Presentation 2007-09-07
Sender Authenticated Key Agreements Without Random Oracles
Chifumi SATO, Takeshi OKAMOTO, Eiji OKAMOTO,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) The purpose of this paper is to study sender authenticated key agreements by a third party, which uses the received parameters to verify the fact that a sender of a message knows his long-term private key. In particular, we shall propose a standard model for the protocol amongst three entities for the first time. The security of this protocol depends on the difficulty to solve two new problems related to one-way isomorphisms and the co-bilinear Diffie-Hellman problem on multiplicative cyclic groups. It is the first time that the security of a key agreement has been formally proved by using negligible probability, and we believe that our approach contributes to other areas in cryptography.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Authenticated key agreements / One-way functions / Co-bilinear Diffie-Hellman problems / Standard models
Paper # ISEC2007-80
Date of Issue

Conference Information
Committee ISEC
Conference Date 2007/8/31(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Sender Authenticated Key Agreements Without Random Oracles
Sub Title (in English)
Keyword(1) Authenticated key agreements
Keyword(2) One-way functions
Keyword(3) Co-bilinear Diffie-Hellman problems
Keyword(4) Standard models
1st Author's Name Chifumi SATO
1st Author's Affiliation C4 Technology, Inc.()
2nd Author's Name Takeshi OKAMOTO
2nd Author's Affiliation Laboratory of Cryptography and Information Security, University of Tsukuba
3rd Author's Name Eiji OKAMOTO
3rd Author's Affiliation Laboratory of Cryptography and Information Security, University of Tsukuba
Date 2007-09-07
Paper # ISEC2007-80
Volume (vol) vol.107
Number (no) 209
Page pp.pp.-
#Pages 7
Date of Issue