Show simple item record

dc.contributor.authorGjøsteen, Kristian
dc.contributor.authorJager, Tibor
dc.date.accessioned2019-03-22T11:21:32Z
dc.date.available2019-03-22T11:21:32Z
dc.date.created2019-01-13T10:08:11Z
dc.date.issued2018
dc.identifier.citationLecture Notes in Computer Science. 2018, 10992 LNCS 95-125.nb_NO
dc.identifier.issn0302-9743
dc.identifier.urihttp://hdl.handle.net/11250/2591282
dc.description.abstractTight security is increasingly gaining importance in real-world cryptography, as it allows to choose cryptographic parameters in a way that is supported by a security proof, without the need to sacrifice efficiency by compensating the security loss of a reduction with larger parameters. However, for many important cryptographic primitives, including digital signatures and authenticated key exchange (AKE), we are still lacking constructions that are suitable for real-world deployment. We construct the first truly practical signature scheme with tight security in a real-world multi-user setting with adaptive corruptions. The scheme is based on a new way of applying the Fiat-Shamir approach to construct tightly-secure signatures from certain identification schemes. Then we use this scheme as a building block to construct the first practical AKE protocol with tight security. It allows the establishment of a key within 1 RTT in a practical client-server setting, provides forward security, is simple and easy to implement, and thus very suitable for practical deployment. It is essentially the “signed Diffie-Hellman” protocol, but with an additional message, which is crucial to achieve tight security. This additional message is used to overcome a technical difficulty in constructing tightly-secure AKE protocols. For a theoretically-sound choice of parameters and a moderate number of users and sessions, our protocol has comparable computational efficiency to the simple signed Diffie-Hellman protocol with EC-DSA, while for large-scale settings our protocol has even better computational performance, at moderately increased communication complexity.nb_NO
dc.language.isoengnb_NO
dc.publisherSpringer Verlagnb_NO
dc.titlePractical and tightly-secure digital signatures and authenticated key exchangenb_NO
dc.typeJournal articlenb_NO
dc.typePeer reviewednb_NO
dc.description.versionacceptedVersionnb_NO
dc.source.pagenumber95-125nb_NO
dc.source.volume10992 LNCSnb_NO
dc.source.journalLecture Notes in Computer Sciencenb_NO
dc.identifier.doi10.1007/978-3-319-96881-0_4
dc.identifier.cristin1655549
dc.description.localcodeThis is a post-peer-review, pre-copyedit version of an article published in [Lecture Notes in Computer Science] Locked until 24.7.2019 due to copyright restrictions. The final authenticated version is available online at: https://doi.org/10.1007/978-3-319-96881-0_4nb_NO
cristin.unitcode194,63,15,0
cristin.unitnameInstitutt for matematiske fag
cristin.ispublishedtrue
cristin.fulltextpreprint
cristin.qualitycode1


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record