Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead

34Citations
Citations of this article
28Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper investigates the question of whether a key agreement protocol with the same communication complexity as the original Diffie-Hellman protocol (DHP) (two messages with a single group element per message), and similar low computational overhead, can achieve forward secrecy against active attackers in a provable way.We answer this question in the affirmative by resorting to an old and elegant key agreement protocol: the Okamoto-Tanaka protocol [22]. We analyze a variant of the protocol (denoted mOT) which achieves the above goal. Moreover, due to the identity-based properties of mOT, even the sending of certificates (typical for authenticated DHPs) can be avoided in the protocol. As additional contributions, we apply our analysis to prove the security of a recent multi-domain extension of the Okamoto-Tanaka protocol by Schridde et al. and show how to adapt mOT to the (non id-based) certificate-based setting. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Gennaro, R., Krawczyk, H., & Rabin, T. (2010). Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6123 LNCS, pp. 309–328). https://doi.org/10.1007/978-3-642-13708-2_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free