首页> 外文期刊>Quality Control, Transactions >INAKA: Improved Authenticated Key Agreement Protocol Based on Newhope
【24h】

INAKA: Improved Authenticated Key Agreement Protocol Based on Newhope

机译:Inaka:基于Newhope的改进了经过认证的关键协议协议

获取原文
获取原文并翻译 | 示例
           

摘要

The Newhope scheme is one of the milestones of the study in key agreement protocol but it lacks the anti-active-attack capability. In this article, we propose a mutual authenticated key agreement scheme named INAKA scheme based on the commitment value and lattice hard problem. This scheme improves the key encapsulation mechanism in the Newhope scheme to generating the commitment values for both communication parties and thus achieves mutual authentication, key agreement and identity privacy protection at the same time. Firstly, the INAKA protocol is combinable, i.e. the common traditional and lattice-based cryptographic algorithms (encryption, decryption, hash operation) can both act as the protocol components. What & x2019;s more, the INAKA protocol has been analyzed that it can resist the man-in-the-middle attack, replay attack, and other attacks. This scheme satisfies provable security under eCK and indistinguishable game models. Its anti-attack capability and security are significantly enhanced compared with the Newhope scheme. Besides, the INAKA protocol involves the identity authentication feature but keeps at the same level of computational complexity. None of the existing schemes (such as Ding & x2019;s and BCNS) are able to satisfy the above feature. Lastly, the test results in this article show the INAKA protocol only needs 8.131 milliseconds to complete mutual authentication and key agreement. The outcome of our work could provide lower operation overhead, handy code implementation, and better efficiency to meet the industrial practical requirements.
机译:新朝方计划是关键协议协议中研究的里程碑之一,但它缺乏反演攻击能力。在本文中,我们提出了一种基于承诺价值和格子难题的inaka计划的相互认证的关键协议计划。该方案提高了Newhope方案中的关键封装机制,以生成两个通信方的承诺值,从而实现了同时实现了相互认证,关键协议和身份隐私保护。首先,Inaka协议是可组合的,即,常见的传统和基于格子的加密算法(加密,解密,散列操作)可以充当协议组件。什么&x2019;更重要的是,Inaka协议已经分析,它可以抵抗中间人攻击,重播攻击和其他攻击。此计划满足ECK和无法区分的游戏模型下的可提供证据。与Newhope计划相比,其反攻击能力和安全性得到了显着提高。此外,Inaka协议涉及身份认证功能,但保持在相同的计算复杂度水平。没有现有方案(例如Ding&x2019; s和bcns)能够满足上述特征。最后,本文中的测试结果显示了Inaka协议只需要8.131毫秒来完成相互认证和关键协议。我们的工作结果可以提供更低的操作开销,方便的代码实施以及更好的效率,以满足工业实际要求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号