Paper 2022/616

Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles

Ren Ishibashi
Kazuki Yoneyama
Abstract

Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model of anonymous one-sided AKE which guarantees the anonymity of the client by allowing only the client to authenticate the server, and proposed a concrete scheme. However, existing anonymous one-sided AKE schemes are only known to be secure in the random oracle model. In this paper, we propose generic constructions of anonymous one-sided AKE in the random oracle model and in the standard model, respectively. Our constructions allow us to construct the first post-quantum anonymous one-sided AKE scheme from isogenies in the standard model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A minor revision of an IACR publication in PKC 2022
Keywords
authenticated key exchange one-sided secure anonymity post-quantum isogenies.
Contact author(s)
21nm706r @ vc ibaraki ac jp
kazuki yoneyama sec @ vc ibaraki ac jp
History
2022-09-02: last of 6 revisions
2022-05-23: received
See all versions
Short URL
https://ia.cr/2022/616
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/616,
      author = {Ren Ishibashi and Kazuki Yoneyama},
      title = {Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2022/616},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/616}},
      url = {https://eprint.iacr.org/2022/616}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.