2015
DOI: 10.1007/978-3-662-46803-6_24
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Key Exchange from Ideal Lattices

Abstract: Abstract. In this paper, we present a practical and provably secure two-pass AKE protocol from ideal lattices, which is conceptually simple and has similarities to the Diffie-Hellman based protocols such as HMQV (CRYPTO 2005) and OAKE (CCS 2013). Our protocol does not rely on other cryptographic primitives-in particular, it does not use signatures-simplifying the protocol and resting the security solely on the hardness of the ring learning with errors problem. The security is proven in the Bellare-Rogaway mo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
82
0
1

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 120 publications
(83 citation statements)
references
References 71 publications
0
82
0
1
Order By: Relevance
“…Performance improvements can be expected as future research is done on parameter choices and scheme designs, new optimizations are developed, and CPU speeds increase. [21]. The first three bear similarities, although differ somewhat in the error correction of the shared secret.…”
Section: Introductionmentioning
confidence: 91%
See 2 more Smart Citations
“…Performance improvements can be expected as future research is done on parameter choices and scheme designs, new optimizations are developed, and CPU speeds increase. [21]. The first three bear similarities, although differ somewhat in the error correction of the shared secret.…”
Section: Introductionmentioning
confidence: 91%
“…The only other implementation for R-LWE with comparable parameters of which we are aware is by Zhang et al [21]. Their authenticated key exchange protocol has a somewhat different structure, and in particular achieves both key exchange and authentication from R-LWE.…”
Section: B Within Tls and Httpsmentioning
confidence: 98%
See 1 more Smart Citation
“…However, as it was signaled in [2], the ring signature based authentication makes the schemes vulnerable to KCI and eKCI-adversary knowing the peer long term key can impersonate other parties to that peer. In [35] the lattice based HMQV version for postquantum era was proposed. The proposition exchanges the cryptographic building blocks, preserving the construction design, but as the original version, it is still eKCI vulnerable.…”
Section: Previous Workmentioning
confidence: 99%
“…Ongoing progress towards building such quantum computers recently motivated standardization bodies to set up programs for standardizing post-quantum public key primitives, focusing on schemes for digital signatures, public key encryption, and key exchange [7,20,27]. A particularly interesting area of post-quantum cryptography is lattice-based cryptography; there exist efficient lattice-based proposals for signatures, encryption, and key exchange [10,25,16,30,4,42,1] and several of the proposed schemes have implementations, including implementations in open source libraries [39]. While the theoretical and practical security of these schemes is under active research, security of implementations is an open issue.…”
Section: Introductionmentioning
confidence: 99%