scispace - formally typeset
Open AccessPosted Content

Identity-Concealed Authenticated Encryption and Key Exchange.

Yunlei Zhao
- 01 Jan 2018 - 
- Vol. 2018, pp 1165
TLDR
A new primitive for identity-concealed authenticated encryption in the public-key setting, referred to as higncryption, is introduced, which can be viewed as a novel monolithic integration of public- key encryption, digital signature, and identity concealment, and a security definitional framework is proposed.
Abstract
Identity concealment and zero-round trip time (0-RTT) connection are two of current research focuses in the design and analysis of secure transport protocols, like TLS1.3 and Google's QUIC, in the client-server setting. In this work, we introduce a new primitive for identity-concealed authenticated encryption in the public-key setting, referred to as higncryption, which can be viewed as a novel monolithic integration of public-key encryption, digital signature, and identity concealment. We then present the security definitional framework for higncryption, and a conceptually simple (yet carefully designed) protocol construction. As a new primitive, higncryption can have many applications. In this work, we focus on its applications to 0-RTT authentication, showing higncryption is well suitable to and compatible with QUIC and OPTLS, and on its applications to identity-concealed authenticated key exchange (CAKE) and unilateral CAKE (UCAKE). Of independent interest is a new concise security definitional framework for CAKE and UCAKE proposed in this work, which unifies the traditional BR and (post-ID) frameworks, enjoys composability, and ensures very strong security guarantee. Along the way, we make a systematically comparative study with related protocols and mechanisms including Zheng's signcryption, one-pass HMQV, QUIC, TLS1.3 and OPTLS, most of which are widely standardized or in use.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

A provable-security treatment of the key-wrap problem

TL;DR: It is suggested that key-wrap's goal is security in the sense of deterministic authenticated-encryption (DAE), and it is shown that a DAE scheme with a vector-valued header, such as SIV, directly realizes this goal.
Journal ArticleDOI

Security and Privacy in the Medical Internet of Things: A Review

TL;DR: This paper focuses on the security and privacy requirements related to data flow in MIoT and makes in-depth study on the existing solutions to security andPrivacy issues, together with the open challenges and research issues for future work.
Journal ArticleDOI

Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles

TL;DR: A cloud-centric three-factor authentication and key agreement protocol integrating passwords, biometrics and smart cards to ensure secure access to both cloud and AVs is proposed, whose findings demonstrate that the protocol achieves high security strength with reasonable computation and communication costs.
Journal ArticleDOI

Secure Cloud Storage for Medical IoT Data using Adaptive Neuro-Fuzzy Inference System

TL;DR: This paper introduces a novel Adaptive Neuro-Fuzzy Inference System (ANFIS) for data protection to improve and determine the degree of security like breaches, data integrity, etc and results indicate that ANFIS performs extremely well in improving thedegree of security parameters for a secure path to the cloud.
Posted Content

Optimal Key Consensus in Presence of Noise.

TL;DR: In this paper, the authors abstract some key ingredients in previous LWE-and RLWE-based key exchange protocols, by introducing and formalizing the building tool, referred to as key consensus (KC) and its asymmetric variant AKC.
References
More filters
Book ChapterDOI

Entity authentication and key distribution

TL;DR: This work provides the first formal treatment of entity authentication and authenticated key distribution appropriate to the distributed environment and presents a definition, protocol, and proof that the protocol meets its goal, assuming only the existence of a pseudorandom function.
Journal ArticleDOI

Fast Probabilistic Algorithms for Verification of Polynomial Identities

TL;DR: Vanous fast probabdlsttc algonthms, with probability of correctness guaranteed a prion, are presented for testing polynomial ldentmes and propemes of systems of polynomials and ancdlary fast algorithms for calculating resultants and Sturm sequences are given.
Book ChapterDOI

Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels

TL;DR: In this article, the authors present a formalism for the analysis of key exchange protocols that combines previous definitional approaches and results in a definition of security that enjoys some important analytical benefits: (i) any key exchange protocol that satisfies the security definition can be composed with symmetric encryption and authentication functions to provide provably secure communication channels.
Book ChapterDOI

Lower bounds for discrete logarithms and related problems

TL;DR: Lower bounds on the complexity of the discrete logarithm and related problems are proved that match the known upper bounds: any generic algorithm must perform Ω(p1/2) group operations, where p is the largest prime dividing the order of the group.
ReportDOI

The Transport Layer Security (TLS) Protocol Version 1.3

Eric Rescorla
TL;DR: This document specifies version 1.3 of the Transport Layer Security (TLS) protocol, which allows client/server applications to communicate over the Internet in a way that is designed to prevent eavesdropping, tampering, and message forgery.