메뉴 건너뛰기




Volumn 2015-July, Issue , 2015, Pages 553-570

Post-quantum key exchange for the TLS protocol from the ring learning with errors problem

Author keywords

key exchange; learning with errors; post quantum; Transport Layer Security (TLS)

Indexed keywords

AUTHENTICATION; CURVE FITTING; DIGITAL LIBRARIES; ERRORS; GEOMETRY; HTTP; NETWORK SECURITY; QUANTUM COMPUTERS; QUANTUM CRYPTOGRAPHY; SEEBECK EFFECT; TRANSPORT LAYER;

EID: 84945181738     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2015.40     Document Type: Conference Paper
Times cited : (256)

References (53)
  • 1
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • H. N. Gabow and R. Fagin, Eds. ACM Press, May
    • O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in 37th ACM STOC, H. N. Gabow and R. Fagin, Eds. ACM Press, May 2005, pp. 84-93.
    • (2005) 37th ACM STOC , pp. 84-93
    • Regev, O.1
  • 2
    • 33749553753 scopus 로고    scopus 로고
    • Lattice-based cryptography (invited talk)
    • C. Dwork, Ed. Springer, Aug.
    • -, "Lattice-based cryptography (invited talk)," in CRYPTO 2006, ser. LNCS, C. Dwork, Ed., vol. 4117. Springer, Aug. 2006, pp. 131-141.
    • (2006) CRYPTO 2006, Ser. LNCS , vol.4117 , pp. 131-141
    • Regev, O.1
  • 3
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • M. Mitzenmacher, Ed. ACM Press, May/Jun.
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in 41st ACM STOC, M. Mitzenmacher, Ed. ACM Press, May/Jun. 2009, pp. 169-178.
    • (2009) 41st ACM STOC , pp. 169-178
    • Gentry, C.1
  • 4
    • 84879875394 scopus 로고    scopus 로고
    • Candidate multilinear maps from ideal lattices
    • T. Johansson and P. Q. Nguyen, Eds. Springer, May
    • S. Garg, C. Gentry, and S. Halevi, "Candidate multilinear maps from ideal lattices," in EUROCRYPT 2013, ser. LNCS, T. Johansson and P. Q. Nguyen, Eds., vol. 7881. Springer, May 2013, pp. 1-17.
    • (2013) EUROCRYPT 2013, Ser. LNCS , vol.7881 , pp. 1-17
    • Garg, S.1    Gentry, C.2    Halevi, S.3
  • 5
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • P. W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 7
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • H. C. Williams, Ed. Springer, Aug.
    • V. S. Miller, "Use of elliptic curves in cryptography," in CRYPTO'85, ser. LNCS, H. C. Williams, Ed., vol. 218. Springer, Aug. 1985, pp. 417-426.
    • (1985) CRYPTO'85, Ser. LNCS , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 8
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 10
    • 84891588259 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • V. Lyubashevsky, C. Peikert, and O. Regev, "On ideal lattices and learning with errors over rings," Journal of the ACM, vol. 60, no. 6, p. 43, 2013.
    • (2013) Journal of the ACM , vol.60 , Issue.6 , pp. 43
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 12
    • 84865461888 scopus 로고    scopus 로고
    • On the security of TLS-DHE in the standard model
    • R. Safavi-Naini and R. Canetti, Eds. Springer, Aug.
    • T. Jager, F. Kohlar, S. Schäge, and J. Schwenk, "On the security of TLS-DHE in the standard model," in CRYPTO 2012, ser. LNCS, R. Safavi-Naini and R. Canetti, Eds., vol. 7417. Springer, Aug. 2012, pp. 273-293.
    • (2012) CRYPTO 2012, Ser. LNCS , vol.7417 , pp. 273-293
    • Jager, T.1    Kohlar, F.2    Schäge, S.3    Schwenk, J.4
  • 14
