Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Two-party key establishment: From passive to active security without introducing new assumptions

Two-party key establishment: From passive to active security without introducing new assumptions Abstract. Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme. http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png Groups - Complexity - Cryptology de Gruyter

Two-party key establishment: From passive to active security without introducing new assumptions

Groups - Complexity - Cryptology , Volume 4 (1) – May 1, 2012

Loading next page...
 
/lp/de-gruyter/two-party-key-establishment-from-passive-to-active-security-without-zT0LIvB7O6

References (23)

Publisher
de Gruyter
Copyright
Copyright © 2012 by the
ISSN
1867-1144
eISSN
1869-6104
DOI
10.1515/gcc-2012-0005
Publisher site
See Article on Publisher Site

Abstract

Abstract. Key establishment protocols based on hardness assumptions, such as the discrete logarithm problem and the integer factorization problem, are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as the conjugacy search problem and the decomposition search problem, can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protocol. Compilers involve some tools such as a signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on the same assumption, then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumption. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebraic method of public key cryptography to the real world applicable cryptographic scheme.

Journal

Groups - Complexity - Cryptologyde Gruyter

Published: May 1, 2012

There are no references for this article.