Anonymous Password Authenticated Key Exchange Protocol in the Standard Model

被引:6
作者
Hu, Xuexian [1 ]
Zhang, Jiang [2 ]
Zhang, Zhenfeng [3 ]
Liu, Fengmei [4 ]
机构
[1] State Key Lab Math Engn & Adv Comp, Zhengzhou 450001, Henan, Peoples R China
[2] State Key Lab Cryptol, Beijing 100878, Peoples R China
[3] Chinese Acad Sci, Inst Software, Trusted Comp & Informat Assurance Lab, Beijing 100190, Peoples R China
[4] Sci & Technol Informat Assurance Lab, Beijing 100072, Peoples R China
基金
中国国家自然科学基金;
关键词
Password authentication; Anonymous authentication; Key exchange protocol; Standard model; SECURE; FRAMEWORK;
D O I
10.1007/s11277-017-4250-z
中图分类号
TN [电子技术、通信技术];
学科分类号
0809 ;
摘要
Anonymous password authenticated key exchange (APAKE) allows a client holding a low-entropy password to establish a session key with a server in an authenticated and anonymous way. As a very convenient solution for personal privacy protection, it has attracted much attention in recent years. However, almost all existing APAKE protocols are designed in the random oracle model. In this paper, we propose the first password-only APAKE protocol (called APAKE-S) with proven security in the standard model, i.e., without random oracle heuristic. The resulting protocol guarantees AKE security, client anonymity and mutual authentication. Moreover, since the building blocks in our construction can be instantiated based on numerous hard assumptions (e.g., decisional Diffie-Hellman, Quadratic Residuosity, and N-residuosity assumptions), our APAKE-S protocol is actually a generic construction which implies a series of efficient APAKE protocols in the standard model.
引用
收藏
页码:1451 / 1474
页数:24
相关论文
共 44 条
[1]  
Abdalla M, 2013, LECT NOTES COMPUT SC, V8269, P214, DOI 10.1007/978-3-642-42033-7_12
[2]  
Abdalla M, 2009, LECT NOTES COMPUT SC, V5677, P671, DOI 10.1007/978-3-642-03356-8_39
[3]   Charm: a framework for rapidly prototyping cryptosystems [J].
Akinyele, Joseph A. ;
Garman, Christina ;
Miers, Ian ;
Pagano, Matthew W. ;
Rushanan, Michael ;
Green, Matthew ;
Rubin, Aviel D. .
JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2013, 3 (02) :111-128
[4]  
[Anonymous], 2016, IEEE SYSTEMS J
[5]  
[Anonymous], 2014, TECHNICAL REPORT
[6]  
[Anonymous], 2001, IACR e-Print Arch.
[7]  
Bellare M, 2000, LECT NOTES COMPUT SC, V1807, P139
[8]  
Bellare M, 2004, LECT NOTES COMPUT SC, V3027, P171
[9]  
Bellovin S. M., 1992, Proceedings. 1992 IEEE Computer Society Symposium on Research in Security and Privacy (Cat. No.92CH3157-5), P72, DOI 10.1109/RISP.1992.213269
[10]  
Benhamouda F, 2013, LECT NOTES COMPUT SC, V8042, P449, DOI 10.1007/978-3-642-40041-4_25