File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Understanding and Constructing AKE via Double-Key Key Encapsulation Mechanism

TitleUnderstanding and Constructing AKE via Double-Key Key Encapsulation Mechanism
Authors
KeywordsAuthenticated key exchange
CK model
Key encapsulation mechanism
Issue Date2018
PublisherSpringer
Citation
24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018. In Peyrin, T, Galbraith, S. (Eds), Advances in Cryptology - ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018, Proceedings, Part II, p. 158-189. Cham, Switzerland: Springer, 2018 How to Cite?
AbstractMotivated by abstracting the common idea behind several implicitly authenticated key exchange (AKE) protocols, we introduce a primitive that we call double-key key encapsulation mechanism (2-key KEM). It is a special type of KEM involving two pairs of secret-public keys and satisfying some function and security property. Such 2-key KEM serves as the core building block and provides alternative approaches to simplify the constructions of AKE. To see the usefulness of 2-key KEM, we show how several existing constructions of AKE can be captured as 2-key KEM and understood in a unified framework, including widely used HMQV, NAXOS, Okamoto-AKE, and FSXY12-13 schemes. Then, we show (1) how to construct 2-key KEM from concrete assumptions, (2) how to adapt the classical Fujisaki-Okamoto transformation and KEM combiner to achieve the security requirement of 2-key KEM, (3) an elegant Kyber-AKE over lattice using the improved Fujisaki-Okamoto technique.
Persistent Identifierhttp://hdl.handle.net/10722/312044
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
Series/Report no.Lecture Notes in Computer Science ; volume 11273
LNCS sublibrary. SL 4, Security and Cryptology

 

DC FieldValueLanguage
dc.contributor.authorXue, Haiyang-
dc.contributor.authorLu, Xianhui-
dc.contributor.authorLi, Bao-
dc.contributor.authorLiang, Bei-
dc.contributor.authorHe, Jingnan-
dc.date.accessioned2022-04-06T04:32:03Z-
dc.date.available2022-04-06T04:32:03Z-
dc.date.issued2018-
dc.identifier.citation24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018. In Peyrin, T, Galbraith, S. (Eds), Advances in Cryptology - ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018, Proceedings, Part II, p. 158-189. Cham, Switzerland: Springer, 2018-
dc.identifier.isbn9783030033286-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/312044-
dc.description.abstractMotivated by abstracting the common idea behind several implicitly authenticated key exchange (AKE) protocols, we introduce a primitive that we call double-key key encapsulation mechanism (2-key KEM). It is a special type of KEM involving two pairs of secret-public keys and satisfying some function and security property. Such 2-key KEM serves as the core building block and provides alternative approaches to simplify the constructions of AKE. To see the usefulness of 2-key KEM, we show how several existing constructions of AKE can be captured as 2-key KEM and understood in a unified framework, including widely used HMQV, NAXOS, Okamoto-AKE, and FSXY12-13 schemes. Then, we show (1) how to construct 2-key KEM from concrete assumptions, (2) how to adapt the classical Fujisaki-Okamoto transformation and KEM combiner to achieve the security requirement of 2-key KEM, (3) an elegant Kyber-AKE over lattice using the improved Fujisaki-Okamoto technique.-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofAdvances in Cryptology - ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018, Proceedings, Part II-
dc.relation.ispartofseriesLecture Notes in Computer Science ; volume 11273-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and Cryptology-
dc.subjectAuthenticated key exchange-
dc.subjectCK model-
dc.subjectKey encapsulation mechanism-
dc.titleUnderstanding and Constructing AKE via Double-Key Key Encapsulation Mechanism-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-03329-3_6-
dc.identifier.scopuseid_2-s2.0-85057422217-
dc.identifier.spage158-
dc.identifier.epage189-
dc.identifier.eissn1611-3349-
dc.publisher.placeCham, Switzerland-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats