Atlast: Another Three-Party Lattice-Based PAKE Scheme

Atlast: Another Three-Party Lattice-Based PAKE Scheme

SCIS 2018 2018 Symposium on Cryptography and Information Security Niigata, Japan, Jan. 23 - 26, 2018 The Institute of Electronics, Copyright c 2018 The Institute of Electronics, Information and Communication Engineers Information and Communication Engineers AtLast: Another Three-party Lattice-based PAKE Scheme Rakyong Choi ∗ Hyeongcheol An y Kwangjo Kim ∗ Abstract: Password-based Authenticated Key Exchange (PAKE) protocol assumes that the parties share a low-entropy, easy-to-remember password to achieve the authentication with a high-entropy session key. PAKE protocols can be employed to hand-held devices for access control of sensitive personal data remotely. For communication with more than one user, the user needs to remember all passwords between other users. To resolve this problem, a three-party PAKE (3PAKE) protocol, where user only shares a password with a server, is introduced. In this paper, we construct a novel lattice-based three-party PAKE protocol, AtLast, based on the hardness of ring-LWE assumption, with a simple design and extend Ding et al.'s PAKE protocol with implicit server authentication, RLWE-PPK protocol, to three-party setting by modifying the generic approach by Abdalla et al. Then, we compare our protocol with Xu et al.'s three-party PAKE protocol, RLWE-3PAKE, over lattices. Keywords: Password-based Authenticated Key Exchange (PAKE) protocol, Ring Learning with Errors (ring-LWE) problem, RLWE-PPK protocol 1 Introduction tocols using post-quantum cryptography against quan- tum computing attack is currently one of challenging is- 1.1 Background and Motivation sues in cryptography. Indeed, the security of all public- One of fundamental problems in cryptography is how key algorithms based on classical hard problems will to make a secure communication over a public unreli- no longer be assured as soon as an adequate quantum able channel that might be controlled by the adversary. computer exists. A possible solution for this issue is to guarantee authen- It is clear that the effort to develop quantum-resistant ticity and privacy using the mutual session key from key technologies is intensifying. In the US, the National exchange and authenticated key exchange protocols. Security Agency (NSA) planned to transition from its A key exchange protocol is a cryptographic primitive Suite B cryptographic tools to quantum-resistant al- to establish the mutual session key for communication gorithms. The National Institute of Standards and between two parties over an insecure channel and an Technology (NIST) requested to submit post-quantum authenticated key exchange protocol is a key exchange cryptographic algorithms for standards. protocol with authentication process to prevent attacks Most known 3PAKE protocols put their security on like the man-in-the-middle attack by providing mutual classical hard problems such as Diffie-Hellman prob- authentication between parties. lem and are unsuitable in an upcoming post-quantum In cryptography, Password-based Authenticated Key world. Exchange (PAKE) protocol assumes a more realistic Searching for 3PAKE protocols that can be based scenario where secret keys are not uniformly distributed on provably secure lattice assumptions is important. over a large space with a high-entropy, but chosen from In the current literature, to the best of our knowledge, a human-memorable set with a low-entropy. only one single three-party PAKE protocol stands out Passwords are normally easier to remember for users precisely for this reason. Xu et al. [1] extends Ding than cryptographically secure keys. Though, in the et al.'s PAKE protocol on ring-LWE [2] to three-party scenario that a user communicates with more than one setting. But unfortunately, their protocol is very com- user, he/she needs to remember all passwords between plicated and not very efficient. them. Thus, in this paper, we consider a three-party Thus, in this paper, we design a simpler three-party PAKE (3PAKE) protocol where user only shares a pass- PAKE protocol based on lattice. word with a trusted third party, e.g. a server. On the other hand, as the quantum computer be- 1.2 Outline of the Paper comes realistic in the near future, constructing pro- In Section 2, we overview the previous PAKE proto- ∗ School of Computing, KAIST. 291, Daehak-ro, Yuseong-gu, cols and lattice-based key exchange protocols. Section Daejeon, South Korea 34141. fthepride, [email protected] 3 gives a notation and background knowledge such as y Graduate School of Information Security, School of Computing, the definition and hard problems of lattices. KAIST. 291, Daehak-ro, Yuseong-gu, Daejeon, South Korea In Section 4, we discuss two lattice-based PAKE pro- 34141. [email protected] 1 tocols which are deeply related to our work. Then, we a user while executing the protocol. give the design and analysis of new lattice-based three- In contrast, a 3PAKE protocol with explicit server party PAKE protocol named as AtLast, in Section 5. authentication must have mutual authentication be- Finally, we give a concluding remark with future tween a server and users. Thus, a 3PAKE protocol work in Section 6. with explicit server authentication normally has more complicated than the one with implicit server authen- 2 Previous Work tication. In 2005, Abdalla et al. [11] proposed a formal secu- 2.1 PAKE Protocol rity model (AFP model) for 3PAKE protocols. In their The first PAKE protocol was first suggested by Bellovin work, they provide a new model for 3PAKE protocols and Merritt [3] without formal security analysis. PAKE by modifying the BR model [12] and BPR model [4] and protocol is beneficial for its simple use but is always call it the Real-Or-Random (ROR) model. However, vulnerable against the so-called dictionary attacks. In resistance to undetectable on-line dictionary attack is dictionary attacks, the adversary tries all possible com- not taken into consideration in the AFP model. The bination of secret keys in a small set of values like dic- authors of AFP model count this attack in the number tionary, to break the security of a scheme. This attack of queries for message modifications which are limited is not very effective in the case of high-entropy keys to certain numbers. Hence, undetectable on-line dic- but it becomes very damaging when the secret key is tionary attacks are not discriminated from detectable a password with low-entropy since the attacker has a on-line dictionary attacks. non-negligible chance of finding the valid secret key. To improve the AFP model, Wang and Hu [13] pro- Dictionary attacks are divided into two types: on- vided a stronger security model (WH model) of 3PAKE line and off-line dictionary attacks. To address this protocol. problem, several protocols are designed to be secure However, Yoneyama [14] pointed out that each model even when the secret key is a password. The goal of has its drawbacks. For example, the AFP model and these protocols is to restrict the adversaries success to WH model do not consider the notion of forward se- on-line guessing attacks and prevent off-line dictionary crecy and WH model do not offer key privacy for the attacks. The security of these systems relies on a pol- server. In addition, resistance to undetectable on-line icy invalidating or blocking the use of a password if a dictionary attacks is not taken into consideration in the certain number of failed attempts has occurred. AFP model as stated above. To address these prob- To prevent this kind of attacks, Bellare et al. [4] and lems, Yoneyama extended the eCK model proposed by Boyko et al. [5] independently suggested the first prov- LaMacchia et al. [15] to the 3-party password-based sit- ably secure PAKE protocols. uation, deriving the 3eCK model. The major difference In PAKE protocols, they are generally listed into between the 3eCK model and previous models is in an two types as balanced PAKE and augmented PAKE. adversary's oracle queries and capabilities in the target A balanced protocol assumes two party use the same session. password to authenticate a shared key for communi- cation. This is generic for any communication, in- 2.3 Key Exchange Protocol from Lattice cluding client-server and client-client. As an exam- Ding et al. [16] suggested the first lattice-based key ple of balanced PAKE protocol, Encrypted Key Ex- exchange protocol in 2012. Following this research, nu- change (EKE) [3], Password Authenticated Key ex- merous work studied key exchange and authenticated change (PAK) and Password-Protected Key exchange key exchange protocols based on Learning with Errors (PPK) [5], Simple Password Exponential Key Exchange (LWE) problem and its variant [17{22]. (SPEKE) [6], Simple Password-Authenticated Key Ex- Peikert [17] gave efficient and practical lattice-based change (SPAKE) [7], and Password Authenticated Key protocols for key transport and authenticated key ex- Exchange by Juggling (J-PAKE) [8] are well-known. change that are suitable as \drop-in" replacement for On the other hand, an augmented one is more suit- current Internet standards. Bos et al. [18] designed the able to the client-server case, in which the server does more efficient protocol to be implemented in the TLS not store password-equivalent data. This means that protocol and NewHope protocol [19] improved the per- an attacker that stole the server data still cannot im- formance this protocol with higher security level. personate as the client unless they first perform a brute Frodo protocol [20] was suggested to remove the risk force search for the password. Examples include aug- to have more structure in the hardness problem, ring mented EKE [9] and PAK-Z [10]. structure in the case of lattice-based key exchange pro- tocols. It was designed to rest its security on LWE 2.2 3PAKE Protocol problem instead of ring-LWE problem.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    7 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us