96,814 research outputs found

    Analysis of two pairing-based three-party password authenticated key exchange protocols

    Get PDF
    Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party password-based authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof of Wen et al. and described how to fix the problem so that their attack no longer works. In this paper, we show that both Wen et al. and Nam et al. variants fall to key compromise impersonation by any adversary. Our results underline the fact that although the provable security approach is necessary to designing PAKEs, gaps still exist between what can be proven and what are really secure in practice

    Efficient Unified Arithmetic for Hardware Cryptography

    Get PDF
    The basic arithmetic operations (i.e. addition, multiplication, and inversion) in finite fields, GF(q), where q = pk and p is a prime integer, have several applications in cryptography, such as RSA algorithm, Diffie-Hellman key exchange algorithm [1], the US federal Digital Signature Standard [2], elliptic curve cryptography [3, 4], and also recently identity based cryptography [5, 6]. Most popular finite fields that are heavily used in cryptographic applications due to elliptic curve based schemes are prime fields GF(p) and binary extension fields GF(2n). Recently, identity based cryptography based on pairing operations defined over elliptic curve points has stimulated a significant level of interest in the arithmetic of ternary extension fields, GF(3^n)

    SHARING BLUETOOTH PAIRING BETWEEN MULTIPLE HOST DEVICES

    Get PDF
    When initially pairing devices using wireless communication technologies (e.g., Bluetooth®, Bluetooth Low Energy (BLE), WiFi®, etc.), the devices may exchange a common secret key to enable the device to automatically reestablish the connection in the future. Rather than requiring a new common secret key to be exchanged, techniques of this disclosure enable different host devices (e.g., phones, computers, watches, etc.) to share a common secret key for each client device (e.g., headphones, printers, keyboards, mice, etc.). A virtualized pairing service, which may be provided by a cloud-based or other computing system, may receive common secret keys for a particular user account each time the user performs an initial pairing of a client device with a host device. Other host devices associated with the user account may download (automatically or manually) the new common secret key from the virtualized pairing service. After the initial pairing of that client device, the user may wish to pair the client device with a different host device. Rather than having to repeat the pairing process and generate a new secret key, the different host device may use the common secret key for the client device downloaded from the virtualized pairing service to establish a connection as if the different host device and the client device were already paired. Thus, rather than performing the typical pairing process for each new host device the user may wish to connect to the client device, techniques of this disclosure enable the various devices associated with the user to reuse information (e.g., common secret keys) generated during an initial pairing with one device, which may simplify the subsequent connection process for new host and/or client devices

    Strongly Secure One-round Group Authenticated Key Exchange in the Standard Model

    Get PDF
    One-round group authenticated key exchange (GAKE) protocols typically provide implicit authentication and appealing bind-width efficiency. As a special case of GAKE -- the pairing-based one-round tripartite authenticated key exchange (3AKE), recently gains much attention of research community due to its strong security. Several pairing-based one-round 3AKE protocols have recently been proposed to achieve provable security in the g-eCK model. In contrast to earlier GAKE models, the g-eCK model particularly formulates the security properties regarding resilience to the leakage of various combinations of long-term key and ephemeral session state, and provision of weak perfect forward secrecy in a single model. However, the g-eCK security proofs of previous protocols are only given under the random oracle model. In this work, we give a new construction for pairing-based one-round 3AKE protocol which is provably secure in the g-eCK model without random oracles. Security of proposed protocol is reduced to the hardness of Cube Bilinear Decisional Diffie-Hellman (CBDDH) problem for symmetric pairing. We also extend the proposed 3AKE scheme to a GAKE scheme with more than three group members, based on multilinear maps. We prove g-eCK security of our GAKE scheme in the standard model under the natural multilinear generalization of the CBDDH assumption

    Cryptographic Pairings: Efficiency and DLP security

    Get PDF
    This thesis studies two important aspects of the use of pairings in cryptography, efficient algorithms and security. Pairings are very useful tools in cryptography, originally used for the cryptanalysis of elliptic curve cryptography, they are now used in key exchange protocols, signature schemes and Identity-based cryptography. This thesis comprises of two parts: Security and Efficient Algorithms. In Part I: Security, the security of pairing-based protocols is considered, with a thorough examination of the Discrete Logarithm Problem (DLP) as it occurs in PBC. Results on the relationship between the two instances of the DLP will be presented along with a discussion about the appropriate selection of parameters to ensure particular security level. In Part II: Efficient Algorithms, some of the computational issues which arise when using pairings in cryptography are addressed. Pairings can be computationally expensive, so the Pairing-Based Cryptography (PBC) research community is constantly striving to find computational improvements for all aspects of protocols using pairings. The improvements given in this section contribute towards more efficient methods for the computation of pairings, and increase the efficiency of operations necessary in some pairing-based protocol

    Unbalancing Pairing-Free Identity-Based Authenticated Key Exchange Protocols for Disaster Scenarios

    Get PDF

    Analysis of Two Pairing-Based Three-Party Password Authenticated Key Exchange Protocols

    Get PDF
    Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Recently, Nam et al. showed that a provably secure three-party password-based authenticated key exchange protocol using Weil pairing by Wen et al. is vulnerable to a man-in-the-middle attack. In doing so, Nam et al. showed the flaws in the proof of Wen et al. and described how to fix the problem so that their attack no longer works. In this paper, we show that both Wen et al. and Nam et al. variants fall to key compromise impersonation by any adversary. Our results underline the fact that although the provable security approach is necessary to designing PAKEs, gaps still exist between what can be proven and what are really secure in practice

    An IBE Scheme to Exchange Authenticated Secret Keys

    Get PDF
    We present a variant of the Boneh \& Franklin Identiy-based Encryption {\sc ibe} scheme to derive an authenticated symmetric key-exchange protocol, when combined with a signature scheme. Our protocol uses {\sc ibe} as a secure channel to establish a symmetric key between two users and, after that, further communication can be done by symmetric cryptography, much faster than pairing-based cryptography
    corecore