当前位置: X-MOL 学术J. Inf. Secur. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Provably secure identity-based two-party authenticated key agreement protocol based on CBi-ISIS and Bi-ISIS problems on lattices
Journal of Information Security and Applications ( IF 3.8 ) Pub Date : 2020-05-22 , DOI: 10.1016/j.jisa.2020.102540
SK Hafizul Islam , Sherali Zeadally

The two-party authenticated key agreement (2PAKA) protocol establishes a secure channel over the Internet between two users. This secure channel helps to transfer messages between them in the presence of an adversary. The invention of Shor’s algorithms makes current 2PAKA protocols vulnerable to quantum attacks. To mitigate quantum attacks, we designed an identity-based two-party authenticated key agreement (LB-ID-2PAKA) protocol on a lattice L(B) of dimension n. Besides, to avoid the public key infrastructure (PKI), which is required for the authentication of the public keys of users, we use the identity-based cryptography (IBC) in our protocol. We analyzed that our proposed LB-ID-2PAKA protocol is provably secure with the hardness assumptions of the computational bilateral inhomogeneous small integer solution (CBi-ISIS) and bilateral small integer solution (Bi-SIS) problems. We also analyzed the computation and communication overheads of our LB-ID-2PAKA protocol and compared its performance with a related protocol. The comparison results demonstrate that our LB-ID-2PAKA protocol yields better performance and can be used in post-quantum environments.



中文翻译:

基于格上的CBi-ISIS和Bi-ISIS问题的可证明安全的基于身份的两方身份验证密钥协商协议

双向认证密钥协议(2PAKA)协议在两个用户之间建立了Internet上的安全通道。在存在对手的情况下,此安全通道有助于在它们之间传递消息。Shor算法的发明使当前的2PAKA协议容易受到量子攻击。为了缓解量子攻击,我们在网格上设计了基于身份的两方身份验证密钥协议(LB-ID-2PAKA)协议大号尺寸为n。此外,为了避免对用户的公共密钥进行身份验证所需的公共密钥基础结构(PKI),我们在协议中使用了基于身份的加密(IBC)。我们分析了我们提出的LB-ID-2PAKA协议在计算双边不均匀小整数解(CBi-ISIS)和双边小整数解(Bi-SIS)问题的硬度假设下可证明是安全的。我们还分析了LB-ID-2PAKA协议的计算和通信开销,并将其性能与相关协议进行了比较。比较结果表明,我们的LB-ID-2PAKA协议具有更好的性能,可以在量子后环境中使用。

更新日期:2020-05-22
down
wechat
bug