Predicate-Based Key Exchange

We provide the first description of and security model for authenticated key exchange protocols with predicate-based authentication. In addition to the standard goal of session key security, our security model also provides for credential privacy: a participating party learns nothing more about the other party's credentials than whether they satisfy the given predicate. Our model also encompasses attribute-based key exchange since it is a special case of predicate-based key exchange. We demonstrate how to realize a secure predicate-based key exchange protocol by combining any secure predicate-based signature scheme with the basic Diffie-Hellman key exchange protocol, providing an efficient and simple solution.

[1]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[2]  Jonathan Katz,et al.  Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.

[3]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[4]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[5]  Dalia Khader Authenticating with Attributes , 2008, IACR Cryptol. ePrint Arch..

[6]  Marina Blanton,et al.  Secret Handshakes with Dynamic and Fuzzy Matching , 2007, NDSS.

[7]  Jin Li,et al.  Attribute-Based Ring Signatures , 2008, IACR Cryptol. ePrint Arch..

[8]  James H. Davenport,et al.  Certificate-Free Attribute Authentication , 2009, IMACC.

[9]  Qiuliang Xu,et al.  Two-Party Attribute-based Key Agreement Protocol in the Standard Model , 2009 .

[10]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[11]  Manoj Prabhakaran,et al.  Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..

[12]  Dalia Khader,et al.  Attribute Based Group Signatures , 2007, IACR Cryptol. ePrint Arch..

[13]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[14]  Zhang Ya-juan,et al.  An identity-based key-exchange protocol , 2008, Wuhan University Journal of Natural Sciences.

[15]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[16]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[17]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[18]  Hao Wang,et al.  A Provably Secure Two-Party Attribute-Based Key Agreement Protocol , 2009, 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[19]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[22]  Kenneth G. Paterson,et al.  Modular Security Proofs for Key Agreement Protocols , 2005, ASIACRYPT.

[23]  Elaine Shi,et al.  Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..

[24]  Hao Wang,et al.  Revocable Attribute-based Key Agreement Protocol without Random Oracles , 2009, J. Networks.

[25]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[26]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[27]  Dongqing Xie,et al.  Attribute-based signature and its applications , 2010, ASIACCS '10.

[28]  Colin Boyd,et al.  Attribute-Based Authenticated Key Exchange , 2010, ACISP.

[29]  Dalia Khader,et al.  Attribute Based Group Signature with Revocation , 2007, IACR Cryptol. ePrint Arch..