Dates are inconsistent

Dates are inconsistent

120 results sorted by ID
Possible spell-corrected query: an-in-the-middle attacks
2024/062 (PDF) Last updated: 2024-01-16
Double Difficulties, Defense in Depth A succinct authenticated key agreement protocol
WenBin Hsieh

In 2016, NIST announced an open competition with the goal of finding and standardizing a suitable quantum-resistant cryptographic algorithm, with the standard to be drafted in 2023. These algorithms aim to implement post-quantum secure key encapsulation mechanism (KEM) and digital signatures. However, the proposed algorithm does not consider authentication and is vulnerable to attacks such as man-in-the-middle. In this paper, we propose an authenticated key exchange algorithm to solve the...

2023/1415 (PDF) Last updated: 2023-11-15
Generalized Fuzzy Password-Authenticated Key Exchange from Error Correcting Codes
Jonathan Bootle, Sebastian Faller, Julia Hesse, Kristina Hostáková, Johannes Ottenhues
Cryptographic protocols

Fuzzy Password-Authenticated Key Exchange (fuzzy PAKE) allows cryptographic keys to be generated from authentication data that is both fuzzy and of low entropy. The strong protection against offline attacks offered by fuzzy PAKE opens an interesting avenue towards secure biometric authentication, typo-tolerant password authentication, and automated IoT device pairing. Previous constructions of fuzzy PAKE are either based on Error Correcting Codes (ECC) or generic multi-party computation...

2023/228 (PDF) Last updated: 2023-02-20
Authenticated Continuous Key Agreement: Active MitM Detection and Prevention
Benjamin Dowling, Britta Hale
Cryptographic protocols

Current messaging protocols are incapable of detecting active man-in-the-middle threats. Even common continuous key agreement protocols such as Signal, which offers forward secrecy and post-compromise security, are dependent on the adversary being passive immediately following state compromise, and healing guarantees are lost if the attacker is not. This work offers the first solution for detecting active man-in-the-middle attacks on such protocols by extending authentication beyond the...

2022/1689 (PDF) Last updated: 2023-04-08
Efficient Zero-Knowledge Arguments for Some Matrix Relations over Ring and Non-malleable Enhancement
Yuan Tian
Cryptographic protocols

Various matrix relations widely appeared in data-intensive computations, as a result their zero-knowledge proofs/arguments (ZKP/ZKA) are naturally required in large-scale private computing applications. In the first part of this paper, we concretely establish efficient commit-and-proof zero-knowledge arguments for linear matrix relation AU = B and bilinear relation UTQV = Y over the residue ring Zm with logarithmic message complexity. We take a direct, matrix-oriented (rather than...

2022/844 (PDF) Last updated: 2022-06-27
Security Analysis of a Recent Pairing-based Certificateless Authenticated Key Agreement Protocol for Blockchain-based WBANs
Yong-Jin Kim, Dok-Jun An, Kum-Sok Sin, Son-Gyong Kim
Cryptographic protocols

In this paper, we proposed some vulnerabilities of a recent pairing-based certificateless authenticated key agreement protocol for blockchain-based wireless body area networks (WBAN). According to our analysis, this protocol is insecure against key offset attack (KOA), basic impersonation attack (BIA), and man-in-the-middle attack (MMA) of the malicious key generation center (KGC) administrators. We also found and pointed out some errors in the description of the protocol.

2022/767 (PDF) Last updated: 2022-08-20
A New Approach to Efficient Non-Malleable Zero-Knowledge
Allen Kim, Xiao Liang, Omkant Pandey

Non-malleable zero-knowledge, originally introduced in the context of man-in-the-middle attacks, serves as an important building block to protect against concurrent attacks where different protocols may coexist and interleave. While this primitive admits almost optimal constructions in the plain model, they are several orders of magnitude slower in practice than standalone zero-knowledge. This is in sharp contrast to non-malleable commitments where practical constructions (under the DDH...

2021/1598 (PDF) Last updated: 2021-12-09
Modelling IBE-based Key Exchange Protocol using Tamarin Prover
Srijanee Mookherji, Vanga Odelu, Rajendra Prasath
Cryptographic protocols

Tamarin Prover is a formal security analysis tool that is used to analyse security properties of various authentication and key exchange protocols. It provides built-ins like Diffie-Hellman, Hashing, XOR, Symmetric and Asymmetric encryption as well as Bilinear pairings. The shortfall in Tamarin Prover is that it does not support elliptic curve point addition operation. In this paper, we present a simple IBE (Identity-Based Encryption) based key exchange protocol and tamarin model. For...

2021/647 (PDF) Last updated: 2022-03-06
privateDH: An Enhanced Diffie-Hellman Key-Exchange Protocol using RSA and AES Algorithm
Ripon Patgiri
Secret-key cryptography

RSA cryptography is an asymmetric communication protocol, and it is facing diverse issues. Recent research works suggest that RSA security has already broken. On the contrary, AES is the most used symmetric-key cryptography protocol, and it is also facing issues. Literature search suggests that there is an issue of cryptanalysis attacks. A shared secret key requires for AES cryptography. The most famous key exchange protocol is Diffie-Hellman; however, it has an issue of the number field...

2021/024 (PDF) Last updated: 2021-02-26
PQC: R-Propping of Burmester-Desmedt Conference Key Distribution System
Pedro Hecht
Cryptographic protocols

Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be resistant to quantum computer attacks like Shor and Grover algorithms. NIST is currently leading the third-round search of a viable set of standards, all based on traditional approaches as code-based, lattice-based, multi quadratic-based, or hash-based cryptographic protocols [1]. We choose to follow an alternative way of replacing all numeric field arithmetic with GF(2^8) field operations [2]....

2020/1465 (PDF) Last updated: 2020-11-24
Cryptanalysis of an Anonymous Authentication and Key Agreement Protocol for Secure Wireless Body Area Network
Mohammad Amin Rakeei, Farokhlagha Moazami
Cryptographic protocols

Recently, Kumar and Chand proposed an anonymous authentication protocol for wireless body area network. They claimed that their scheme meets major security requirements and is able to resist known attacks. However, in this paper we demonstrate that their scheme is prone to traceability attack. Followed by this attack, an attacker can launch a man-in-the-middle attack and share a session key with the victim node, and hence the scheme does not achieve secure authentication. Also, we show that...

2020/1178 (PDF) Last updated: 2020-11-20
An Efficient Authenticated Key Exchange from Random Self-Reducibility on CSIDH
Tomoki Kawashima, Katsuyuki Takashima, Yusuke Aikawa, Tsuyoshi Takagi

SIDH and CSIDH are key exchange protocols based on isogenies and conjectured to be quantum-resistant. Since the protocols are similar to the classical Diffie–Hellman, they are vulnerable to the man-in-the-middle attack. A key exchange which is resistant to such an attack is called an authenticated key exchange (AKE), and many isogeny-based AKEs have been proposed. However, the parameter sizes of the existing schemes should be large since they all have relatively large security losses in...

2020/1000 (PDF) Last updated: 2021-05-20
Mechanised Models and Proofs for Distance-Bounding
Ioana Boureanu, Constantin Catalin Dragan, François Dupressoir, David Gerault, Pascal Lafourcade

In relay attacks, a man-in-the-middle adversary impersonates a legitimate party and makes it this party appear to be of an authenticator, when in fact they are not. In order to counteract relay attacks, distance-bounding protocols provide a means for a verifier (e.g., an payment terminal) to estimate his relative distance to a prover (e.g., a bankcard). We propose FlexiDB, a new cryptographic model for distance bounding, parameterised by different types of fine-grained corruptions. FlexiDB...

