2022
DOI: 10.1007/978-3-030-97131-1_1
|View full text |Cite
|
Sign up to set email alerts
|

Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake

Abstract: The key exchange protocol that establishes initial shared secrets in the handshake of the Signal end-to-end encrypted messaging protocol has several important characteristics: (1) it runs asynchronously (without both parties needing to be simultaneously online), (2) it provides implicit mutual authentication while retaining deniability (transcripts cannot be used to prove either party participated in the protocol), and (3) it retains security even if some keys are compromised (forward secrecy and beyond). All … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 17 publications
(9 citation statements)
references
References 83 publications
0
7
0
Order By: Relevance
“…Finally, following the KEMTLS paper [29], several recent works used the notion of IND-1CCA KEM to build secure protocols (e.g. [19,31,6]), showing the growing importance of such a notion.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Finally, following the KEMTLS paper [29], several recent works used the notion of IND-1CCA KEM to build secure protocols (e.g. [19,31,6]), showing the growing importance of such a notion.…”
Section: Related Workmentioning
confidence: 99%
“…In another recent paper, Brendel et al [6] propose an alternative to the Signal handshake based on KEMs and designated verifier signature schemes. They first define a core protocol that uses two KEMs in the same vein as KEMTLS: one with long-term keys for implicit authentication of one of the parties and another one with ephemeral keys for guaranteeing forward security.…”
Section: Kemtlsmentioning
confidence: 99%
“…4 Furthermore, a key-derivation function (KDF), which is used to derive a stage key, is modeled as a random oracle. 5 Basically, the ART protocol described in [7] is a tree Diffie-Hellman (DH) key agreement. Each user is assigned to a leaf node, and a secret key of a parent node is defined as the DH key of the children nodes.…”
Section: Cohn-gordon Et Al Sgm Protocol (Art)mentioning
confidence: 99%
“…The Signal protocol consists of two subprotocols, X3DH (Extended Triple Diffie-Hellman) and double ratcheting, and Hashimoto et al [3] and Alwen et al [4] proposed a generic construction, respectively. Analyzing the Signal protocol is still an ongoing research area, e.g., [5,6]. In addition to two-party messaging, secure group messaging (SGM) protocols also have been proposed [7][8][9][10][11][12][13][14].…”
Section: Introduction 1backgroundmentioning
confidence: 99%
See 1 more Smart Citation