A security proof for key exchange protocols
Matematičeskie voprosy kriptografii, Tome 7 (2016), pp. 117-132.

Voir la notice de l'article provenant de la source Math-Net.Ru

We present a technique of modular security proofs for key exchange protocols in the modified Bellare–Rogaway (mBR) model introduced by C. Kudla and K. G. Paterson. We have applied this technique to modify Protocol 1 in their paper to Protocol 2 and analyze its security in this model. These two protocols differ only in the combination of the ephemeral and long-term private keys in the computation of the session key. Our method for proving strong partnering of Protocol may be applied to prove a same result (stated without proof) by C. Kudla and K. G. Paterson.
@article{MVK_2016_7_a7,
     author = {T. Q. Phong and N. Q. Toan and K. X. Thanh},
     title = {A security proof for key exchange protocols},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {117--132},
     publisher = {mathdoc},
     volume = {7},
     year = {2016},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2016_7_a7/}
}
TY  - JOUR
AU  - T. Q. Phong
AU  - N. Q. Toan
AU  - K. X. Thanh
TI  - A security proof for key exchange protocols
JO  - Matematičeskie voprosy kriptografii
PY  - 2016
SP  - 117
EP  - 132
VL  - 7
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MVK_2016_7_a7/
LA  - en
ID  - MVK_2016_7_a7
ER  - 
%0 Journal Article
%A T. Q. Phong
%A N. Q. Toan
%A K. X. Thanh
%T A security proof for key exchange protocols
%J Matematičeskie voprosy kriptografii
%D 2016
%P 117-132
%V 7
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MVK_2016_7_a7/
%G en
%F MVK_2016_7_a7
T. Q. Phong; N. Q. Toan; K. X. Thanh. A security proof for key exchange protocols. Matematičeskie voprosy kriptografii, Tome 7 (2016), pp. 117-132. http://geodesic.mathdoc.fr/item/MVK_2016_7_a7/

[1] Kudla C., Paterson K. G., “Modular security proofs for key exchange protocols”, Lect. Notes Comput. Sci., 3788, 2005, 549–565 | DOI | MR | Zbl

[2] Bellare M., Pointcheval D., Rogaway P., “Authenticated key exchange secure against dictionary attacks”, Lect. Notes Comput. Sci., 1807, 2000, 139–155 | DOI | Zbl

[3] Bellare M., Rogaway P., “Entity authentication and key distribution”, Lect. Notes Comput. Sci., 773, 232–249, 1994 | MR | Zbl

[4] Blake-Wilson S., Johnson D., Menezes A., “Key exchange protocols and their security analysis”, Lect. Notes Comput. Sci., 1355 (1997), 30–45 | DOI | MR | Zbl

[5] Bellare M., Rogaway P., “Provably secure session key distribution: The three party case”, Proc. 27th ACM Symp. Theory of Computing, ACM STOC, ACM Press, N.Y., 1995, 57–66 | Zbl

[6] Canetti R., Krawczyk H., “Analysis of key-exchange protocols and their use for building secure channels”, Lect. Notes Comput. Sci., 2045, 2001, 453–474 | DOI | MR | Zbl

[7] Hitchcock Y., Boyd C., Gonzalez-Nieto J., “Modular proofs for key exchange: Rigorous optimizations in the Canetti–Krawczyk model”, Appl. Alg. in Eng., Commun. and Comput., 16:6 (2006), 405–438 | DOI | MR | Zbl

[8] Morrissey P., Smart N. P., Warinschi B., “The TLS handshake protocol: A modular analysis”, J. Cryptology, 23:2 (2010), 187–223 | DOI | MR | Zbl

[9] Smyshlyaev S. V., Oshkin I. B., Alekseev E. K., Ahmetzyanova L. R., On the security of one password authenticated key exchange protocol, , 2015 https://eprint.iacr.org/2015/1237