2020/918 Last updated: 2021-06-09
An Efficient Certificateless Authentication Protocol for the SAE J1939
Basker Palaniswamy
Public-key cryptography

Authentication continues to be a challenge for legacy real-time communications networks involving low-speed buses interconnecting resource-limited devices. A commercial vehicle network is such a network which does not change much over the years due to safety standards and regulations in the transportation domain. The SAE J1939 incorporating the ISO 11898- 1 specification for the data link and physical layers of the standard CAN and CAN-flexible data rate (CAN-FD) handles communication among...

2020/541 (PDF) Last updated: 2020-06-05
There Can Be No Compromise: The Necessity of Ratcheted Authentication in Secure Messaging
Benjamin Dowling, Britta Hale
Cryptographic protocols

Modern messaging applications often rely on out-of-band communication to achieve entity authentication, with human users actively verifying and attesting to long-term public keys. This "user-mediated" authentication is done primarily to reduce reliance on trusted third parties by replacing that role with the user. Despite a great deal of research focusing on analyzing the confidentiality aspect of secure messaging, the authenticity aspect of it has been largely assumed away. Consequently,...

2020/361 (PDF) Last updated: 2020-03-28
How Not to Create an Isogeny-Based PAKE
Reza Azarderakhsh, David Jao, Brian Koziel, Jason T. LeGrow, Vladimir Soukharev, Oleg Taraskin
Cryptographic protocols

Isogeny-based key establishment protocols are believed to be resistant to quantum cryptanalysis. Two such protocols---supersingular isogeny Diffie-Hellman (SIDH) and commutative supersingular isogeny Diffie-Hellman (CSIDH)---are of particular interest because of their extremely small public key sizes compared with other post-quantum candidates. Although SIDH and CSIDH allow us to achieve key establishment against passive adversaries and authenticated key establishment (using generic...

2019/1458 (PDF) Last updated: 2020-04-02
Out-of-Band Authenticated Group Key Exchange: From Strong Authentication to Immediate Key Delivery
Moni Naor, Lior Rotem, Gil Segev
Cryptographic protocols

Given the inherent ad-hoc nature of popular communication platforms, out-of-band authenticated key-exchange protocols are becoming widely deployed: Key exchange protocols that enable users to detect man-in-the-middle attacks by manually authenticating one short value. In this work we put forward the notion of immediate key delivery for such protocols, requiring that even if some users participate in the protocol but do not complete it (e.g., due to losing data connectivity or to other common...

2019/1118 (PDF) Last updated: 2019-10-01
A Diffie-Hellman quantum session key establishment protocol without entanglement
Yalin Chen, Chang Hsiang, Liang-Chun Wang, Yu-Yuan Chou, Jue-Sam Chou
Public-key cryptography

In 2016 and 2017, Shi et al first proposed two protocols for the communication parties to establish a quantum session key. Both work by rotating the angle of one communicator’s private key on the other party's quantum public key. In their approaches, the session key shared by each pair of communicators is fixed after the key generation phase. Thereafter, the key used in each communication does not change, but for security consideration, the session key should be changed in every time usage....

2019/665 (PDF) Last updated: 2019-06-06
Key Exchange and Authenticated Key Exchange with Reusable Keys Based on RLWE Assumption
Jintai Ding, Pedro Branco, Kevin Schmitt
Public-key cryptography

Key Exchange (KE) is, undoubtedly, one of the most used cryptographic primitives in practice. Its authenticated version, Authenticated Key Exchange (AKE), avoids man-in-the-middle-based attacks by providing authentication for both parties involved. It is widely used on the Internet, in protocols such as TLS or SSH. In this work, we provide new constructions for KE and AKE based on ideal lattices in the Random Oracle Model (ROM). The contributions of this work can be summarized as...

2019/199 (PDF) Last updated: 2019-03-05
Password-Authenticated Public-Key Encryption
Tatiana Bradley, Jan Camenisch, Stanislaw Jarecki, Anja Lehmann, Gregory Neven, Jiayu Xu
Public-key cryptography

We introduce password-authenticated public-key encryption (PAPKE), a new cryptographic primitive. PAPKE enables secure end-to-end encryption between two entities without relying on a trusted third party or other out-of-band mechanisms for authentication. Instead, resistance to man-in-the-middle attacks is ensured in a human-friendly way by authenticating the public key with a shared password, while preventing offline dictionary attacks given the authenticated public key and/or the...

2018/977 (PDF) Last updated: 2018-10-15
Threshold Single Password Authentication
Devriş İşler, Alptekin Küpçü

Passwords are the most widely used form of online user authentication. In a traditional setup, the user, who has a human-memorable low entropy password, wants to authenticate with a login server. Unfortunately, existing solutions in this setting are either non-portable or insecure against many attacks, including phishing, man-in-the-middle, honeypot, and offline dictionary attacks. Three previous studies (Acar et al. 2013, Bicakci et al. 2011, and Jarecki et al. 2016) provide solutions...

2018/976 (PDF) Last updated: 2018-10-15
Distributed Single Password Protocol Framework
Devriş İşler, Alptekin Küpçü

Passwords are the most widely used factor in various areas such as secret sharing, key establishment, and user authentication. Single password protocols are proposed (starting with Belenkiy et. al [4]) to overcome the challenges of traditional password protocols and provide provable security against offline dictionary, man-in-the-middle, phishing, and honeypot attacks. While they ensure provable security, they allow a user securely to use a single \textit{low-entropy human memorable}...

2018/975 (PDF) Last updated: 2018-10-15
User Study on Single Password Authentication
Devriş İşler, Alptekin Küpçü, Aykut Coskun

Single password authentication (SPA) schemes are introduced to overcome the challenges of traditional password authentications, which are vulnerable to offline dictionary, phishing, honeypot, and man-in-the-middle attacks. Unlike classical password-based authentication systems, in SPA schemes the user is required to remember only a single password (and a username) for all her accounts, while the password is protected against offline dictionary attacks in a provably secure manner. Several...

2018/823 (PDF) Last updated: 2020-02-16
The Security of Lazy Users in Out-of-Band Authentication
Moni Naor, Lior Rotem, Gil Segev
Cryptographic protocols

Faced with the threats posed by man-in-the-middle attacks, messaging platforms rely on "out-of-band'' authentication, assuming that users have access to an external channel for authenticating one short value. For example, assuming that users recognizing each other's voice can authenticate a short value, Telegram and WhatApp ask their users to compare $288$-bit and $200$-bit values, respectively. The existing protocols, however, do not take into account the plausible behavior of users who may...

2018/607 (PDF) Last updated: 2021-10-27
SEEMless: Secure End-to-End Encrypted Messaging with less trust
Melissa Chase, Apoorvaa Deshpande, Esha Ghosh, Harjasleen Malvai
Cryptographic protocols

End-to-end encrypted messaging (E2E) is only secure if participants have a way to retrieve the correct public key for the desired recipient. However, to make these systems usable, users must be able to replace their keys (e.g. when they lose or reset their devices, or reinstall their app), and we cannot assume any cryptographic means of authenticating the new keys. In the current E2E systems, the service provider manages the directory of public keys of its registered users; this allows a...

2018/493 (PDF) Last updated: 2018-09-04
Out-of-Band Authentication in Group Messaging: Computational, Statistical, Optimal
Lior Rotem, Gil Segev
Cryptographic protocols

Extensive efforts are currently put into securing messaging platforms, where a key challenge is that of protecting against man-in-the-middle attacks when setting up secure end-to-end channels. The vast majority of these efforts, however, have so far focused on securing user-to-user messaging, and recent attacks indicate that the security of group messaging is still quite fragile. We initiate the study of out-of-band authentication in the group setting, extending the user-to-user setting...

2018/366 (PDF) Last updated: 2018-05-19
Directional Distance-Bounding Identification Protocols
Ahmad Ahmadi, Reihaneh Safavi-Naini
Applications

Distance bounding (DB) protocols allow a prover to convince a verifier that they are within a distance bound. A public key distance bounding relies on the public key of the users to prove their identity and proximity claim. There has been a number of approaches in the literature to formalize security of public key distance bounding protocols. In this paper we extend an earlier work that formalizes security of public key DB protocols using an approach that is inspired by the security...

2018/214 (PDF) Last updated: 2019-02-07
RMAC -- A Lightweight Authentication Protocol for Highly Constrained IoT Devices
Ahmad Khoureich Ka
Cryptographic protocols

Nowadays, highly constrained IoT devices have earned an important place in our everyday lives. These devices mainly comprise RFID (Radio-Frequency IDentification) or WSN (Wireless Sensor Networks) components. Their adoption is growing in areas where data security or privacy or both must be guaranteed. Therefore, it is necessary to develop appropriate security solutions for these systems. Many papers have proposed solutions for encryption or authentication. But it turns out that sometimes the...

2017/422 (PDF) Last updated: 2019-03-26
PUF+IBE: Blending Physically Unclonable Functions with Identity Based Encryption for Authentication and Key Exchange in IoTs
Urbi Chatterjee, Vidya Govindan, Rajat Sadhukhan, Debdeep Mukhopadhyay, Rajat Subhra Chakraborty, Debashis Mahata, Mukesh Prabhu

Physically Unclonable Functions (PUFs) promise to be a critical hardware primitive to provide unique identities to billions of connected devices in Internet of Things (IoTs). In traditional authentication protocols a user presents a set of credentials with an accompanying proof such as password or digital certificate. However, IoTs need more evolved methods as these classical techniques suffer from the pressing problems of password dependency and inability to bind access requests to the...

2017/416 (PDF) Last updated: 2017-05-15
Breaking and Fixing the HB+DB protocol
Ioana Boureanu, David Gerault, Pascal Lafourcade, Cristina Onete
Cryptographic protocols

The HB protocol and its $HB^+$ successor are lightweight authentication schemes based on the Learning Parity with Noise (LPN) problem. They both suffer from the so-called GRS-attack whereby a man-in-the-middle (MiM) adversary can recover the secret key. At WiSec 2015, Pagnin et al. proposed the $HB+DB$ protocol: $HB^+$ with an additional distance-bounding dimension added to detect and counteract such MiM attacks. They showed experimentally that $HB+DB$ was resistant to GRS adversaries, and...

2017/273 (PDF) Last updated: 2019-05-21
Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
Huijia Lin, Rafael Pass, Pratik Soni
Cryptographic protocols

Non-malleable commitments are a fundamental cryptographic tool for preventing (concurrent) man-in-the-middle attacks. Since their invention by Dolev, Dwork, and Naor in 1991, the round-complexity of non-malleable commitments has been extensively studied, leading up to constant-round concurrent non-malleable commitments based only on one-way functions, and even 3-round concurrent non-malleable commitments based on subexponential one-way functions, or standard polynomial-time hardness...

2016/1149 (PDF) Last updated: 2016-12-21
Exploiting Safe Error based Leakage of RFID Authentication Protocol using Hardware Trojan Horse
Krishna Bagadia, Urbi Chatterjee, Debapriya Basu Roy, Debdeep Mukhopadhyay, Rajat Subhra Chakraborty
Implementation

Radio-Frequency Identification tags are used for several applications requiring authentication mechanisms, which if subverted can lead to dire consequences. Many of these devices are based on low-cost Integrated Circuits which are designed in off-shore fabrication facilities and thus raising concerns about their trust. Recently, a lightweight entity authentication protocol called LCMQ was proposed, which is based on Learning Parity with Noise, Circulant Matrix, and Multivariate Quadratic...

2016/1018 (PDF) Last updated: 2016-10-27
IKP: Turning a PKI Around with Blockchains
Stephanos Matsumoto, Raphael M. Reischuk
Applications

Man-in-the-middle attacks in TLS due to compromised CAs have been mitigated by log-based PKI enhancements such as Certificate Transparency. However, these log-based schemes do not offer sufficient incentives to logs and monitors, and do not offer any actions that domains can take in response to CA misbehavior. We propose IKP, a blockchain-based PKI enhancement that offers automatic responses to CA misbehavior and incentives for those who help detect misbehavior. IKP’s decentralized nature...

2016/901 (PDF) Last updated: 2016-10-18
Distance Bounding based on PUF
Mathilde Igier, Serge Vaudenay
Cryptographic protocols

Distance Bounding (DB) is designed to mitigate relay attacks. This paper provides a complete study of the DB protocol of Kleber et al. based on Physical Unclonable Functions (PUFs). We contradict the claim that it resists to Terrorist Fraud (TF). We propose some slight modifications to increase the security of the protocol and formally prove TF-resistance, as well as resistance to Distance Fraud (DF), and Man-In-the-Middle attacks (MiM) which include relay attacks.

2016/566 (PDF) Last updated: 2016-06-03
Concurrent Non-Malleable Commitments (and More) in 3 Rounds
Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti

The round complexity of commitment schemes secure against man-in-the-middle attacks has been the focus of extensive research for about 25 years. The recent breakthrough of Goyal, Pandey and Richelson [STOC 2016] showed that 3 rounds are sufficient for (one-left, one-right) non-malleable commitments. This result matches a lower bound of [Pas13]. The state of affairs leaves still open the intriguing problem of constructing 3-round concurrent non-malleable commitment schemes. In this paper we...

2016/484 (PDF) Last updated: 2016-05-20
Ghostshell: Secure Biometric Authentication using Integrity-based Homomorphic Evaluations
Jung Hee Cheon, HeeWon Chung, Myungsun Kim, Kang-Won Lee
Cryptographic protocols

Biometric authentication methods are gaining popularity due to their convenience. For an authentication without relying on trusted hardwares, biometrics or their hashed values should be stored in the server. Storing biometrics in the clear or in an encrypted form, however, raises a grave concern about biometric theft through hacking or man-in-the middle attack. Unlike ID and password, once lost biometrics cannot practically be replaced. Encryption can be a tool for protecting them from...

2016/480 (PDF) Last updated: 2016-08-05
Achieving Better Privacy for the 3GPP AKA Protocol
Pierre-Alain Fouque, Cristina Onete, Benjamin Richard
Cryptographic protocols

Proposed by the 3rd Generation Partnership Project (3GPP) as a standard for 3G and 4G mobile-network communications, the AKA protocol is meant to provide a mutually-authenticated key-exchange between clients and associated network servers. As a result AKA must guarantee the indistinguishability from random of the session keys (key-indistinguishability), as well as client- and server-impersonation resistance. A paramount requirement is also that of client privacy, which 3GPP defines in...