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • N. Koblitz, Ed. Springer, Aug.
    • P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in CRYPTO'96, ser. LNCS, N. Koblitz, Ed., vol. 1109. Springer, Aug. 1996, pp. 104-113.
    • (1996) CRYPTO'96, Ser. LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 16
    • 84921663222 scopus 로고    scopus 로고
    • A simple provably secure key exchange scheme based on the learning with errors problem
    • J. Ding, X. Xie, and X. Lin, "A simple provably secure key exchange scheme based on the learning with errors problem," Cryptology ePrint Archive, Report 2012/688, 2012, http://eprint.iacr.org/2012/688.
    • (2012) Cryptology EPrint Archive, Report 2012/688
    • Ding, J.1    Xie, X.2    Lin, X.3
  • 18
    • 72449123735 scopus 로고    scopus 로고
    • Smooth projective hashing and password-based authenticated key exchange from lattices
    • M. Matsui, Ed. Springer, Dec.
    • J. Katz and V. Vaikuntanathan, "Smooth projective hashing and password-based authenticated key exchange from lattices," in ASIACRYPT 2009, ser. LNCS, M. Matsui, Ed., vol. 5912. Springer, Dec. 2009, pp. 636-652.
    • (2009) ASIACRYPT 2009, Ser. LNCS , vol.5912 , pp. 636-652
    • Katz, J.1    Vaikuntanathan, V.2
  • 19
    • 84877961913 scopus 로고    scopus 로고
    • Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism
    • K. Chen, Q. Xie, W. Qiu, N. Li, and W.-G. Tzeng, Eds. ACM Press, May
    • A. Fujioka, K. Suzuki, K. Xagawa, and K. Yoneyama, "Practical and post-quantum authenticated key exchange from one-way secure key encapsulation mechanism," in ASIACCS 13, K. Chen, Q. Xie, W. Qiu, N. Li, and W.-G. Tzeng, Eds. ACM Press, May 2013, pp. 83-94.
    • (2013) ASIACCS 13 , pp. 83-94
    • Fujioka, A.1    Suzuki, K.2    Xagawa, K.3    Yoneyama, K.4
  • 20
    • 84921665396 scopus 로고    scopus 로고
    • Lattice cryptography for the Internet
    • M. Mosca, Ed. Springer
    • C. Peikert, "Lattice cryptography for the Internet," in PQCrypto 2014, ser. LNCS, M. Mosca, Ed., vol. 8772. Springer, 2014, pp. 197-219.
    • (2014) PQCrypto 2014, Ser. LNCS , vol.8772 , pp. 197-219
    • Peikert, C.1
  • 22
    • 84956859011 scopus 로고    scopus 로고
    • How to enhance the security of public-key encryption at minimum cost
    • H. Imai and Y. Zheng, Eds. Springer, Mar.
    • E. Fujisaki and T. Okamoto, "How to enhance the security of public-key encryption at minimum cost," in PKC'99, ser. LNCS, H. Imai and Y. Zheng, Eds., vol. 1560. Springer, Mar. 1999, pp. 53-68.
    • (1999) PKC'99, Ser. LNCS , vol.1560 , pp. 53-68
    • Fujisaki, E.1    Okamoto, T.2
  • 23
    • 84861657920 scopus 로고    scopus 로고
    • Strongly secure authenticated key exchange from factoring, codes, and lattices
    • M. Fischlin, J. Buchmann, and M. Manulis, Eds. Springer, May
    • A. Fujioka, K. Suzuki, K. Xagawa, and K. Yoneyama, "Strongly secure authenticated key exchange from factoring, codes, and lattices," in PKC 2012, ser. LNCS, M. Fischlin, J. Buchmann, and M. Manulis, Eds., vol. 7293. Springer, May 2012, pp. 467-484.
    • (2012) PKC 2012, Ser. LNCS , vol.7293 , pp. 467-484
    • Fujioka, A.1    Suzuki, K.2    Xagawa, K.3    Yoneyama, K.4
  • 24
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The "sIGn-and-MAc" approach to authenticated Diffie-Hellman and its use in the IKE protocols
    • D. Boneh, Ed. Springer, Aug.
