Dates are inconsistent

Dates are inconsistent

111 results sorted by ID

Possible spell-corrected query: make
2024/484 (PDF) Last updated: 2024-03-25
Harmonizing PUFs for Forward Secure Authenticated Key Exchange with Symmetric Primitives
Harishma Boyapally, Durba Chatterjee, Kuheli Pratihar, Sayandeep Saha, Debdeep Mukhopadhyay, Shivam Bhasin
Cryptographic protocols

Physically Unclonable Functions (PUFs) have been a potent choice for enabling low-cost, secure communication. However, in most applications, one party holds the PUF, and the other securely stores the challenge-response pairs (CRPs). It does not remove the need for secure storage entirely, which is one of the goals of PUFs. This paper proposes a PUF-based construction called Harmonizing PUFs ($\textsf{H_PUF}$s), allowing two independent PUFs to generate the same outcome without storing...

2024/361 (PDF) Last updated: 2024-02-28
Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation
Jiaxin Pan, Doreen Riepel, Runzhi Zeng
Public-key cryptography

Weak forward secrecy (wFS) of authenticated key exchange (AKE) protocols is a passive variant of (full) forward secrecy (FS). A natural mechanism to upgrade from wFS to FS is the use of key confirmation messages which compute a message authentication code (MAC) over the transcript. Unfortunately, Gellert, Gjøsteen, Jacobson and Jager (GGJJ, CRYPTO 2023) show that this mechanism inherently incurs a loss proportional to the number of users, leading to an overall non-tight reduction, even if...

2024/120 (PDF) Last updated: 2024-01-29
K-Waay: Fast and Deniable Post-Quantum X3DH without Ring Signatures
Daniel Collins, Loïs Huguenin-Dumittan, Ngoc Khanh Nguyen, Nicolas Rolin, Serge Vaudenay
Cryptographic protocols

The Signal protocol and its X3DH key exchange core are regularly used by billions of people in applications like WhatsApp but are unfortunately not quantum-secure. Thus, designing an efficient and post-quantum secure X3DH alternative is paramount. Notably, X3DH supports asynchronicity, as parties can immediately derive keys after uploading them to a central server, and deniability, allowing parties to plausibly deny having completed key exchange. To satisfy these constraints, existing...

2024/012 (PDF) Last updated: 2024-01-04
Two-Round ID-PAKE with strong PFS and single pairing operation
Behnam Zahednejad, Gao Chong-zhi
Cryptographic protocols

IDentity-based Password Authentication and Key Establishment (ID-PAKE) is an interesting trade-off between the security and efficiency, specially due to the removal of costly Public Key Infrastructure (PKI). However, we observe that previous PAKE schemes such as Beguinet et al. (ACNS 2023), Pan et al. (ASIACRYPT 2023) , Abdallah et al. (CRYPTO 2020) etc. fail to achieve important security properties such as weak/strong Perfect Forward Secrecy (s-PFS), user authentication and resistance to...

2023/1933 (PDF) Last updated: 2024-08-02
Keeping Up with the KEMs: Stronger Security Notions for KEMs and automated analysis of KEM-based protocols
Cas Cremers, Alexander Dax, Niklas Medinger
Public-key cryptography

Key Encapsulation Mechanisms (KEMs) are a critical building block for hybrid encryption and modern security protocols, notably in the post-quantum setting. Given the asymmetric public key of a recipient, the primitive establishes a shared secret key between sender and recipient. In recent years, a large number of abstract designs and concrete implementations of KEMs have been proposed, e.g., in the context of the NIST process for post-quantum primitives. In this work, we (i)...

2023/1926 (PDF) Last updated: 2023-12-21
NOTRY: deniable messaging with retroactive avowal
Faxing Wang, Shaanan Cohney, Riad Wahby, Joseph Bonneau
Cryptographic protocols

Modern secure messaging protocols typically aim to provide deniability. Achieving this requires that convincing cryptographic transcripts can be forged without the involvement of genuine users. In this work, we observe that parties may wish to revoke deniability and avow a conversation after it has taken place. We propose a new protocol called Not-on-the-Record-Yet (NOTRY) which enables users to prove a prior conversation transcript is genuine. As a key building block we propose avowable...

2023/1380 (PDF) Last updated: 2023-09-14
Tighter Security for Generic Authenticated Key Exchange in the QROM
Jiaxin Pan, Benedikt Wagner, Runzhi Zeng
Public-key cryptography

We give a tighter security proof for authenticated key exchange (AKE) protocols that are generically constructed from key encapsulation mechanisms (KEMs) in the quantum random oracle model (QROM). Previous works (Hövelmanns et al., PKC 2020) gave reductions for such a KEM-based AKE protocol in the QROM to the underlying primitives with square-root loss and a security loss in the number of users and total sessions. Our proof is much tighter and does not have square-root loss. Namely, it only...

2023/1368 (PDF) Last updated: 2024-07-24
Towards post-quantum secure PAKE - A tight security proof for OCAKE in the BPR model
Nouri Alnahawi, Kathrin Hövelmanns, Andreas Hülsing, Silvia Ritsch, Alexander Wiesmaier
Cryptographic protocols

We revisit OCAKE (ACNS 23), a generic recipe that constructs password-based authenticated key exchange (PAKE) from key encapsulation mechanisms (KEMs), to allow instantiations with post-quantums KEM like KYBER. The ACNS23 paper left as an open problem to argue security against quantum attackers, with its security proof being in the universal composability (UC) framework. This is common for PAKE, however, at the time of this submission’s writing, it was not known how to prove (computational)...

2023/1044 (PDF) Last updated: 2023-07-04
AKE Zoo: 100 two-party protocols (to be continued)
Evgeny Alekseev, Alexandra Babueva, Olga Zazykina
Cryptographic protocols

The problem of designing authenticated key establishment protocols has a rich history. Since 1976 more than a hundred different protocols have been proposed. But the task of comparing and classifying existing protocols is usually complicated by the fact that they are described in different terms and with different levels of detail. This paper contains intermediate results on enumeration and uniform description of AKE protocols. We publish it in order to get feedback on the description...

2023/823 (PDF) Last updated: 2023-06-07
Lattice-based Authenticated Key Exchange with Tight Security
Jiaxin Pan, Benedikt Wagner, Runzhi Zeng
Public-key cryptography

We construct the first tightly secure authenticated key exchange (AKE) protocol from lattices. Known tight constructions are all based on Diffie-Hellman-like assumptions. Thus, our protocol is the first construction with tight security from a post-quantum assumption. Our AKE protocol is constructed tightly from a new security notion for key encapsulation mechanisms (KEMs), called one-way security against checkable chosen-ciphertext attacks (OW- ChCCA). We show how an OW-ChCCA secure KEM...

2023/749 (PDF) Last updated: 2023-05-24
Note on Subversion-Resilient Key Exchange
Magnus Ringerud
Cryptographic protocols

In this work, we set out to create a subversion resilient authenticated key exchange protocol. The first step was to design a meaningful security model for this primitive, and our goal was to avoid using building blocks like reverse firewalls and public watchdogs. We wanted to exclude these kinds of tools because we desired that our protocols to be self contained in the sense that we could prove security without relying on some outside, tamper-proof party. To define the model, we began by...

