Vis enkel innførsel

dc.contributor.authorGünther, Felix
dc.contributor.authorHale, Britta
dc.contributor.authorJager, Tibor
dc.contributor.authorLauer, Sebastian
dc.date.accessioned2018-02-05T13:53:35Z
dc.date.available2018-02-05T13:53:35Z
dc.date.created2017-05-11T11:52:16Z
dc.date.issued2017
dc.identifier.isbn978-3-319-56617-7
dc.identifier.urihttp://hdl.handle.net/11250/2482735
dc.description.abstractReducing latency overhead while maintaining critical security guarantees like forward secrecy has become a major design goal for key exchange (KE) protocols, both in academia and industry. Of particular interest in this regard are 0-RTT protocols, a class of KE protocols which allow a client to send cryptographically protected payload in zero round-trip time (0-RTT) along with the very first KE protocol message, thereby minimizing latency. Prominent examples are Google’s QUIC protocol and the upcoming TLS protocol version 1.3. Intrinsically, the main challenge in a 0-RTT key exchange is to achieve forward secrecy and security against replay attacks for the very first payload message sent in the protocol. According to cryptographic folklore, it is impossible to achieve forward secrecy for this message, because the session key used to protect it must depend on a non-ephemeral secret of the receiver. If this secret is later leaked to an attacker, it should intuitively be possible for the attacker to compute the session key by performing the same computations as the receiver in the actual session. In this paper we show that this belief is actually false. We construct the first 0-RTT key exchange protocol which provides full forward secrecy for all transmitted payload messages and is automatically resilient to replay attacks. In our construction we leverage a puncturable key encapsulation scheme which permits each ciphertext to only be decrypted once. Fundamentally, this is achieved by evolving the secret key after each decryption operation, but without modifying the corresponding public key or relying on shared state. Our construction can be seen as an application of the puncturable encryption idea of Green and Miers (S&P 2015). We provide a new generic and standard-model construction of this tool that can be instantiated with any selectively secure hierarchical identity-based key encapsulation scheme.nb_NO
dc.language.isoengnb_NO
dc.publisherSpringernb_NO
dc.relation.ispartofAdvances in Cryptology – EUROCRYPT 2017 : 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 – May 4, 2017, Proceedings, Part III
dc.title0-RTT Key Exchange with Full Forward Secrecynb_NO
dc.typeChapternb_NO
dc.description.versionacceptedVersionnb_NO
dc.source.pagenumber519-548nb_NO
dc.identifier.cristin1469586
dc.description.localcodeThis chapter will not be available due to copyright restrictions (c) 2017 by Springernb_NO
cristin.unitcode194,63,30,0
cristin.unitnameInstitutt for telematikk
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel