Key Exchange (KE) is, undoubtedly, one of the most used cryptographic primitives in practice. Its authenticated version, Authenticated Key Exchange (AKE), avoids man-in-the-middle-based attacks by providing authentication for both parties involved. It is widely used on the Internet, in protocols such as TLS or SSH. In this work, we provide new constructions for KE and AKE based on ideal lattices in the Random Oracle Model (ROM). The contributions of this work can be summarized as follows: 1) It is well-known that RLWE-based KE protocols are not robust for key reuses since the signal function leaks information about the secret key. We modify the design of previous RLWE-based KE schemes to allow key reuse in the ROM. Our construction makes u...
We present a generic, yet simple and efficient transformation to obtain a forward secure authenticat...
We propose a generic construction of password-based authenticated key exchange (PAKE) from key encap...
Rapid advances in quantum computing, together with the announcement by the National Institute of Sta...
Authenticated key exchange (AKE) protocols, such as IKE and SSL/TLS, have been widely used to ensure...
Lattice-based cryptographic primitives are believed to have the property against attacks by quantum ...
An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure proto...
Key Exchange (KE) from RLWE (Ring-Learning with Errors) is a potential alternative to Diffie-Hellman...
The emergence of quantum computing threatens many classical cryptographic schemes, leading to the in...
Authenticated Key Exchange (AKE) protocols allow two (or multiple) parties to authenticate each othe...
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain de...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Using the hard assumption of Ring-Decision Learning With Errors (DLWE) in the lattice, we propose a ...
International audienceAuthenticated Key Exchange (AKE) is the backbone of internet security protocol...
In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} ...
We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit au...
We present a generic, yet simple and efficient transformation to obtain a forward secure authenticat...
We propose a generic construction of password-based authenticated key exchange (PAKE) from key encap...
Rapid advances in quantum computing, together with the announcement by the National Institute of Sta...
Authenticated key exchange (AKE) protocols, such as IKE and SSL/TLS, have been widely used to ensure...
Lattice-based cryptographic primitives are believed to have the property against attacks by quantum ...
An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure proto...
Key Exchange (KE) from RLWE (Ring-Learning with Errors) is a potential alternative to Diffie-Hellman...
The emergence of quantum computing threatens many classical cryptographic schemes, leading to the in...
Authenticated Key Exchange (AKE) protocols allow two (or multiple) parties to authenticate each othe...
A group authenticated key exchange (GAKE) protocol allows a set of parties belonging to a certain de...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Using the hard assumption of Ring-Decision Learning With Errors (DLWE) in the lattice, we propose a ...
International audienceAuthenticated Key Exchange (AKE) is the backbone of internet security protocol...
In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} ...
We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit au...
We present a generic, yet simple and efficient transformation to obtain a forward secure authenticat...
We propose a generic construction of password-based authenticated key exchange (PAKE) from key encap...
Rapid advances in quantum computing, together with the announcement by the National Institute of Sta...