Three-Party Password Authentication and Key Exchange Protocol Based on MLWE
Abstract
:1. Introduction
- The new protocol is a three-party PAKE protocol. Compared with the two-party PAKE protocol, it can solve the problem of password storage and management in multi-user scenarios;
- The new three-party PAKE protocol is based on the MLWE problem and the Peikert error reconciliation mechanism is implemented. Compared with the LWE problem-based scheme, its performance is better under the same security parameters. Compared with the RLWE problem-based 3PAKE, it can provide a more flexible parameter configuration;
- The transmitted signal value of Peikert error reconciliation mechanism may bring the risk of signal leakage attack. The new three-party PAKE protocol does not need to transfer signal value in clear text, which can effectively resist signal leakage attacks.
2. Preliminaries
2.1. Sampling Random Variables on Lattice
Algorithm 1: Central Binomial Distribution Sampling Algorithm |
1. Input: the bit sequence ; 2. output: polynomial . 3. For from 0 to n – 1 4. , 5. , 6. , 7. End for 8. Return |
2.2. MLWE Problem
- The distribution , in which the polynomial matrix , the secret , the error vector is chosen uniformly at random, compute .
- The distribution , where the polynomial matrix and is chosen uniformly at random.
2.3. Reconciliation Mechanism
2.4. PWE Assumption Based on MLWE
- Set ;
- Input into the algorithm ;
- For an instance of the MLWE-DH problem , set , ;
- Input to the algorithm ;
2.5. Three-Party PAKE Security Model
- The adversary has not performed the Reveal () query on the user instance or its partner ;
- The adversary has not executed the Corrupt () query on the user instance , the partner instance , or the server instance .
3. Our Protocol
3.1. System Initialization Process
3.2. Registration Process
- .The user selects an identity , a private password , and calculates shared password . After that, the user sends registration request to the server .
- .The server receives the registration request from the user , generates random number , calculates the temporary identity of the user , and retains the shared password . After that, the server sends to the user .
3.3. Authentication and Key Exchange Phase
- 1.
- 2.
- 3.
- 4.
- 5.
4. Proof of Correctness of the Protocol
5. Security Analysis
5.1. Security proof
- When adversary makes the Execute () query, the algorithm sets , , where , , , are taken from the distribution . At the same time, it is assumed that the adversary knows what is selected randomly and uniformly. This assumption will only increase the advantage of the adversary’s successful attack.
- When the adversary finishes, for each query, where is obtained in the Execute query, , , . Then, the algorithm can compute:
5.2. Security Properties
- 1.
- Mutual authentication between three parties
- 2.
- Known key security
- 3.
- Forward security
- 4.
- Resist three types of dictionary attacks
6. Performance Analysis
6.1. Parameter Selection
6.2. Computational Efficiency
6.3. Performance Comparison
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
- Law, L.; Menezes, A.; Qu, M.; Solinas, J.; Vanstone, S.; Vanstone, S. An Efficient Protocol for Authenticated Key Agreement. Des. Codes Cryptogr. 2003, 28, 119–134. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-Based Authenticated Key Exchange in the Three-Party Setting. In Proceedings of the International Conference on Theory & Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005. [Google Scholar]
- Dongna, E.; Cheng, Q.; Ma, C. Password authenticated key exchange based on RSA in the three-party settings. In Proceedings of the Provable Security: Third International Conference, ProvSec 2009, Guangzhou, China, 11–13 November 2009; pp. 168–182, Proceedings 3. [Google Scholar]
