Authenticated Key Exchange under Bad Randomness, Revisited
Abstract
:1. Introduction
1.1. Motivation and Contributions
- Random oracle construction. This can be simply realised by hashing the output session key.
- Standard model construction. We achieve this by slightly changing the way of applying pseudorandom function (PRF) in Yang et al.’s ISO-R protocol.
1.2. Related Work
1.3. Organization
2. Preliminaries
2.1. Pseudorandom Functions
2.2. Deterministic Digital Signatures
- Firstly, the signing key is expanded to include a uniformly random key from the key space of a PRF family.
- To sign a message m, it computes random coin , where is a pseudorandom function, and then invokes the randomised signing algorithm .Sign with random coin r.
2.3. Complexity Assumption
3. Modeling RRA Security
3.1. Restricted Related-Randomness Deriving Functions
- , -output-unpredictability for . We say that a set is output-unpredictable if, for all sets , R over the randomness r, the probability that there exist and such that = , is negligible. This can be formally defined as
- -collision-resistance for . We say that a set is collision-resistant if, for all sets over the randomness r, the probability that there exist two distinct such that = , is negligible. This can be formally defined as
3.2. Protocol Descriptions
- Protocol participants. Let be a set of parties which is not empty. Each party is named by a unique string with some fixed length. Let be a set of malicious parties added by adversary to the system after the initialisation stage. Every malicious participant is also assigned with a distinctive fixed-length string without being used by another party inside the system.
- Long-lived keys. Each participant has a public key and private key created by the SKG algorithm, but each participant ’s public key can be any value as long as has never been claimed as the public key by another participant inside the system (this is to ensure that is uniquely possessed by each party).
- Instances. One participant may run many instances at the same time. We denote instance i of party U by . When a new instance is built, a unique instance number within the party is selected, a sequence of random coins are created and added to that instance, and the instance is set to the “ready” state.
- Protocol execution. A protocol execution algorithm decides how instances of participants behave to respond to messages from their environment. Upon receiving an incoming message , an instance runs the protocol P and createsIn this paper, unless otherwise stated explicitly, the session identity will be defined as the concatenation of the messages exchanged between the two participants in the form of (initiator-messageresponder-message), and two matching instances will generate the same session identity.
- Partnership. The partnership between two instances is defined via the partner identity (named as) pid with which the instance believes it has an exchanged key, and the session identity sid uniquely labelling the AKE session as an identifier. If pid=V, pid=U and sid= sid, we say that two instances and are partners.
3.3. Security Model
- AddUser, : With this query, adversary can add a new user U with public key . The adversary does not need to prove the knowledge on the secret key corresponding to . In other words, either the public key or the user identity U exists in the system.
- NewInstance, i, j, : This query allows adversary to initialise a new instance within party U. Adversary can specify an existing instance , and Adversary can set to make use fresh random coins.
- Send, i, : This query invokes the instance i of U with a message . The instance runs P, U, , , , , and sends the response to adversary which includes whether terminates or accepts the session identity sid and partner identity pid when they are available.
- Reveal, : The key is returned to adversary if instance has been accepted and a session key is generated.
- RevealState, : Adversary obtains the state information from making this query. This is similar to the Canetti–Krawczyk approach [14] where adversary is allowed to obtain the secret information stored in the parties memories. Note that adversary is prohibited from issuing this query to the target instance or its partner instance (if exists).
- Corrupt: Adversary can access to the party U’s long-lived secret key from this query.
- Test, : This query is only issued one time in the whole game. Adversary in this query chooses a challenge instance . If is accepted and a session key is created, then is returned to adversary if the coin b flipped in the Initialise phase or a session key randomly selected from the session key space is returned to adversary if the coin b is 0.
- Adversary can obtain a session key if adversary itself is one of the parties involved in that session.
- Adversary can know the value of a session key from a Reveal query. Under related randomness attacks, adversary can also learn a session key through reset-and-reply attacks [11] where adversary first invokes a protocol execution between instance with random value and instance with random value , and then it activates another instance with random value . Thus, adversary can make = by replaying the same message from . In this case, revealing (or ) will simultaneously disclose (or ). Such attacks tell that if the randomness of instance is used by instance in a way that = = and their partner instances and share the same randomness (i.e., the random tapes at the sides of the initiator and the responder are reset to the identical ones for a previous session), it is impossible to guarantee the security on the session keys generated during these two instances. Therefore, when defining the freshness of an instance, it is necessary to require that either its randomness or its partner’s randomness will never be used by another instance in the same format. In this paper, our goal is to design AKE protocols secure against related-randomness attacks such that the security of session keys generated by those one-side reset and un-reset instances will not be affected.
- pid is generated by adversary from an AddUser query.
- Adversary exposes the session key of either or its partner instance (if it exists).
