Vis enkel innførsel

dc.contributor.authorGellert, Kai
dc.contributor.authorGjøsteen, Kristian
dc.contributor.authorJacobsen, Håkon
dc.contributor.authorJager, Tibor
dc.date.accessioned2024-03-21T12:54:23Z
dc.date.available2024-03-21T12:54:23Z
dc.date.created2024-01-31T14:31:05Z
dc.date.issued2023
dc.identifier.citationLecture Notes in Computer Science (LNCS). 2023, 14084 297-329.en_US
dc.identifier.issn0302-9743
dc.identifier.urihttps://hdl.handle.net/11250/3123627
dc.description.abstractA standard paradigm for building key exchange protocols with full forward secrecy (and explicit authentication) is to add key confirmation messages to an underlying protocol having only weak forward secrecy (and implicit authentication). Somewhat surprisingly, we show through an impossibility result that this simple trick must nevertheless incur a linear tightness loss in the number of parties for many natural protocols. This includes Krawczyk’s HMQV protocol (CRYPTO 2005) and the protocol of Cohn-Gordon et al. (CRYPTO 2019). Cohn-Gordon et al. gave a very efficient underlying protocol with weak forward secrecy having a linear security loss, and showed that this is optimal for certain reductions. However, they also claimed that full forward secrecy could be achieved by adding key confirmation messages, and without any additional loss. Our impossibility result disproves this claim, showing that their approach, in fact, has an overall quadratic loss. Motivated by this predicament we seek to restore the original linear loss claim of Cohn-Gordon et al. by using a different proof strategy. Specifically, we start by lowering the goal for the underlying protocol with weak forward secrecy, to a selective security notion where the adversary must commit to a long-term key it cannot reveal. This allows a tight reduction rather than a linear loss reduction. Next, we show that the protocol can be upgraded to full forward secrecy using key confirmation messages with a linear tightness loss, even when starting from the weaker selective security notion. Thus, our approach yields an overall tightness loss for the fully forward-secret protocol that is only linear, as originally claimed. Finally, we confirm that the underlying protocol of Cohn-Gordon et al. can indeed be proven selectively secure, tightly.en_US
dc.description.sponsorshipThis work has been supported by the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme, grant agreement 802823.en_US
dc.language.isoengen_US
dc.publisherSpringer Natureen_US
dc.titleOn Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmationen_US
dc.title.alternativeOn Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmationen_US
dc.typeJournal articleen_US
dc.typePeer revieweden_US
dc.description.versionpublishedVersionen_US
dc.rights.holderThis version of the article is not available due to the publisher copyright restrictions.en_US
dc.source.pagenumber297-329en_US
dc.source.volume14084en_US
dc.source.journalLecture Notes in Computer Science (LNCS)en_US
dc.identifier.doi10.1007/978-3-031-38551-3_10
dc.identifier.cristin2240168
cristin.ispublishedtrue
cristin.fulltextoriginal
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel