Next Article in Journal
Surrogate-Based Physics-Informed Neural Networks for Elliptic Partial Differential Equations
Next Article in Special Issue
Fine-Grained Forward Secure Firmware Update in Smart Home
Previous Article in Journal
Subdomination in Graphs with Upper-Bounded Vertex Degree
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Authenticated Key Exchange under Bad Randomness, Revisited

1
Faculty of IT, Monash University, Victoria, VIC 3800, Australia
2
School of IT, Murdoch University, Perth, WA 6150, Australia
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(12), 2721; https://doi.org/10.3390/math11122721
Submission received: 11 May 2023 / Revised: 7 June 2023 / Accepted: 14 June 2023 / Published: 15 June 2023
(This article belongs to the Special Issue Applied Cryptography and Blockchain Security)

Abstract

:
A bad randomness may cause catastrophic results in security; thus, it is of importance to make cryptographic systems secure against bad randomness. In this paper, we focus on a practical situation where an adversary is able to force participants in an authenticated key exchange (AKE) system to reuse the random values and the functions of these values, called related randomness attack (RRA). Following the existing randomness resetting security model of AKE and the RRA security model of public-key encryption, we present a model of RRA security for authenticated key exchange, as well as the necessary restrictions on the related randomness functions used to obtain the security definition. Then we show how a related randomness attack adversary breaks the security of some existing AKE protocols, and propose some constructions of RRA-secure authenticated key exchange in the random oracle model and standard model, respectively.

1. Introduction

Cryptographic primitives are heavy users of randomness, but due to problems including insufficient estimation of system entropy, poor design of algorithms, bugs in software, and virtual machine randomness resetting, random number generators may fail to generate required randomness in practice [1]. This failure of randomness can cause catastrophic results: private signing keys of digital signatures could be exposed [2], low-entropy plaintexts in public-key encryption schemes might be recovered [3], the procedure of key generation would be severely weakened [4,5], ephemeral Diffie–Hellman keys may become predictable, resulting in the exposure of session keys [3], and electronic wallet security might be compromised [3]. Obviously, standard security notions of indistinguishability under chosen plaintext attacks or chosen ciphertext attacks [6] (IND-CPA or IND-CCA security) are not sufficient when these attacks on randomness are possible. This observation leads the research community to target effort into addressing this problem (e.g., [3,7,8,9]). However, it is unlikely that the failures of randomness can be completely eliminated [3]. A commonly adopted approach is to try to hedge against randomness failures, which can make cryptographic primitives offer some degree of security when encountering randomness failures.

