Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Cryptanalysis of a generic one-round key exchange protocol with strong security

In Public-Key Cryptography (PKC) 2015, Bergsma et al. introduced an interesting one-round key exchange protocol (which will be referred to as BJS scheme) with strong security in particular for perfect forward secrecy (PFS). In this study, the authors unveil a PFS attack against the BJS scheme. This would simply invalidate its security proof. An improvement is proposed to fix the problem of the BJS scheme with minimum changes.

References

    1. 1)
      • 11. Yang, Z., Li, S.: ‘On security analysis of an after-the-fact leakage resilient key exchange protocol’, Inf. Process. Lett., 2016, 116, (1), pp. 3340.
    2. 2)
      • 9. Choo, K.-K.R., Boyd, C., Hitchcock, Y.: ‘Errors in computational complexity proofs for protocols’. Proc. of ASIACRYPT 2005, Chennai, India, 4–8 December 2005, pp. 624643.
    3. 3)
      • 5. Krawczyk, H.: ‘HMQV: A high-performance secure Diffie-Hellman protocol’. Proc. of CRYPTO 2005, Santa Barbara, CA, USA, August 2005, pp. 546566.
    4. 4)
      • 10. Yau, W.-C., Phan, R.C.-W., Goi, B.-M., et al: ‘Cryptanalysis of a provably secure cross-realm client-to-client password-authenticated key agreement protocol of cans'09’. Proc. of CANS 2011, Sanya, China, 10–12 December 2011, pp. 172184.
    5. 5)
      • 2. Bergsma, F., Jager, T., Schwenk, J.: ‘One-round key exchange with strong security: an efficient and generic construction in the standard model’. Proc. of PKC 2015, Gaithersburg, MD, USA, 30 March–1 April 2015, pp. 477494.
    6. 6)
      • 14. Yang, Z.: ‘Efficient eck-secure authenticated key exchange protocols in the standard model’. Proc. of ICICS 2013, Beijing, China, 2013, pp. 185193.
    7. 7)
      • 3. Blake-Wilson, S., Johnson, D., Menezes, A.: ‘Key agreement protocols and their security analysis’. Proc. of IMA Int. Conf. Cryptography and Coding 1997, Cirencester, UK, 17–19 December 1997, pp. 3045.
    8. 8)
      • 1. Diffie, W., Oorschot, P.C., Wiener, M.J.: ‘Authentication and authenticated key exchanges’, Des. Codes Cryptogr., 1992, 2, (2), pp. 107125.
    9. 9)
      • 4. Cremers, C.J.F., Feltz, M.: ‘Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal’. Proc. of ESORICS 2012: 17th European Symp. Research in Computer Security, Pisa, Italy, September 2012, pp. 734751.
    10. 10)
      • 8. Freire, E.S.V., Hofheinz, D., Kiltz, E., et al: ‘Non-interactive key exchange’. Proc. of PKC 2013, Nara, Japan, 26 February–1 March 2013, pp. 254271.
    11. 11)
      • 12. Blake-Wilson, S., Menezes, A.: ‘Unknown key-share attacks on the station-to-station (sts) protocol’. Proc. of PKC'99, Kamakura, Japan, 1–3 March 1999, pp. 154170.
    12. 12)
      • 7. Boyd, C., Nieto, J.G.: ‘On forward secrecy in one-round key exchange’. Proc. of IMA Int. Conf. Cryptography and Coding 2011, Oxford, UK, 12–15 December 2011, pp. 451468.
    13. 13)
      • 13. Freire, E.S.V., Hofheinz, D., Kiltz, E., et al: ‘Non-interactive key exchange’. Cryptology ePrint Archive, Report 2012/732, 2012. http://eprint.iacr.org/.
    14. 14)
      • 16. Canetti, R., Krawczykm, H.: ‘Analysis of key-exchange protocols and their use for building secure channels’. Proc. of EUROCRYPT 2001, Innsbruck, Austria, May 2001, pp. 453474.
    15. 15)
      • 15. Bergsma, F., Jager, T., Schwenk, J.: ‘(Talk slides) one-round key exchange with strong security: an efficient and generic construction in the standard model’, 2015.
    16. 16)
      • 6. LaMacchia, B.A., Lauter, K., Mityagin, A.: ‘Stronger security of authenticated key exchange’. Proc. of ProvSec 2007, Wollongong, Australia, November 2007, pp. 116.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0055
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0055
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address