Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange

In this paper, we present a two-party attribute-based authenticated key exchange scheme secure in the stronger security model than the previous models. Our strong security model is a natural extension of the eCK model, which is for PKI-based authenticated key exchange, into the attribute-based setting. We prove the security of our scheme under the gap Bilinear Diffie-Hellman assumption. Moreover, while the previous scheme needs the three-pass interaction between parties, our scheme needs only the two-pass interaction. In a practical sense, we can use any string as an attribute in our scheme because the setup algorithm of our scheme does not depend on the number of attribute candidates (i.e., the setup algorithm outputs constant size parameters).

[1]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[2]  Serge Vaudenay Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings , 2005, Public Key Cryptography.

[3]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[4]  Hao Wang,et al.  Revocable Attribute-based Key Agreement Protocol without Random Oracles , 2009, J. Networks.

[5]  Atsushi Fujioka,et al.  Predicate-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage , 2010, WISA.

[6]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[7]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[8]  Qiuliang Xu,et al.  Two-Party Attribute-based Key Agreement Protocol in the Standard Model , 2009 .

[9]  David Cash,et al.  The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.

[10]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[11]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[12]  Hao Wang,et al.  A Provably Secure Two-Party Attribute-Based Key Agreement Protocol , 2009, 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.

[13]  Kazuki Yoneyama,et al.  Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.

[14]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[15]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[16]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[17]  Nigel P. Smart,et al.  AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .

[18]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[19]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[20]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[21]  Marina Blanton,et al.  Secret Handshakes with Dynamic and Fuzzy Matching , 2007, NDSS.

[22]  Colin Boyd,et al.  Attribute-Based Authenticated Key Exchange , 2010, ACISP.

[23]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[24]  Sean W. Smith,et al.  Attribute-Based Publishing with Hidden Credentials and Hidden Policies , 2007, NDSS.

[25]  Douglas Stebila,et al.  Predicate-Based Key Exchange , 2010, ACISP.

[26]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[27]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[28]  David Pointcheval,et al.  The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.