2016/126 (PDF) Last updated: 2016-02-14
Server Notaries: A Complementary Approach to the Web PKI Trust Model
Emre Yüce, Ali Aydın Selçuk
Applications

SSL/TLS is the de facto protocol for providing secure communication over the Internet. It relies on the Web PKI model for authentication and secure key exchange. Despite its relatively successful past, the number of Web PKI incidents observed have increased recently. These incidents revealed the risks of forged certificates issued by certificate authorities without the consent of the domain owners. Several solutions have been proposed to solve this problem, but no solution has yet received...

2015/1220 (PDF) Last updated: 2015-12-23
Two-Round Man-in-the-Middle Security from LPN
David Cash, Eike Kiltz, Stefano Tessaro
Secret-key cryptography

Secret-key authentication protocols have recently received a considerable amount of attention, and a long line of research has been devoted to devising efficient protocols with security based on the hardness of the learning-parity with noise (LPN) problem, with the goal of achieving low communication and round complexities, as well as highest possible security guarantees. In this paper, we construct 2-round authentication protocols that are secure against sequential man-in-the-middle (MIM)...

2015/963 (PDF) Last updated: 2015-10-06
When Organized Crime Applies Academic Results - A Forensic Analysis of an In-Card Listening Device
Houda Ferradi, Rémi Géraud, David Naccache, Assia Tria
Applications

This paper describes the forensic analysis of what the authors believe to be the most sophisticated smart card fraud encountered to date. In 2010, Murdoch et al. [7] described a man-in-the-middle attack against EMV cards. [7] demonstrated the attack using a general purpose FPGA board, noting that miniaturization is mostly a mechanical challenge, and well within the expertise of criminal gangs. This indeed happened in 2011, when about 40 sophisticated card forgeries surfaced in the...

2015/940 (PDF) Last updated: 2015-09-28
Secure Association for the Internet of Things
Almog Benin, Sivan Toledo, Eran Tromer
Secret-key cryptography

Existing standards (ZigBee and Bluetooth Low Energy) for networked low-power wireless devices do not support secure association (or pairing) of new devices into a network: their association process is vulnerable to man-in-the-middle attacks. This paper addresses three essential aspects in attaining secure association for such devices. First, we define a user-interface primitive, oblivious comparison, that allows users to approve authentic associations and abort compromised ones. This...

2015/208 (PDF) Last updated: 2015-03-06
Towards Secure Distance Bounding
Ioana Boureanu, Aikaterini Mitrokotsa, Serge Vaudenay
Cryptographic protocols

Relay attacks (and, more generally, man-in-the-middle attacks) are a serious threat against many access control and payment schemes. In this work, we present distance-bounding protocols, how these can deter relay attacks, and the security models formalizing these protocols. We show several pitfalls making existing protocols insecure (or at least, vulnerable, in some cases). Then, we introduce the SKI protocol which enjoys resistance to all popular attack-models and features provable...

2014/888 (PDF) Last updated: 2014-12-14
Distance Lower Bounding
Xifan Zheng, Reihaneh Safavi-Naini, Hadi Ahmadi
Cryptographic protocols

Distance (upper)-bounding (DUB) allows a verifier to know whether a proving party is located within a certain distance bound. DUB protocols have many applications in secure authentication and location based services. We consider the dual problem of distance lower bounding (DLB), where the prover proves it is outside a distance bound to the verifier. We motivate this problem through a number of application scenarios, and model security against distance fraud (DF), Man-in-the-Middle (MiM), and...

2014/643 (PDF) Last updated: 2014-08-27
On the Security of `An Efficient Biometric Authentication Protocol for Wireless Sensor Networks'
Ashok Kumar Das

In 2013, Althobaiti et al. proposed an efficient biometric-based user authentication scheme for wireless sensor networks. We analyze their scheme for the security against known attacks. Though their scheme is efficient in computation, in this paper we show that their scheme has some security pitfalls such as (1) it is not resilient against node capture attack, (2) it is insecure against impersonation attack and (3) it is insecure against man-in-the-middle attack. Finally, we give some...

2014/562 (PDF) Last updated: 2015-10-30
hHB: a Harder HB+ Protocol
Ka Ahmad Khoureich
Cryptographic protocols

In 2005, Juels and Weis proposed HB+, a perfectly adapted authentication protocol for resource-constrained devices such as RFID tags. The HB+ protocol is based on the Learning Parity with Noise (LPN) problem and is proven secure against active adversaries. Since a man-in-the-middle attack on HB+ due to Gilbert et al. was published, many proposals have been made to improve the HB+ protocol. But none of these was formally proven secure against general man-in-the-middle adversaries. In this...

2014/490 (PDF) Last updated: 2014-09-10
Universally Composable secure TNC protocol based on IF-T binding to TLS
Shijun Zhao, Qianying Zhang, Yu Qin, Dengguo Feng
Cryptographic protocols

Trusted Network Connect (TNC) requires both user authentication and integrity validation of an endpoint before it connects to the internet or accesses some web service. However, as the user authentication and integrity validation are usually done via independent protocols, TNC is vulnerable to the Man-in-the-Middle (MitM) attack. This paper analyzes TNC which uses keys with Subject Key Attestation Evidence (SKAE) extension to perform user authentication and the IF-T protocol binding to TLS...

2014/150 Last updated: 2014-09-15
On the Effective Prevention of TLS Man-In-The-Middle Attacks in Web Applications
Nikolaos Karapanos, Srdjan Capkun
Applications

In this paper we consider TLS Man-In-The-Middle (MITM) attacks in the context of web applications, where the attacker is able to successfully impersonate the legitimate server to the user, with the goal of impersonating the user to the server and thus compromising the user's online account and data. We describe in detail why the recently proposed client authentication protocols based on TLS Channel IDs, as well as client web authentication in general, cannot fully prevent such...

2014/143 (PDF) Last updated: 2014-03-03
Statistical Concurrent Non-Malleable Zero Knowledge
Claudio Orlandi, Rafail Ostrovsky, Vanishree Rao, Amit Sahai, Ivan Visconti

The notion of Zero Knowledge introduced by Goldwasser, Micali and Rackoff in STOC 1985 is fundamental in Cryptography. Motivated by conceptual and practical reasons, this notion has been explored under stronger definitions. We will consider the following two main strengthened notions. -- Statistical Zero Knowledge: here the zero-knowledge property will last forever, even in case in future the adversary will have unlimited power. -- Concurrent Non-Malleable Zero Knowledge: here the...

2014/114 (PDF) Last updated: 2015-10-15
Prover Anonymous and Deniable Distance-Bounding Authentication
Sebastien Gambs, Cristina Onete, Jean-Marc Robert
Cryptographic protocols

In distance-bounding authentication protocols, a verifier confirms that a prover is (1) legitimate and (2) in the verifier's proximity. Proximity checking is done by running time-critical exchanges between both parties. This enables the verifier to detect relay attacks (a.k.a. mafia fraud). While most distance-bounding protocols offer resistance to mafia and distance fraud as well as to impersonation attacks, only few protect the privacy of the authenticating prover. One exception is the...