- There exists another instance of U whose session key equals that of either () or ’s partner instance (, if it exists), i.e., related randomness attacks = against and = against ’s partner instance (if it exists) have happened.
- Adversary corrupts pid if does not have a partner instance.
- Two partnering instances generate the same session key when a benign adversary honestly transmits messages;
- For any PPT adversary , is negligible in the security parameter λ.
4. Security Analysis on Yang’s Authenticated Key Exchange Protocols
4.1. A Related Randomness Attack on Yang’s ISO-R2 Protocol
- The adversary activates a new session of A. After receiving , for from A, the adversary sends , to B.
- * The adversary activates A another session of using the related randomness = = . After receiving , for from A, the adversary sends , to B.
- After receiving , Y, for from B, the adversary sends back , Y, to A.
- * The adversary activates B to use the related randomness = =y. After receiving , , for , ←.Sign, X, , A, from B, the adversary sends back , , to A.
- After receiving from A, the adversary sends back to B.
- * The adversary receives for ←.Sign, , X, B, from A, and sends back to B.
4.2. A Related Randomness Attack on Yang’s ISO-R Protocol
5. Authenticated Key Exchange under Related Randomness Attacks Based on Signature
5.1. Construction in the Random Oracle Model
5.2. Construction from RKA-PRFs
6. RRA-Secure Authenticated Key Exchange Based on Encryption
6.1. A PKEDH-RR Protocol
6.2. Security Proof
- Forger halts if adversary does not make a Test query with an instance of .
- Forger halts if pid≠.
- Forger halts if , is not the l-th instance.
- Forger halts if adversary makes a corrupt query with input .
- Forger sets = in the l-th instance, generates the ephemeral DH public and private key pair for , , utilises to obtain N←.Dec, , and honestly yields the tag with N.
- If adversary forwards a message , to with , forger queries c to its decryption oracle , and proceeds as usual after receiving from .
- If adversary forwards a message , to , forger queries to its oracle to obtain the response tag.
- If adversary forwards the MAC tag to the l-th instance, forger outputs its forgery with the message and MAC tag pair and halts.
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Feltz, M.; Cremers, C. Strengthening the security of authenticated key exchange against bad randomness. Des. Codes Cryptogr. 2018, 86, 481–516. [Google Scholar] [CrossRef]
- Cui, H.; Qin, B.; Susilo, W.; Nepal, S. Robust digital signature revisited. Theor. Comput. Sci. 2020, 844, 87–96. [Google Scholar] [CrossRef]
- Paterson, K.G.; Schuldt, J.C.N.; Sibborn, D.L. Related Randomness Attacks for Public Key Encryption. In Public Key Cryptography; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8383, pp. 465–482. [Google Scholar]
- Heninger, N.; Durumeric, Z.; Wustrow, E.; Halderman, J.A. Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices. In Proceedings of the USENIX Security Symposium, Bellevue, WA, USA, 8–10 August 2012; Volume 2012, pp. 205–220. [Google Scholar]
- Lenstra, A.K.; Hughes, J.P.; Augier, M.; Bos, J.W.; Kleinjung, T.; Wachter, C. Public Keys. In Proceedings of the CRYPTO, Santa Barbara, CA, USA, 19–23 August 2012; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7417, pp. 626–642. [Google Scholar]
- Cui, H.; Mu, Y.; Au, M.H. Relations between robustness and RKA security under public-key encryption. Theor. Comput. Sci. 2016, 628, 78–91. [Google Scholar] [CrossRef] [Green Version]
- Ristenpart, T.; Yilek, S. When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography. In Proceedings of the NDSS, San Diego, CA, USA, 28 February–3 March 2010; Volume 2010. [Google Scholar]
- Yilek, S. Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine. In Proceedings of the CT-RSA, San Francisco, CA, USA, 1–5 March 2010; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2010; Volume 5985, pp. 41–56. [Google Scholar]
- Yuen, T.H.; Zhang, C.; Chow, S.S.M.; Yiu, S. Related Randomness Attacks for Public Key Cryptosystems. In Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS ’15, Singapore, 14–17 April 2015; Bao, F., Miller, S., Zhou, J., Ahn, G., Eds.; ACM: New York, NY, USA, 2015; pp. 215–223. [Google Scholar] [CrossRef]
- Blackman, D.; Vigna, S. Scrambled Linear Pseudorandom Number Generators. ACM Trans. Math. Softw. 2021, 47, 36:1–36:32. [Google Scholar] [CrossRef]
- Yang, G.; Duan, S.; Wong, D.S.; Tan, C.H.; Wang, H. Authenticated Key Exchange under Bad Randomness. In Proceedings of the Financial Cryptography and Data Security-15th International Conference, FC 2011, Gros Islet, Saint Lucia, 28 February–4 March 2011; Revised Selected Papers. Springer: Berlin/Heidelberg, Germany, 2011; Volume 7035, pp. 113–126. [Google Scholar]
