Part II Bellare-Rogaway Model (Active Adversaries)

Size: px
Start display at page:

Download "Part II Bellare-Rogaway Model (Active Adversaries)"

Transcription

1 Part II Bellare-Rogaway Model (Active Adversaries) 8th BIU Winter School on Key Exchange, 2018 Marc Fischlin 13. Oktober 2010 Dr.Marc Fischlin Kryptosicherheit 1

2 Active Attacks Adversary may tamper, drop, or inject messages in executions Marc Fischlin BIU Winter School

3 Marc Fischlin Real World Crypto SS Identities

4 Identities? or In the passive security model both scenarios are identical from server s view need identities to distinguish good and bad cases in active model Marc Fischlin BIU Winter School

5 Identities! certified pk C (via cert C ) certified pk S (via cert S ) sk C sk S both parties also output intended partner identity pid Warning: We do not consider revocation nor registering adversarial keys here! Marc Fischlin BIU Winter School

6 Implications for Security Model Users are assigned user id uid uid 1 uid 2 uid 3 Each party with identity uid receives (pk uid, sk uid, cert uid ) Adversary may recover sk uid from pk uid pk uid sk uid Marc Fischlin BIU Winter School

7 Adding Corruption {pk uid } uid C, uid S (transcript id, id) id K b EXEC TEST b pick id key K id transcript key K secret random bit b: return K 0 =K (if b=0) or K 1 =$ (if b=1) id id id id a K id REVEAL uid sk uid COR- RUPT Marc Fischlin BIU Winter School

8 New Attack Surfaces certified pk C (via cert C ) sk C key K key K 1. Corrupt client to learn sk C 2. impersonate client to derive Key K 3. TEST server key (intended parter is C) Marc Fischlin BIU Winter School

9 Attacks via false Identities not via corruption, but through rogue certificates Marc Fischlin BIU Winter School

10 Extensions: Corruption State sk C state? Adversary learns sk C but also state (randomness,...)? ( weak vs. strong corruption) Complete take-over? x Can client still run executions after corruption? Here: Adversary only gets sk C and corrupt party can still be active Marc Fischlin BIU Winter School

11 Authenticating the Partner Anonymous Unilateral pk S intended parter is S pk C Mutual pk S intended parter is S intended parter is C Marc Fischlin BIU Winter School

12 Marc Fischlin Real World Crypto SS Sessions

13 Conceptual Change: Sessions Passive adversaries: honest parties run execution Active adversaries: unclear if there is partner at all Session? Marc Fischlin BIU Winter School

14 Adding SEND {pk uid } (id, msg) next-msg SEND also: initiate session id id session key K id K b TEST b a id K id uid sk uid REVEAL COR- RUPT Marc Fischlin BIU Winter School

15 Replacing EXEC with SEND EXEC SEND/INIT SEND SEND SEND SEND Warning: for forward secrecy later it is advantageous to also use EXEC Marc Fischlin BIU Winter School

16 Freshness Condition? Adversary should not be allowed to TEST one party and REVEAL other party in the following scenario: SEND/INIT SEND SEND SEND SEND need a notion that sessions belong together Active but somewhat passive attack: Client and Server derive same key Marc Fischlin BIU Winter School

17 Session Matching or Partnering Bellare-Rogaway (BR93) Matching conversations Crypto `93 Bellare-Rogaway (BR95) Partnering Function STOC `95 Bellare-Pointcheval- Rogaway (BPR00) Session identifiers Eurocrypt 2000 Marc Fischlin BIU Winter School

18 Matching Conversations Sessions are partnered if identical transcripts and in chronological order Sometimes defined without chronological order: Marc Fischlin BIU Winter School

19 Partnering Functions Uses notion of (not necessarily efficiently computable) partnering function f: {transcripts} {id} Sessions are partnered if f(transcript) = f(transcript ) Not used anywhere anymore Marc Fischlin BIU Winter School

20 Session Identifiers specify session identifier sid Sessions are partnered if sid = sid sid usually defined through (partial) transcript Marc Fischlin BIU Winter School

21 Restrictions Apply 1. Session identifiers should be unique: Prob[ three honest parties with same sid ] 0 sid sid sid 2. Same sid in genuine execution between two honest parties sid sid 3. Same sid, same key sid K sid K Marc Fischlin BIU Winter School

22 Uniqueness is not hard nonce N C nonce N S sid = (N C, N S, ) sid = (N C, N S, ) Common example: TLS Marc Fischlin BIU Winter School

23 Freshness Mutual Authentication Unilateral Authentication Anonymous neither TEST session nor partner session REVEALED neither party in TEST nor intended partner pid CORRUPT + if unauthenticated partner then there is honest partner session + there is honest partner session Marc Fischlin BIU Winter School

24 Authenticated Key Exchange {pk uid } (id, msg) next-msg SEND also: initiate session id id session key K id K b TEST b a Adversary wins if a=b and freshness condition satisfied id K id uid sk uid REVEAL COR- RUPT (assuming conditions for session matching are satisfied) KE is BR-secure against active adversaries if for any efficient adversary: Pr[A wins] ½ +neg Marc Fischlin BIU Winter School

25 Authenticated? At most one other party ( 1) holds the session key (and for authenticated cases, if intended partner is honest then it is that party) Do you see why it cannot be three parties? Key confirmation ( 1): Another party holds the key see also: Fischlin, Günther, Schmidt, Warinschi: Key Confirmation in Key Exchange, S&P 2016 Marc Fischlin BIU Winter School

26 Teaser for the Break We have defined security for single TEST query: id K b TEST b Is it equivalent if adversary has multiple TEST queries? id K b TEST b Hint: consider first how you need to change the TEST oracle and then how you could ensure this in a reduction to the single-query case Marc Fischlin BIU Winter School

Part III TLS 1.3 and other Protocols

Part III TLS 1.3 and other Protocols Part III TLS 1.3 and other Protocols 8th BIU Winter School on Key Exchange, 2018 Marc Fischlin 13. Oktober 2010 Dr.Marc Fischlin Kryptosicherheit 1 Marc Fischlin BIU Winter School 2018 2 TLS 1.3 Development

More information

Hash Proof Systems and Password Protocols

Hash Proof Systems and Password Protocols Hash Proof Systems and Password Protocols II Password-Authenticated Key Exchange David Pointcheval CNRS, Ecole normale supe rieure/psl & INRIA 8th BIU Winter School Key Exchange February 2018 CNRS/ENS/PSL/INRIA

More information

Modelling the Security of Key Exchange

Modelling the Security of Key Exchange Modelling the Security of Key Exchange Colin Boyd including joint work with Janaka Alawatugoda, Juan Gonzalez Nieto Department of Telematics, NTNU Workshop on Tools and Techniques for Security Analysis

More information

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Composability of Bellare-Rogaway Key Exchange Protocols

Composability of Bellare-Rogaway Key Exchange Protocols Composability of Bellare-Rogaway Key Exchange Protocols Christina Brzuska Darmstadt University Bogdan Warinschi University of Bristol Marc Fischlin Darmstadt University Stephen C. Williams University of

More information

Multi-Stage Key Exchange and the Case of Google s QUIC Protocol

Multi-Stage Key Exchange and the Case of Google s QUIC Protocol A preliminary version of this paper appears in the proceedings of the 21st ACM Conference on Computer and Communications Security (CCS 2014), DOI: 10.1145/2660267.2660308. This is the full version. Multi-Stage

More information

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Benjamin Dowling, Marc Fischlin, and Douglas Stebila

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Benjamin Dowling, Marc Fischlin, and Douglas Stebila A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates The main modes, 0-RTT, and replays Felix Günther Technische Universität Darmstadt, Germany joint work with Benjamin Dowling, Marc Fischlin,

More information

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Liqun Chen Hewlett-Packard Laboratories Filton Road, Bristol BS34 8QZ, UK liqun.chen@hp.com Qiang Tang Département d Informatique, École Normale

More information

Strong Privacy for RFID Systems from Plaintext-Aware Encryption

Strong Privacy for RFID Systems from Plaintext-Aware Encryption Strong Privacy for RFID Systems from Plaintext-Aware Encryption Khaled Ouafi and Serge Vaudenay ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE http://lasec.epfl.ch/ supported by the ECRYPT project SV strong