2023/706 (PDF) Last updated: 2023-05-17
Two-Message Authenticated Key Exchange from Public-Key Encryption
You Lyu, Shengli Liu
Cryptographic protocols

In two-message authenticated key exchange (AKE), it is necessary for the initiator to keep a round state after sending the first round-message, because he/she has to derive his/her session key after receiving the second round-message. Up to now almost all two-message AKEs constructed from public-key encryption (PKE) only achieve weak security which does not allow the adversary obtaining the round state. How to support state reveal to obtain a better security called IND-AA security has been...

2023/653 (PDF) Last updated: 2023-12-13
Muckle : End-to-End Hybrid Authenticated Key Exchanges
Sonja Bruckner, Sebastian Ramacher, Christoph Striecks
Cryptographic protocols

End-to-end authenticity in public networks plays a significant role. Namely, without authenticity, the adversary might be able to retrieve even confidential information straight away by impersonating others. Proposed solutions to establish an authenticated channel cover pre-shared key-based, password-based, and certificate-based techniques. To add confidentiality to an authenticated channel, authenticated key exchange (AKE) protocols usually have one of the three solutions built in. As an...

2023/167 (PDF) Last updated: 2023-04-22
Modular Design of KEM-Based Authenticated Key Exchange
Colin Boyd, Bor de Kock, Lise Millerjord
Cryptographic protocols

A key encapsulation mechanism (KEM) is a basic building block for key exchange which must be combined with long-term keys in order to achieve authenticated key exchange (AKE). Although several KEM-based AKE protocols have been proposed, KEM-based modular building blocks are not available. We provide a KEM-based authenticator and a KEM-based protocol in the Authenticated Links model (AM), in the terminology of Canetti and Krawczyk (2001). Using these building blocks we achieve a set of...

2023/115 (PDF) Last updated: 2023-07-05
Multi-User CDH Problems and the Concrete Security of NAXOS and HMQV
Eike Kiltz, Jiaxin Pan, Doreen Riepel, Magnus Ringerud
Cryptographic protocols

We introduce CorrGapCDH, the Gap Computational Diffie-Hellman problem in the multi-user setting with Corruptions. In the random oracle model, our assumption tightly implies the security of the authenticated key exchange protocols NAXOS in the eCK model and (a simplified version of) X3DH without ephemeral key reveal. We prove hardness of CorrGapCDH in the generic group model, with optimal bounds matching the one of the discrete logarithm problem. We also introduce CorrCRGapCDH, a stronger...

2022/1338 (PDF) Last updated: 2022-10-07
Privacy-Preserving Authenticated Key Exchange: Stronger Privacy and Generic Constructions
Sebastian Ramacher, Daniel Slamanig, Andreas Weninger
Cryptographic protocols

Authenticated key-exchange (AKE) protocols are an important class of protocols that allow two parties to establish a common session key over an insecure channel such as the Internet to then protect their communication. They are widely deployed in security protocols such as TLS, IPsec and SSH. Besides the confidentiality of the communicated data, an orthogonal but increasingly important goal is the protection of the confidentiality of the identities of the involved parties (aka privacy). For...

2022/616 (PDF) Last updated: 2022-09-02
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles
Ren Ishibashi, Kazuki Yoneyama
Cryptographic protocols

Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model...

2021/1127 (PDF) Last updated: 2021-09-06
Bigdata-facilitated Two-party Authenticated Key Exchange for IoT
Bowen Liu, Qiang Tang, Jianying Zhou
Cryptographic protocols

Authenticated Key Exchange (AKE) protocols, by definition, guarantee both session key secrecy and entity authentication. Informally, session key secrecy means that only the legitimate parties learn the established key and mutual authentication means that one party can assure itself the session key is actually established with the other party. Today, an important application area for AKE is Internet of Things (IoT) systems, where an IoT device runs the protocol to establish a session key with...

2021/985 (PDF) Last updated: 2021-07-23
PUF Security: Reviewing The Validity of Spoofing Attack Against Safe is the New Smart
Karim Lounis
Foundations

Due to the heterogeneity and the particular security requirements of IoT (Internet of Things), developing secure, low-cost, and lightweight authentication protocols has become a serious challenge. This has excited the research community to design and develop new authentication protocols that meet IoT requirements. An interesting hardware technology, called PUFs (Physical Unclonable Functions), has been the subject of many subsequent publications on lightweight, low-cost, and secure-by-design...

2021/887 Last updated: 2021-12-23
Authenticated Key Exchange Protocol in the Standard Model under Weaker Assumptions
Janaka Alawatugoda, Taechan Kim
Cryptographic protocols

A two-party authenticated key exchange (AKE) protocol allows each of the two parties to share a common secret key over insecure channels even in the presence of active adversaries who can actively control and modify the exchanged messages. To capture the various kind of malicious behaviors of the adversaries, there have been lots of efforts to define the security models. Amongst them, the extended Canetti-Krawczyk (eCK) security model is considered as one of the strongest ones and widely...

2021/873 (PDF) Last updated: 2021-06-29
KHAPE: Asymmetric PAKE from Key-Hiding Key Exchange
Yanqi Gu, Stanislaw Jarecki, Hugo Krawczyk
Cryptographic protocols

OPAQUE [Jarecki et al., Eurocrypt 2018] is an asymmetric password authenticated key exchange (aPAKE) protocol that is being developed as an Internet standard and for use within TLS 1.3. OPAQUE combines an Oblivious PRF (OPRF) with an authenticated key exchange to provide strong security properties, including security against pre-computation attacks (called saPAKE security). However, the security of OPAQUE relies crucially on the security of the OPRF. If the latter breaks (by cryptanalysis,...

2021/863 (PDF) Last updated: 2021-06-24
Authenticated Key Exchange and Signatures with Tight Security in the Standard Model
Shuai Han, Tibor Jager, Eike Kiltz, Shengli Liu, Jiaxin Pan, Doreen Riepel, Sven Schäge
Public-key cryptography

We construct the first authenticated key exchange protocols that achieve tight security in the standard model. Previous works either relied on techniques that seem to inherently require a random oracle, or achieved only “Multi-Bit-Guess” security, which is not known to compose tightly, for instance, to build a secure channel. Our constructions are generic, based on digital signatures and key encapsulation mechanisms (KEMs). The main technical challenges we resolve is to determine suitable...

2021/616 (PDF) Last updated: 2022-05-10
An Efficient and Generic Construction for Signal's Handshake (X3DH): Post-Quantum, State Leakage Secure, and Deniable
Keitaro Hashimoto, Shuichi Katsumata, Kris Kwiatkowski, Thomas Prest
Cryptographic protocols

The Signal protocol is a secure instant messaging protocol that underlies the security of numerous applications such as WhatsApp, Skype, Facebook Messenger among many others. The Signal protocol consists of two sub-protocols known as the X3DH protocol and the double ratchet protocol, where the latter has recently gained much attention. For instance, Alwen, Coretti, and Dodis (Eurocrypt'19) provided a concrete security model along with a generic construction based on simple building blocks...

2021/395 (PDF) Last updated: 2021-04-06
On the Validity of Spoofing Attack Against Safe is the New Smart
Harishma Boyapally, Urbi Chatterjee, Debdeep Mukhopadhyay
Applications

Recently, a light-weight authenticated key-exchange (AKE) scheme has been proposed. The scheme provides mutual authentication. It is asymmetric in nature by delegating complex cryptographic operations to resource-equipped servers, and carefully managing the workload on resource-constrained Smart meter nodes by using Physically Unclonable Functions. The prototype Smart meter built using commercial-off-the-shelf products is enabled with a low-cost countermeasure against load-modification...