1.1. Motivation and Contributions

An authenticated key exchange (AKE) protocol allows the communication of two parties to generate a common session key over an insecure network, which has been widely applied in real-world applications (e.g., online banking, virtual private networks (VPNs), wireless communication protocols such as Wi-Fi Protected Access (WPA), etc.) to secure network communications. An AKE protocol is composed of a tuple of randomized algorithms which take random coins produced by pseudorandom number generators (PRNGs) as the input and yield bit-strings computationally indistinguishable from truly random strings given the truly fresh and random seeds [10]. However, in practice, these seeds are constructed via data collection from an entropy pool which could be controlled by an adversary who might modify the random data, making the randomness become bad. In this context, Yang et al. [11] raised a natural question: would existing well-known AKE protocols still be secure under bad randomness? They defined two security models for reset attacks (RAs) as Reset-1 (where the random coins used by the algorithms are controlled the adversary) and Reset-2 (where a device can be reset by the adversary to force algorithms to reuse certain random coins) to capture such a security, and showed that some widely used AKE protocols become insecure when the randomness becomes bad.
Motivated by the challenge of protecting security in the case of randomness failures, we consider the security for AKE under the setting of related randomness attacks (RRAs) [3], where the adversary not only can force to reuse existing random values as in the RA setting, but also can force to use those random values’ functions, i.e., the random bits become predictable in such a way that the adversary is aware of the relations among the randomness in one session and its subsequent sessions. This capability is similar to the ability granted to the adversary in the setting of related-key attacks (RKAs) [6], under which an adversary is capable of tampering with the secret (or private) keys used in cryptographic computations. In actuality, the RA setting can be regarded as a special case of the RRA setting to allow the modelling of RAs such that the adversary cannot reset randomness, but the randomness used is in some way related to that used on previous sessions. These behaviours were discussed in the experimental work in [7], where the bad randomness was divided into reused randomness (the Reset-2 model), exposed randomness, predictable randomness (the RRA model), and chosen randomness (the Reset-1 model). Our RRA setting on authenticated key exchange builds on the bad randomness setting on AKE [11], and it also has interesting connections with related-key attacks for pseudorandom function (PRF) [12], and deterministic digital signature [11].
Contributions. We build an RRA security model for AKE in the RRA setting in this paper, under which the protocol is secure even after the adversary is able to reset a participant to use related random coins in multiple AKE sessions. Based on the security models Bellare–Rogaway (BR) [13] and Canetti–Krawczyk (CK) [14], we define the RRA security by providing additional capabilities to the adversaries in the Reset-2 model in [11]. In our RRA model, the adversary can reset to make the random coins used in multiple AKE sessions related to each other by satisfying some function defined by the adversary, which is called related-randomness deriving (RRD) function. Since the RRD functions can set the random coins in one AKE session identical to the random values in other AKE sessions, it is straightforward that the RRA model is stronger than the Reset-2 model. Different from that in the Reset-1 model [11], the adversary under related randomness attacks does not know the exact values of the used randomness, so our model allows the adversary to corrupt either participant’s long-lived key, thereby capturing the weak forward secrecy (FS) [15], which requires that compromising the long-lived secret keys of the participants will not compromise any already established session key. This reflects that, similar to the relations between the Reset-1 and Reset-2 models analysed in [11], the Reset-1 and RRA models are incomparable and we need to preclude an RRA adversary from making queries such that the RRD functions are set to be constants, i.e., the adversary controls the random coins used in the AKE protocol.
Then we show that the AKE protocols in [11] become insecure against RRAs if the adversary can manipulate randomness in a way defined in related randomness attacks. In addition, we present techniques to build RRA-secure AKE protocols from the random oracle model and the standard model, respectively.
  • Random oracle construction. This can be simply realised by hashing the output session key.
  • Standard model construction. We achieve this by slightly changing the way of applying pseudorandom function (PRF) in Yang et al.’s ISO-R protocol.
The above two constructions mess up the relations of different session keys, thereby building RRA-secure authenticated key exchange protocols with restrictions on the related-randomness deriving functions and additional requirements on the PRFs.
In addition, given the power of the adversary in the RRA setting, a certain set of adversarial queries must be excluded to prevent the adversary from trivially breaking security. For example, constant functions must be disallowed for security in our RRA setting, which could be regarded as the Reset-1 model for the chosen randomness in [11], where the random coins are controlled by the adversary. When the related randomness functions ϕ are restricted to be from some set Φ , we name the functions Φ -restricted RRD functions, and call the corresponding adversary a Φ -restricted adversary.
Other Results. In [11], Yang et al. also presented a generic transformation on a Reset-2 secure AKE protocol to obtain a Reset-1 and Reset-2 secure ABE protocol. Their technique is to make a PRF be a strong randomness extractor (SRE) [11] such that the output of the PRF is close to uniform distribution even when the secret key used in the function is revealed. In our construction in the standard model, we ask the PRF to be RKA-secure to build the RRA-secure AKE protocols. Can our constructions for RRA-secure ABE be extended to cover the Reset-1 model? To our best knowledge, we cannot give an affirmative answer in this paper (this will be explained later with regard to the concrete constructions), and we leave this as an open problem.

