2017
DOI: 10.1007/978-3-319-56617-7_18
|View full text |Cite
|
Sign up to set email alerts
|

0-RTT Key Exchange with Full Forward Secrecy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
60
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 66 publications
(60 citation statements)
references
References 34 publications
0
60
0
Order By: Relevance
“…This intuition can be compared to different security levels that are achieved by key encapsulation mechanisms (KEM), one-round-key exchanges (ORKE), and authenticated key exchanges (AKE) as depicted in Figure 1. For example, one message patterns (i.e., KEM-DEM constructions) are, among other deficiencies, subject to replay attacks if not equipped with expensive key update mechanisms such as in [19]. As a result, such attacks must be considered when designing an appropriate security model.…”
Section: Flexibility and Generalization For Acce Originally The Authementioning
confidence: 99%
See 2 more Smart Citations
“…This intuition can be compared to different security levels that are achieved by key encapsulation mechanisms (KEM), one-round-key exchanges (ORKE), and authenticated key exchanges (AKE) as depicted in Figure 1. For example, one message patterns (i.e., KEM-DEM constructions) are, among other deficiencies, subject to replay attacks if not equipped with expensive key update mechanisms such as in [19]. As a result, such attacks must be considered when designing an appropriate security model.…”
Section: Flexibility and Generalization For Acce Originally The Authementioning
confidence: 99%
“…Replay Attacks in Noise Replay attacks are an inevitable issue for early communication in many protocols -among them, many Noise patterns (e.g., patterns N, NK, and XK, cf., Figure 2). When assuming long-term keys of parties to be constant (and not variable; cf., [19]), the first ciphertext in a session, sent from an initiator instance π s i of a party i to a responder instance π t1 j of a party j, can be replayed to all other (responder) instances π t2 j , . .…”
Section: Replay Attacks State Reveals and Their Relationmentioning
confidence: 99%
See 1 more Smart Citation
“…APPENDIX A. RELATED WORK Two-party authenticated key-exchange protocols are an old and well-studied primitive [2] and various notions of channel security have been formalized and applied to TLS 1.2 [20], [25], [8], [22], [31], [36], [27] and 1.3 [13], [14], [19], [16], [3], [28], [23], [26], [21]. However, as Bhargavan et al [4] showed in the context of TLS, and as Alt et al [1] and Fouque et al [17] -in the context of mobile networks, expanding two-party handshakes to include even a single, dedicated middlebox can expose the obtained channel to serious attacks.…”
Section: Prototype Implementationmentioning
confidence: 99%
“…There are by now several constructions of key-exchange protocols (in settings which are sometimes different from ours) which start from KEMs. For example, Boyd et al [8] construct authenticated key exchange from KEMs, meeting the eCK stronger security requirement, and Gunther et al [14] show how to add forward security to KEMs to obtain forward security when these are used as a full-key exchange protocol that enables forward secure 0-RTT. Both transformations work in the ID-based setting, use pairings and therefore are not generic.…”
Section: Introductionmentioning
confidence: 99%