- Lin, C.; Sun, H.; Hwang, T. Three-party encrypted key exchange: Attacks and a solution. ACM SIGOPS Oper. Syst. Rev. 2000, 34, 12–20. [Google Scholar] [CrossRef]
- Chang, T.; Hwang, M.; Yang, W. A communication-efficient three-party password authenticated key exchange protocol. Inf. Sci. 2011, 181, 217–226. [Google Scholar] [CrossRef]
- Steiner, M.; Tsudik, G.; Waidner, M. Refinement and extension of encrypted key exchange. ACM SIGOPS Oper. Syst. Rev. 1995, 29, 22–30. [Google Scholar] [CrossRef]
- Ding, Y.; Horster, P. Undetectable on-line password guessing attacks. ACM SIGOPS Oper. Syst. Rev. 1995, 29, 77–86. [Google Scholar] [CrossRef]
- Lin, C.; Sun, H.; Steiner, M.; Hwang, T. Three-party encrypted key exchange without server public-keys. IEEE Commun. Lett. 2001, 5, 497–499. [Google Scholar] [CrossRef]
- Lee, T.; Hwang, T.; Lin, C. Enhanced three-party encrypted key exchange without server public keys. Comput. Secur. 2004, 23, 571–577. [Google Scholar] [CrossRef]
- Lu, R.; Cao, Z. Simple three-party key exchange protocol. Comput. Secur. 2007, 26, 94–97. [Google Scholar] [CrossRef]
- Huang, H.F. A simple three-party password-based key exchange protocol. Int. J. Commun. Syst. 2009, 22, 857–862. [Google Scholar] [CrossRef]
- Lee, C.; Li, C.; Hsu, C. A three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Nonlinear Dyn. 2013, 73, 125–132. [Google Scholar] [CrossRef]
- Zhao, J.; Gu, D. Provably secure three-party password-based authenticated key exchange protocol. Inf. Sci. 2012, 184, 310–323. [Google Scholar] [CrossRef]
- Lou, D.C.; Huang, H.F. Efficient three-party password-based key exchange scheme. Int. J. Commun. Syst. 2011, 24, 504–512. [Google Scholar] [CrossRef]
- Wu, S.; Chen, K.; Zhu, Y. Enhancements of a three-party password-based authenticated key exchange protocol. Int. Arab. J. Inf. Technol. 2013, 10, 215–221. [Google Scholar]
- Mao, Y. Password Authenticated Key Exchange Protocol in the Three Party Setting Based on Lattices. J. Electron. Inf. Technol. 2014, 35, 1376–1381. [Google Scholar]
- Katz, J.; Vaikuntanathan, V. Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
- Xu, D.; He, D.; Choo, K.R.; Chen, J. Provably secure three-party password authenticated key exchange protocol based on ring learning with error. Cryptol. ePrint Arch. 2017. [Google Scholar]
- Ding, J.; Alsayigh, S.; Lancrenon, J.; Saraswathy, R.V.; Snook, M. Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum World. In Proceedings of the Cryptographers Track at the RSA Conference, San Francisco, CA, USA, 14–17 February 2017. [Google Scholar]
- Wang, C.; Chen, L. Three-party password authenticated key agreement protocol with user anonymity based on lattice. J. Commun. 2018, 39, 21–30. [Google Scholar]
- Yu, J.; Lian, H.; Tang, Y.; Shi, M.; Zhao, Z. Password-based three-party authenticated key exchange protocol from lattices. J. Commun. 2018, 39, 87–97. [Google Scholar]
- Zhang, J.; Yu, Y. Two-round PAKE from approximate SPH and instantiations from lattices. In Proceedings of the Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; pp. 37–67, Proceedings, Part III 23. [Google Scholar]
- Gao, X.; Ding, J.; Liu, J.; Li, L. Post-quantum secure remote password protocol from RLWE problem. In Proceedings of the Information Security and Cryptology: 13th International Conference, Inscrypt 2017, Xi’an, China, 3–5 November 2017; pp. 99–116, Revised Selected Papers 13. [Google Scholar]
- Shu, Q.; Wang, S.; Hu, B.; Han, L. Verifier-Based Three-Party Password-Authenticated Key Exchange Protocol from Ideal Lattices. J. Cryptol. Res. 2021, 8, 294–306. [Google Scholar] [CrossRef]