2013/817 (PDF) Last updated: 2014-07-25
Interactive Encryption and Message Authentication
Yevgeniy Dodis, Dario Fiore
Foundations

Public-Key Encryption (PKE) and Message Authentication (PKMA, aka as digital signatures) are fundamental cryptographic primitives. Traditionally, both notions are defined as non-interactive (i.e., single-message). In this work, we initiate rigorous study of (possibly) {\em interactive} PKE and PKMA schemes. We obtain the following results demonstrating the power of interaction to resolve questions which are either open or impossible in the non-interactive...

2013/693 (PDF) Last updated: 2013-10-28
Secure Key Exchange and Sessions Without Credentials
Ran Canetti, Vladimir Kolesnikov, Charles Rackoff, Yevgeniy Vahlis
Foundations

Secure communication is a fundamental cryptographic primitive. Typically, security is achieved by relying on an existing credential infrastructure, such as a PKI or passwords, for identifying the end points to each other. But what can be obtained when no such credential infrastructure is available? Clearly, when there is no pre-existing credential infrastructure, an adversary can mount successful ``man in the middle'' attacks by modifying the communication between the legitimate...

2013/623 (PDF) Last updated: 2013-09-28
Off-Path Hacking: The Illusion of Challenge-Response Authentication
Yossi Gilad, Amir Herzberg, Haya Shulman
Cryptographic protocols

Everyone is concerned about Internet security, yet most traffic is not cryptographically protected. Typical justification is that most attackers are off-path and cannot intercept traffic; hence, intuitively, challenge-response defenses should suffice to ensure authenticity. Often, the challenges re-use existing header fields to protect widelydeployed protocols such as TCP and DNS. We argue that this practice may often give an illusion of security. We review recent off-path TCP injection and...

2013/540 (PDF) Last updated: 2013-08-30
On the security of a password-only authenticated three-party key exchange protocol
Junghyun Nam, Kim-Kwang Raymond Choo, Juryon Paik, Dongho Won
Cryptographic protocols

This note reports major previously unpublished security vulnerabilities in the password-only authenticated three-party key exchange protocol due to Lee and Hwang (Information Sciences, 180, 1702-1714, 2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be...

2013/092 (PDF) Last updated: 2013-03-11
Man-in-the-Middle Secure Authentication Schemes from LPN and Weak PRFs
Vadim Lyubashevsky, Daniel Masny
Secret-key cryptography

We show how to construct, from any weak pseudorandom function, a 3-round symmetric-key authentication protocol that is secure against man-in-the-middle attacks. The construction is very efficient, requiring both the secret key and communication size to be only 3n bits long. Our techniques also extend to certain classes of randomized weak-PRFs, chiefly among which are those based on the classical LPN problem and its more efficient variants such as Toeplitz-LPN and Ring-LPN. Building a...

2013/050 (PDF) (PS) Last updated: 2013-04-25
Cryptanalysis and Improvement of Akleylek et al.'s cryptosystem
Roohallah Rastaghi

Akleylek et al. [S. Akleylek, L. Emmungil and U. Nuriyev, A modified algorithm for peer-to-peer security, \textit{journal of Appl. Comput. Math.}, vol. 6(2), pp.258-264, 2007.], introduced a modified public-key encryption scheme with steganographic approach for security in peer-to-peer (P2P) networks. In this cryptosystem, Akleylek et al. attempt to increase security of the P2P networks by mixing ElGamal cryptosystem with knapsack problem. In this paper, we present a ciphertext-only attack...

2012/690 (PDF) Last updated: 2012-12-11
The Weakness of Integrity Protection for LTE
Teng Wu, Guang Gong

In this paper, we concentrate on the security issues of the integrity protection of LTE and present two different forgery attacks. For the first attack, referred to as a {\em linear forgery attack}, EIA1 and EIA3, two integrity protection algorithms of LTE, are insecure if the initial value (IV) can be repeated twice during the life cycle of an integrity key (IK). Because of the linearity of EIA1 and EIA3, given two valid Message Authentication Codes (MACs) our algorithm can forge up to...

2012/630 (PDF) Last updated: 2013-08-22
On the Security of TLS Renegotiation
Florian Giesen, Florian Kohlar, Douglas Stebila
Cryptographic protocols

The Transport Layer Security (TLS) protocol is the most widely used security protocol on the Internet. It supports negotiation of a wide variety of cryptographic primitives through different cipher suites, various modes of client authentication, and additional features such as renegotiation. Despite its widespread use, only recently has the full TLS protocol been proven secure, and only the core cryptographic protocol with no additional features. These additional features have been the...

2012/537 (PDF) Last updated: 2013-09-17
Intercepting Tokens: The Empire Strikes Back in the Clone Wars
Özgür Dagdelen, Marc Fischlin

We discuss interception attacks on cryptographic protocols which rely on trustworthy hardware like one-time memory tokens (Goldwasser et al., Crypto 2008). In such attacks the adversary can mount man-in-the-middle attacks and access, or even substitute, transmitted tokens. We show that many of the existing token-based protocols are vulnerable against this kind of attack, which typically lies outside of the previously considered security models. We also give a positive result for protocols...

2012/418 (PDF) Last updated: 2012-08-01
Weaknesses of an Improvement Authentication Scheme using
Rafael Martínez-Peláez, Francisco Rico-Novella
Cryptographic protocols

Recently, Sood-Sarje-Singh proposed an improvement to Liou et al.’s dynamic ID-based remote user authentication scheme using smart cards to prevent impersonation attack, malicious user attack, off-line password guessing attack, and man-in-the-middle attack. However, we demonstrate that Sood et al.’s scheme is still vulnerable to malicious user attack, impersonation attack and steal information from a database attack.

2012/386 (PDF) Last updated: 2012-07-16
Cryptanalysis of Sood et al.’s Authentication Scheme using Smart Cards
Rafael Martínez-Peláez, Francisco Rico-Novella
Cryptographic protocols

In 2010, Sood-Sarje-Singh proposed a dynamic ID-based remote user authentication scheme and claimed that their scheme is more secure than Das et al.’s scheme and Liao et al.’s scheme. However, we show that Sood et al.’s scheme is still vulnerable to malicious user attack, man-in-the-middle attack, stolen smart card attack, off-line ID guessing attack, impersonation attack, and server spoofing attack, making the scheme unfeasible for practical implementation.

2012/165 (PDF) Last updated: 2012-04-04
Key Updates for RFID Distance-Bounding Protocols: Achieving Narrow-Destructive Privacy
Cristina Onete
Secret-key cryptography

Distance-bounding protocols address man-in-the-middle (MITM) in authentication protocols: by measuring response times, verifiers ensure that the responses are not purely relayed. Durholz et al. [13] formalize the following attacks against distance-bounding protocols: (1) mafia fraud, where adversaries must authenticate to the verifier in the presence of honest provers; (2) terrorist fraud, where malicious provers help the adversary (in offline phases) to authenticate (however, the adversary...

2012/128 (PDF) Last updated: 2013-01-24
Provably Secure Distance-Bounding: an Analysis of Prominent Protocols
Marc Fischlin, Cristina Onete

Distance-bounding protocols prevent man-in-the-middle attacks by measuring response times. Recently, Dür\-holz et al.~\cite{DueFisKasOne11} formalized the four attacks such protocols typically address: (1) mafia attacks, where the adversary must impersonate to a verifier in the presence of an honest prover; (2) terrorist attacks, where the adversary gets some offline prover support to impersonate; (3) distance attacks, where provers claim to be closer to verifiers than they really are; and...