    • H. Krawczyk, "SIGMA: The "SIGn-and-MAc" approach to authenticated Diffie-Hellman and its use in the IKE protocols," in CRYPTO 2003, ser. LNCS, D. Boneh, Ed., vol. 2729. Springer, Aug. 2003, pp. 400-425.
    • (2003) CRYPTO 2003, Ser. LNCS , vol.2729 , pp. 400-425
    • Krawczyk, H.1
  • 26
    • 84945176830 scopus 로고    scopus 로고
    • July, Internet-Draft
    • A. Singer, "NTRU cipher suites for TLS," July 2001, Internet-Draft. [Online]. Available: https://tools.ietf.org/html/draft-ietf-tls-ntru
    • (2001) NTRU Cipher Suites for TLS
    • Singer, A.1
  • 27
    • 84883318384 scopus 로고    scopus 로고
    • A toolkit for ring-LWE cryptography
    • T. Johansson and P. Q. Nguyen, Eds. Springer, May
    • V. Lyubashevsky, C. Peikert, and O. Regev, "A toolkit for ring-LWE cryptography," in EUROCRYPT 2013, ser. LNCS, T. Johansson and P. Q. Nguyen, Eds., vol. 7881. Springer, May 2013, pp. 35-54.
    • (2013) EUROCRYPT 2013, Ser. LNCS , vol.7881 , pp. 35-54
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 28
    • 84903397821 scopus 로고    scopus 로고
    • Sampling from discrete gaussians for lattice-based cryptography on a constrained device
    • N. C. Dwarakanath and S. D. Galbraith, "Sampling from discrete gaussians for lattice-based cryptography on a constrained device," Appl. Algebra Eng. Commun. Comput., vol. 25, no. 3, pp. 159-180, 2014.
    • (2014) Appl. Algebra Eng. Commun. Comput. , vol.25 , Issue.3 , pp. 159-180
    • Dwarakanath, N.C.1    Galbraith, S.D.2
  • 29
    • 70350294927 scopus 로고    scopus 로고
    • Lattice-based cryptography
    • D. J. Bernstein, J. Buchmann, and E. Dahmen, Eds. Springer Berlin Heidelberg
    • D. Micciancio and O. Regev, "Lattice-based cryptography," in PostQuantum Cryptography, D. J. Bernstein, J. Buchmann, and E. Dahmen, Eds. Springer Berlin Heidelberg, 2009, pp. 147-191.
    • (2009) PostQuantum Cryptography , pp. 147-191
    • Micciancio, D.1    Regev, O.2
  • 30
    • 79951793525 scopus 로고    scopus 로고
    • Better key sizes (and attacks) for LWE-based encryption
    • A. Kiayias, Ed. Springer, Feb.
    • R. Lindner and C. Peikert, "Better key sizes (and attacks) for LWE-based encryption," in CT-RSA 2011, ser. LNCS, A. Kiayias, Ed., vol. 6558. Springer, Feb. 2011, pp. 319-339.
    • (2011) CT-RSA 2011, Ser. LNCS , vol.6558 , pp. 319-339
    • Lindner, R.1    Peikert, C.2
  • 32
    • 84902687727 scopus 로고    scopus 로고
    • A comparison of the homomorphic encryption schemes FV and YASHE
    • D. Pointcheval and D. Vergnaud, Eds. Springer
    • T. Lepoint and M. Naehrig, "A comparison of the homomorphic encryption schemes FV and YASHE," in AFRICACRYPT 2014, ser. LNCS, D. Pointcheval and D. Vergnaud, Eds., vol. 8469. Springer, 2014, pp. 318-335.
    • (2014) AFRICACRYPT 2014, Ser. LNCS , vol.8469 , pp. 318-335
    • Lepoint, T.1    Naehrig, M.2
  • 33
    • 82955184568 scopus 로고    scopus 로고
    • BKZ 2.0: Better lattice security estimates
    • D. H. Lee and X. Wang, Eds. Springer, Dec.
    • Y. Chen and P. Q. Nguyen, "BKZ 2.0: Better lattice security estimates," in ASIACRYPT 2011, ser. LNCS, D. H. Lee and X. Wang, Eds., vol. 7073. Springer, Dec. 2011, pp. 1-20.
    • (2011) ASIACRYPT 2011, Ser. LNCS , vol.7073 , pp. 1-20
    • Chen, Y.1    Nguyen, P.Q.2
  • 36
    • 84879829096 scopus 로고    scopus 로고
    • Classical hardness of learning with errors
