2020
DOI: 10.1007/978-3-030-45374-9_12
|View full text |Cite
|
Sign up to set email alerts
|

Flexible Authenticated and Confidential Channel Establishment (fACCE): Analyzing the Noise Protocol Framework

Abstract: The Noise protocol framework is a suite of channel establishment protocols, of which each individual protocol ensures various security properties of the transmitted messages, but keeps specification, implementation, and configuration relatively simple. Implementations of the Noise protocols are themselves, due to the employed primitives, very performant. Thus, despite its relative youth, Noise is already used by large-scale deployed applications such as WhatsApp and Slack. Though the Noise specification descri… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
5
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 26 publications
0
5
0
Order By: Relevance
“…These three features are in contrast with prior formal models of Noise protocols that were written for various security analyses [21], [22], [23], [9]. These models ignore many lowlevel protocol details, are not precise at the byte level, and are not testable.…”
Section: B Formalizing Noise In F*mentioning
confidence: 97%
See 4 more Smart Citations
“…These three features are in contrast with prior formal models of Noise protocols that were written for various security analyses [21], [22], [23], [9]. These models ignore many lowlevel protocol details, are not precise at the byte level, and are not testable.…”
Section: B Formalizing Noise In F*mentioning
confidence: 97%
“…We observe that our Noise* implementations beat all other general Noise libraries for handshakes per second. Of these, Noise-C is the closest in speed to Noise* and the performance difference is ProVerif 57 Y ˜650 0.5-24h fACCE [23] C Manual 8 N --Dowling et al [37] C Manual 1 N --WireGuard-CV [9] C CryptoVerif 1 N ˜5000 1.5h dominated by DH computations. The IKpsk2 implementation from WireGuard, which also uses HACL* for DH, incorporates careful kernel-level optimizations and is consequently 20% faster than the user-space Noise* code.…”
Section: Evaluation and Comparison With Related Workmentioning
confidence: 99%
See 3 more Smart Citations