Show simple item record

dc.contributor.author
Cremers, Cas
dc.contributor.author
Feltz, Michele
dc.date.accessioned
2017-06-09T17:44:45Z
dc.date.available
2017-06-09T17:44:45Z
dc.date.issued
2011
dc.identifier.uri
http://hdl.handle.net/20.500.11850/42357
dc.description.abstract
Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both. On the one hand, achieving perfect forward secrecy against active attackers seems to require some form of authentication of the messages, as in signed Diffie-Hellman style protocols, that subsequently sacrifice deniability. On the other hand, using implicit authentication along the lines of MQV and descendants sacrifices perfect forward secrecy in one round and achieves only weak perfect forward secrecy instead. <br/> We show that by reintroducing signatures, it is possible to satisfy both a very strong key-exchange security notion, which we call eCK-PFS, as well as a strong form of deniability, in one-round key exchange protocols. Our security notion for key exchange is stronger than, e.g., the extended-CK model, and captures perfect forward secrecy. Our notion of deniability, which we call peer-and-time deniability, is stronger than that offered by, e.g., the SIGMA protocol. <br/>We propose a concrete protocol and prove that it satisfies our definition of key-exchange security in the random oracle model as well as peer-and-time deniability. The protocol combines a signed-Diffie-Hellman message exchange with an MQV-style key computation, and offers a remarkable combination of advanced security properties.
dc.language.iso
en
dc.publisher
Cryptology ePrint Archive
dc.subject
Key Exchange
dc.subject
Perfect Forward Secrecy
dc.subject
Deniability
dc.subject
PKI
dc.title
One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability
dc.type
Report
ethz.journal.title
Cryptology ePrint Archive
ethz.journal.volume
2011
ethz.journal.issue
300
ethz.size
32 p.
ethz.notes
Received 6 June 2011, Last revised 26 October 2011.
ethz.publication.status
published
ethz.leitzahl
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::03634 - Basin, David / Basin, David
ethz.leitzahl.certified
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::03634 - Basin, David / Basin, David
ethz.date.deposited
2017-06-09T17:44:54Z
ethz.source
ECIT
ethz.identifier.importid
imp59364eb867ae671509
ethz.ecitpid
pub:70531
ethz.eth
yes
ethz.availability
Metadata only
ethz.rosetta.installDate
2017-07-12T11:50:55Z
ethz.rosetta.lastUpdated
2022-03-28T10:13:07Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&amp;rft_val_fmt=info:ofi/fmt:kev:mtx:journal&amp;rft.atitle=One-round%20Strongly%20Secure%20Key%20Exchange%20with%20Perfect%20Forward%20Secrecy%20and%20Deniability&amp;rft.jtitle=Cryptology%20ePrint%20Archive&amp;rft.date=2011&amp;rft.volume=2011&amp;rft.issue=300&amp;rft.au=Cremers,%20Cas&amp;Feltz,%20Michele&amp;rft.genre=report&amp;
 Search print copy at ETH Library

Files in this item

FilesSizeFormatOpen in viewer

There are no files associated with this item.

Publication type

Show simple item record