2021/235 (PDF) Last updated: 2021-09-20
More Efficient Digital Signatures with Tight Multi-User Security
Denis Diemert, Kai Gellert, Tibor Jager, Lin Lyu
Public-key cryptography

We construct the currently most efficient signature schemes with tight multi-user security against adaptive corruptions. It is the first generic construction of such schemes, based on lossy identification schemes (Abdalla etal; JoC 2016), and the first to achieve strong existential unforgeability. It also has significantly more compact signatures than the previously most efficient construction by Gjosteen and Jager (CRYPTO 2018). When instantiated based on the decisional Diffie-Hellman...

2021/083 (PDF) Last updated: 2021-02-08
The Bluetooth CYBORG: Analysis of the Full Human-Machine Passkey Entry AKE Protocol
Michael Troncoso, Britta Hale
Cryptographic protocols

In this paper, we computationally analyze Passkey Entry in its entirety as a cryptographic authenticated key exchange (AKE) - including user-protocol interactions that are typically ignored as out-of-band. To achieve this, we model the user-to-device channels, as well as the typical device-to-device channel, and adversarial control scenarios in both cases. In particular, we separately capture adversarial control of device displays on the initiating and responding devices as well as...

2020/1519 (PDF) Last updated: 2020-12-04
Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2
Sven Schäge, Jörg Schwenk, Sebastian Lauer
Cryptographic protocols

In this paper, we present a strong, formal, and general-purpose cryptographic model for privacy-preserving authenticated key exchange (PPAKE) protocols. PPAKE protocols are secure in the traditional AKE sense but additionally guarantee the confidentiality of the identities used in communication sessions. Our model has several useful and novel features, among others: it is a proper extension of classical AKE models, guarantees in a strong sense that the confidentiality of session keys is...

2020/1282 (PDF) Last updated: 2022-11-14
Compact Authenticated Key Exchange in the Quantum Random Oracle Model
Haiyang Xue, Man Ho Au, Rupeng Yang, Bei Liang, Haodong Jiang
Public-key cryptography

Several quantum-resistant authenticated key exchange protocols (AKEs) have been proposed from supersingular isogeny and lattice. Most of their security analyses are conducted in the classical random oracle model, leaving their securities in the quantum random oracle model (QROM) as open problems. In this paper, we propose a generic construction of two-message AKE in QROM. It can be regarded as a QROM-secure version of X3LH [Xue et al. ASIACRYPT 2018], a generic AKE based on double-key PKE....

2020/1279 (PDF) Last updated: 2020-11-13
Tightly-Secure Authenticated Key Exchange, Revisited
Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge
Public-key cryptography

We introduce new tightly-secure authenticated key exchange (AKE) protocols that are extremely efficient, yet have only a constant security loss and can be instantiated in the random oracle model both from the standard DDH assumption and a subgroup assumption over RSA groups. These protocols can be deployed with optimal parameters, independent of the number of users or sessions, without the need to compensate a security loss with increased parameters and thus decreased computational...

2020/1178 (PDF) Last updated: 2020-11-20
An Efficient Authenticated Key Exchange from Random Self-Reducibility on CSIDH
Tomoki Kawashima, Katsuyuki Takashima, Yusuke Aikawa, Tsuyoshi Takagi

SIDH and CSIDH are key exchange protocols based on isogenies and conjectured to be quantum-resistant. Since the protocols are similar to the classical Diffie–Hellman, they are vulnerable to the man-in-the-middle attack. A key exchange which is resistant to such an attack is called an authenticated key exchange (AKE), and many isogeny-based AKEs have been proposed. However, the parameter sizes of the existing schemes should be large since they all have relatively large security losses in...

2020/1088 (PDF) Last updated: 2020-10-08
Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security
Xiangyu Liu, Shengli Liu, Dawu Gu, Jian Weng
Public-key cryptography

We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit authentication from key encapsulation mechanism (KEM) and signature (SIG) schemes. We improve the security model due to Gjosteen and Jager [Crypto2018] to a stronger one. In the strong model, if a replayed message is accepted by some user, the authentication of AKE is broken. We define a new security notion named ''IND-mCPA with adaptive reveals'' for KEM. When the underlying KEM has such a...

2020/778 (PDF) Last updated: 2020-07-14
SAKE : Strengthened Symmetric-Key Authenticated Key Exchange with Perfect Forward Secrecy for IoT
Seyed Farhad Aghili, Amirhossein Adavoudi Jolfaei, Aysajan Abidin
Cryptographic protocols

Lightweight authenticated key exchange (AKE) protocols based on symmetric-key cryptography are important in securing the Internet of Things (IoT). However, achieving perfect forward secrecy (PFS) is not trivial for AKE based on symmetric-key cryptography, as opposed to AKE based on public-key cryptography. The most recent proposals that provide PFS are SAKE and SAKE-AM. In this paper, we first take a closer look at these protocols and observe that they have some limitations, specially when...

2020/099 (PDF) Last updated: 2020-02-04
Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange
Benjamin Dowling, Torben Brandt Hansen, Kenneth G. Paterson
Cryptographic protocols

Hybrid Authenticated Key Exchange (AKE) protocols combine keying material from different sources (post-quantum, classical, and quantum key distribution (QKD)) to build protocols that are resilient to catastrophic failures of the different components. These failures may be due to advances in quantum computing, implementation vulnerabilities, or our evolving understanding of the quantum (and even classical) security of supposedly quantum-secure primitives. This hybrid approach is a prime...

2019/911 (PDF) Last updated: 2019-08-12
IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography
Gildas Avoine, Sébastien Canard, Loïc Ferreira
Cryptographic protocols

With the rise of the Internet of Things and the growing popularity of constrained end-devices, several security protocols are widely deployed or strongly promoted (e.g., Sigfox, LoRaWAN, NB-IoT). Based on symmetric-key functions, these protocols lack in providing security properties usually ensured by asymmetric schemes, in particular forward secrecy. We describe a 3-party authenticated key exchange protocol solely based on symmetric-key functions (regarding the computations done between the...

2019/777 (PDF) Last updated: 2019-07-09
A Reduction-Based Proof for Authentication and Session Key Security in 3-Party Kerberos
Jörg Schwenk, Douglas Stebila
Cryptographic protocols

Kerberos is one of the earliest network security protocols, providing authentication between clients and servers with the assistance of trusted servers. It remains widely used, notably as the default authentication protocol in Microsoft Active Directory (thus shipped with every major operating system), and is the ancestor of modern single sign-on protocols like OAuth and OpenID Connect. There have been many analyses of Kerberos in the symbolic (Dolev--Yao) model, which is more amenable to...

2019/749 (PDF) Last updated: 2019-06-25
The privacy of the TLS 1.3 protocol
Ghada Arfaoui, Xavier Bultel, Pierre-Alain Fouque, Adina Nedelcu, Cristina Onete
Cryptographic protocols

TLS (Transport Layer Security) is a widely deployed protocol that plays a vital role in securing Internet trafic. Given the numerous known attacks for TLS 1.2, it was imperative to change and even redesign the protocol in order to address them. In August 2018, a new version of the protocol, TLS 1.3, was standardized by the IETF (Internet Engineering Task Force). TLS 1.3 not only benefits from stronger security guarantees, but aims to protect the identities of the server and client by...

2019/737 (PDF) Last updated: 2023-08-16
Highly Efficient Key Exchange Protocols with Optimal Tightness -- Enabling real-world deployments with theoretically sound parameters
Katriel Cohn-Gordon, Cas Cremers, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager
Cryptographic protocols

In this paper we give nearly tight reductions for modern implicitly authenticated Diffie-Hellman protocols in the style of the Signal and Noise protocols, which are extremely simple and efficient. Unlike previous approaches, the combination of nearly tight proofs and efficient protocols enables the first real-world instantiations for which the parameters can be chosen in a theoretically sound manner, i.e., according to the bounds of the reductions. Specifically, our reductions have a...

2019/710 Last updated: 2019-06-18
A Comprehensive Formal Security Analysis and Revision of the Two-phase Key Exchange Primitive of TPM 2.0
Qianying Zhang, Shijun Zhao, Zhiping Shi, Yong Guan, Guohui Wang
Cryptographic protocols

The Trusted Platform Module (TPM) version 2.0, which has been demonstrated as a key element of Industry 4.0, presents a two-phase key exchange primitive for secure communications between Industry 4.0 components. The key exchange primitive of TPM 2.0 can be used to implement three widely-standardized authenticated key exchange protocols: the Full Unified Model, the Full MQV, and the SM2 key exchange protocols. However, vulnerabilities have been found in all of these protocols. Fortunately, it...

2019/665 (PDF) Last updated: 2019-06-06
Key Exchange and Authenticated Key Exchange with Reusable Keys Based on RLWE Assumption
Jintai Ding, Pedro Branco, Kevin Schmitt
Public-key cryptography

Key Exchange (KE) is, undoubtedly, one of the most used cryptographic primitives in practice. Its authenticated version, Authenticated Key Exchange (AKE), avoids man-in-the-middle-based attacks by providing authentication for both parties involved. It is widely used on the Internet, in protocols such as TLS or SSH. In this work, we provide new constructions for KE and AKE based on ideal lattices in the Random Oracle Model (ROM). The contributions of this work can be summarized as...

2019/367 (PDF) Last updated: 2019-04-11
SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting
Olivier Blazy, Angèle Bossuat, Xavier Bultel, Pierre-Alain Fouque, Cristina Onete, Elena Pagnin
Cryptographic protocols

As messaging applications are becoming increasingly popular, it is of utmost importance to analyze their security and mitigate existing weaknesses. This paper focuses on one of the most acclaimed messaging applications: Signal. Signal is a protocol that provides end-to-end channel security, forward secrecy, and post-compromise security. These features are achieved thanks to a key-ratcheting mechanism that updates the key material at every message. Due to its high security impact, Signal's...

2018/928 (PDF) Last updated: 2020-01-29
Generic Authenticated Key Exchange in the Quantum Random Oracle Model
Kathrin Hövelmanns, Eike Kiltz, Sven Schäge, Dominique Unruh
Public-key cryptography

We propose FO-AKE a generic construction of two-message authenticated key exchange (AKE) from any passively secure public key encryption (PKE) in the quantum random oracle model (QROM). Whereas previous AKE constructions relied on a Diffie-Hellman key exchange or required the underlying PKE scheme to be perfectly correct, our transformation allows arbitrary PKE schemes with non-perfect correctness. Furthermore, we avoid the use of (quantum-secure) digital signature schemes which are...

2018/817 (PDF) Last updated: 2019-08-27
Understanding and Constructing AKE via Double-key Key Encapsulation Mechanism
Haiyang Xue, Xianhui Lu, Bao Li, Bei Liang, Jingnan He
Public-key cryptography

Motivated by abstracting the common idea behind several implicitly authenticated key exchange (AKE) protocols, we introduce a primitive that we call double-key key encapsulation mechanism (2-key KEM). It is a special type of KEM involving two pairs of secret-public keys and satisfying some function and security property. Such 2-key KEM serves as the core building block and provides alternative approaches to simplify the constructions of AKE. To see the usefulness of 2-key KEM, we show how...

2018/760 (PDF) Last updated: 2020-12-13
Strongly Secure Authenticated Key Exchange from Supersingular Isogenies
Xiu Xu, Haiyang Xue, Kunpeng Wang, Man Ho Au, Bei Liang, Song Tian
Public-key cryptography

This paper aims to address the open problem, namely, to find new techniques to design and prove security of supersingular isogeny-based authenticated key exchange (AKE) protocols against the widest possible adversarial attacks, raised by Galbraith in 2018. Concretely, we present two AKEs based on a double-key PKE in the supersingular isogeny setting secure in the sense of CK$^ $, one of the strongest security models for AKE. Our contributions are summarised as follows. Firstly, we propose...

2018/543 (PDF) Last updated: 2018-06-04
Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange
Kristian Gjøsteen, Tibor Jager
Cryptographic protocols

Tight security is increasingly gaining importance in real-world cryptography, as it allows to choose cryptographic parameters in a way that is supported by a security proof, without the need to sacrifice efficiency by compensating the security loss of a reduction with larger parameters. However, for many important cryptographic primitives, including digital signatures and authenticated key exchange (AKE), we are still lacking constructions that are suitable for real-world deployment. We...

2018/266 (PDF) Last updated: 2018-03-13
Authenticated key exchange for SIDH
Steven D. Galbraith
Public-key cryptography

We survey authenticated key exchange (AKE) in the context of supersingular isogeny Diffie-Hellman key exchange (SIDH). We discuss different approaches to achieve authenticated key exchange, and survey the literature. We explain some challenges that arise in the SIDH setting if one wants to do a ``Diffie-Hellman-like'' AKE, and present several candidate authenticated key exchange protocols suitable for SIDH. We also discuss some open problems.

2018/163 (PDF) Last updated: 2019-10-22
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks
Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu

Password-Authenticated Key Exchange (PAKE) protocols allow two parties that only share a password to establish a shared key in a way that is immune to offline attacks. Asymmetric PAKE (aPAKE) strengthens this notion for the more common client-server setting where the server stores a mapping of the password and security is required even upon server compromise, that is, the only allowed attack in this case is an (inevitable) offline exhaustive dictionary attack against individual user...

2017/451 (PDF) Last updated: 2017-05-23
Efficient Compilers for After-the-Fact Leakage: from CPA to CCA-2 secure PKE to AKE
Suvradip Chakraborty, Goutam Paul, C. Pandu Rangan

The goal of leakage-resilient cryptography is to construct cryptographic algorithms that are secure even if the adversary obtains side-channel information from the real world implementation of these algorithms. Most of the prior works on leakage-resilient cryptography consider leakage models where the adversary has access to the leakage oracle before the challenge-ciphertext is generated (before-the-fact leakage). In this model, there are generic compilers that transform any...

2017/441 (PDF) Last updated: 2017-10-10
New Approach to Practical Leakage-Resilient Public-Key Cryptography
Suvradip Chakraborty, Janaka Alawatugoda, C. Pandu Rangan

We present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols. To this end, we introduce a new primitive called leakage-resilient non-interactive key exchange (LR-NIKE) protocol. We introduce a generic security model for LR-NIKE protocols, which can be instantiated in both the bounded and continuous-memory...