1.2. Related Work

Authenticated Key Exchange. In 1993, Bellare and Rogaway [13] gave the first theoretical treatment of the security notion of AKE, which, referred to as the BR model, became the standard for analysing AKE protocols. Later, in 2001, Canetti and Krawczyk [14] gave another security model, known as the CK model, where they showed that AKE protocols composed with symmetric key encryption and authentication functions can be secure in their model to provide secure communication channels. Several popular AKE protocols (e.g., ISO [14], SIGMA [16,17], and HMQV [18]) have been proved to be secure under the CK model. LaMacchia, Lauter, and Mityagin [19] extended the CK model to the eCK model in 2007, where either the long-lived keys or the ephemeral keys of the participants of a protocol session can be comprised by the adversary. Even though there are many comparisons between the CK model and the eCK model [19,20,21], it is suggested by Boyd et al. [20] that these two models are incomparable.
Bad Randomness. For signatures, there exists a method that can avoid security issues arising from bad randomness while keeping the verification procedure as normal, which simply strengthens the private key in the signature scheme with a key for a PRF, and derives any needed randomness during the signing by applying this PRF to the “to be signed” message.
Regarding the randomness used in symmetric encryption setting, Rogaway [22] proposed nonce-based encryption, Rogaway and Shrimpton [23] proposed the notion of misuse-resistant authenticated-encryption concerning residual security when then nonce is repeated, and Kamara and Katz [24] introduced the security model of such attacks that the random coins are poorly generated, and showed generic transformations for achieving security in this context.
In the public-key setting, Bellare et al. [25] provided the best possible security guarantees for public-key encryption using bad randomness, and gave several public-key encryption schemes achieving this notion. Ristenpart and Yilek [7] studied the use of “hedge” to protect broad classes of randomness failures in already-deployed systems in the random oracle model, and performed this technique in OpenSSL. Yilek [8] focused on the public-key encryption security in a setting where resetting and reusing random numbers are possible, and presented a simple and efficient way to make any existing public-key encryption scheme secure under this model. Paterson, Schuldt, and Sibborn [3], to preserve security under randomness failures, initiated the study of security for public-key encryption in the setting of related randomness attack (RRA).
In terms of authenticated key exchange, Aiello et al. [26] discussed the reuse of Diffie–Hellman (DH) exponents in multiple AKE sessions, excluding reusing the same randomness to sign different messages in the authentication and key exchange phase. Yang et al. [11] presented its formal security model under bad randomness where the adversary is given the power of controlling or resetting the random coins used by the stateless AKE algorithms, but their approaches of building AKE protocols cannot be extended to achieve RRA security. Feltz and Cremers also [1] systematically analysed the security of both stateless and stateful AKE protocols under bad randomness, but the maliciously registered public keys are disallowed in their systems.

1.3. Organization

The rest in this paper is structured as follows. In Section 2, we briefly review the notions and definition related to this work. In Section 3, we elaborate the security model of RRA-secure AKE protocol. In Section 4, we point out some simple related randomness attacks on the AKE under bad randomness protocols. In Section 5, we present constructions of AKE with RRA security based on signature. In Section 6, we propose a construction of AKE with RRA security based on encryption. Finally, this paper is summarised in Section 7.

2. Preliminaries

In this section, we recall some basic notions to be used in this paper.

2.1. Pseudorandom Functions

Let F : K λ × D λ → R λ be a set of PRFs [10] with λ being a security parameter, and K λ , D λ , and R λ being arbitrary finite sets. Following the security games in Figure 1, the advantage of a PRF adversary A against F is
Adv F , A prf ( λ ) = Pr [ REAL F A 1 ] Pr [ RAND F A 1 ] .
We say that F is a secure PRF family if the advantage of any probabilistic polynomial time adversary is negligible in the security parameter λ .
RKA-secure pseudorandom functions. Let Φ be a class of related-key deriving functions ϕ : KK mapping a key to a related key, which is a finite set of functions with the same domain and range [2]. Let F : K λ × D λ → R λ be a set of PRFs indexed by a security parameter λ with K λ , D λ , and R λ being arbitrary finite sets. The advantage of a Φ -restricted related-key attack secure pseudorandom function ( Φ -RKA-PRF) adversary A against F is
Adv F , A Φ - rka - prf ( λ ) = Pr [ RKA - REAL F A 1 ] Pr [ RKA - RAND F A 1 ] ,
where the security games (following the definitions in [12]) are shown in Figure 1.
We say that F is a related-key attack secure PRF family if the advantage of any Φ polynomial-time adversary (PPT) is negligible in the security parameter λ .

