Signed Diffie-Hellman Key Exchange with Tight Security
نویسندگان
چکیده
We propose the first tight security proof for ordinary two-message signed Diffie-Hellman key exchange protocol in random oracle model. Our is based on strong computational assumption and multi-user of a digital signature scheme. With our proof, DH can be deployed with optimal parameters, independent number users or sessions, without need to compensate any loss. abstract approach new notion called verifiable exchange.
منابع مشابه
Diffie-Hellman type key exchange protocols based on isogenies
In this paper, we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves. The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $, is a straightforward generalization of elliptic curve Diffie-Hellman key exchange. The method uses commutativity of the endomorphism ring $ End(E) $. Then using dual isogenies, we propose...
متن کاملAuthenticated Diffie-Hellman Key Exchange Algorithm
The ability to distribute cryptographic keys has been a challenge for centuries. The Diffie-Hellman was the first practical solution to the problem .However, if the key exchange takes place in certain mathematical environments, the key exchange become vulnerable to a specific Man-inMiddle attack, first observed by Vanstone. This paper is an effort to solve a serious problem in Diffie-Hellman ke...
متن کاملProvably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who obtains this information may be able to run an off-line dictionary attack to determine the correct password. ...
متن کاملGroup Diffie-Hellman Key Exchange Secure against Dictionary Attacks
Group Diffie-Hellman schemes for password-based key exchange are designed to provide a pool of players communicating over a public network, and sharing just a human-memorable password, with a session key (e.g, the key is used for multicast data integrity and confidentiality). The fundamental security goal to achieve in this scenario is security against dictionary attacks. While solutions have b...
متن کاملDynamic Group Diffie-Hellman Key Exchange under Standard Assumptions
Authenticated Diffie-Hellman key exchange allows two principals communicating over a public network, and each holding public/private keys, to agree on a shared secret value. In this paper we study the natural extension of this cryptographic problem to a group of principals. We begin from existing formal security models and refine them to incorporate major missing details (e.g., strong-corruptio...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Lecture Notes in Computer Science
سال: 2021
ISSN: ['1611-3349', '0302-9743']
DOI: https://doi.org/10.1007/978-3-030-75539-3_9