MLWR-2PAKA: A Hybrid Module Learning With Rounding-Based Authenticated Key Agreement Protocol for Two-Party Communication

被引:7
作者
Basu, Swagatam [1 ,2 ]
Seyhan, Kubra [3 ]
Islam, S. K. Hafizul [2 ]
Akleylek, Sedat [3 ,4 ]
机构
[1] Inst Engn & Management, Dept Informat Technol, Kolkata 700091, India
[2] Indian Inst Informat Technol, Dept Comp Sci & Engn, Kalyani, India
[3] Ondokuz Mayis Univ, Dept Comp Engn, Samsun, Turkiye
[4] Univ Tartu, EE-50090 Tartu, Estonia
来源
IEEE SYSTEMS JOURNAL | 2023年 / 17卷 / 04期
关键词
Authenticated key agreement (AKA); lattice-based cryptography; module learning with rounding (MLWR); post-quantum cryptography; random oracle model; EXCHANGE;
D O I
10.1109/JSYST.2023.3288629
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The two-party authenticated key agreement (2PAKA) protocol allows two users to generate a shared session key between themselves over a public channel without any assistance from a centralized server. Many of the state-of-the-art 2PAKA protocols are not secure in quantum environments. This article proposes a hybrid module learning with rounding (MLWR)-based 2PAKA (MLWR-2PAKA) protocol for the post-quantum world. The constructed MLWR-2PAKA protocol provides entity authentication based on the Saber scheme. The hardness assumption of MLWR-2PAKA relies on MLWR since it does not require any complex reduction and sampling processes. The security analysis is done in the random oracle model based on the basic Dolev-Yao threat model. In addition, the chosen reconciliation structure makes the session keys unbiased. By using different parameter sets, a comparison analysis is presented regarding key sizes, failure probability, and bandwidth requirements.
引用
收藏
页码:6093 / 6103
页数:11
相关论文
共 26 条
[1]   Module learning with rounding based key agreement scheme with modified reconciliation [J].
Akleylek, Sedat ;
Seyhan, Kubra .
COMPUTER STANDARDS & INTERFACES, 2022, 79
[2]   A Probably Secure Bi-GISIS Based Modified AKE Scheme With Reusable Keys [J].
Akleylek, Sedat ;
Seyhan, Kubra .
IEEE ACCESS, 2020, 8 (08) :26210-26222
[3]  
[Anonymous], 2022, Post-Quantum Cryptography - Selected Algorithms
[4]   Middle-Product Learning with Rounding Problem and Its Applications [J].
Bai, Shi ;
Boudgoust, Katharina ;
Das, Dipayan ;
Roux-Langlois, Adeline ;
Wen, Weiqiang ;
Zhang, Zhenfei .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT I, 2019, 11921 :55-81
[5]  
Banerjee A, 2012, LECT NOTES COMPUT SC, V7237, P719, DOI 10.1007/978-3-642-29011-4_42
[6]  
Bellare M., 1993, P 1 ACM C COMP COMM, P62
[7]  
Bhattacharya S., 2018, 2018725 CRYPT EPRINT
[8]   The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes [J].
Bonneau, Joseph ;
Herley, Cormac ;
van Oorschot, Paul C. ;
Stajano, Frank .
2012 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2012, :553-567
[9]  
D'Anvers Jan-Pieter, 2018, Progress in Cryptology - AFRICACRYPT 2018. 10th International Conference on Cryptology in Africa. Proceedings: LNCS 10831, P282, DOI 10.1007/978-3-319-89339-6_16
[10]   LBA-PAKE: Lattice-Based Anonymous Password Authenticated Key Exchange for Mobile Devices [J].
Dabra, Vivek ;
Bala, Anju ;
Kumari, Saru .
IEEE SYSTEMS JOURNAL, 2021, 15 (04) :5067-5077