2.2. Deterministic Digital Signatures

If the signing algorithm DS .Sign of a digital signature scheme DS = ( DS .SKG, DS .Sign, DS .Vf) is deterministic, then DS is deterministic. A randomised digital signature scheme can be transformed into a deterministic one as follows [11].
  • Firstly, the signing key is expanded to include a uniformly random key K from the key space of a PRF family.
  • To sign a message m, it computes random coin r = F K ( m ) , where F is a pseudorandom function, and then invokes the randomised signing algorithm DS .Sign with random coin r.
We say that DS is existentially unforgeable under adaptive chosen message attacks (uf-cma), if for any PPT algorithm A , the advantage function
Adv DS , A uf - cma ( λ ) = Pr DS . Vf ( VK , m , σ ) = true A never queried DS . Sign ( SK , m ) ( VK , SK ) DS . SKG ( 1 λ ) . ( m , σ ) A DS . Sign ( SK , · ) ( V K ) .
is negligible in the security parameter λ .

2.3. Complexity Assumption

Decisional Diffie–Hellman (DDH). The DDH problem is that for any PPT algorithm, it is difficult to distinguish ( g , g a , g b , Z ) from ( g , g a , g b , g a b ) , where g, Z G , a, b Z p * are randomly and independently selected.

3. Modeling RRA Security

In this section, after reviewing the related notions about AKE, we describe its security model in detail.

3.1. Restricted Related-Randomness Deriving Functions

Let Φ be a set of functions that maps from randomness R to randomness R. Let α and β be positive integers. Based on the properties of the Φ -related-key deriving functions described in [12], we exhibit some necessary conditions that the Φ -restricted related-randomness deriving functions must satisfy with the difference that the latter is concerned with the functions executing on the randomness used in the AKE schemes rather than the PRF keys.
  • ( α , β ) -output-unpredictability for Φ . We say that a set Φ is output-unpredictable if, for all sets P Φ , X R over the randomness r, the probability that there exist ϕ P and r X such that ϕ ( r ) = r , is negligible. This can be formally defined as
    InSec Φ up ( α , β ) = max { Pr [ ( { ϕ ( r ) : ϕ P } X ) | r R ] } ,
    where P Φ , X R, | P | α , | X | β . This restriction guarantees that under related randomness attacks, the adversary has negligible probability of learning the randomness used in the queried session.
  • α -collision-resistance for Φ . We say that a set Φ is collision-resistant if, for all sets P Φ over the randomness r, the probability that there exist two distinct ϕ 1 , ϕ 2 P such that ϕ 1 ( r ) = ϕ 2 ( r ) , is negligible. This can be formally defined as
    InSec Φ cr ( α ) = max { Pr [ | { ϕ ( r ) : ϕ P } | | P | | r R ] } ,
    where P Φ , | P | α . This restriction makes sure that the adversary, given the access to the related randomness in the AKE system, has negligible probability of yielding the same session key within two different sessions.

3.2. Protocol Descriptions

An AKE protocol is composed of two PPT algorithms [11]: the long-lived key generation algorithm SKG (we consider the public-key setting in this paper where algorithm SKG returns a private and public key pair for each invocation) and the protocol execution algorithm P.
  • Protocol participants. Let U be a set of parties which is not empty. Each party U U is named by a unique string with some fixed length. Let MU be a set of malicious parties added by adversary A to the system after the initialisation stage. Every malicious participant M U MU is also assigned with a distinctive fixed-length string without being used by another party inside the system.
  • Long-lived keys. Each participant U U has a public key p k U and private key s k U created by the SKG algorithm, but each participant M U MU ’s public key p k M U can be any value as long as p k M U has never been claimed as the public key by another participant inside the system (this is to ensure that p k M U is uniquely possessed by each party).
  • Instances. One participant may run many instances at the same time. We denote instance i of party U by Π U i . When a new instance is built, a unique instance number within the party is selected, a sequence of random coins are created and added to that instance, and the instance is set to the “ready” state.
  • Protocol execution. A protocol execution algorithm decides how instances of participants behave to respond to messages from their environment. Upon receiving an incoming message M i n , an instance runs the protocol P and creates
    ( M o u t , acc , term U i , sid U i , pid U i , s s k , S t U i ) P ( 1 k , U , p k U , s k U , S t U i , M i n ) ,
    where M o u t is the responding message, acc is the decision made by the instance, term U i is whether the protocol execution has been terminated, sid U i is the session identity and pid u i is the partner identity that may be generated during the protocol run, s s k is the session key hold by the instance when the decision is accepted, and S t U i is the internal state information which is deleted from U’s memory once term U i is true.
    In this paper, unless otherwise stated explicitly, the session identity will be defined as the concatenation of the messages exchanged between the two participants in the form of (initiator-message | | responder-message), and two matching instances will generate the same session identity.
  • Partnership. The partnership between two instances is defined via the partner identity (named as) pid with which the instance believes it has an exchanged key, and the session identity sid uniquely labelling the AKE session as an identifier. If pid U i =V, pid V j =U and sid U i = sid V j , we say that two instances Π U i and Π V j are partners.

