Strongly authenticated key exchange protocol from bilinear groups without random oracles

6Citations
Citations of this article
24Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Malicious insider security of authenticated key exchange (AKE) protocol addresses the situation that an AKE protocol is secure even with existing dishonest parties established by adversary in corresponding security experiment. In the eCK model, the EstablishParty query is used to model the malicious insider setting. However such strong query is not clearly formalized so far. We show that the proof of possession assumptions for registering public keys are of prime importance to malicious insider security. In contrast to previous schemes, we present an eCK secure protocol in the standard model, without assuming impractical, strong, concurrent zero-knowledge proofs of knowledge of secret keys done to the CA at key registration. The security proof of our scheme is based on standard pairing assumption, collision resistant hash functions, bilinear decision Diffie-Hellman (BDDH) and decision linear Diffie-Hellman (DLIN) assumptions, and pseudo-random functions with pairwise independent random source π PRF [12]. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Yang, Z., & Schwenk, J. (2012). Strongly authenticated key exchange protocol from bilinear groups without random oracles. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7496 LNCS, pp. 264–275). https://doi.org/10.1007/978-3-642-33272-2_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free