2017/418 (PDF) Last updated: 2017-06-26
Strong Authenticated Key Exchange with Auxiliary Inputs
Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo

Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong, meaningful, yet achievable security notion to capture practical leakage attacks is one of the primary goals of leakage-resilient cryptography. In this work, we revisit the modelling and design of authenticated key exchange (AKE) protocols with leakage resilience. We...

2017/253 (PDF) Last updated: 2017-03-21
A Modular Security Analysis of EAP and IEEE 802.11
Chris Brzuska, Håkon Jacobsen

We conduct a reduction-based security analysis of the Extensible Authentication Protocol (EAP), a widely used three-party authentication framework. EAP is often found in enterprise networks where it allows a client and an authenticator to establish a shared key with the help of a mutually trusted server. Considered as a three-party authenticated key exchange protocol, we show that the general EAP construction achieves a security notion we call 3P-AKE$^w$. The 3P-AKE$^w$ security notion...

2016/1139 Last updated: 2016-12-23
Comments on “Flaw in the Security Analysis of Leakage-resilient Authenticated Key Exchange Protocol from CT-RSA 2016 and Restoring the Security Proof”
Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo
Public-key cryptography

In CT-RSA 2016, Chen, Mu, Yang, Susilo and Guo proposed a strongly leakage-resilient authenticated key exchange (AKE) protocol. In a rencent work, Chakraborty et al. claimed that they identified a flaw in the security analysis of Chen et al.’s protocol. In the letter, we point out that the flaw identified by Chakraborty et al. is invalid and does not exist in the original proof presented in Chen et al.’s paper.

2016/913 (PDF) Last updated: 2017-04-18
Small Field Attack, and Revisiting RLWE-Based Authenticated Key Exchange from Eurocrypt'15
Boru Gong, Yunlei Zhao

Authenticated key-exchange (AKE) plays a fundamental role in modern cryptography. Up to now, the HMQV protocol family is among the most efficient provably secure AKE protocols, which has been widely standardized and in use. Given recent advances in quantum computing, it would be highly desirable to develop lattice-based HMQV-analogue protocols for the possible upcoming post-quantum era. Towards this goal, an important step is recently made by Zhang et al. at Eurocrypt'15. Similar to HMQV,...

2016/862 Last updated: 2016-12-23
Flaw in the Security Analysis of Leakage-resilient Authenticated Key Exchange Protocol from CT-RSA 2016 and Restoring the Security Proof
Suvradip Chakraborty, Goutam Paul, C. Pandu Rangan
Cryptographic protocols

In this paper, we revisit the security result of an authenticated key exchange (AKE) protocol recently proposed in CT-RSA 2016 by Chen, Mu, Yang, Susilo and Guo (we refer to this scheme as the CMYSG scheme). The security of the CMYSG scheme is shown in a new (stronger) challenge-dependent leakage-resilient eCK (CLR-eCK) model that captures (bounded) leakage from both the long term secret key of the parties as well the (per-session) randomness of the parties involved in an AKE protocol even...

2016/761 (PDF) Last updated: 2016-08-10
Two-party authenticated key exchange protocol using lattice-based cryptography
Xiaopeng Yang, Wenping Ma
Cryptographic protocols

Authenticated key exchange (AKE) protocol is an important cryptographic primitive that assists communicating entities, who are communicating over an insecure network, to establish a shared session key to be used for protecting their subsequent communication. Lattice-based cryptographic primitives are believed to provide resilience against attacks from quantum computers. An efficient AKE protocol with smaller module over ideal lattices is constructed in this paper, which nicely inherits the...

2016/552 (PDF) Last updated: 2016-06-02
Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-QuantumWorld
Jintai Ding, Saed Alsayigh, Jean Lancrenon, Saraswathy RV, Michael Snook
Cryptographic protocols

Authenticated Key Exchange (AKE) is a cryptographic scheme with the aim to establish a high-entropy and secret session key over a insecure communications network. \emph{Password}-Authenticated Key Exchange (PAKE) assumes that the parties in play share a simple password, which is cheap and human-memorable and is used to achieve the authentication. PAKEs are practically relevant as these features are extremely appealing in an age where most people access sensitive personal data remotely...

2016/435 (PDF) Last updated: 2016-06-28
The Whole is Less than the Sum of its Parts: Constructing More Efficient Lattice-Based AKEs
Rafael del Pino, Vadim Lyubashevsky, David Pointcheval
Public-key cryptography

Authenticated Key Exchange (AKE) is the backbone of internet security protocols such as TLS and IKE. A recent announcement by standardization bodies calling for a shift to quantum-resilient crypto has resulted in several AKE proposals from the research community. Because AKE can be generically constructed by combining a digital signature scheme with public key encryption (or a KEM), most of these proposals focused on optimizing the known KEMs and left the authentication part to the generic...

2016/388 (PDF) Last updated: 2016-04-19
Tightly-Secure Authenticated Key Exchange without NAXOS' approach based on Decision Linear Problem
Mojahed Mohamed, Xiaofen Wang, Xiaosong Zhang

Design secure Authenticated Key Exchange (AKE) protocol without NAXOS approach is remaining as an open problem. NAXOS approach \cite{4} is used to hide the secret ephemeral key from an adversary even if the adversary in somehow may obtain the ephemeral secret key. Using NAXOS approach will cause two main drawbacks, (i) leaking of the static secret key which will be used in computing the exponent of the ephemeral public key. (ii) maximize of using random oracle when applying to the exponent...

2016/364 Last updated: 2016-05-13
Cryptographic Analysis of the 3GPP AKA Protocol
Stéphanie Alt, Pierre-Alain Fouque, Gilles Macario-rat, Cristina Onete, Benjamin Richard
Cryptographic protocols

Secure communications between mobile subscribers and their associated operator networks require mutual authentication and key derivation protocols. The 3GPP standard provides the \aka\ protocol for just this purpose. Its structure is generic, to be instantiated with a set of seven cryptographic algorithms. The currently-used proposal instantiates these by means of a set of AES-based algorithms called Milenage; as an alternative, the ETSI SAGE committee submitted the TUAK algorithms, which...

2016/354 (PDF) Last updated: 2016-04-06
A Pairing-Free, One Round Identity Based Authenticated Key Exchange Protocol Secure Against Memory-Scrapers
Suvradip Chakraborty, Srinivasan Raghuraman, C. Pandu Rangan
Cryptographic protocols

Security of a key exchange protocol is formally established through an abstract game between a challenger and an adversary. In this game the adversary can get various information which are modeled by giving the adversary access to appropriate oracle queries. Empowered with all these information, the adversary will try to break the protocol. This is modeled by a test query which asks the adversary to distinguish between a session key of a fresh session from a random session key; properly...

2016/308 (PDF) Last updated: 2016-03-18
Strongly Leakage-Resilient Authenticated Key Exchange
Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo
Cryptographic protocols

Authenticated Key Exchange (AKE) protocols have been widely deployed in many real-world applications for securing communication channels. In this paper, we make the following contributions. First, we revisit the security modelling of leakage-resilient AKE protocols, and show that the existing models either impose some unnatural restrictions or do not sufficiently capture leakage attacks in reality. We then introduce a new strong yet meaningful security model, named challenge-dependent...

