE, SIAKE2, based on SI-DDH assumption, using 2KEMsidh as a building block. Thirdly, we present a modified version of 2KEMsidh that is secure against leakage under the 1-Oracle SI-DH assumption. Using the modified 2KEMsidh as a building block, we then propose a three-pass AKE, SIAKE3, based on 1-Oracle SI-DH assumption. Finally, we prove that both SIAKE2 and SIAKE3 are CK+ secure in the random oracle model and supports arbitrary registration. We also provide an implementation to illustrate the efficiency of our schemes. Our schemes compare favourably against existing isogeny-based AKEs. To the best of our knowledge, they are the first of its kind to offer security against arbitrary registration, wPFS, KCI, and MEX simultaneously. Regarding efficiency, our schemes outperform existing schemes in terms of bandwidth as well as CPU cycle count.
Persistent Identifierhttp://hdl.handle.net/10722/280729
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
ISI Accession Number ID
Series/Report no.Lecture Notes in Computer Science ; 11921
LNCS sublibrary. SL 4, Security and cryptology

 

DC FieldValueLanguage
dc.contributor.authorXu, Xiu-
dc.contributor.authorXue, Haiyang-
dc.contributor.authorWang, Kunpeng-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorTian, Song-
dc.date.accessioned2020-02-17T14:34:47Z-
dc.date.available2020-02-17T14:34:47Z-
dc.date.issued2019-
dc.identifier.citation25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019. In Galbraith, S, Moriai, S (Eds), Advances in Cryptology – ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part I, p. 278-308. Cham, Switzerland: Springer, 2019.-
dc.identifier.isbn9783030345778-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/280729-
dc.description.abstract© International Association for Cryptologic Research 2019. This paper aims to address the open problem, namely, to find new techniques to design and prove security of supersingular isogeny-based authenticated key exchange (AKE) protocols against the widest possible adversarial attacks, raised by Galbraith in 2018. Concretely, we present two AKEs based on a double-key PKE in the supersingular isogeny setting secure in the sense of CK+, one of the strongest security models for AKE. Our contributions are summarised as follows. Firstly, we propose a strong OW-CPA secure PKE, 2PKEsidh, based on SI-DDH assumption. By applying modified Fujisaki-Okamoto transformation, we obtain a [OW-CCA, OW-CPA] secure KEM, 2KEMsidh. Secondly, we propose a two-pass AKE, SIAKE2, based on SI-DDH assumption, using 2KEMsidh as a building block. Thirdly, we present a modified version of 2KEMsidh that is secure against leakage under the 1-Oracle SI-DH assumption. Using the modified 2KEMsidh as a building block, we then propose a three-pass AKE, SIAKE3, based on 1-Oracle SI-DH assumption. Finally, we prove that both SIAKE2 and SIAKE3 are CK+ secure in the random oracle model and supports arbitrary registration. We also provide an implementation to illustrate the efficiency of our schemes. Our schemes compare favourably against existing isogeny-based AKEs. To the best of our knowledge, they are the first of its kind to offer security against arbitrary registration, wPFS, KCI, and MEX simultaneously. Regarding efficiency, our schemes outperform existing schemes in terms of bandwidth as well as CPU cycle count.-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofAdvances in Cryptology – ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part I-
dc.relation.ispartofseriesLecture Notes in Computer Science ; 11921-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and cryptology-
dc.subjectPost quantum-
dc.subjectKey encapsulation mechanism-
dc.subjectAuthenticated key exchange-
dc.subjectSupersingular elliptic curve isogeny-
dc.titleStrongly secure authenticated key exchange from supersingular isogenies-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-34578-5_11-
dc.identifier.scopuseid_2-s2.0-85076714623-
dc.identifier.spage278-
dc.identifier.epage308-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000585084500011-
dc.publisher.placeCham, Switzerland-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats