Skip to main content

2020 | OriginalPaper | Buchkapitel

Security Analysis of \(\textit{SPAKE2}+\)

verfasst von : Victor Shoup

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We show that a slight variant of Protocol \( SPAKE2 +\), which was presented but not analyzed in [17], is a secure asymmetric password-authenticated key exchange protocol (PAKE), meaning that the protocol still provides good security guarantees even if a server is compromised and the password file stored on the server is leaked to an adversary. The analysis is done in the UC framework (i.e., a simulation-based security model), under the computational Diffie-Hellman (CDH) assumption, and modeling certain hash functions as random oracles. The main difference between our variant and the original Protocol \( SPAKE2 +\) is that our variant includes standard key confirmation flows; also, adding these flows allows some slight simplification to the remainder of the protocol. Along the way, we also (i) provide the first proof (under the same assumptions) that a slight variant of Protocol \( SPAKE2 \) from [5] is a secure symmetric PAKE in the UC framework (previous security proofs were all in the weaker BPR framework [7]); (ii) provide a proof (under very similar assumptions) that a variant of Protocol \( SPAKE2 +\) that is currently being standardized is also a secure asymmetric PAKE; (iii) repair several problems in earlier UC formulations of secure symmetric and asymmetric PAKE.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The CDH assumption, in a group \(\mathbb {G}\) of prime order q generated by \(g\in \mathbb {G}\), asserts that given \(g^\alpha ,g^\beta \), for random \(\alpha ,\beta \in \mathbb {Z}_q\), it is hard to compute \(g^{\alpha \beta }\).
 
2
The paper [19] was certainly not the first to study asymmetric PAKE protocols, nor is it the first to propose a formal security definition for such protocols.
 
3
The security theorem in [1] only applies to so-called “weak” corruptions in the BPR framework, in which corrupting a party reveals to the adversary only its password, and not the internal state of any corresponding protocol instance.
 
4
The Gap CDH assumption asserts that the problem of computing \(g^{\alpha \beta }\), given \(g^\alpha ,g^\beta \) for random \(\alpha ,\beta \in \mathbb {Z}_q\), is hard even if the attacker has access to a DDH oracle. Such an oracle is given triples \((g^\mu , g^\nu , g^\kappa )\), and returns “yes” if \(\kappa = \mu \nu \) and “no” otherwise. This is not a falsifiable assumption (as defined in [24]). This is in contrast to the weaker interactive CDH assumption, in which it is required that \(g^\mu = g^\alpha \). This is the same assumption used to analyze the well-known DHIES and ECIES schemes (which are essentially just “hashed” ElGamal schemes) in the random oracle model. See [3], where is called the Strong Diffie-Hellman assumption.
 
5
As we describe it, the ideal functionality imposes various pre-conditions on the inputs it receives. The reader may assume that if these are not met, an “error message” back to whoever sent the input. However, see Remark 1 below.
 
6
Otherwise, if the corresponding server had not yet been initialized with a password \(\pi \) at the time this client instance had been initialized with a password \(\pi ^*\), the ideal functionality could not determine (or inform the simulator) whether or not \(\pi ^* = \pi \) at that time. This would lead to rather esoteric complications in the logic of the ideal functionality and the simulators in our proofs.
 
7
Actually, our framework does not model the notion in [7] that allows password information stored on the server to be changed. That said, we are ultimately interested asymmetric PAKE, and we are not aware of any asymmetric PAKE functionality in the literature that models this notion.
 
8
This type of corruption would correspond to the “strong corruption model” of the BPR framework [7]. Note that the protocol analyzed in [7] is itself only proven secure in the “weak corruption model”.
 
9
Note that in the specific UC framework of [12], the environment sends this message to the random oracle functionality via a special “dummy” party.
 
10
This allows the simulator to “program” the random oracle.
 
11
As in [21], we model this type of compromise simply by a message sent from the environment, rather than the more indirect mechanism in [12].
 
Literatur
2.
4.
Zurück zum Zitat Abdalla, M., Bresson, E., Chevassut, O., Möller, B., Pointcheval, D.: Provably secure password-based authentication in TLS. In: Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2006, pp. 35–45 (2006). https://doi.org/10.1145/1128817.1128827 Abdalla, M., Bresson, E., Chevassut, O., Möller, B., Pointcheval, D.: Provably secure password-based authentication in TLS. In: Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2006, pp. 35–45 (2006). https://​doi.​org/​10.​1145/​1128817.​1128827
5.
Zurück zum Zitat Abdalla, M., Pointcheval, D.: Simple password-based encrypted key exchange protocols. CT-RSA 2005, 191–208 (2005)MathSciNetMATH Abdalla, M., Pointcheval, D.: Simple password-based encrypted key exchange protocols. CT-RSA 2005, 191–208 (2005)MathSciNetMATH
8.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, 3–5 November 1993, pp. 62–73. ACM (1993). https://doi.org/10.1145/168588.168596 Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: CCS 1993, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, 3–5 November 1993, pp. 62–73. ACM (1993). https://​doi.​org/​10.​1145/​168588.​168596
9.
Zurück zum Zitat Bellovin, S.M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: 1992 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 4–6 May 1992, pp. 72–84 (1992) Bellovin, S.M., Merritt, M.: Encrypted key exchange: password-based protocols secure against dictionary attacks. In: 1992 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 4–6 May 1992, pp. 72–84 (1992)
13.
Zurück zum Zitat Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557–594 (2004)MathSciNetCrossRef Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557–594 (2004)MathSciNetCrossRef
15.
Zurück zum Zitat Canetti, R., Jain, A., Scafuro, A.: Practical UC security with a global random oracle. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014, pp. 597–608 (2014) Canetti, R., Jain, A., Scafuro, A.: Practical UC security with a global random oracle. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014, pp. 597–608 (2014)
Metadaten
Titel
Security Analysis of
verfasst von
Victor Shoup
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-64381-2_2

Premium Partner