Abstract

In extended Key Compromise Impersonation (eKCI) attack against authenticated key establishment (AKE) protocols the adversary impersonates one party, having the long term key and the ephemeral key of the other peer party. Such an attack can be mounted against variety of AKE protocols, including 3-pass HMQV. An intuitive countermeasure, based on BLS (Boneh–Lynn–Shacham) signatures, for strengthening HMQV was proposed in literature. The original HMQV protocol fulfills the deniability property: a party can deny its participation in the protocol execution, as the peer party can create a fake protocol transcript indistinguishable from the real one. Unfortunately, the modified BLS based version of HMQV is not deniable. In this paper we propose a method for converting HMQV (and similar AKE protocols) into a protocol resistant to eKCI attacks but without losing the original deniability property. For that purpose, instead of the undeniable BLS, we use a modification of Schnorr authentication protocol, which is deniable and immune to ephemeral key leakages.

Highlights

  • An authenticated key establishment (AKE) protocol enables two parties: the initiator and the responder to mutually identify themselves and establish a secret shared session key, subsequently used to protect communication channel

  • We show that BLS-HMQV protocol from [17], which is BLS based modification of HMQV, resistant to extended Key Compromise Impersonation (eKCI) is no longer deniable

  • We propose an extension to HMQV which protects against the eKCI attack and which does not destroy the protocol deniability property: for the initiator and subsequently for the responder

Read more

Summary

Introduction

An authenticated key establishment (AKE) protocol enables two parties: the initiator (starting the protocol, usually called Alice) and the responder (usually called Bob) to mutually identify themselves and establish a secret shared session key, subsequently used to protect communication channel. Note that they use idea close to one already presented in [2] As it was signaled in [2], the ring signature based authentication makes the schemes vulnerable to KCI and eKCI-adversary knowing the peer long term key can impersonate other parties to that peer. That in the context of immunizing AKE protocols to eKCI attacks, the construction [41], which follows up the paper [19] and is a modification of Okamoto identification scheme, can be taken into consideration as the authentication layer: as it is deniable and resistant to ephemeral values leakage and setup.

Preliminaries
Deniability of HMQV
Prevention of the Attack
Our Proposition
Key Security and eKCI Resistance
Performance
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call