More information

One-Time-Password-Authenticated Key Exchange

One-Time-Password-Authenticated Key Exchange One-Time-Password-Authenticated Key Exchange Kenneth G. Paterson 1 and Douglas Stebila 2 1 Information Security Group Royal Holloway, University of London, Egham, Surrey, UK 2 Information Security Institute

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

A Modular Security Analysis of the TLS Handshake Protocol

A Modular Security Analysis of the TLS Handshake Protocol A Modular Security Analysis of the TLS Handshake Protocol P. Morrissey, N.P. Smart and B. Warinschi Abstract We study the security of the widely deployed Secure Session Layer/Transport Layer Security (TLS)

More information

Auth. Key Exchange. Dan Boneh

Auth. Key Exchange. Dan Boneh Auth. Key Exchange Review: key exchange Alice and want to generate a secret key Saw key exchange secure against eavesdropping Alice k eavesdropper?? k This lecture: Authenticated Key Exchange (AKE) key

More information

SECURITY & PRIVACY IN 3G/4G/ 5G NETWORKS: THE AKA PROTOCOL WITH S.ALT, P.-A. FOUQUE, G. MACARIO-RAT, B. RICHARD

SECURITY & PRIVACY IN 3G/4G/ 5G NETWORKS: THE AKA PROTOCOL WITH S.ALT, P.-A. FOUQUE, G. MACARIO-RAT, B. RICHARD SECURITY & PRIVACY IN 3G/4G/ 5G NETWORKS: THE AKA PROTOCOL WITH S.ALT, P.-A. FOUQUE, G. MACARIO-RAT, B. RICHARD ME, MYSELF, AND EMSEC Ø BSc. & MSc. Mathematics, TU Eindhoven Master thesis on multiparty

More information

A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates. Felix Günther. Technische Universität Darmstadt, Germany

A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates. Felix Günther. Technische Universität Darmstadt, Germany A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates Felix Günther Technische Universität Darmstadt, Germany joint work with Benjamin Dowling, Marc Fischlin, and Douglas Stebila April

More information

Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents

Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents Özgür Dagdelen 1 and Marc Fischlin 2 1 Center for Advanced Security Research Darmstadt - CASED oezguer.dagdelen@cased.de

More information

A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol. Felix Günther. Technische Universität Darmstadt, Germany

A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol. Felix Günther. Technische Universität Darmstadt, Germany A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol Felix Günther Technische Universität Darmstadt, Germany joint work with Benjamin Dowling, Marc Fischlin, and

More information

Errors in Computational Complexity Proofs for Protocols

Errors in Computational Complexity Proofs for Protocols Errors in Computational Complexity Proofs for Protocols Kim-Kwang Raymond Choo & Colin Boyd & Yvonne Hitchcock Information Security Institute Queensland University of Technology GPO Box 2434, Brisbane,

More information

Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model

Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eck-secure Key Exchange Protocol in the Standard Model Janaka Alawatugoda Department of Computer Engineering University of Peradeniya,

More information

Key Establishment. Colin Boyd. May Department of Telematics NTNU

Key Establishment. Colin Boyd. May Department of Telematics NTNU 1 / 57 Key Establishment Colin Boyd Department of Telematics NTNU May 2014 2 / 57 Designing a Protocol Outline 1 Designing a Protocol 2 Some Protocol Goals 3 Some Key Agreement Protocols MTI Protocols

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from Lecture 15 PKI & Authenticated Key Exchange COSC-260 Codes and Ciphers Adam O Neill Adapted from http://cseweb.ucsd.edu/~mihir/cse107/ Today We will see how signatures are used to create public-key infrastructures

More information

Group Key Establishment Protocols

Group Key Establishment Protocols Group Key Establishment Protocols Ruxandra F. Olimid EBSIS Summer School on Distributed Event Based Systems and Related Topics 2016 July 14, 2016 Sinaia, Romania Outline 1. Context and Motivation 2. Classifications

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

A modified eck model with stronger security for tripartite authenticated key exchange

A modified eck model with stronger security for tripartite authenticated key exchange A modified eck model with stronger security for tripartite authenticated key exchange Qingfeng Cheng, Chuangui Ma, Fushan Wei Zhengzhou Information Science and Technology Institute, Zhengzhou, 450002,

More information

Password Based Authentication Key Exchange in the Three Party

Password Based Authentication Key Exchange in the Three Party Password Based Authentication Key Exchange in the Three Party Er.Nishi Madan¹, Er.Manvinder Singh Nayyar² ¹Assistant Professor, Computer Science & Engineering DAV University, Jalandhar, Punjab (India)

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012 Ideal Security Protocol Satisfies security requirements Requirements must be precise Efficient Small computational requirement Small bandwidth usage, network delays Not fragile Works when attacker tries

More information

Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols

Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols M. Choudary Gorantla, Colin Boyd, and Juan Manuel González Nieto Information Security Institute, Faculty of IT, Queensland

More information

Errors in Computational Complexity Proofs for Protocols

Errors in Computational Complexity Proofs for Protocols Errors in Computational Complexity Proofs for Protocols Kim-Kwang Raymond Choo, Colin Boyd, and Yvonne Hitchcock Information Security Institute Queensland University of Technology GPO Box 2434, Brisbane,

More information

Authentication and Key Distribution

Authentication and Key Distribution Authentication and Key Distribution Breno de Medeiros Department of Computer Science Florida State University Authentication and Key Distribution p.1 Authentication protocols Authentication and key-exchange

More information

for Compound Authentication

for Compound Authentication Verified Contributive Channel Bindings for Compound Authentication Antoine Delignat-Lavaud, Inria Paris Joint work with Karthikeyan Bhargavan and Alfredo Pironti Motivation: Authentication Composition

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Anonymity and one-way authentication in key exchange protocols

Anonymity and one-way authentication in key exchange protocols Designs, Codes and Cryptography manuscript No. (will be inserted by the editor) Anonymity and one-way authentication in key exchange protocols Ian Goldberg Douglas Stebila Berkant Ustaoglu January 5, 2012

More information

CS 395T. Formal Model for Secure Key Exchange

CS 395T. Formal Model for Secure Key Exchange CS 395T Formal Model for Secure Key Exchange Main Idea: Compositionality Protocols don t run in a vacuum Security protocols are typically used as building blocks in a larger secure system For example,

More information

Security Requirements for Key Establishment Proof Models: Revisiting Bellare Rogaway and Jeong Katz Lee Protocols

Security Requirements for Key Establishment Proof Models: Revisiting Bellare Rogaway and Jeong Katz Lee Protocols Security Requirements for Key Establishment Proof Models: Revisiting Bellare Rogaway and Jeong Katz Lee Protocols Kim-Kwang Raymond Choo and Yvonne Hitchcock Information Security Institute Queensland University

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Security Analysis of KEA Authenticated Key Exchange Protocol

Security Analysis of KEA Authenticated Key Exchange Protocol Security Analysis of KEA Authenticated Key Exchange Protocol Kristin Lauter 1 and Anton Mityagin 2 1 Microsoft Research, One Microsoft Way, Redmond, WA 98052 klauter@microsoft.com 2 Department of Computer

More information

Applied Cryptography and Computer Security CSE 664 Spring 2017

Applied Cryptography and Computer Security CSE 664 Spring 2017 Applied Cryptography and Computer Security Lecture 18: Key Distribution and Agreement Department of Computer Science and Engineering University at Buffalo 1 Key Distribution Mechanisms Secret-key encryption

More information

6.897: Selected Topics in Cryptography Lectures 15 and 16. Lecturer: Ran Canetti

6.897: Selected Topics in Cryptography Lectures 15 and 16. Lecturer: Ran Canetti 6.897: Selected Topics in Cryptography Lectures 15 and 16 Lecturer: Ran Canetti Highlights of last week s lectures Universal composition with joint state: Allows analyzing a multiinstance system as separate

More information

Password-Based Encrypted Group Key Agreement

Password-Based Encrypted Group Key Agreement International Journal of Network Security, Vol.3, No.1, PP.23 34, July 2006 http://isrc.nchu.edu.tw/ijns/ 23 Password-Based Encrypted Group Key Agreement Ratna Dutta and Rana Barua Corresponding author:

More information

Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM

Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM Kyu Young Choi 1, Jihoon Cho 1, Jung Yeon Hwang 2, and Taekyoung Kwon 3 1 Samsung SDS, Inc., Seoul, Korea {ky12.choi,jihoon1.cho}@samsung.com

More information

HOST Authentication Overview ECE 525

HOST Authentication Overview ECE 525 Authentication Overview Authentication refers to the process of verifying the identity of the communicating principals to one another Usually sub-divided into Entity authentication Authentication in real-time

More information

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model CMSC 858K Advanced Topics in Cryptography March 11, 2004 Lecturer: Jonathan Katz Lecture 14 Scribe(s): Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze 1 A Note on Adaptively-Secure NIZK A close look

More information

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena

Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall Nitesh Saxena Lecture 5: Protocols - Authentication and Key Exchange* CS 392/6813: Computer Security Fall 2009 Nitesh Saxena *Adopted from a previous lecture by Gene Tsudik Course Admin HW3 Problem 3 due Friday midnight

More information

Scalable Protocols for Authenticated Group Key Exchange

Scalable Protocols for Authenticated Group Key Exchange Scalable Protocols for Authenticated Group Key Exchange Jonathan Katz 1 and Moti Yung 2 1 Dept. of Computer Science, University of Maryland, College Park, MD jkatz@cs.umd.edu 2 Dept. of Computer Science,

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Certificateless Onion Routing

Certificateless Onion Routing Certificateless Onion Routing Dario Catalano Dipartimento di Matematica e Informatica Università di Catania - Italy catalano@dmi.unict.it Dario Fiore Dipartimento di Matematica e Informatica Università

More information

Password-Based Authenticated Key Exchange in the Three-Party Setting

Password-Based Authenticated Key Exchange in the Three-Party Setting Password-Based Authenticated Key Exchange in the Three-Party Setting Michel Abdalla, Pierre-Alain Fouque, and David Pointcheval Departement d Informatique École normale supérieure 45 Rue d Ulm, 75230 Paris

More information

Evaluation of Security Level of Cryptography. ECDHS (from SEC 1) Phillip Rogaway Mihir Bellare Dan Boneh. January 16, From Schema to Schemes 5

Evaluation of Security Level of Cryptography. ECDHS (from SEC 1) Phillip Rogaway Mihir Bellare Dan Boneh. January 16, From Schema to Schemes 5 Evaluation of Security Level of Cryptography ECDHS (from SEC 1) Phillip Rogaway Mihir Bellare Dan Boneh January 16, 2001 Contents 1 Summary 2 2 The Schema 3 3 Goals? 4 4 From Schema to Schemes 5 5 Efficiency

More information

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols

Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Journal of Universal Computer Science, vol. 14, no. 3 (2008), 416-440 submitted: 2/6/07, accepted: 1/11/07, appeared: 1/2/08 J.UCS Bilateral Unknown Key-Share Attacks in Key Agreement Protocols Liqun Chen

More information

Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal

Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal Beyond eck: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal Cas Cremers and Michèle Feltz Institute of Information Security ETH Zurich, Switzerland Abstract. We show that it is

More information

A New Framework for Efficient Password-Based Authenticated Key Exchange

A New Framework for Efficient Password-Based Authenticated Key Exchange A New Framework for Efficient Password-Based Authenticated Key Exchange Adam Groce Jonathan Katz Abstract Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a

More information

Scalable Protocols for Authenticated Group Key Exchange

Scalable Protocols for Authenticated Group Key Exchange Scalable rotocols for Authenticated Group Key Exchange Jonathan Katz Moti Yung August 13, 2003 Abstract We consider the fundamental problem of authenticated group key exchange among n parties within a

More information

Brief Introduction to Provable Security

Brief Introduction to Provable Security Brief Introduction to Provable Security Michel Abdalla Département d Informatique, École normale supérieure michel.abdalla@ens.fr http://www.di.ens.fr/users/mabdalla 1 Introduction The primary goal of

More information

Key Agreement Schemes

Key Agreement Schemes Key Agreement Schemes CSG 252 Lecture 9 November 25, 2008 Riccardo Pucella Key Establishment Problem PK cryptosystems have advantages over SK cryptosystems PKCs do not need a secure channel to establish

More information

Encryption from the Diffie-Hellman assumption. Eike Kiltz

Encryption from the Diffie-Hellman assumption. Eike Kiltz Encryption from the Diffie-Hellman assumption Eike Kiltz Elliptic curve public-key crypto Key-agreement Signatures Encryption Diffie-Hellman 76 passive security ElGamal 84 passive security Hybrid DH (ECDH)

More information

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs ALIKE: Authenticated Lightweight Key Exchange Sandrine Agagliate, GEMALTO Security Labs Outline: Context Description of ALIKE Generic description Full specification Security properties Chip Unforgeability

More information

Refining Computationally Sound Mech. Proofs for Kerberos

Refining Computationally Sound Mech. Proofs for Kerberos Refining Computationally Sound Mechanized Proofs for Kerberos Bruno Blanchet Aaron D. Jaggard Jesse Rao Andre Scedrov Joe-Kai Tsay 07 October 2009 Protocol exchange Meeting Partially supported by ANR,

More information

Advanced Cryptography 1st Semester Symmetric Encryption

Advanced Cryptography 1st Semester Symmetric Encryption Advanced Cryptography 1st Semester 2007-2008 Pascal Lafourcade Université Joseph Fourrier, Verimag Master: October 22th 2007 1 / 58 Last Time (I) Security Notions Cyclic Groups Hard Problems One-way IND-CPA,

More information

to know with whom one is communicating", while the latter are required because cryptographic techniques (such as encryption, etc.) are useless without

to know with whom one is communicating, while the latter are required because cryptographic techniques (such as encryption, etc.) are useless without Forward Secrecy in Password-Only Key Exchange Protocols Jonathan Katz 1;4 Rafail Ostrovsky 2 Moti Yung 3 1 Department of Computer Science, University of Maryland (College Park) jkatz@cs.umd.edu 2 Telcordia

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Plaintext Awareness via Key Registration

Plaintext Awareness via Key Registration Plaintext Awareness via Key Registration Jonathan Herzog CIS, TOC, CSAIL, MIT Plaintext Awareness via Key Registration p.1/38 Context of this work Originates from work on Dolev-Yao (DY) model Symbolic

More information

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange

Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange Two Formal Views of Authenticated Group Diffie-Hellman Key Exchange E. Bresson 1, O. Chevassut 2,3, O. Pereira 2, D. Pointcheval 1 and J.-J. Quisquater 2 1 Ecole Normale Supérieure, 75230 Paris Cedex 05,

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

A Framework for Universally Composable Diffie-Hellman Key Exchange

A Framework for Universally Composable Diffie-Hellman Key Exchange A Framework for Universally Composable Diffie-Hellman Key Exchange Ralf Küsters and Daniel Rausch University of Stuttgart Stuttgart, Germany Email: {ralf.kuesters, daniel.rausch}@informatik.uni-stuttgart.de

More information

DDH-based Group Key Agreement in a Mobile Environment

DDH-based Group Key Agreement in a Mobile Environment DDH-based Group Key Agreement in a Mobile Environment Junghyun Nam Jinwoo Lee Seungjoo Kim and Dongho Won School of Information and Communication Engineering Sungkyunkwan University 300 Chunchun-dong Jangan-gu

More information

Device-Enhanced Password Protocols with Optimal Online-Offline Protection

Device-Enhanced Password Protocols with Optimal Online-Offline Protection Device-Enhanced Password Protocols with Optimal Online-Offline Protection Stanislaw Jarecki Hugo Krawczyk Maliheh Shirvanian Nitesh Saxena March 29, 2017 Abstract We introduce a setting that we call Device-Enhanced

More information

Proving who you are. Passwords and TLS

Proving who you are. Passwords and TLS Proving who you are Passwords and TLS Basic, fundamental problem Client ( user ) How do you prove to someone that you are who you claim to be? Any system with access control must solve this Users and servers