- Bai, S.; Lepoint, T.; Roux-Langlois, A.; Sakzad, A.; Stehlé, D.; Steinfeld, R. Improved security proofs in lattice-based cryptography: Using the Rényi divergence rather than the statistical distance. J. Cryptol. 2015, 31, 610–640. [Google Scholar] [CrossRef]
- Langlois, A.; Stehlé, D. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber: A CCA-secure module-lattice-based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar]
- Ding, J.; Lin, X. A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem. Iacr Cryptol. Eprint Arch. 2013. [Google Scholar]
- Peikert, C. Lattice cryptography for the internet. In Proceedings of the Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, 1–3 October 2014; pp. 197–219, Proceedings 6. [Google Scholar]
- Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated Key Exchange Secure Against Dictionary Attacks. In Proceedings of the International Conference on the Theory & Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000. [Google Scholar]
- Bellare, M.; Rogaway, P. Entity authentication and key distribution. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; pp. 232–249. [Google Scholar]
- Albrecht, M.R.; Player, R.; Scott, S. On the concrete hardness of Learning with Errors. J. Math. Cryptol. 2015, 9, 169–203. [Google Scholar] [CrossRef]
- Choi, R.; An, H.; Kim, K. AtLast: Another three-party lattice-based PAKE scheme. In Proceedings of the 2018 Symposium on Cryptography and Information Security (SCIS 2018), Niigata, Japan, 23–26 January 2018. [Google Scholar]
- Liu, C.; Zheng, Z.; Jia, K.; You, Q. Provably secure three-party password-based authenticated key exchange from RLWE. In Proceedings of the Information Security Practice and Experience: 15th International Conference, ISPEC 2019, Kuala Lumpur, Malaysia, 26–28 November 2019; pp. 56–72, Proceedings 15. [Google Scholar]
Operation | Average Operation Time (ms) with MLWE Parameters | Average Operation Time (ms) with RLWE Parameters |
---|---|---|
Polynomial multiplication operation | 0.05337 | 0.05732 |
Public and private key generation operations | 0.11688 | 0.07364 |
Protocol | Choi Scheme [34] | Wang Scheme [21] | Liu’s Scheme [35] | Shu Scheme [25] | Scheme of This Paper | |
---|---|---|---|---|---|---|
Implicit Authentication | Explicit Authentication | |||||
Three-party mutual authentication | no | yes | yes | yes | yes | yes |
Offline dictionary attack | yes | yes | yes | yes | yes | yes |
Undetectable online dictionary attack | no | no | no | yes | yes | yes |
Difficult hypothesis | RLWE | RLWE | RLWE | RLWE | MLWE | |
Public key length/byte | 1536 | 1536 | 1536 | 1536 | 1536 | |
Communication overhead/byte | 9504 | 14,144 | 11,104 | 15,870 | 9696 | 10,080 |
Compute overhead/ms | 0.63848 | 0.39228 | 0.39228 | 0.58116 | 0.75312 | 0.78774 |
Correspondence rounds | 6 | 4 | 5 | 7 | 6 | 4 |
Error reconciliation mechanism | DING type | DING Pose | DING Pose | Peikert style | Peikert style | Peikert style |
Security model | BPR model | BPR model | BPR model | BPR model | UC model | BPR model |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Guo, S.; Song, Y.; Guo, S.; Yang, Y.; Song, S. Three-Party Password Authentication and Key Exchange Protocol Based on MLWE. Symmetry 2023, 15, 1750. https://doi.org/10.3390/sym15091750
Guo S, Song Y, Guo S, Yang Y, Song S. Three-Party Password Authentication and Key Exchange Protocol Based on MLWE. Symmetry. 2023; 15(9):1750. https://doi.org/10.3390/sym15091750
Chicago/Turabian StyleGuo, Songhui, Yunfan Song, Song Guo, Yeming Yang, and Shuaichao Song. 2023. "Three-Party Password Authentication and Key Exchange Protocol Based on MLWE" Symmetry 15, no. 9: 1750. https://doi.org/10.3390/sym15091750
APA StyleGuo, S., Song, Y., Guo, S., Yang, Y., & Song, S. (2023). Three-Party Password Authentication and Key Exchange Protocol Based on MLWE. Symmetry, 15(9), 1750. https://doi.org/10.3390/sym15091750