2020
DOI: 10.1002/dac.4386
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis and improvement of the YAK protocol with formal security proof and security verification via Scyther

Abstract: Hao proposed the YAK as a robust key agreement based on public-key authentication, and the author claimed that the YAK protocol withstands all known attacks and therefore is secure against an extremely strong adversary. However, Toorani showed the security flaws in the YAK protocol. This paper shows that the YAK protocol cannot withstand the known key security attack, and its consequences lead us to introduce a new key compromise impersonation attack, where an adversary is allowed to reveal both the shared sta… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(7 citation statements)
references
References 69 publications
(116 reference statements)
0
6
0
Order By: Relevance
“…Figure 6 indicates the formal verification result of PUFDCA in Scyther. To analyze the result, the Scyther claims were classified into security properties, involving confidentiality, freshness, forward secrecy, and resistance to impersonation and replay attacks [20,21]. The security properties can be analyzed for the proposed solution.…”
Section: Experimental Results Analysismentioning
confidence: 99%
“…Figure 6 indicates the formal verification result of PUFDCA in Scyther. To analyze the result, the Scyther claims were classified into security properties, involving confidentiality, freshness, forward secrecy, and resistance to impersonation and replay attacks [20,21]. The security properties can be analyzed for the proposed solution.…”
Section: Experimental Results Analysismentioning
confidence: 99%
“…The YAK protocol achieved robust security under the computational Diffie–Hellman (CDH) assumption in the random oracle model. However, the YAK protocol is insecure as shown in References 7 and 20.…”
Section: The Related Workmentioning
confidence: 99%
“…The known‐key security attackIt is expected that the EMSK produces unique common session keys. However, if a session key is revealed, this should not facilitate a passive attack to compromise future session key or an impersonation by an active attack 7,17 . In EMSK, suppose that the nine session keys (σ1 to σ9), see Figure 3, are known to an adversary.…”
Section: Security Analysis Of the Proposed Protocol Against Well‐known Attacksmentioning
confidence: 99%
See 2 more Smart Citations