2007
DOI: 10.1007/978-3-540-72540-4_13
|View full text |Cite
|
Sign up to set email alerts
|

The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks

Abstract: Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been established under the knowledge of secret key (KOSK) assumption where the adversary is required to reveal the secret keys it utilizes. In practice, certifying authorities rarely require the strong proofs of knowledge of secret keys required to substantiate the KOSK assumption. Instead, proofs of possess… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
67
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 108 publications
(67 citation statements)
references
References 37 publications
(75 reference statements)
0
67
0
Order By: Relevance
“…In our MS scheme, an adversary should prove that he knows the private key of other signer by using a zero-knowledge proof system. Ristenpart and Yilek showed that some MS schemes can be proven in the proof of possession (POP) setting instead of the POK setting [22]. Our MS scheme also can be proven in the POP setting by using their technique.…”
Section: Discussionmentioning
confidence: 94%
“…In our MS scheme, an adversary should prove that he knows the private key of other signer by using a zero-knowledge proof system. Ristenpart and Yilek showed that some MS schemes can be proven in the proof of possession (POP) setting instead of the POK setting [22]. Our MS scheme also can be proven in the POP setting by using their technique.…”
Section: Discussionmentioning
confidence: 94%
“…[1,41]). The security of such constructions seems to be difficult to formally assess [40]. protocol.…”
Section: Security Modelmentioning
confidence: 99%
“…However, even these basic tests of private key ownership are not mentioned in industry guidelines issued by the CA/Browser Forum [12,13]. Furthermore, these procedures all fall short of the proofs of knowledge [40] required to match what is assumed in typical AKE models. Thus, an attacker may be able to register another party's public key under his own identifier, or register a malformed key which then interacts with properly generated keys in an unfortunate way.…”
Section: Introductionmentioning
confidence: 99%
“…This conservative approach to modelling is fully appropriate given the great diversity in how CAs operate in the real world. The model can be seen as a natural adaptation of the approach of Shoup [16] for modelling interactive key exchange to the NIKE setting and is analogous to the plain setting studied in [20,21].…”
Section: Definitions Of Security For Non-interactive Key Exchangementioning
confidence: 99%
“…The model for NIKE in [10] is similar to, and presumably inspired by, the early work of Shoup [16] on interactive key exchange, where capturing so-called PKI attacks, also known as rogue-key attacks, was intrinsic to the security modelling. This modelling approach is referred to elsewhere in the literature as the plain setting (see [20,21] and the references therein) or the bare PKI setting [3]. The CKS model is certainly more challenging than settings where proofs of knowledge or proofs of possession of private keys are assumed to be given during registration, or where the adversary must reveal its secret key directly (as with the knowledge of secret key assumption used in [22,23]).…”
Section: Introductionmentioning
confidence: 99%