期刊文献+

一种新型基于环上带误差学习问题的认证密钥交换方案 被引量:5

New Authenticated Key Exchange Scheme Based on Ring Learning with Errors Problem
下载PDF
导出
摘要 利用格上判定带误差学习问题(Ring-DLWE)困难假设,该文基于Peikert的调和技术构造认证密钥交换方案。在标准模型下,该方案是CK模型中可证明安全的,并达到弱前向安全性(w PFS)。与现有的基于LWE的密钥交换方案相比,该方案使用平衡的密钥提取函数,因而保护共享会话密钥,同时因其基于格中困难问题,所以能抵抗量子攻击。 Using the hard assumption of Ring-Decision Learning With Errors (Ring-DLWE) in the lattice, a new Authenticated Key Exchange (AKE) scheme is proposed, which is based on the Peikert's reconciliation technique. Under the standard model, the proposed scheme is provably secure in the CK model, which is additionally achieves weak Perfect Forward Secrecy (wPFS). Compared with the current Key Exchange (KE) schemes based on the LWE the proposed scheme not only protects the shared session key with balanced key derivation function but also resists quantum attacks because of the hard assumption on lattice problem.
出处 《电子与信息学报》 EI CSCD 北大核心 2015年第8期1984-1988,共5页 Journal of Electronics & Information Technology
基金 国家自然科学基金(61072140 61373171) 高等学校博士学科点专项科研基金(20100203110003) 高等学校创新引智计划项目(B08038) "十二五"国家密码发展基金(MMJJ201401003) 华为技术有限公司合作项目(YB2013120005)资助课题
关键词 密码学 认证密钥交换 CK模型 环上判定带误差学习问题(Ring-DLWE) Cryptography Lattice Authenticated Key Exchange (AKE) CK model Ring-Decision Learning With Errors (Ring-DLWE)
  • 相关文献

参考文献13

  • 1Gentry C, Peikert C, and Vaikuntanathan V. Trapdoor for hard lattices and new cryptographic constructions[C]. Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 2008: 197-206.
  • 2Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, DOI: 10.1145/1568318.1568324.
  • 3Peikert C. Public-key cryptosystems for the worst-case shortest vector problem[C]. Proceedings of the 41th Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 2009: 333-342.
  • 4Lyubashevsky V, Peikert C, and Regev O. On ideal lattices and learning with errors over rings[C]. Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, France, 2010: 1-23.
  • 5Benny A, David C, and Peikert C. Fast cryptographic primitives and circular-secure encryption based on hard learning problems[C]. Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2009: 595-618.
  • 6Fujioka A, Suzuki K, Xagawa K, et al.. Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism[C]. Proceedings of the 8th ACM Symposium on Information, Computer, and Communication Security, Hanezhou. China. 2013: 83-94.
  • 7胡学先,魏江宏,叶茂.对一个强安全的认证密钥交换协议的分析[J].电子与信息学报,2013,35(9):2278-2282. 被引量:4
  • 8Ding Jin-tai. A simple provably secure key exchange scheme based on the [earning with errors problems[OL]. http://eprint.iacr.org/2012/688, 2014, 6.
  • 9Zhang Jiang, Zhang Zhen-feng, Ding Jin-tai, et al.. Authenticated key exchange from ideal lattices[OL]. http://eprint.iacr.org/2014/589, 2014, 7.
  • 10Lyubashevsky V, Peikert C, and Regev O. A toolkit for ring-LWE cryptography[C]. Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 2015: 55-54.

二级参考文献10

  • 1Smart N. Update to provable security: design and open questions[OL]. Technical Report D.AZTEC.5, 2007.http://www.ecrypt.org/documents.2008.9.
  • 2Pointcheval D. Password-based authenticated key exchange[C]. Proceedings of 15th IACR International Conference on Practice and Theory of Public-Key Cryptography (PKC 2012), Darmstadt, Germany, May 21-23, 2012: 390-397.
  • 3Guo Y and Zhang Z F. Authenticated key exchange with entities from different settings and varied groups[C]. Proceedings of 6th International Conference on Provable Security (ProvSec 2012), Chengdu, China, September 26-28, 2012: 276-287.
  • 4Bellare M and Rogaway P. Entity authentication and key distribution[C]. Proceedings of CRYPTO 1993, California, USA, August 22-26, 1993: 232-249.
  • 5Canetti R and Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels[C]. Proceedings of EUROCRYPT 2001, Innsbruck, Austria, May 6-10, 2001: 453-474.
  • 6Krawczyk H. HMQV: Diffie-Hellman protocol[C]. California, USA, August 14 high-performance secure Proceedings of CRYPTO 2005, 18. 2005: 546-566.
  • 7Canetti R~ Goldreich O, and Halevi S. The random oracles methodology, revisited[C]. Proceedings of the 30th Anaual ACM Symposium on the Theory of Computing (STOC 1998), Dallas, Texas, USA, May 23-26, 1998: 209-218.
  • 8Dent A W. Adapting the weaknesses of the random oracle model to the generic group model[C]. Proceedings of ASIACRYPT 2002, Queenstown, New Zealand, December 1-5 2002: 100-109.
  • 9Boyd C, Cliff Y, Nieto J G, et al.. Efficient one-round key exchange in the standard model[C]. Proceedings of ACISP 2008, Wollongong, Australia, July 7-9, 2008:69 83.
  • 10Fujioka A, Suzuki K, Xagawa K, et al.. Strongly secure authenticated key exchange from factoring, codes, and lattices[C]. Proceedings of 15th (2012) IACR International Conference on Practice and Theory of Public-Key Cryptography (PKC), Germany, May 21-23, 2012: 467-484.

共引文献3

同被引文献14

引证文献5

二级引证文献27

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部