首页> 外文期刊>Designs, Codes and Crytography >A note on the strong authenticated key exchange with auxiliary inputs
【24h】

A note on the strong authenticated key exchange with auxiliary inputs

机译:关于与辅助输入进行强身份验证密钥交换的说明

获取原文
获取原文并翻译 | 示例
           

摘要

Recently, Chen et al. proposed a framework for authenticated key exchange (AKE) protocols (referred to as CMYSG scheme) in Designs, Codes and Cryptography (available at http://link.springer.com/article/10.1007/s10623-016-0295-3). It is claimed that the proposed AKE protocol is secure in a new leakage-resilient eCK model w.r.t. auxiliary inputs (AI-LR-eCK). The main tool used for the generic construction is the smooth projective hash function (SPHF). In this note, we revisit the CMYSG scheme and point out a subtle flaw in the original security proof. Precisely, we show that the AI-LR-eCK security of the proposed construction cannot be successfully reduced to a pseudo-random SPHF and thus the CMYSG scheme is not secure as claimed. To restore the security proof, we replace the underlying typical SPHF with a 2-smooth SPHF, and show that such a replacement combined with a pPRF suffices to overcome the subtle flaw.
机译:最近,Chen等。在设计,代码和密码学(可从http://link.springer.com/article/10.1007/s10623-016-0295-3)中提出了一种用于认证密钥交换(AKE)协议(称为CMYSG方案)的框架。据称,提出的AKE协议在新型防漏电eCK模型w.r.t.中是安全的。辅助输入(AI-LR-eCK)。用于泛型构造的主要工具是平滑投影哈希函数(SPHF)。在本说明中,我们将重新审视CMYSG方案,并指出原始安全证明中的细微缺陷。精确地,我们表明,所提出的构造的AI-LR-eCK安全性不能成功地降低为伪随机SPHF,因此CMYSG方案并不如所要求的那样安全。为了恢复安全性证明,我们用2平滑的SPHF替换了基本的典型SPHF,并证明了将这种替换与pPRF结合使用足以克服细微的缺陷。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号