2016/221 (PDF) Last updated: 2019-10-16
Post-Compromise Security
Katriel Cohn-Gordon, Cas Cremers, Luke Garratt

In this work we study communication with a party whose secrets have already been compromised. At first sight, it may seem impossible to provide any type of security in this scenario. However, under some conditions, practically relevant guarantees can still be achieved. We call such guarantees ``post-compromise security''. We provide the first informal and formal definitions for post-compromise security, and show that it can be achieved in several scenarios. At a technical level, we...

2016/219 (PDF) Last updated: 2016-02-29
Nonce-based Kerberos is a Secure Delegated AKE Protocol
Jörg Schwenk
Cryptographic protocols

Kerberos is one of the most important cryptographic protocols, first because it is the basisc authentication protocol in Microsoft's Active Directory and shipped with every major operating system, and second because it served as a model for all Single-Sign-On protocols (e.g. SAML, OpenID, MS Cardspace, OpenID Connect). Its security has been confirmed with several Dolev-Yao style proofs, and attacks on certain versions of the protocol have been described. However despite its importance,...

2016/087 (PDF) Last updated: 2016-05-10
Safely Exporting Keys from Secure Channels: On the Security of EAP-TLS and TLS Key Exporters
Chris Brzuska, Håkon Jacobsen, Douglas Stebila

We investigate how to safely export additional cryptographic keys from secure channel protocols, modeled with the authenticated and confidential channel establishment (ACCE) security notion. For example, the EAP-TLS protocol uses the Transport Layer Security (TLS) handshake to output an additional shared secret which can be used for purposes outside of TLS, and the RFC 5705 standard specifies a general mechanism for exporting keying material from TLS. We show that, for a class of ACCE...

2016/032 (PDF) Last updated: 2016-01-13
On the Leakage-Resilient Key Exchange
Janaka Alawatugoda
Cryptographic protocols

Typically, secure channels are constructed from an authenticated key exchange (AKE) protocol, which authenticates the communicating parties based on long-term public keys and establishes secret session keys. In this paper we address the partial leakage of long-term secret keys of key exchange protocol participants due to various side-channel attacks. Security models for two-party authenticated key exchange protocols have developed over time to provide security even when the adversary learns...

2016/009 (PDF) Last updated: 2016-01-10
PUF-BASED SOLUTIONS FOR SECURE COMMUNICATIONS IN ADVANCED METERING INFRASTRUCTURE (AMI)
Mahshid Delavar, Sattar Mirzakuchaki, Mohammad Hassan Ameri, Javad Mohajeri

Advanced Metering Infrastructure (AMI) provides two-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols to provide the security of unicast and broadcast communications in AMI is an essential part of AMI design. The security of all existing cryptographic protocols are based on the assumption that secret information are stored in the non-volatile memory of each party. These information must be kept...

2015/611 Last updated: 2019-02-18
A Unified Security Analysis of Two-phase Key Exchange Protocols in TPM 2.0
Shijun Zhao, Qianying Zhang
Cryptographic protocols

The Trusted Platform Module (TPM) version 2.0 provides an authenticated key exchange functionality by a single key exchange primitive, which can be called to implement three key exchange protocols (denoted as two-phase key exchange protocols in TPM 2.0): the Full Unified Model, the MQV, and the SM2 key exchange protocols. However, some vulnerabilities have been found in all of these protocols. Fortunately, it seems that protections provided by the TPM can deal with vulnerabilities of these...

2015/335 (PDF) Last updated: 2015-09-15
Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange
Janaka Alawatugoda, Douglas Stebila, Colin Boyd

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to capture the security of AKE protocols even when the adversary learns certain secret values. Increased granularity of security can be modelled by considering partial leakage of secrets in the manner of models for leakage-resilient cryptography, designed to capture side-channel attacks. In this work, we use the strongest known partial-leakage-based security model for key exchange protocols,...

2015/328 (PDF) Last updated: 2015-04-13
Strongly Secure Authenticated Key Exchange from Ideal Lattices
Xiaopeng Yang, Wenping Ma
Cryptographic protocols

In this paper, we propose an efficient and practical authenticated key exchange (AKE) protocol from ideal lattices, which is well-designed and has some similarity to the HMQV protocol. Using the hardness of the graded discrete logarithm (GDL) problem and graded decisional Diffie-Hellman (GCDH) problem, the proposed protocol is provably secure in the extended Canetti-Krawczyk model.

2015/308 (PDF) Last updated: 2015-09-25
Authenticated Key Exchange over Bitcoin
Patrick McCorry, Siamak F. Shahandashti, Dylan Clarke, Feng Hao

Bitcoin is designed to protect user anonymity (or pseudonymity) in a financial transaction, and has been increasingly adopted by major e- commerce websites such as Dell, PayPal and Expedia. While the anonymity of Bitcoin transactions has been extensively studied, little attention has been paid to the security of post-transaction correspondence. In a commercial ap- plication, the merchant and the user often need to engage in follow-up corre- spondence after a Bitcoin transaction is completed,...

2015/008 (PDF) Last updated: 2015-06-05
Post-Quantum Forward-Secure Onion Routing (Future Anonymity in Today’s Budget)
Satrajit Ghosh, Aniket Kate
Cryptographic protocols

The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traffic through three proxies (or nodes). The key cryptographic challenge, here, is to establish symmetric session keys using a secure key exchange between the anonymous users and the selected nodes. The Tor network currently employs a one-way authenticated key exchange (1W-AKE) protocol 'ntor' for this purpose. Nevertheless, ntor as well as other known 1W-AKE protocols rely solely on some classical...

2014/1010 (PDF) Last updated: 2014-12-26
On Continuous After-the-Fact Leakage-Resilient Key Exchange
Mohsen Toorani
Cryptographic protocols

Side-channel attacks are severe type of attack against implementation of cryptographic primitives. Leakage-resilient cryptography is a new theoretical approach to formally address the problem of side-channel attacks. Recently, the Continuous After-the-Fact Leakage (CAFL) security model has been introduced for two-party authenticated key exchange (AKE) protocols. In the CAFL model, an adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is...

2014/1001 Last updated: 2015-05-27
Robustly Secure Two-Party Authenticated Key Exchange from Ring-LWE
Xiaopeng Yang, Wenping Ma, Chengli Zhang

Using the hard assumption of Ring-Decision Learning With Errors (DLWE) in the lattice, we propose a new authenticated key exchange (AKE) scheme which is based on Peikert’s reconciliation technique. Under the CK model, the proposed scheme is provably secure. Compared with the traditional Diffie-Hellman (DH) authenticated key exchange (AKE) schemes, the proposed scheme not only has better efficiency and stronger security but also resists quantum attacks because of the hard assumption on...

2014/797 (PDF) Last updated: 2015-01-12
Tightly-Secure Authenticated Key Exchange
Christoph Bader, Dennis Hofheinz, Tibor Jager, Eike Kiltz, Yong Li
Cryptographic protocols

We construct the first Authenticated Key Exchange (AKE) protocol whose security does not degrade with an increasing number of users or sessions. We describe a three-message protocol and prove security in an enhanced version of the classical Bellare-Rogaway security model. Our construction is modular, and can be instantiated efficiently from standard assumptions (such as the SXDH or DLIN assumptions in pairing-friendly groups). For instance, we provide an SXDH-based protocol whose...

