2013
DOI: 10.1002/dac.2671
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated key exchange protocol under computational Diffie–Hellman assumption from trapdoor test technique

Abstract: This paper investigates authenticated key exchange (AKE) protocol under computational Diffie-Hellman assumption in the extended Canetti-Krawczyk model. The core technical component of our protocol is the trapdoor test technique, which is originally introduced to remove the gap Diffie-Hellman (GDH) assumption for the public key encryption schemes. Our contributions are twofold. First, we clarify some misunderstandings of the usage of the trapdoor test technique in AKE protocols showing its adaptation to the AKE… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
7
0

Year Published

2014
2014
2017
2017

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(7 citation statements)
references
References 30 publications
0
7
0
Order By: Relevance
“…To remove the difficulties of DH protocol, a number of authenticated key exchange (AKE) protocols [2][3][4][5][6][7] etc are proposed in the literature. In the year 1976, the idea of key exchange protocol is firstly given by Diffie and Hellman 1 in their seminal paper "New Directions in Cryptography."…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…To remove the difficulties of DH protocol, a number of authenticated key exchange (AKE) protocols [2][3][4][5][6][7] etc are proposed in the literature. In the year 1976, the idea of key exchange protocol is firstly given by Diffie and Hellman 1 in their seminal paper "New Directions in Cryptography."…”
Section: Introductionmentioning
confidence: 99%
“…Although the DH protocol itself is not an authentic key exchange protocol as it is insecure against a well-known man-in-the-middle (MITM) attack. To remove the difficulties of DH protocol, a number of authenticated key exchange (AKE) protocols [2][3][4][5][6][7] etc are proposed in the literature. These all proposed AKEs were implemented in traditional cryptography and either based on DH problem 1 or the elliptic curve DH problem.…”
Section: Introductionmentioning
confidence: 99%
“…Authenticated key exchange (AKE) and broadcast authentication (BA) protocols are cryptographic protocols that can assure the security of unicast and broadcast communications, respectively. In AKE protocols, 2 communicating parties are mutually authenticated; then a key is shared between them for encrypting the transmitted data to provide data confidentiality . Also, since the broadcasted commands by the utility to the smart meters through broadcast communication are critical, the smart meters must be assured that the received commands are broadcasted from an authorized entity and have not been altered.…”
Section: Introductionmentioning
confidence: 99%
“…In AKE protocols, 2 communicating parties are mutually authenticated; then a key is shared between them for encrypting the transmitted data to provide data confidentiality. [3][4][5][6][7] Also, since the broadcasted commands by the utility to the smart meters through broadcast communication are critical, the smart meters must be assured that the received commands are broadcasted from an authorized entity and have not been altered. Therefore, BA protocols are required to authenticate the broadcaster and the broadcasted messages.…”
Section: Introductionmentioning
confidence: 99%
“…In 2013, Yang [14] reasserted that the eCK model leaves out the definition of session state, which causes ambiguities that may yield a lot of potential problems. In resent years, many eCK-secure AKE protocols [15][16][17][18][19][20][21][22] are presented under eCK model, and many of them are insecure under the SessionStateReveal.…”
mentioning
confidence: 99%