- Bellare, M.; Kohno, T. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. In Proceedings of the EUROCRYPT; Lecture Notes in Computer Science, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2656, pp. 491–506. [Google Scholar]
- Bellare, M.; Rogaway, P. Entity Authentication and Key Distribution. In Proceedings of the Advances in Cryptology-CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; Springer: Berlin/Heidelberg, Germany, 1993; Volume 773, pp. 232–249. [Google Scholar]
- Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Proceedings of the Advances in Cryptology-EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2045, pp. 453–474. [Google Scholar]
- Becerra, J.; Ostrev, D.; Skrobot, M. Forward Secrecy of SPAKE2. In Proceedings of the Provable Security-12th International Conference, ProvSec 2018, Jeju, Republic of Korea, 25–28 October 2018; Baek, J., Susilo, W., Kim, J., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2018; Volume 11192, pp. 366–384. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Security Analysis of IKE’s Signature-Based Key-Exchange Protocol. In Proceedings of the Advances in Cryptology-CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2442, pp. 143–161. [Google Scholar]
- Krawczyk, H. SIGMA: The ’SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols. In Proceedings of the Advances in Cryptology-CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2729, pp. 400–425. [Google Scholar]
- Krawczyk, H. HMQV: A High-Performance Secure Diffie-Hellman Protocol. In Proceedings of the Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3621, pp. 546–566. [Google Scholar]
- LaMacchia, B.A.; Lauter, K.E.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the Provable Security, First International Conference, ProvSec 2007, Wollongong, Australia, 1–2 November 2007; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4784, pp. 1–16. [Google Scholar]
- Boyd, C.; Cliff, Y.; Nieto, J.M.G.; Paterson, K.G. Efficient One-Round Key Exchange in the Standard Model. In Proceedings of the Information Security and Privacy, 13th Australasian Conference, ACISP 2008, Wollongong, Australia, 7–9 July 2008; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5107, pp. 69–83. [Google Scholar]
- Okamoto, T. Authenticated Key Exchange and Key Encapsulation in the Standard Model. In Proceedings of the Advances in Cryptology-ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4833, pp. 474–484. [Google Scholar]
- Rogaway, P. Nonce-Based Symmetric Encryption. In Proceedings of the FSE, Delhi, India, 5–7 February 2004; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3017, pp. 348–359. [Google Scholar]
- Rogaway, P.; Shrimpton, T. A Provable-Security Treatment of the Key-Wrap Problem. In Proceedings of the EUROCRYPT, St. Petersburg, Russia, 28 May–1 June 2006; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 4004, pp. 373–390. [Google Scholar]
- Kamara, S.; Katz, J. How to Encrypt with a Malicious Random Number Generator. In Proceedings of the FSE, Lausanne, Switzerland, 10–13 February 2008; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2008; Volume 5086, pp. 303–315. [Google Scholar]
- Bellare, M.; Brakerski, Z.; Naor, M.; Ristenpart, T.; Segev, G.; Shacham, H.; Yilek, S. Hedged Public-Key Encryption: How to Protect against Bad Randomness. In Proceedings of the ASIACRYPT, Tokyo, Japan, 6–10 December 2009; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2009; Volume 5912, pp. 232–249. [Google Scholar]
- Aiello, W.; Bellovin, S.M.; Blaze, M.; Canetti, R.; Ioannidis, J.; Keromytis, A.D.; Reingold, O. Just fast keying: Key agreement in a hostile internet. ACM Trans. Inf. Syst. Secur. 2004, 7, 242–273. [Google Scholar] [CrossRef]
- Feng, H.; Tang, Q. Computational Robust (Fuzzy) Extractors for CRS-Dependent Sources with Minimal Min-entropy. In Proceedings of the Theory of Cryptography-19th International Conference, TCC 2021, Raleigh, NC, USA, 8–11 November 2021; Part II. Nissim, K., Waters, B., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2021; Volume 13043, pp. 689–717. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Cui, H.; Mudra, G. Authenticated Key Exchange under Bad Randomness, Revisited. Mathematics 2023, 11, 2721. https://doi.org/10.3390/math11122721
Cui H, Mudra G. Authenticated Key Exchange under Bad Randomness, Revisited. Mathematics. 2023; 11(12):2721. https://doi.org/10.3390/math11122721
Chicago/Turabian StyleCui, Hui, and Glen Mudra. 2023. "Authenticated Key Exchange under Bad Randomness, Revisited" Mathematics 11, no. 12: 2721. https://doi.org/10.3390/math11122721
APA StyleCui, H., & Mudra, G. (2023). Authenticated Key Exchange under Bad Randomness, Revisited. Mathematics, 11(12), 2721. https://doi.org/10.3390/math11122721