skip to Main Content

On The Communication Complexity Of Key-Agreement Protocols

In this work, we address a new aspect of key MEAs in the Random Oracle model: their communication complexity. In merkle puzzles, honest parties have to exchange $Omega bits (ell) to get the secret for an earpiece that makes about $ell^$2 in queries. We show that for protocols with certain natural properties that Merkle`s Puzzle has, such high communication is inevitable. This is especially the case when honest parties` requests are uniformly random or alternative when the protocol uses non-adaptive queries and has only two rounds. Our proof of the first setting uses a further reduction of random oracle protocols to the set-disjunintness problem in the complexity of two-party communication, which is known to have high communication costs. For the second setting, we prove the lower limit directly with information theory arguments. Key memoranda of understanding, whose security is proven in the Random Oracle model, are an important alternative to protocols based on public key cryptography. In the random model, the parts and the listener have access to a coincidence function (an “oracle”), but the parts are limited in the number of requests they can make to the oracle. The random oracle serves as an abstraction to access the black box to a symmetric cryptographic primitive, for example. B a collision-resistant hash. Unfortunately, as Impagliazzo and Rudich [STOC `89] and Barak and Mahmoody [Crypto `09] have shown, these protocols can only guarantee a limited secret: the key to a $ell$ request protocol can be detected by an adversary $O (ell^2)$.

This square gap between the complexity of honest parties` requests and the listener corresponds to the discrepancy obtained by Merkle`s Merkle`s Puzzles protocol [CACM `78]. Understanding the complexity of protocol communications demonstrated to be secure in the random oracle model is an important issue in the study of practical protocols. Our results and proof techniques are a first step in this direction. Both the individuals and organizations that collaborate with arXivLabs have accepted and accepted our values of openness, community, excellence and user privacy. arXiv upholds these values and only works with partners who comply with them. . arXivLabs is a framework that allows employees to develop and share new arXiv features directly on our site…. Please join the Simons Foundation and our generous member organizations to support arXiv during our fundraising campaign from September 23-27. 100% of your contribution will fund improvements and new initiatives for the benefit of arXiv`s global scientific community. . .

.

Back To Top