    • D. Boneh, T. Roughgarden, and J. Feigenbaum, Eds. ACM Press, Jun.
    • Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, "Classical hardness of learning with errors," in 45th ACM STOC, D. Boneh, T. Roughgarden, and J. Feigenbaum, Eds. ACM Press, Jun. 2013, pp. 575-584.
    • (2013) 45th ACM STOC , pp. 575-584
    • Brakerski, Z.1    Langlois, A.2    Peikert, C.3    Regev, O.4    Stehlé, D.5
  • 37
    • 33745640963 scopus 로고    scopus 로고
    • Cache attacks and countermea-sures: The case of AES
    • D. Pointcheval, Ed. Springer, Feb.
    • D. A. Osvik, A. Shamir, and E. Tromer, "Cache attacks and countermea-sures: The case of AES," in CT-RSA 2006, ser. LNCS, D. Pointcheval, Ed., vol. 3860. Springer, Feb. 2006, pp. 1-20.
    • (2006) CT-RSA 2006, Ser. LNCS , vol.3860 , pp. 1-20
    • Osvik, D.A.1    Shamir, A.2    Tromer, E.3
  • 38
    • 82455210952 scopus 로고    scopus 로고
    • Chernoff-type bounds for the Gaussian error function
    • S. Chang, P. C. Cosman, and L. B. Milstein, "Chernoff-type bounds for the Gaussian error function," IEEE Transactions on Communications, vol. 59, no. 11, pp. 2939-2944, 2011.
    • (2011) IEEE Transactions on Communications , vol.59 , Issue.11 , pp. 2939-2944
    • Chang, S.1    Cosman, P.C.2    Milstein, L.B.3
  • 39
    • 84968470212 scopus 로고
    • An algorithm for the machine calculation of complex Fourier series
    • J. W. Cooley and J. W. Tukey, "An algorithm for the machine calculation of complex Fourier series," Mathematics of Computation, vol. 19, pp. 297-301, 1965.
    • (1965) Mathematics of Computation , vol.19 , pp. 297-301
    • Cooley, J.W.1    Tukey, J.W.2
  • 41
    • 0004285345 scopus 로고    scopus 로고
    • 3rd ed., ser. The Art of Computer Programming. Reading, Massachusetts, USA: Addison-Wesley
    • D. E. Knuth, Seminumerical Algorithms, 3rd ed., ser. The Art of Computer Programming. Reading, Massachusetts, USA: Addison-Wesley, 1997.
    • (1997) Seminumerical Algorithms
    • Knuth, D.E.1
  • 42
    • 34250459760 scopus 로고
    • Schnelle multiplikation großer zahlen
    • A. Schönhage and V. Strassen, "Schnelle multiplikation großer zahlen," Computing, vol. 7, no. 3-4, pp. 281-292, 1971.
    • (1971) Computing , vol.7 , Issue.3-4 , pp. 281-292
    • Schönhage, A.1    Strassen, V.2
  • 43
    • 84883437294 scopus 로고    scopus 로고
    • Fast cryptography in genus 2
    • T. Johansson and P. Q. Nguyen, Eds. Springer, May
    • J. W. Bos, C. Costello, H. Hisil, and K. Lauter, "Fast cryptography in genus 2," in EUROCRYPT 2013, ser. LNCS, T. Johansson and P. Q. Nguyen, Eds., vol. 7881. Springer, May 2013, pp. 194-210.
    • (2013) EUROCRYPT 2013, Ser. LNCS , vol.7881 , pp. 194-210
    • Bos, J.W.1    Costello, C.2    Hisil, H.3    Lauter, K.4
  • 45
    • 82955189836 scopus 로고    scopus 로고
    • Tag size does matter: Attacks and proofs for the TLS record protocol
    • D. H. Lee and X. Wang, Eds. Springer, Dec.
    • K. G. Paterson, T. Ristenpart, and T. Shrimpton, "Tag size does matter: Attacks and proofs for the TLS record protocol," in ASIACRYPT 2011, ser. LNCS, D. H. Lee and X. Wang, Eds., vol. 7073. Springer, Dec. 2011, pp. 372-389.
    • (2011) ASIACRYPT 2011, Ser. LNCS , vol.7073 , pp. 372-389
    • Paterson, K.G.1    Ristenpart, T.2    Shrimpton, T.3
  • 46
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • D. R. Stinson, Ed. Springer, Aug.