2011/653 Last updated: 2013-05-03
An Improved Certificateless Authenticated Key Agreement Protocol
Haomin Yang, Yaoxue Zhang, Yuezhi Zhou
Cryptographic protocols

Recently, Mokhtarnameh, Ho, Muthuvelu proposed a certificateless key agreement protocol. In this paper, we show that their protocol is insecure against a man-in-the-middle attack which is a severe disaster for a key agreement protocol. In addition, the authors claimed that their scheme provides a binding a long-term public key with a corresponding partial private key. In fact, their protocol does not realize the binding. We propose an improved key agreement protocol based on the protocol...

2011/621 (PDF) Last updated: 2011-11-22
Adaptive Security of Concurrent Non-Malleable Zero-Knowledge
Zhenfu Cao, Zongyang Zhang, Yunlei Zhao
Foundations

A zero-knowledge protocol allows a prover to convince a verifier the correctness of a statement without disclosing any other information to the verifier. It is a basic tool and widely used in many other cryptographic applications. However, when stand-alone zero-knowledge protocols are used in complex environments, e.g., the Internet, the basic properties may not be sufficient. This is why researchers considered security of zero-knowledge protocols under concurrent composition and...

2011/612 (PDF) Last updated: 2011-11-15
IBAKE: Identity-Based Authenticated Key Exchange Protocol
Vladimir Kolesnikov, Ganapathy S. Sundaram
Cryptographic protocols

The past decade has witnessed a surge in exploration of cryptographic concepts based on pairings over Elliptic Curves. In particular, identity-based cryptographic protocols have received a lot of attention, motivated mainly by the desire to eliminate the need for large-scale public key infrastructure. We follow this trend in this work, by introducing a new Identity-Based Authenticated Key Exchange (IBAKE) protocol, and providing its formal proof of security. IBAKE provides...

2011/381 (PDF) Last updated: 2011-07-17
A Novel RFID Authentication Protocol based on Elliptic Curve Cryptosystem
Yalin Chen, Jue-Sam Chou, Chi-Fong Lin, Cheng-Lun Wu

Recently, many researchers have proposed RFID authentication protocols. These protocols are mainly consists of two types: symmetric key based and asymmetric key based. The symmetric key based systems usually have some weaknesses such as suffering brute force, de-synchronization, impersonation, and tracing attacks. In addition, the asymmetric key based systems usually suffer from impersonation, man-in-the-middle, physical, and tracing attacks. To get rid of those weaknesses and reduce the...

2011/350 (PDF) Last updated: 2011-08-05
$HB^N$: An HB-like protocol secure against man-in-the-middle attacks
Carl Bosley, Kristiyan Haralambiev, Antonio Nicolosi
Cryptographic protocols

We construct a simple authentication protocol whose security is based solely on the problem of Learning Parity with Noise (LPN) which is secure against Man-in-the-Middle attacks. Our protocol is suitable for RFID devices, whose limited circuit size and power constraints rule out the use of more heavyweight operations such as modular exponentiation. The protocol is extremely simple: both parties compute a noisy bilinear function of their inputs. The proof, however, is quite technical, and we...

2011/321 (PDF) Last updated: 2011-06-17
A Formal Approach to Distance-Bounding RFID Protocols
Ulrich Duerholz, Marc Fischlin, Michael Kasper, Cristina Onete
Foundations

Distance-Bounding identification protocols aim at impeding man-in-the-middle attacks by measuring response times. There are three kinds of attacks such protocols could address: (1) Mafia attacks where the adversary relays communication between honest prover and honest verifier in different sessions; (2) Terrorist attacks where the adversary gets limited active support from the prover to impersonate. (3) Distance attacks where a malicious prover claims to be closer to the verifier than it...

2011/194 (PDF) (PS) Last updated: 2011-04-25
Cryptanalysis of Chen \textit{et al.}'s RFID Access Control Protocol
Masoumeh Safkhani, Nasour Bagheri, Majid Naderi
Cryptographic protocols

Recently Chen \textit{et al.} have proposed a RFID access control protocol based on the strategy of indefinite-index and challenge-response. They have claimed that their protocol provides optimal location privacy and resists against man in the middle, spoofed tag and spoofed reader attacks. However, in this paper we show that Chen \textit{ et al.} protocol does not provide the claimed security. More precisely, we present the following attacks on the protocol: \begin{enumerate} \item Tag...

2011/150 (PDF) Last updated: 2011-03-27
A Novel k-out-of-n Oblivious Transfer Protocol from Bilinear Pairing
Jue-Sam Chou, Cheng-Lun Wu, Yalin Chen
Cryptographic protocols

As traditional oblivious transfer protocols are treated as cryptographic primitives in most cases, they are usually executed without the consideration of possible attacks, e.g., impersonation, replaying, and man-in-the-middle attacks. Therefore, when these protocols are applied in certain applications, such as mental poker game playing and fairly contracts signing, some extra mechanisms must be combined to ensure its security. However, after the combination, we found that almost all of the...

2011/062 (PDF) Last updated: 2011-12-02
Cryptanalysis and Security Enhancement of an Advanced Authentication Scheme using Smart Cards, and a Key Agreement Scheme for Two-Party Communication
Swapnoneel Roy, Amlan K Das, Yu Li
Cryptographic protocols

In this work we consider two protocols for performing cryptanalysis and security enhancement. The first one by Song, is a password authentication scheme based on smart cards. We note that this scheme has already been shown vulnerable to the off-line password guessing attack by Tapiador et al. We perform a further cryptanalysis on this protocol and observe that it is prone to the clogging attack, a kind of denial of service (DOS) attack. We observe that all smart card based authentication...

2011/034 (PDF) Last updated: 2012-09-13
Secure Authentication from a Weak Key, Without Leaking Information
Niek J. Bouman, Serge Fehr
Secret-key cryptography

We study the problem of authentication based on a weak key in the information-theoretic setting. A key is weak if its min-entropy is an arbitrary small fraction of its bit length. This problem has recently received considerable attention, with different solutions optimizing different parameters. We study the problem in an extended setting, where the weak key is as a one-time session key that is derived from a public source of randomness with the help of a (potentially also weak) long-term...

2010/345 (PDF) Last updated: 2011-02-28
Robust RFID Authentication Protocol with Formal Proof and Its Feasibility
Miyako Ohkubo, Shin'ichiro Matsuo, Yoshikazu Hanatani, Kazuo Sakiyama, Kazuo Ohta

The proloferation of RFID tags enhances everyday activities, such as by letting us reference the price, origin and circulation route of specific goods. On the other hand, this lecel of traceability gives rise to new privacy issues and the topic of developing cryptographic protocols for RFID- tags is garnering much attention. A large amount of research has been conducted in this area. In this paper, we reconsider the security model of RFID- authentication with a man-in-the-middle adversary...

2010/165 (PDF) Last updated: 2010-03-28
Comment on four two-party authentication protocols
Yalin Chen, Jue-Sam Chou, Chun-Hui Huang
Cryptographic protocols

In this paper, we analyze the protocols of Bindu et al., Goriparthi et al., Wang et al. and Hölbl et al.. After analyses, we found that Bindu et al.’s protocol suffers from the insider attack if the smart card is lost, both Goriparthi et al.’s and Wang et al.’s protocols can’t withstand the DoS attack on the password change phase which makes the password invalid after the protocol run, and Hölbl et al.’s protocol is vulnerable to the insider attack since a malevolent legal user can deduce...

