MHF M {g, p, g r1 mod p} Step Action 1 Generate r2 Compute K MS 2 M sends its cred. S decrypts M's cred.
We study protocols for strong authentication and key exchange in asymmetric scenarios where the authentication server possesses ~a pair of private and public keys while the client has only a weak human-memorizable password as its... more
In the advanced universe of correspondence, each association whenever digitized and the data of the association is likewise on the web or digitized. In such a climate, we need to approve every single client coming for getting to the... more
This version provides more efficient protocol than the preliminary version and includes a concrete analysis of efficiency with the previous results. We would like to thank Berkant Ustaoglu for invaluable comments on the preliminary... more
To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many passwords and use each password only once. If a single... more
Let E : y 2 = x 3 +A(T )x+B(T ) be a nontrivial one-parameter family of elliptic curves over Q(T ), with A(T ), B(T ) ∈ Z(T ), and consider the Rosen and Silverman proved a conjecture of Nagao relating the first moment A 1,E (p) to the... more
We study the problem of Key Exchange (KE), where authentication is two-factor and based on both electronically stored long keys and human-supplied credentials (passwords or biometrics). The latter credential has low entropy and may be... more
Although postquantum cryptography is of growing practical concern, not many works have been devoted to implementation security issues related to postquantum schemes. In this paper, we look in particular at fault attacks against... more
This paper brings the password-based authenticated key exchange (PAKE) problem closer to practice. It takes into account the presence of firewalls when clients communicate with authentication servers. An authentication server can indeed... more
Current security model in Global System for Mobile Communications (GSM) predominantly use symmetric key cryptography. The rapid advancement of Internet technology facilitates online trading, banking, downloading, emailing using... more
Authenticated Key Exchange (AKE) protocols enable two parties to establish a shared, cryptographically strong key over an insecure network using various authentication means, such as cryptographic keys, short (i.e., lowentropy) secret... more
Abstract. Password-Authenticated Key Exchange (PAKE) has received deep attention in the last few years, with a recent strong improvement by Katz-Vaikuntanathan, and their one-round protocol: the two players just have to send simultaneous... more
This note reports major previously unpublished security vulnerabilities in the password-only authenticated three-party key exchange protocol due to Lee and Hwang (Information Sciences, 180, 1702-1714, 2010): (1) the Lee-Hwang protocol is... more
We present the first provably-secure three-party password-only authenticated key exchange (PAKE) protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party... more
Group key exchange protocols allow a group of parties communicating over a public network to come up with a common secret key called a session key. Due to their critical role in building secure multicast channels, a number of group key... more
For any positive integers n ≥ 3, r ≥ 1 we present formulae for the number of irreducible polynomials of degree n over the finite field F2r where the coefficients of x n−1 , x n−2 and x n−3 are zero. Our proofs involve counting the number... more
Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong,... more
Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong,... more
TLS (Transport Layer Security) is a widely deployed protocol that plays a vital role in securing Internet traffic. Given the numerous known attacks for TLS 1.2, it was imperative to change and even redesign the protocol in order to... more
The next-generation Internet of vehicles (IoVs) seamlessly connects humans, vehicles, roadside units (RSUs), and service platforms, to improve road safety, enhance transit efficiency, and deliver comfort while conserving the environment.... more
Mobile IPv6 was proposed to provide mobility support to IPv6 based mobile devices. It includes a route optimization procedure, to overcome the problem of triangular routing, which allows the correspondent node to send packets directly to... more
Authenticated key exchange (AKE) protocols are central building blocks of security protocols such as TLS, IPsec, and SSH, that are used in modern distributed applications. The security of these protocols can however be affected by threats... more
We propose the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side. If a user happens to log in to a server from a terminal that has been fully compromised, then the other past and... more
We show that the effective factorization of Ore polynomials over F q (t) is still an open problem. This is so because the known algorithm [1] presents two gaps, and therefore it does not cover all the examples. We amend one of the gaps,... more
Recently, Chen et al. proposed a framework for authenticated key exchange (AKE) protocols (referred to as CMYSG scheme
