2017
DOI: 10.1007/978-3-319-69659-1_7
|View full text |Cite
|
Sign up to set email alerts
|

Generic Forward-Secure Key Agreement Without Signatures

Abstract: Abstract. We present a generic, yet simple and efficient transformation to obtain a forward secure authenticated key exchange protocol from a two-move passively secure unauthenticated key agreement scheme (such as standard Diffie-Hellman or Frodo or NewHope). Our construction requires only an IND-CCA public key encryption scheme (such as RSA-OAEP or a method based on ring-LWE), and a message authentication code. Particularly relevant in the context of the stateof-the-art of postquantum secure primitives, we av… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(2 citation statements)
references
References 26 publications
(34 reference statements)
0
2
0
Order By: Relevance
“…Nonetheless, the proposed scheme is still susceptible to man-in-the-middle attacks. Guilhem et al [14] presented an unauthenticated and thus CPA-secured secured key exchange protocol, which was selected by Hermelink et al [15] to be instantiated as a quantumsafe algorithm on the automotive microcontroller platform AURIX TM [16]. The proposed protocol generates an ephemeral key pair that is used to achieve forward.…”
Section: Related Workmentioning
confidence: 99%
“…Nonetheless, the proposed scheme is still susceptible to man-in-the-middle attacks. Guilhem et al [14] presented an unauthenticated and thus CPA-secured secured key exchange protocol, which was selected by Hermelink et al [15] to be instantiated as a quantumsafe algorithm on the automotive microcontroller platform AURIX TM [16]. The proposed protocol generates an ephemeral key pair that is used to achieve forward.…”
Section: Related Workmentioning
confidence: 99%
“…We now turn towards the question of how to achieve hybrid authenticated key exchange from hybrid KEMs. There exists a vast body of literature on compilers for authenticated key exchange [6,18,29,31,34,36]. In the following we consider secure AKE protocols from key encapsulation mechanisms combined with SigMA-style authentication [32].…”
Section: Authenticated Key Exchange From Hybrid Kemsmentioning
confidence: 99%