2014/737 Last updated: 2014-10-18
Design and analysis of one-round certificateless authenticated group key agreement protocol with bilinear pairings
SK Hafizul Islam, Abhishek Singh
Public-key cryptography

In this paper, we propose an efficient and provably secure certificateless public key cryptography (CL-PKC) based authenticated group key agreement (CL-AGKA) protocol that meets practicability, simplicity, and strong notions of security. Our protocol focuses on certificateless public key cryptography (CL-PKC) which simplifies the complex certificate management in the traditional public key cryptography (PKC) and resolves the key escrow problem in identity-based cryptography (IBC). The...

2014/589 (PDF) Last updated: 2014-09-30
Authenticated Key Exchange from Ideal Lattices
Jiang Zhang, Zhenfeng Zhang, Jintai Ding, Michael Snook, Özgür Dagdelen

Authenticated key exchange (AKE) protocols, such as IKE and SSL/TLS, have been widely used to ensure secure communication over the Internet. We present in this paper a practical and provably secure AKE protocol from ideal lattices, which is conceptually simple and has similarities to the Diffie-Hellman based protocols such as HMQV (CRYPTO 2005) and OAKE (CCS 2013). Our protocol does not rely on other cryptographic primitives---in particular, it does not use signatures---simplifying the...

2014/369 (PDF) Last updated: 2014-05-27
On the Limits of Authenticated Key Exchange Security with an Application to Bad Randomness
Michèle Feltz, Cas Cremers
Cryptographic protocols

State-of-the-art authenticated key exchange (AKE) protocols are proven secure in game-based security models. These models have considerably evolved in strength from the original Bellare-Rogaway model. However, so far only informal impossibility results, which suggest that no protocol can be secure against stronger adversaries, have been sketched. At the same time, there are many different security models being used, all of which aim to model the strongest possible adversary. In this paper we...

2014/264 (PDF) Last updated: 2015-05-01
Continuous After-the-fact Leakage-Resilient Key Exchange (full version)
Janaka Alawatugoda, Colin Boyd, Douglas Stebila
Cryptographic protocols

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no...

2014/241 Last updated: 2016-11-23
A New Way to Prevent UKS Attacks Using Trusted Computing
Qianying Zhang, Shijun Zhao, Dengguo Feng

UKS (unknown key-share) attacks are common attacks on Authenticated Key Exchange (AKE) protocols. We summarize two popular countermeasures against UKS attacks on implicitly authenticated key exchange protocols. The first one forces the CA to check the possession of private keys during registration, which is impractical for the CA. The second one adds identities in the derivation of the session key, which requires modifying the protocol which might have already been deployed in practice. By...

2014/131 (PDF) Last updated: 2014-02-27
Modelling After-the-fact Leakage for Key Exchange
Janaka Alawatugoda, Douglas Stebila, Colin Boyd
Cryptographic protocols

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to prove the security of AKE protocols even when the adversary learns certain secret values. In this work, we address more granular leakage: partial leakage of long-term secrets of protocol principals, even after the session key is established. We introduce a generic key exchange security model, which can be instantiated allowing bounded or continuous leakage, even when the adversary learns...

2014/123 (PDF) Last updated: 2015-11-23
FORSAKES: A Forward-Secure Authenticated Key Exchange Protocol Based on Symmetric Key-Evolving Schemes
Mohammad Sadeq Dousti, Rasool Jalili
Secret-key cryptography

This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie-Hellman assumption. The basic idea is to use key-evolving schemes (KES), where the long-term keys of the system get updated regularly and irreversibly. Protocols conforming to our model can be highly efficient, since they do not require the resource-intensive modular exponentiations of the Diffie-Hellman protocol. We also introduce...

2013/604 (PDF) Last updated: 2013-09-23
Modelling Time, or A Step Towards Reduction-based Security Proofs for OTP and Kerberos
Jörg Schwenk
Cryptographic protocols

The notion of time plays an important role in many practically deployed cryptographic protocols, ranging from One-Time-Password (OTP) tokens to the Kerberos protocol. However, time is difficult to model in a Turing machine environment. We propose the first such model, where time is modelled as a global counter T . We argue that this model closely matches several implementations of time in computer environments. The usefulness of the model is shown by giving complexity-theoretic security...

2013/398 (PDF) Last updated: 2015-06-02
ASICS: Authenticated Key Exchange Security Incorporating Certification Systems
Colin Boyd, Cas Cremers, Michèle Feltz, Kenneth G. Paterson, Bertram Poettering, Douglas Stebila
Cryptographic protocols

Most security models for authenticated key exchange (AKE) do not explicitly model the associated certification system, which includes the certification authority (CA) and its behaviour. However, there are several well-known and realistic attacks on AKE protocols which exploit various forms of malicious key registration and which therefore lie outside the scope of these models. We provide the first systematic analysis of AKE security incorporating certification systems (ASICS). We define a...

2013/367 (PDF) Last updated: 2013-06-17
On the Security of TLS-DH and TLS-RSA in the Standard Model
Florian Kohlar, Sven Schäge, Jörg Schwenk
Cryptographic protocols

TLS is the most important cryptographic protocol in the Internet. At CRYPTO 2012, Jager et al. presented the first proof of the unmodified TLS with ephemeral Diffie-Hellman key exchange (TLS-DHE) for mutual authentication. Since TLS cannot be proven secure under the classical definition of authenticated key exchange (AKE), they introduce a new security model called authenticated and confidential channel establishment (ACCE) that captures the security properties expected from TLS in practice....

2013/365 (PDF) Last updated: 2013-07-06
Efficient eCK-secure Authenticated Key Exchange Protocols in the Standard Model
Zheng Yang
Public-key cryptography

The extended Canetti–Krawczyk (eCK) security models, are widely used to provide security arguments for authenticated key exchange protocols that capture leakage of various kinds of secret information like the long-term private key and session-specific secret state. In this paper, we study the open problem on constructing eCK secure AKE protocol without random oracles and NAXOS like trick. A generic construction GC-KKN satisfying those requirements is first given relying on standard...

2012/361 (PDF) Last updated: 2012-06-29
Quantum Key Distribution in the Classical Authenticated Key Exchange Framework
Michele Mosca, Douglas Stebila, Berkant Ustaoglu
Cryptographic protocols

Key establishment is a crucial primitive for building secure channels: in a multi-party setting, it allows two parties using only public authenticated communication to establish a secret session key which can be used to encrypt messages. But if the session key is compromised, the confidentiality of encrypted messages is typically compromised as well. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital...

2012/284 (PDF) Last updated: 2012-12-14
Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages
Fabrice Ben Hamouda, Olivier Blazy, Céline Chevalier, David Pointcheval, Damien Vergnaud
Cryptographic protocols

\emph{Authenticated Key Exchange} (AKE) protocols enable two parties to establish a shared, cryptographically strong key over an insecure network using various authentication means, such as cryptographic keys, short (\emph{i.e.}, low-entropy) secret keys or \emph{credentials}. In this paper, we provide a general framework, that encompasses several previous AKE primitives such as \emph{(Verifier-based) Password-Authenticated Key Exchange} or \emph{Secret Handshakes}, we call \emph{LAKE} for...

