264 research outputs found

    Secure Deniable Authenticated Key Establishment for Internet Protocols

    Get PDF
    In 2003, Boyd et al. have proposed two deniable authenticated key establishment protocols for Internet Key Exchange (IKE). However, both schemes have been broken by Chou et al. in 2005 due to their susceptibility to key-compromise impersonation (KCI) attack. In this paper, we put forward the improved variants of both Boyd et al.\u27s schemes in order to defeat the KCI attack. On top of justifying our improvements, we further present a detailed security analysis to ensure that the desired security attributes: deniability and authenticity remain preserved

    A non-interactive deniable authentication scheme in the standard model

    Get PDF
    Deniable authentication protocols enable a sender to authenticate a message to a receiver such that the receiver is unable to prove the identity of the sender to a third party. In contrast to interactive schemes, non-interactive deniable authentication schemes improve communication efficiency. Currently, several non-interactive deniable authentication schemes have been proposed with provable security in the random oracle model. In this paper, we study the problem of constructing non-interactive deniable authentication scheme secure in the standard model without bilinear groups. An efficient non-interactive deniable authentication scheme is presented by combining the Diffie-Hellman key exchange protocol with authenticated encryption schemes. We prove the security of our scheme by sequences of games and show that the computational cost of our construction can be dramatically reduced by applying pre-computation technique

    Chameleon-Based Deniable Authenticated Key Agreement Protocol

    Get PDF
    As a useful means of safeguarding privacy of communications, deniable authentication has received much attention. A Chameleon-based deniable authenticated key agreement protocol is presented in this paper. The protocol has following properties. Any one of the two participants can’t present a digital proof to convince a third party that a claimed agreement has really taken place. Once a forgery occurs, the original entity can present a digital proof to disclose the forgery

