Advanced Search
Volume 37 Issue 8
Aug.  2015
Turn off MathJax
Article Contents
Yang Xiao-peng, Ma Wen-ping, Zhang Cheng-li. New Authenticated Key Exchange Scheme Based on Ring Learning with Errors Problem[J]. Journal of Electronics & Information Technology, 2015, 37(8): 1984-1988. doi: 10.11999/JEIT141506
Citation: Yang Xiao-peng, Ma Wen-ping, Zhang Cheng-li. New Authenticated Key Exchange Scheme Based on Ring Learning with Errors Problem[J]. Journal of Electronics & Information Technology, 2015, 37(8): 1984-1988. doi: 10.11999/JEIT141506

New Authenticated Key Exchange Scheme Based on Ring Learning with Errors Problem

doi: 10.11999/JEIT141506
  • Received Date: 2014-11-27
  • Rev Recd Date: 2015-02-19
  • Publish Date: 2015-08-19
  • Using the hard assumption of Ring-Decision Learning With Errors (Ring-DLWE) in the lattice, a new Authenticated Key Exchange (AKE) scheme is proposed, which is based on the Peikerts reconciliation technique. Under the standard model, the proposed scheme is provably secure in the CK model, which is additionally achieves weak Perfect Forward Secrecy (wPFS). Compared with the current Key Exchange (KE) schemes based on the LWE, the proposed scheme not only protects the shared session key with balanced key derivation function but also resists quantum attacks because of the hard assumption on lattice problem.
  • loading
  • Gentry C, Peikert C, and Vaikuntanathan V. Trapdoor for hard lattices and new cryptographic constructions[C]. Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 2008: 197-206.
    Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, DOI: 10.1145/1568318.1568324.
    Peikert C. Public-key cryptosystems for the worst-case shortest vector problem[C]. Proceedings of the 41th Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 2009: 333-342.
    Lyubashevsky V, Peikert C, and Regev O. On ideal lattices and learning with errors over rings[C]. Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, France, 2010: 1-23.
    Benny A, David C, and Peikert C. Fast cryptographic primitives and circular-secure encryption based on hard learning problems[C]. Proceedings of the 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2009: 595-618.
    Fujioka A, Suzuki K, Xagawa K, et al.. Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism[C]. Proceedings of the 8th ACM Symposium on Information, Computer, and Communication Security, Hangzhou, China, 2013: 83-94.
    胡学先, 魏江宏, 叶茂, 等. 对一个强安全的认证密钥交换协议的分析[J]. 电子与信息学报, 2013, 35(9): 2278-2282.
    Hu Xue-xian, Wei Jiang-hong, Ye Mao, et al.. Cryptanalysis of a strongly secure authenticated key exchange protocol[J]. Journal of Electronics Information Technology, 2013, 35(9): 2278-2282.
    Lyubashevsky V, Peikert C, and Regev O. A toolkit for ring-LWE cryptography[C]. Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 2013: 35-54.
    Peikert C. Lattice cryptography for the Internet[C]. Proceedings of the 6th International Workshop, Post-Quantum Cryptography, Waterloo, Canada, 2014: 197-219.
    Peikert C. An efficient and parallel gaussian sampler for lattices[C]. Proceedings of the 30th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2010: 80-97.
    Canetti R and Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels[C]. Proceedings of the 20th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Innsbruck, Austria, 2001: 453-474.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1351) PDF downloads(751) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return