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," in CRYPTO'93, ser. LNCS, D. R. Stinson, Ed., vol. 773. Springer, Aug. 1993, pp. 232-249.
    • (1993) CRYPTO'93, Ser. LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 47
    • 84910641096 scopus 로고    scopus 로고
    • Multi-ciphersuite security of the secure shell (ssh) protocol
    • M. Yung, and N. Li, Eds. ACM Press, Nov.
    • F. Bergsma, B. Dowling, F. Kohlar, J. Schwenk, and D. Stebila, "Multi-ciphersuite security of the Secure Shell (SSH) protocol," in ACM CCS 14, G.-J. Ahn, M. Yung, and N. Li, Eds. ACM Press, Nov. 2014, pp. 369-381.
    • (2014) ACM CCS 14, G.-J. Ahn , pp. 369-381
    • Bergsma, F.1    Dowling, B.2    Kohlar, F.3    Schwenk, J.4    Stebila, D.5
  • 48
    • 84884484198 scopus 로고    scopus 로고
    • On the security of the TLS protocol: A systematic analysis
    • R. Canetti and J. A. Garay, Eds. Springer, Aug.
    • H. Krawczyk, K. G. Paterson, and H. Wee, "On the security of the TLS protocol: A systematic analysis," in CRYPTO 2013, Part I, ser. LNCS, R. Canetti and J. A. Garay, Eds., vol. 8042. Springer, Aug. 2013, pp. 429-448.
    • (2013) CRYPTO 2013, Part I, Ser. LNCS , vol.8042 , pp. 429-448
    • Krawczyk, H.1    Paterson, K.G.2    Wee, H.3
  • 49
    • 84921403620 scopus 로고    scopus 로고
    • A note on quantum security for post-quantum cryptography
    • M. Mosca, Ed. Springer
    • F. Song, "A note on quantum security for post-quantum cryptography," in PQCrypto 2014, ser. LNCS, M. Mosca, Ed., vol. 8772. Springer, 2014, pp. 246-265.
    • (2014) PQCrypto 2014, Ser. LNCS , vol.8772 , pp. 246-265
    • Song, F.1
  • 50
    • 84884492194 scopus 로고    scopus 로고
    • Quantum key distribution in the classical authenticated key exchange framework
    • P. Gaborit, Ed. Springer
    • M. Mosca, D. Stebila, and B. Ustaoglu, "Quantum key distribution in the classical authenticated key exchange framework," in PQCrypto 2013, ser. LNCS, P. Gaborit, Ed., vol. 7932. Springer, 2013, pp. 136-154.
    • (2013) PQCrypto 2013, Ser. LNCS , vol.7932 , pp. 136-154
    • Mosca, M.1    Stebila, D.2    Ustaoglu, B.3
  • 51
    • 85180529073 scopus 로고    scopus 로고
    • Speeding up secure web transactions using elliptic curve cryptography
    • The Internet Society, Feb.
    • V. Gupta, D. Stebila, S. Fung, S. C. Shantz, N. Gura, and H. Eberle, "Speeding up secure web transactions using elliptic curve cryptography," in NDSS 2004. The Internet Society, Feb. 2004.
    • (2004) NDSS 2004
    • Gupta, V.1    Stebila, D.2    Fung, S.3    Shantz, S.C.4    Gura, N.5    Eberle, H.6
  • 52
    • 0031645678 scopus 로고    scopus 로고
    • A framework for fast quantum mechanical algorithms
    • ACM Press, May
    • L. K. Grover, "A framework for fast quantum mechanical algorithms," in 30th ACM STOC. ACM Press, May 1998, pp. 53-62.
    • (1998) 30th ACM STOC , pp. 53-62
    • Grover, L.K.1
  • 53
    • 0013145165 scopus 로고    scopus 로고
    • National Institute of Standards and Technology July
    • National Institute of Standards and Technology. (1999, July) Recommended elliptic curves for Federal government use. [Online]. Available: http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf
    • (1999) Recommended Elliptic Curves for Federal Government Use


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.