2020
DOI: 10.1109/access.2020.2977137
|View full text |Cite
|
Sign up to set email alerts
|

INAKA: Improved Authenticated Key Agreement Protocol Based on Newhope

Abstract: The Newhope scheme is one of the milestones of the study in key agreement protocol but it lacks the anti-active-attack capability. In this article, we propose a mutual authenticated key agreement scheme named INAKA scheme based on the commitment value and lattice hard problem. This scheme improves the key encapsulation mechanism in the Newhope scheme to generating the commitment values for both communication parties and thus achieves mutual authentication, key agreement and identity privacy protection at the s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
1
1
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(5 citation statements)
references
References 29 publications
0
5
0
Order By: Relevance
“…The public key of the protocol is temporary, which means that all participants need to generate fresh keys during the authenticated key exchange process. If the recent session key is leaked, the adversary cannot decrypt the past session key [30] . As a result, the forward-secure of the protocol can be guaranteed.…”
Section: ) Session Key Leakagementioning
confidence: 99%
See 2 more Smart Citations
“…The public key of the protocol is temporary, which means that all participants need to generate fresh keys during the authenticated key exchange process. If the recent session key is leaked, the adversary cannot decrypt the past session key [30] . As a result, the forward-secure of the protocol can be guaranteed.…”
Section: ) Session Key Leakagementioning
confidence: 99%
“…In order to make up for these shortcomings, the extended CK model (eCK) introduced in [43] was used to prove the security of the protocol [30] .…”
Section: Security Proofmentioning
confidence: 99%
See 1 more Smart Citation
“…In 2016, Alkim et al [24] proposed a post-quantum key exchange protocol, called Newhope, which based on the hardness of Ring Learning with Errors (RLWE), and later submitted to the NIST post-quantum cryptography project [44]. In 2020, Yang et al [25] pointed out Newhope cannot resist against the active attacks. In order to overcome this drawback, Yang et al [25] proposed a mutual authenticated and key agreement protocol named INAKA in the IoT environment, which is based on the commitment value and lattice hard problem.…”
Section: Related Workmentioning
confidence: 99%
“…In 2020, Yang et al [25] pointed out Newhope cannot resist against the active attacks. In order to overcome this drawback, Yang et al [25] proposed a mutual authenticated and key agreement protocol named INAKA in the IoT environment, which is based on the commitment value and lattice hard problem.…”
Section: Related Workmentioning
confidence: 99%