    The art of post-truth in quantum cryptography

    Full text link
    L’établissement de clĂ© quantique (abrĂ©gĂ© QKD en anglais) permet Ă  deux participants distants, Alice et Bob, d’établir une clĂ© secrĂšte commune (mais alĂ©atoire) qui est connue uniquement de ces deux personnes (c’est-Ă -dire inconnue d’Ève et de tout autre tiers parti). La clĂ© secrĂšte partagĂ©e est inconditionnellement privĂ©e et peut ĂȘtre plus tard utilisĂ©e, par Alice et Bob, pour transmettre des messages en toute confidentialitĂ©, par exemple sous la forme d’un masque jetable. Le protocole d’établissement de clĂ© quantique garantit la confidentialitĂ© inconditionnelle du message en prĂ©sence d’un adversaire (Ève) limitĂ© uniquement par les lois de la mĂ©canique quantique, et qui ne peut agir sur l’information que se partagent Alice et Bob que lors de son transit Ă  travers des canaux classiques et quantiques. Mais que se passe-t-il lorsque Ève a le pouvoir supplĂ©mentaire de contraindre Alice et/ou Bob Ă  rĂ©vĂ©ler toute information, jusqu’alors gardĂ©e secrĂšte, gĂ©nĂ©rĂ©e lors de l’exĂ©cution (rĂ©ussie) du protocole d’établissement de clĂ© quantique (Ă©ventuellement suite Ă  la transmission entre Alice et Bob d’un ou plusieurs messages chiffrĂ©s classique Ă  l’aide de cette clĂ©), de maniĂšre Ă  ce qu’Ève puisse reproduire l’entiĂšretĂ© du protocole et retrouver la clĂ© (et donc aussi le message qu’elle a chiffrĂ©) ? Alice et Bob peuvent-ils nier la crĂ©ation de la clĂ© de maniĂšre plausible en rĂ©vĂ©lant des informations mensongĂšres pour qu’Ève aboutisse sur une fausse clĂ© ? Les protocoles d’établissement de clĂ© quantiques peuvent-ils tels quels garantir la possibilitĂ© du doute raisonnable ? Dans cette thĂšse, c’est sur cette Ă©nigme que nous nous penchons. Dans le reste de ce document, nous empruntons le point de vue de la thĂ©orie de l’information pour analyser la possibilitĂ© du doute raisonnable lors de l’application de protocoles d’établissement de clĂ© quantiques. Nous formalisons rigoureusement diffĂ©rents types et degrĂ©s de doute raisonnable en fonction de quel participant est contraint de rĂ©vĂ©ler la clĂ©, de ce que l’adversaire peut demander, de la taille de l’ensemble de fausses clĂ©s qu’Alice et Bob peuvent prĂ©tendre Ă©tablir, de quand les parties doivent dĂ©cider de la ou des clĂ©s fictives, de quelle est la tolĂ©rance d’Ève aux Ă©vĂ©nements moins probables, et du recours ou non Ă  des hypothĂšses de calcul. Nous dĂ©finissons ensuite rigoureusement une classe gĂ©nĂ©rale de protocoles d’établissement de clĂ© quantiques, basĂ©e sur un canal quantique presque parfait, et prouvons que tout protocole d’établissement de clĂ© quantique appartenant Ă  cette classe satisfait la dĂ©finition la plus gĂ©nĂ©rale de doute raisonnable : Ă  savoir, le doute raisonnable universel. Nous en fournissons quelques exemples. Ensuite, nous proposons un protocole hybride selon lequel tout protocole QKD peut ĂȘtre au plus existentiellement dĂ©niable. De plus, nous dĂ©finissons une vaste classe de protocoles d’établissement de clĂ© quantiques, que nous appelons prĂ©paration et mesure, et prouvons l’impossibilitĂ© d’instiller lors de ceux-ci tout degrĂ© de doute raisonnable. Ensuite, nous proposons une variante du protocole, que nous appelons prĂ©paration et mesure floues qui offre un certain niveau de doute raisonnable lorsque Ève est juste. Par la suite, nous proposons un protocole hybride en vertu duquel tout protocole d’établissement de clĂ© quantique ne peut offrir au mieux que l’option de doute raisonnable existentiel. Finalement, nous proposons une variante du protocole, que nous appelons mono-dĂ©niable qui est seulement Alice dĂ©niable ou Bob dĂ©niable (mais pas les deux).Quantum Key Establishment (QKD) enables two distant parties Alice and Bob to establish a common random secret key known only to the two of them (i.e., unknown to Eve and anyone else). The common secret key is information-theoretically secure. Later, Alice and Bob may use this key to transmit messages securely, for example as a one-time pad. The QKD protocol guarantees the confidentiality of the key from an information-theoretic perspective against an adversary Eve who is only limited by the laws of quantum theory and can act only on the signals as they pass through the classical and quantum channels. But what if Eve has the extra power to coerce Alice and/or Bob after the successful execution of the QKD protocol forcing either both or only one of them to reveal all their private information (possibly also after one or several (classical) ciphertexts encrypted with that key have been transmitted between Alice and Bob) then Eve could go through the protocol and obtain the key (hence also the message)? Can Alice and Bob deny establishment of the key plausibly by revealing fake private information and hence also a fake key? Do QKD protocols guarantee deniability for free in this case? In this Thesis, we investigate this conundrum. In the rest of this document, we take an information-theoretic perspective on deniability in quantum key establishment protocols. We rigorously formalize different levels and flavours of deniability depending on which party is coerced, what the adversary may ask, what is the size of the fake set that surreptitious parties can pretend to be established, when the parties should decide on the fake key(s), and what is the coercer’s tolerance to less likely events and possibly also computational assumptions. We then rigorously define a general class of QKD protocols, based on an almost-perfect quantum channel, and prove that any QKD protocol that belongs to this class satisfies the most general flavour of deniability, i.e.,universal deniability. Moreover, we define a broad class of QKD protocols, which we call prepare-and-measure, and prove that these protocols are not deniable in any level or flavour. Moreover, we define a class of QKD protocols, which we refer to as fuzzy prepare-andmeasure, that provides a certain level of deniability conditioned on Eve being fair. Furthermore, we propose a hybrid protocol under which any QKD protocol can be at most existentially deniable. Finally, we define a class of QKD protocols, which we refer to as mono-deniable, which is either Alice or Bob (but not both) deniable

    Hecate: abuse reporting in secure messengers with sealed sender

    Full text link
    End-to-end encryption provides strong privacy protections to billions of people, but it also complicates efforts to moderate content that can seriously harm people. To address this concern, Tyagi et al. [CRYPTO 2019] introduced the concept of asymmetric message franking (AMF), which allows people to report abusive content to a moderator, while otherwise retaining end-to-end privacy by default and even compatibility with anonymous communication systems like Signal’s sealed sender. In this work, we provide a new construction for asymmetric message franking called Hecate that is faster, more secure, and introduces additional functionality compared to Tyagi et al. First, our construction uses fewer invocations of standardized crypto primitives and operates in the plain model. Second, on top of AMF’s accountability and deniability requirements, we also add forward and backward secrecy. Third, we combine AMF with source tracing, another approach to content moderation that has previously been considered only in the setting of non-anonymous networks. Source tracing allows for messages to be forwarded, and a report only identifies the original source who created a message. To provide anonymity for senders and forwarders, we introduce a model of "AMF with preprocessing" whereby every client authenticates with the moderator out-of-band to receive a token that they later consume when sending a message anonymously.CNS-1718135 - National Science Foundation; CNS-1801564 - National Science Foundation; OAC-1739000 - National Science Foundation; CNS-1931714 - National Science Foundation; CNS-1915763 - National Science Foundation; HR00112020021 - Department of Defense/DARPA; 000000000000000000000000000000000000000000000000000000037211 - SRI Internationalhttps://www.usenix.org/system/files/sec22-issa.pdfPublished versio
    • 

    corecore