Key Establishment Using Signcryption Techniques

Possibly the most useful branch of public key cryptography is key establishment. After all, it is the problem of symmetric key distribution that prompted Diffie and Hellman to propose the notion of public key cryptography in the first place [74]. The basic idea behind a key establishment protocol is that two (or more) parties should exchange cryptographic messages in such a way that, at the end of the protocol, they both know a shared key—typically a bitstring of a fixed length that can be used with a symmetric cryptosystem. It is imperative that no party other than those actively participating in the key establishment protocol (and perhaps one or more trusted third parties) can obtain any information about this shared secret key. We also usually require that, at the end of a successful protocol execution, each party is convinced of the identity of the other party. Hence, the basic security notions we require from a key establishment protocol are those of confidentiality and entity authentication .

[1]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[2]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[3]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[4]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[5]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[6]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[7]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[8]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[9]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[10]  Chris J. Mitchell,et al.  Key control in key agreement protocols , 1998 .

[11]  Alexander W. Dent,et al.  Building Better Signcryption Schemes with Tag-KEMs , 2006, Public Key Cryptography.

[12]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[13]  Colin Boyd Design of Secure Key Establishment Protocols: Successes, Failures and Prospects , 2004, INDOCRYPT.

[14]  Colin Boyd,et al.  On the Connection Between Signcryption and One-Pass Key Establishment , 2007, IMACC.

[15]  Hideki Imai,et al.  Compact and unforgeable key establishment over an ATM network , 1998, Proceedings. IEEE INFOCOM '98, the Conference on Computer Communications. Seventeenth Annual Joint Conference of the IEEE Computer and Communications Societies. Gateway to the 21st Century (Cat. No.98.

[16]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[17]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[18]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[19]  Colin Boyd,et al.  Examining Indistinguishability-Based Proof Models for Key Establishment Protocols , 2005, ASIACRYPT.

[20]  Rack-hyun Kim,et al.  Secure Authenticated Key Exchange protocol based on EC using Signcryption Scheme , 2006, 2006 International Conference on Hybrid Information Technology.