2010/132 (PDF) (PS) Last updated: 2010-03-10
On the claimed privacy of EC-RAC III
Junfeng Fan, Jens Hermans, Frederik Vercauteren

In this paper we show how to break the most recent version of EC-RAC with respect to privacy. We show that both the ID-Transfer and ID&PWD-Transfer schemes from EC-RAC do not provide the claimed privacy levels by using a man-in-the-middle attack. The existence of these attacks voids the presented privacy proofs for EC-RAC.

2010/085 (PDF) Last updated: 2010-02-22
Pair-wise Cryptographic Models for Secure Data Exchange in P2P Database Management Systems
Sk. Md. Mizanur Rahman, Mehedi Masud, Carlisle Adams, Khalil El-Khatib, Hussein Mouftah, Eiji Okamoto
Cryptographic protocols

A peer-to-peer database management system(P2PDBMS) is a collection of autonomous data sources, called peers. In this system each peer augments a conventional database management system with an inter-operability layer (i.e. mappings/policies) for sharing data and services. Peers exchange data in a pair-wise fashion on-the-fly in response to a query without any centralized control. Generally, the communication link between two peers is insecure and peers create a temporary session while...

2010/074 (PDF) Last updated: 2010-02-11
Concurrent Knowledge Extraction in the Public-Key Model
Andrew C. Yao, Moti Yung, Yunlei Zhao
Foundations

Knowledge extraction is a fundamental notion, modeling machine possession of values (witnesses) in a computational complexity sense and enabling one to argue about the internal state of a party in a protocol without probing its internal secret state. However, when transactions are concurrent (e.g., over the Internet) with players possessing public-keys (as is common in cryptography), assuring that entities ``know" what they claim to know, where adversaries may be well coordinated across...

2010/028 (PDF) Last updated: 2010-01-22
A secure anonymous communication scheme in vehicular ad hoc networks from pairings
Jue-Sam Chou, Yalin Chen
Cryptographic protocols

Security and efficiency are two crucial issues in vehicular ad hoc networks. Many researches have devoted to these issues. However, we found that most of the proposed protocols in this area are insecure and can’t satisfy the anonymous property. Due to this observation, we propose a secure and anonymous method based on bilinear pairings to resolve the problems. After analysis, we conclude that our scheme is the most secure when compared with other protocols proposed so far.

2009/561 (PDF) Last updated: 2009-11-22
Improvements on two password-based authentication protocols
Yalin Chen, Jue-Sam Chou, Chun-Hui Huang
Cryptographic protocols

Recently, Liao et al. and Hölbl et al. each proposed a user authentication protocol, respectively. Both claimed that their schemes can withstand various attacks. However, Xiang et al. pointed out Liao et al.’s protocol suffers from three kinds of attacks, the replay attack, the guessing attack, and the Denial-of-service (DoS) attack. Moreover, we and Munilla et al. also found Hölbl et al.’s protocol suffers from the password guessing attack. In this paper, we will propose the two protocols’...

2009/560 (PDF) Last updated: 2009-11-22
On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme
Manoj Kumar
Implementation

User authentication is an essential task for network security. To serve this purpose,in the past years, several strong password authentication schemes have been proposed, but none of them probably withstand to known security threats. In 2004, W. C. Ku proposed a new hash based strong password authentication scheme and claimed that the proposed scheme withstands to replay, password fie compromise, denial of service and insider attack. This paper analyzes W. C. Ku’s scheme and found that the...

2009/555 Last updated: 2010-02-26
An enhanced password authenticated key agreement protocol for wireless mobile network
Zhigang Gao, Dengguo Feng
Cryptographic protocols

Password-based Authenticated Key Agreement (PAKA) protocols are widely used in wireless mobile networks, however many existing PAKA protocols have security flaws. In the 3GPP2 network, there are several PAKA protocols proposed to enhance the security of the Authentication Key distribution mechanism which is subjected to the Man-In-The-Middle attack. We point out the security flaws of such protocols in [4,5] and give two practical attacks on them. Moreover we propose an enhanced PAKA protocol...

2009/521 (PDF) Last updated: 2009-11-02
An Efficient Secure Oblivious Transfer
Hung-Min Sun, Yalin Chen, Jue-Sam Chou
Cryptographic protocols

As traditional oblivious transfer protocols are treated as a cryptographic primitive, they are usually executed without the consideration of possible attacks, e.g., impersonation, replaying, and man-in-the-middle attacks. Therefore, when these protocols are applied in certain applications such as mental poker playing, some necessary mechanism must be executed first to ensure the security of subsequent communications. But doing this way, we found that almost all of the resulting mechanisms...

2009/444 (PDF) Last updated: 2009-09-14
Secure and Efficient HB-CM Entity Authentication Protocol
Zhijun Li, Guang Gong, Zhiguang Qin
Cryptographic protocols

The simple, computationally efficient LPN-based HB-like entity authentication protocols have attracted a great deal of attention in the past few years due to the broad application prospect in low-cost pervasive devices. At present, the most efficient protocol is HB$^\#$, which is proven to resist the GRS attack under the conjecture that it is secure in the DET-model. In this paper, we introduce an innovative HB-CM$^-$ protocol, which significantly reduces the storage requirement while...

2009/408 (PDF) (PS) Last updated: 2012-01-05
A Secure and Efficient Authenticated Diffie–Hellman Protocol
Augustin P. Sarr, Philippe Elbaz–Vincent, Jean–Claude Bajard
Cryptographic protocols

The Exponential Challenge Response (XRC) and Dual Exponential Challenge Response (DCR) signature schemes are the building blocks of the HMQV protocol. We propose a complementary analysis of these schemes; on the basis of this analysis we show how impersonation and man in the middle attacks can be mounted against the HMQV protocol when some session specific information leakages happen. We define the Full Exponential Challenge Response (FXRC) and Full Dual Exponential Challenge Response...

2009/332 (PDF) Last updated: 2009-07-08
Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC
Ton van Deursen, Sasa Radomirovic
Cryptographic protocols

It is well-known that protocols that satisfy a security property when executed in isolation do not necessarily satisfy the same security property when they are executed in an environment containing other protocols. We demonstrate this fact on a family of recently proposed RFID protocols by Lee, Batina, and Verbauwhede. We invalidate the authentication and untraceability claims made for several of the family's protocols. We also present man-in-the-middle attacks on untraceability in all of...

2009/310 (PDF) Last updated: 2012-01-23
RFID distance bounding protocol with mixed challenges to prevent relay attacks
Chong Hee Kim, Gildas Avoine
Cryptographic protocols

RFID systems suffer from different location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Among them mafia fraud attack is the most serious since this attack can be mounted without the notice of both the reader and the tag. An adversary performs a kind of man-in-the-middle attack between the reader and the tag. It is very difficult to prevent this attack since the adversary does not change any data between the reader and the tag. Recently distance bounding...

2009/212 Last updated: 2014-04-24
A Flyweight RFID Authentication Protocol
Mike Burmester, Jorge Munilla
Cryptographic protocols

We propose a lightweight RFID authentication protocol that supports forward and backward security. The only cryptographic mechanism that this protocol uses is a pseudo-random number generator (PRNG) that is shared with the backend Server. Authentication is achieved by exchanging a few numbers (3 or 5) drawn from the PRNG. The protocol is optimistic with constant lookup time, and can be easily adapted to prevent online man-in-the-middle relay attacks. Security is proven in the UC security framework.