More information

Signature schemes variations

Signature schemes variations Signature schemes variations Multisignatures: several signers create a signature on a single message, that is shorter and faster to verify than when a standard signature scheme is used in a straightforward

More information

Device-Enhanced Password Protocols with Optimal Online-Offline Protection

Device-Enhanced Password Protocols with Optimal Online-Offline Protection Device-Enhanced Password Protocols with Optimal Online-Offline Protection ABSTRACT Stanislaw Jarecki University of California Irvine stasio@ics.uci.edu Maliheh Shirvanian University of Alabama at Birmingham

More information

Authentication for Paranoids: Multi-Party Secret Handshakes

Authentication for Paranoids: Multi-Party Secret Handshakes Authentication for Paranoids: Multi-Party Secret Handshakes Stanis law Jarecki, Jihye Kim, and Gene Tsudik Computer Science Department University of California, Irvine {stasio, jihyek, gts}@ics.uci.edu

More information

On Session Identifiers in Provably Secure Protocols

On Session Identifiers in Provably Secure Protocols On Session Identifiers in Provably Secure Protocols The Bellare-Rogaway Three-Party Key Distribution Protocol Revisited Kim-Kwang Raymond Choo, Colin Boyd, Yvonne Hitchcock, and Greg Maitland Information

More information

(More) cryptographic protocols

(More) cryptographic protocols (More) cryptographic protocols Myrto Arapinis School of Informatics University of Edinburgh October 19, 2017 1/24 Authentication and key agreement protocols 2/24 Authentication and key agreement Long-term

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

Universally Composable Security: A Tutorial. Ran Canetti BU, March

Universally Composable Security: A Tutorial. Ran Canetti BU, March Universally Composable Security: A Tutorial Ran Canetti BU, March 18-19 2016 Intro Goal of the event: Explain the rationale and workings of the UC framework to non-cryptographers Alterior motive: Extend

More information

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Marc Fischlin, Giorgia Azzurra Marson, and Kenneth G.

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Marc Fischlin, Giorgia Azzurra Marson, and Kenneth G. Data Is a Stream Security of Stream-Based Channels Felix Günther Technische Universität Darmstadt, Germany joint work with Marc Fischlin, Giorgia Azzurra Marson, and Kenneth G. Paterson June 26, 2015 Cryptography

More information

Session Key Distribution

Session Key Distribution Session Key Distribution The TA shares secret keys with network users. The TA chooses session keys and distributes them in encrypted form upon request of network users. We will need to define appropriate

More information

Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan*

Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan* Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan* Xinghua Li 1,2, Jianfeng Ma 1, and SangJae Moon 2 1 Key Laboratory of Computer Networks and Information

More information

Station-to-Station Protocol

Station-to-Station Protocol Station-to-Station Protocol U V b U = α a U b U b V,y V b V = α a V y V = sig V (U b V b U ) y U = sig U (V b U b V ) y U Lecture 13, Oct. 22, 2003 1 Security Properties of STS the scheme is secure against

More information

RADIO Frequency Identification (RFID) technology [1], [2] enables wireless identification of objects

RADIO Frequency Identification (RFID) technology [1], [2] enables wireless identification of objects 1 Destructive Privacy and Mutual Authentication in Vaudenay s RFID Model Cristian Hristea and Ferucio Laurenţiu Ţiplea Abstract With the large scale adoption of the Radio Frequency Identification (RFID)

More information

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols

Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Provably Secure Distance-Bounding: an Analysis of Prominent Protocols Marc Fischlin Cristina Onete Darmstadt University of Technology & CASED, Germany www.cryptoplexity.de Abstract. Distance-bounding protocols

More information

Cryptography. Andreas Hülsing. 6 September 2016

Cryptography. Andreas Hülsing. 6 September 2016 Cryptography Andreas Hülsing 6 September 2016 1 / 21 Announcements Homepage: http: //www.hyperelliptic.org/tanja/teaching/crypto16/ Lecture is recorded First row might be on recordings. Anything organizational:

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

Strongly Secure Authenticated Key Exchange without NAXOS approach

Strongly Secure Authenticated Key Exchange without NAXOS approach Strongly Secure Authenticated Key Exchange without NAXOS approach Minkyu Kim, Atsushi Fujioka 2, and Berkant Ustaoğlu 2 ISaC and Department of Mathematical Sciences Seoul National University, Seoul 5-747,

More information

A Modular Security Analysis of EAP and IEEE

A Modular Security Analysis of EAP and IEEE An abridged version of this paper appears in the proceedings of PKC 2017, DOI: 10.1007/978-3-662-54388-7_12. This is the full version. A Modular Security Analysis of EAP and IEEE 802.11 Chris Brzuska 1

More information

A robust smart card-based anonymous user authentication protocol for wireless communications

A robust smart card-based anonymous user authentication protocol for wireless communications University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 A robust smart card-based anonymous user authentication

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

Attribute-Based Authenticated Key Exchange

Attribute-Based Authenticated Key Exchange 1 / 22 Attribute-Based Authenticated Key Exchange Choudary Gorantla, Colin Boyd and Juan González Nieto ACISP 2010 2 / 22 Outline Introduction 1 Introduction 2 3 4 3 / 22 Outline Introduction 1 Introduction

More information

Cryptography. Lecture 12. Arpita Patra

Cryptography. Lecture 12. Arpita Patra Cryptography Lecture 12 Arpita Patra Digital Signatures q In PK setting, privacy is provided by PKE q Integrity/authenticity is provided by digital signatures (counterpart of MACs in PK world) q Definition:

More information

Computationally Sound Mechanized Proof of PKINIT for Kerberos

Computationally Sound Mechanized Proof of PKINIT for Kerberos Computationally Sound Mechanized Proof of PKINIT for Kerberos B. Blanchet 1, A. D. Jaggard 2, J. Rao 3, A. Scedrov 3, J.-K. Tsay 4 Protocol exchange Meeting 02 October 2008 1 ENS 2 Rutgers University 3

More information

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham Key Agreement Guilin Wang School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk 1 Motivations As we know, symmetric key encryptions are usually much more efficient than public key encryptions,

More information

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18 Course Map Key Establishment Authenticated Encryption Key Management COMP 7/8120 Cryptography and Data Security Lecture 8: How to use Block Cipher - many time key Stream Ciphers Block Ciphers Secret Key

More information

Password-Based Authenticated Key Exchange in the Three-Party Setting

Password-Based Authenticated Key Exchange in the Three-Party Setting Password-Based Authenticated Key Exchange in the Three-Party Setting Michel Abdalla, Pierre-Alain Fouque, and David Pointcheval Departement d Informatique École Normale Supérieure 45 Rue d Ulm, 75230 Paris

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Securing Transactions with the eidas Protocols

Securing Transactions with the eidas Protocols A preliminary version appears in WISTP 2016, Lecture Notes in Computer Science, Springer-Verlag, 2016. This version is dated July 7, 2016. Securing Transactions with the eidas Protocols Frank Morgner 1

More information

Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations

Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations Kyle Brogle 1 Sharon Goldberg 2 Leo Reyzin 2 1 Stanford University; work done while at Boston University 2 Boston University

More information

FORMALIZING GROUP BLIND SIGNATURES... PRACTICAL CONSTRUCTIONS WITHOUT RANDOM ORACLES. Essam Ghadafi ACISP 2013

FORMALIZING GROUP BLIND SIGNATURES... PRACTICAL CONSTRUCTIONS WITHOUT RANDOM ORACLES. Essam Ghadafi ACISP 2013 FORMALIZING GROUP BLIND SIGNATURES AND PRACTICAL CONSTRUCTIONS WITHOUT RANDOM ORACLES Essam Ghadafi ghadafi@cs.bris.ac.uk University of Bristol ACISP 2013 FORMALIZING GROUP BLIND SIGNATURES... OUTLINE

More information

Authenticating People and Machines over Insecure Networks

Authenticating People and Machines over Insecure Networks Authenticating People and Machines over Insecure Networks EECE 571B Computer Security Konstantin Beznosov authenticating people objective Alice The Internet Bob Password= sesame Password= sesame! authenticate

More information