Skip to main content

2019 | OriginalPaper | Buchkapitel

Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity

verfasst von : F. Betül Durak, Serge Vaudenay

Erschienen in: Advances in Information and Computer Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Following up mass surveillance and privacy issues, modern secure communication protocols now seek more security such as forward secrecy and post-compromise security. They cannot rely on an assumption such as synchronization, predictable sender/receiver roles, or online availability. Ratcheting was introduced to address forward secrecy and post-compromise security in real-world messaging protocols. At CSF 2016 and CRYPTO 2017, ratcheting was studied either without zero round-trip time (0-RTT) or without bidirectional communication. At CRYPTO 2018, ratcheting with bidirectional communication was done using heavy key-update primitives. At EUROCRYPT 2019, another protocol was proposed. All those protocols use random oracles. Furthermore, exchanging https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq1_HTML.gif messages has complexity https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq2_HTML.gif in general.
In this work, we define the bidirectional asynchronous ratcheted key agreement ( https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq3_HTML.gif ) with formal security notions. We provide a simple security model and design a secure https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq4_HTML.gif scheme using no key-update primitives, no random oracle, an with https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq5_HTML.gif complexity. It is based on a public-key cryptosystem, a signature scheme, one-time symmetric encryption, and a collision-resistant hash function family. We further show that https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq6_HTML.gif (even unidirectional) implies public-key cryptography, meaning that it cannot solely rely on symmetric cryptography.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
For JS, this is only visible in the corrected version of the paper on eprint [10]. Our complexity analysis is based on how those protocols have been implemented (https://​github.​com/​qantik/​ratcheted). It was presented at the WSM 2019 workshop.
 
2
Those terms are more formally explained on p. 12.
 
3
By saying that https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq150_HTML.gif is prefix of https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq151_HTML.gif , we mean that when https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq152_HTML.gif is the number of keys generated by https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq153_HTML.gif running https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq154_HTML.gif , then these keys are the first https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq155_HTML.gif keys generated by https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq156_HTML.gif running https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-26834-3_20/487833_1_En_20_IEq157_HTML.gif .
 
4
Origin of dotted arrows indicate when a time originates from.
 
Literatur
3.
Zurück zum Zitat Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communication, or, why not to use PGP. In: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, pp. 77–84. ACM, New York (2004) Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communication, or, why not to use PGP. In: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, pp. 77–84. ACM, New York (2004)
5.
Zurück zum Zitat Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 451–466, April 2017 Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., Stebila, D.: A formal security analysis of the signal messaging protocol. In: 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 451–466, April 2017
6.
Zurück zum Zitat Cohn-Gordon, K., Cremers, C., Garratt, L.: On post-compromise security. In: 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pp. 164–178, June 2016 Cohn-Gordon, K., Cremers, C., Garratt, L.: On post-compromise security. In: 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pp. 164–178, June 2016
13.
Zurück zum Zitat Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to “privacy-friendly” tags. In: RFID Privacy Workshop (2003) Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to “privacy-friendly” tags. In: RFID Privacy Workshop (2003)
14.
Zurück zum Zitat Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing (Ubicomp), Workshop Privacy: Current Status and Future Directions (2004) Ohkubo, M., Suzuki, K., Kinoshita, S.: Efficient hash-chain based RFID privacy protection scheme. In: International Conference on Ubiquitous Computing (Ubicomp), Workshop Privacy: Current Status and Future Directions (2004)
17.
Zurück zum Zitat Unger, N., et al.: SoK: secure messaging. In: 2015 IEEE Symposium on Security and Privacy, pp. 232–249, May 2015 Unger, N., et al.: SoK: secure messaging. In: 2015 IEEE Symposium on Security and Privacy, pp. 232–249, May 2015
Metadaten
Titel
Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity
verfasst von
F. Betül Durak
Serge Vaudenay
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26834-3_20

Premium Partner