2009/082 (PDF) Last updated: 2009-12-02
The Case for Quantum Key Distribution
Douglas Stebila, Michele Mosca, Norbert Lütkenhaus

Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Although QKD still requires authentication to prevent man-in-the-middle attacks, it can make use of either information-theoretically secure symmetric key authentication or computationally secure...

2009/044 (PDF) Last updated: 2009-01-29
Un-Trusted-HB: Security Vulnerabilities of Trusted-HB
Dmitry Frumkin, Adi Shamir
Cryptographic protocols

With increased use of passive RFID tags, the need for secure lightweight identification protocols arose. HB+ is one such protocol, which was proven secure in the detection-based model, but shown breakable by man-in-the-middle attacks. Trusted-HB is a variant of HB+, specifically designed to resist man-in-the-middle attacks. In this paper, we discuss several weaknesses of Trusted-HB, show that the formal security proof provided by its designers is incorrect, and demonstrate how to break it...

2008/248 (PDF) Last updated: 2008-06-03
Cryptanalysis of a client-to-client password-authenticated key agreement protocol
Fengjiao Wang, Yuqing Zhang
Cryptographic protocols

Recently, Byun et al. proposed an efficient client-to-client password-authenticated key agreement protocol (EC2C-PAKA), which was provably secure in a formally defined security model. This letter shows that EC2C-PAKA protocol is vulnerable to password compromise impersonate attack and man-in-the-middle attack if the key between servers is compromised.

2008/235 (PDF) Last updated: 2008-05-26
Constant-Round Concurrent Non-Malleable Commitments and Decommitments
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
Foundations

In this paper we consider commitment schemes that are secure against concurrent poly-time man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for commitment schemes have been proposed in the literature: concurrent non-malleability with respect to commitment and concurrent non-malleability with respect to decommitment (i.e., opening). After the original notion of non-malleability introduced by [Dolev, Dwork and Naor STOC 91] that is based on the...

2008/072 (PDF) Last updated: 2008-09-14
The SIP Security Enhanced by Using Pairing-assisted Massey-Omura Signcryption
Alexandre M. Deusajute, Paulo S. L. M. Barreto

Voice over IP (or VoIP) has been adopted progressively not only by a great number of companies but also by an expressive number of people, in Brazil and in other countries. However, this crescent adoption of VoIP in the world brings some concerns such as security risks and threats, mainly on the privacy and integrity of the communication. The risks and threats already exist in the signaling process to the call establishment. This signaling process is performed by specific types of...

2008/042 (PDF) Last updated: 2008-01-28
Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks
Julien Bringer, Herve Chabanne

Since the introduction at Crypto'05 by Juels and Weis of the protocol HB+, a lightweight protocol secure against active attacks but only in a detection based-model, many works have tried to enhance its security. We propose here a new approach to achieve resistance against Man-in-The-Middle attacks. Our requirements - in terms of extra communications and hardware - are surprisingly low.

2008/028 (PDF) (PS) Last updated: 2008-01-22
HB#: Increasing the Security and Efficiency of HB+
Henri Gilbert, Matthew J. B. Robshaw, Yannick Seurin
Cryptographic protocols

The innovative HB+ protocol of Juels and Weis [10] extends device authentication to low-cost RFID tags. However, despite the very simple on-tag computation there remain some practical problems with HB+ and despite an elegant proof of security against some limited active attacks, there is a simple man-in-the-middle attack due to Gilbert et al. [8]. In this paper we consider improvements to HB+ in terms of both security and practicality. We introduce a new protocol that we denote random-HB#....

2007/420 (PDF) Last updated: 2007-11-06
A Critical Analysis and Improvement of AACS Drive-Host Authentication
Jiayuan Sui, Douglas R. Stinson
Applications

This paper presents a critical analysis of the AACS drive-host authentication scheme. A few weaknesses are identified which could lead to various attacks on the scheme. In particular, we observe that the scheme is susceptible to unknown key-share and man-in-the-middle attacks. Modifications of the scheme are suggested in order to provide better security. A proof of security of the modified scheme is also presented. The modified scheme achieves better efficiency than the original scheme.

2007/331 (PDF) (PS) Last updated: 2008-01-21
Isolated Proofs of Knowledge and Isolated Zero Knowledge
Ivan Damgaard, Jesper Buus Nielsen, Daniel Wichs
Cryptographic protocols

We introduce a new notion called $\ell$-isolated proofs of knowledge ($\ell$-IPoK). These are proofs of knowledge where a cheating prover is allowed to exchange up to $\ell$ bits of communication with some external adversarial environment during the run of the proof. Without any additional setup assumptions, no witness hiding protocol can be an $\ell$-IPoK for \emph{unbounded} values of $\ell$. However, for any \emph{pre-defined} threshold $\ell$, and any relation in NP and we construct an...

2007/327 (PDF) Last updated: 2007-08-20
Secure Identification and QKD in the Bounded-Quantum-Storage Model
Ivan Damgaard, Serge Fehr, Louis Salvail, Christian Schaffner
Cryptographic protocols

We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w as possible, namely the adversary can exclude at most one possible password for each execution of the scheme. We propose a solution in the bounded-quantum-storage model, where U and S may exchange qubits, and a dishonest party is assumed to have limited quantum memory. No other restriction is posed upon the...

2007/325 (PS) Last updated: 2007-08-20
Faster and Shorter Password-Authenticated Key Exchange
Rosario Gennaro
Cryptographic protocols

This paper presents an improved password-based authenticated key exchange protocols in the common reference string model. Its security proof requires no idealized assumption (such as random oracles). The protocol is based on the GL framework introduced by Gennaro and Lindell, which generalizes the KOY key exchange protocol of Katz et al.\ Both the KOY and the GL protocols use (one-time) signatures as a non-malleability tool in order to prevent a man-in-the-middle attack against the...

2007/294 (PDF) Last updated: 2008-04-17
Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function
Julien Bringer, Herve Chabanne, Thomas Icart

In 2004, Molnar and Wagner introduced a very appealing scheme dedicated to the identification of RFID tags. Their protocol relies on a binary tree of secrets which are shared -- for all nodes except the leaves -- amongst the tags. Hence the compromise of one tag also has implications on the other tags with whom it shares keys. We describe a new man-in-the-middle attack against this protocol which allows to break privacy even without opening tags. Moreover, it can be applied to some other...

2007/246 (PDF) Last updated: 2007-06-20
BEDA: Button-Enabled Device Pairing
Claudio Soriente, Gene Tsudik, Ersin Uzun
Public-key cryptography

Secure initial pairing of electronic gadgets is a challenging problem, especially considering lack of any common security infrastructure. The main security issue is the threat of so-called Man-in-the-Middle (MiTM) attacks, whereby an attacker inserts itself into the pairing protocol by impersonating one of the legitimate parties. A number of interesting techniques have been proposed, all of which involve the user in the pairing process. However, they are inapplicable to many common scenarios...

2007/101 (PDF) (PS) Last updated: 2007-03-22
Practical Password Recovery on an MD5 Challenge and Response
Yu Sasaki, Go Yamamoto, Kazumaro Aoki
Cryptographic protocols

This paper shows an attack against APOP protocol which is a challenge-and-response protocol. We utilize the Wang's attack to make collisions in MD5, and apply it to APOP protocol. We confirmed that the first 3 octets of secret key can be recovered by several hundred queries under the man-in-the-middle environment.

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.