Authenticated Key Exchange (AKE) protocols have been widely deployed in many real-world applications for securing communication channels. In this paper, we make the following contributions. First, we revisit the security modelling of... more
Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such... more
This document specifies public-key certificate enrollment procedures protected with lightweight application-layer security protocols suitable for Internet of Things (IoT) deployments. The protocols leverage payload formats defined in... more
This document specifies public key certificate enrollment procedures protected with application-layer security protocols suitable for Internet of Things (IoT) deployments. The protocols leverage payload formats defined in Enrolment over... more
In 2005, Abdalla and Pointcheval suggested a new variation of the computational DH assumption called chosen based computational Diffie Hellman (CCDH) and presented SPAKE-1 and SPAKE-2 simple password based authenticated key exchange... more
The proper verification of users plays a vital role during communication over a social network to protect the personal data of users. Multifarious protocols have been implemented to secure the confidential data of the users, but these... more
Mobile IPv6 was proposed to provide mobility support to IPv6 based mobile devices. It includes a route optimization procedure, to overcome the problem of triangular routing, which allows the correspondent node to send packets directly to... more
In the literature, many three-party authenticated key exchange (3PAKE) protocols are put forwarded to established a secure session key between two users with the help of trusted server. The computed session key will ensure secure message... more
Password-based authenticated key exchange protocol is a type of authenticated key exchange protocols which enables two or more communication entities, who only share weak, low-entropy and easily memorable passwords, to authenticate each... more
With the development of side-channel attacks, a necessity arises to invent authenticated key exchange protocols in a leakage-resilient manner. Constructing authenticated key exchange protocols using existing cryptographic schemes is an... more
This paper 1 presents a new paradigm to realize cryptographic primitives such as authenticated key exchange and key encapsulation without random oracles under three assumptions: the decisional Diffie-Hellman (DDH) assumption, target... more
With the rise of the Internet of Things and the growing popularity of constrained end-devices, several security protocols are widely deployed or strongly promoted (e.g., Sigfox, LoRaWAN, NB-IoT). Based on symmetric-key functions, these... more
In [17], Zhu, et al. proposed a RSA-based password authenticated key exchange scheme which supports short RSA public exponents. The scheme is the most efficient one among all the RSA-based schemes currently proposed when implemented on... more
A Physical Unclonable Function (PUF) provides a physical device a unique output for a given input, which can be regarded as the device's digital fingerprint. Thus, PUFs can provide unique identities for billions of connected devices in... more
State-of-the-art authenticated key exchange (AKE) protocols are proven secure in gamebased security models. These models have considerably evolved in strength from the original Bellare-Rogaway model. However, so far only informal... more
Fog computing is one of the prominent technology that bridges the gap between IoT nodes and cloud servers. For increasing the efficiency at the fog level, a fog federation can be employed. Fog federation at the fog level can be controlled... more
A password-based authenticated key agreement enables several parties to establish a shared cryptographically strong key over a public unreliable and insecure network using short low-entropy passwords. This authenticated key agreement is... more
Public reporting burden for this collection of information is estimated to average 1 hour per response, including the time for reviewing instruction, searching existing data sources, gathering and maintaining the data needed, and... more
Mobile ad hoc networks (MANETs) are known to be unprotected due to the nature of message propagation and the openness of public channel. Another important characteristic of MANETs is their being basically energy constrained. While it is... more
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are not uniformly distributed; and (2) they are not exactly... more
Anonymous digital signatures such as Direct Anonymous Attestation (DAA) and group signatures have been a fundamental building block for anonymous entity authentication. In this paper, we show how to incorporate DAA schemes into a key... more
In Mobile IPv6, each packet sent and received by a mobile node contains its home address. As a result, it is very easy for an eavesdropper or for a correspondent node to track the movement and usage of a mobile node. This paper proposes a... more
This paper addresses the identifier ownership problem. It does so by using characteristics of Statistical Uniqueness and Cryptographic Verifiability (SUCV) of certain entities which this document calls SUCV Identifiers and Addresses, or,... more