37 research outputs found

    Security weakness of two authenticated key exchange protocols from pairings

    Get PDF
    Recently, Liu proposed two authenticated multiple key exchange protocols using pairings, and claimed two protocols featured many security attributes. In this paper, we show that Liu’s protocols are insecure. Both of Liu’s protocols cannot provide perfect forward secrecy

    Security Weakness in Two Authenticated Key Exchange Protocols

    Get PDF
    In ICA3PP 2009, Xinglan Zhang proposed two one-round authenticated key exchange protocols and proved their security in the standard model. In this paper, we analyze these two protocols and find that both of them exist some flaws

    Ephemeral key compromise attack on the IB-KA protocol

    Get PDF
    Recently, Dario Fiore and Rosario Gennaro proposed the IB-KA protocol, which was inspired by MQV protocol. They provide a full proof of security of IB-KA protocol using techniques developed by Krawczyk in the Canetti-Krawczyk model. They designed the IB-KA protocol with some security properties such as perfect forward secrecy, reflection attack resilience, and key compromise impersonation resilience. But they didn\u27t consider ephemeral key compromise problem in the design of IB-KA protocol, and made no analysis whether the IB-KA protocol can resist ephemeral key compromise attacks. In this paper, we present ephemeral key compromise attack on the the IB-KA protocol. Our work shows that the IB-KA protocol is designed without ephemeral key compromise resilience

    A modified eCK model with stronger security for tripartite authenticated key exchange

    Get PDF
    Since Bellare and Rogaway presented the first formal security model for authenticated key exchange (AKE) protocols in 1993, many formal security models have been proposed. The extended Canetti-Krawczyk (eCK) model proposed by LaMacchia et al. is currently regarded as the strongest security model for two-party AKE protocols. In this paper, we first generalize the eCK model for tripartite AKE protocols, called teCK model, and enhance the security of the new model by adding a new reveal query. In the teCK model, the adversary has stronger powers, and can learn more secret information. Then we present a new tripartite AKE protocol based on the NAXOS protocol, called T-NAXOS protocol, and analyze its security in the teCK model under the random oracle assumption

    Improved Fault Attack Against Eta Pairing

    Get PDF
    Abstract In recent years, an increasing number of cryptographic protocols based on bilinear pairings have been developed. With the enhancement of implementation efficiency, the algorithms of pairings are usually embedded in identity aware devices such as smartcards. Although many fault attacks and countermeasures for public key and elliptic curve cryptographic systems are known, the security of pairing based cryptography against the fault attacks has not been studied extensively. In this paper, we present an improved fault attack against the Eta pairing and generalize the attack to general loop iteration. We show that whatever the position of the secret point is, it can be recovered through solving the non-linear system obtained after the fault attack

    Shorter Decentralized Attribute-Based Encryption via Extended Dual System Groups

    Get PDF
    Decentralized attribute-based encryption (ABE) is a special form of multiauthority ABE systems, in which no central authority and global coordination are required other than creating the common reference parameters. In this paper, we propose a new decentralized ABE in prime-order groups by using extended dual system groups. We formulate some assumptions used to prove the security of our scheme. Our proposed scheme is fully secure under the standard k-Lin assumption in random oracle model and can support any monotone access structures. Compared with existing fully secure decentralized ABE systems, our construction has shorter ciphertexts and secret keys. Moreover, fast decryption is achieved in our system, in which ciphertexts can be decrypted with a constant number of pairings
    corecore