2012/211 (PDF) Last updated: 2013-08-19
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Kazuki Yoneyama

An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and maximal exposure attacks without relying on random oracles. HMQV, a state of the art AKE protocol, achieves both efficiency and the strong security proposed by Krawczyk (we call it the CK model), which includes resistance to advanced attacks. However, the security proof is given under the random oracle model. We propose a...

2012/039 (PDF) Last updated: 2012-01-29
Security Analysis of a Multi-Factor Authenticated Key Exchange Protocol
Feng Hao, Dylan Clarke
Cryptographic protocols

This paper shows several security weaknesses of a Multi-Factor Authenticated Key Exchange (MK-AKE) protocol, proposed by Pointcheval and Zimmer at ACNS'08. The Pointcheval-Zimmer scheme was designed to combine three authentication factors in one system, including a password, a secure token (that stores a private key) and biometrics. In a formal model, Pointcheval and Zimmer formally proved that an attacker had to break all three factors to win. However, the formal model only considers the...

2012/027 Last updated: 2012-02-01
Breaking the provably secure SAKE-C authenticated key exchange protocol with Extended Key Compromise Impersonation (E-KCI) Attack
Ali Mackvandi, Maryam Saeed, Mansour Naddafiun

Authenticated Key Exchange (AKE) protocols are those protocols that allow two or more entities to concur with a common session key in an authentic manner in which this key is used to encrypt the proceeding communications. In 2010, Zhao et al. proposed Provably Secure Authenticated Key Exchange Protocol under the CDH Assumption (referred to as SAKE and SAKE-C). Despite the fact that the security of the proposed protocol is proved in the formal model, due to not considering all the...

2011/688 (PDF) Last updated: 2011-12-23
Authenticated Key Exchange under Bad Randomness
Guomin Yang, Shanshan Duan, Duncan S. Wong, Chik How Tan, Huaxiong Wang
Cryptographic protocols

We initiate the formal study on authenticated key exchange (AKE) under bad randomness. This could happen when (1) an adversary compromises the randomness source and hence directly controls the randomness of each AKE session; and (2) the randomness repeats in different AKE sessions due to reset attacks. We construct two formal security models, Reset-1 and Reset-2, to capture these two bad randomness situations respectively, and investigate the security of some widely used AKE protocols in...

2011/612 (PDF) Last updated: 2011-11-15
IBAKE: Identity-Based Authenticated Key Exchange Protocol
Vladimir Kolesnikov, Ganapathy S. Sundaram
Cryptographic protocols

The past decade has witnessed a surge in exploration of cryptographic concepts based on pairings over Elliptic Curves. In particular, identity-based cryptographic protocols have received a lot of attention, motivated mainly by the desire to eliminate the need for large-scale public key infrastructure. We follow this trend in this work, by introducing a new Identity-Based Authenticated Key Exchange (IBAKE) protocol, and providing its formal proof of security. IBAKE provides...

2011/346 (PDF) Last updated: 2011-06-27
Strongly Secure One Round Authenticated Key Exchange Protocol with Perfect Forward Security
Hai Huang
Cryptographic protocols

This paper investigates the two-pass authenticated key exchange protocol in the enhanced Canetti-Krawczyk (eCK) with perfect forward security. Currently, there exist no authenticated key exchange protocols which are provably secure in eCK model and meanwhile achieve perfect forward security against active adversary in one round. We propose a new two-pass authenticated key exchange protocol which enjoys following desirable properties. \textbf{First}, our protocol is shown secure in the eCK...

2011/308 (PDF) Last updated: 2012-03-20
Provably Secure and Practical Onion Routing
Michael Backes, Ian Goldberg, Aniket Kate, Esfandiar Mohammadi
Cryptographic protocols

The onion routing network Tor is undoubtedly the most widely employed technology for anony- mous web access. Although the underlying onion routing (OR) protocol appears satisfactory, a comprehensive analysis of its security guarantees is still lacking. This has also resulted in a sig- nificant gap between research work on OR protocols and existing OR anonymity analyses. In this work, we address both issues with onion routing by defining a provably secure OR protocol, which is practical for...

2011/051 Last updated: 2011-06-18
Towards Strong Adaptive Corruption Security of Authenticated Key Exchange
Zheng Yang

In this paper we study strong adaptive corruption security definitions for authenticated key exchange (AKE) protocols. Many recent protocols for Authenticated Key Exchange have been proven correct in the CK01 or eCK security model. The new model is suggested to be at least as strong as previous models for authenticated key exchange protocols. However, we observe that there are several kinds of attacks on existing AKE protocols that beyond the current class of security definitions which...

2010/084 (PDF) Last updated: 2010-04-24
Attribute-based Authenticated Key Exchange
M. Choudary Gorantla, Colin Boyd, Juan Manuel González Nieto

We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-AKE is presented based on the security models for group key exchange protocols and also taking into account the security requirements generally considered in the ciphertext policy attribute-based setting. We also extend the paradigm of hybrid encryption to the ciphertext policy attribute-based encryption schemes. A...

2010/042 (PDF) Last updated: 2010-01-29
A modified eCK model with stronger security for tripartite authenticated key exchange
Qingfeng Cheng, Chuangui Ma, Fushan Wei

Since Bellare and Rogaway presented the first formal security model for authenticated key exchange (AKE) protocols in 1993, many formal security models have been proposed. The extended Canetti-Krawczyk (eCK) model proposed by LaMacchia et al. is currently regarded as the strongest security model for two-party AKE protocols. In this paper, we first generalize the eCK model for tripartite AKE protocols, called teCK model, and enhance the security of the new model by adding a new reveal query....

2009/514 (PDF) (PS) Last updated: 2009-10-26
Generic One Round Group Key Exchange in the Standard Model
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonzalez Nieto, Mark Manulis
Cryptographic protocols

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called {\em multi key encapsulation mechanism (mKEM)} and describe advantages and limitations of this approach. In particular, we show how to design a one-round...

2009/288 (PDF) Last updated: 2009-06-16
Efficient Key Exchange with Tight Security Reduction
Jiang Wu, Berkant Ustaoglu
Cryptographic protocols

In this paper, we propose two authenticated key exchange (AKE) protocols, SMEN and SMEN−, which have efficient online computation and tight security proof in the extended Canetti-Krawczyk (eCK) model. SMEN takes 1.25 exponentiations in online computation, close to that (1.17 exponentiations) of the most efficient AKEs MQV and its variants HMQV and CMQV. SMEN has a security reduction as tight as that of NAXOS, which is the first AKE having a tight security reduction in the eCK model. As...

2009/219 (PDF) Last updated: 2010-07-27
Strongly Secure Certificateless Key Agreement
Georg Lippold, Colin Boyd, Juan González Nieto
Cryptographic protocols

We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is...

2008/500 (PDF) Last updated: 2008-12-02
Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem
Hai Huang, Zhenfu Cao
Cryptographic protocols

Currently, there are a lot of authenticated key exchange (AKE) protocols in literature. However, the security proofs of this kind of protocols have been established to be a non-trivial task. The main issue is that without static private key it is difficult for simulator to fully support the SessionKeyReveal and EphemeralKeyReveal queries. Some proposals which have been proven secure either just hold in relatively weak models which do not fully support above-mentioned two queries or make use...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.