3.3. Security Model

We define the security model RRA-AKE to capture the scenario where the related randomness will be used in an authenticated key exchange protocol, on the basis of the strong corruption Reset-2 security model, under the assumption that the all honest participants’ long-lived keys in the set U are securely yielded with fresh random coins, defined in [11].
RRA Security Model. In this case, we consider that the adversary can launch related randomness attacks but cannot directly set random coins’ values. The game RRA-AKE, defined in Figure 2, is used to define the security of AKE protocols in the related randomness setting, of which the queries are explained as follows.
  • AddUser ( U , p k U ) : With this query, adversary A can add a new user U with public key p k U . The adversary does not need to prove the knowledge on the secret key corresponding to p k U . In other words, either the public key p k U or the user identity U exists in the system.
  • NewInstance ( U , i, j, ϕ ) : This query allows adversary A to initialise a new instance Π U i within party U. Adversary A can specify an existing instance Π U j , and Adversary A can set j = to make Π U i use fresh random coins.
  • Send ( U , i, M i n ) : This query invokes the instance i of U with a message M i n . The instance runs P ( 1 k , U, p k U , s k U , S t U i , M i n ) , and sends the response to adversary A which includes whether Π U i terminates or accepts the session identity sid U i and partner identity pid U i when they are available.
  • Reveal ( U , i ) : The key s s k U i is returned to adversary A if instance Π U i has been accepted and a session key s s k U i is generated.
  • RevealState ( U , i ) : Adversary A obtains the state information S t U i from making this query. This is similar to the Canetti–Krawczyk approach [14] where adversary A is allowed to obtain the secret information stored in the parties memories. Note that adversary A is prohibited from issuing this query to the target instance Π U * i * or its partner instance Π V * j * (if exists).
  • Corrupt ( U ) : Adversary A can access to the party U’s long-lived secret key s k U from this query.
  • Test ( U * , i * ) : This query is only issued one time in the whole game. Adversary A in this query chooses a challenge instance Π U * i * . If Π U * i * is accepted and a session key s s k U * i * is created, then s s k U * is returned to adversary A if the coin b flipped in the Initialise phase or a session key randomly selected from the session key space is returned to adversary A if the coin b is 0.
An adversary’s success is determined by its capability to distinguish a random key in the session key space from a real session key. However, some queries could expose the session keys; thus, adversary A can trivially win the game by asking these queries.
  • Adversary A can obtain a session key if adversary A itself is one of the parties involved in that session.
  • Adversary A can know the value of a session key from a Reveal query. Under related randomness attacks, adversary A can also learn a session key through reset-and-reply attacks [11] where adversary A first invokes a protocol execution between instance Π U i with random value R U i and instance Π V j with random value R V j , and then it activates another instance Π U i with random value ϕ ( R U i ) = R U i . Thus, adversary A can make s s k U i = s s k U i by replaying the same message from Π V i . In this case, revealing s s k U i (or s s k U i ) will simultaneously disclose s s k U i (or s s k U i ). Such attacks tell that if the randomness of instance Π U i is used by instance Π U i in a way that R U i = ϕ ( R U i ) = R U i and their partner instances Π V j and Π V j share the same randomness (i.e., the random tapes at the sides of the initiator and the responder are reset to the identical ones for a previous session), it is impossible to guarantee the security on the session keys generated during these two instances. Therefore, when defining the freshness of an instance, it is necessary to require that either its randomness or its partner’s randomness will never be used by another instance in the same format. In this paper, our goal is to design AKE protocols secure against related-randomness attacks such that the security of session keys generated by those one-side reset and un-reset instances will not be affected.
We do not consider these trivial attacks, and adversary A is said to be successful only if it can specify a fresh one in the Test query [11].
This model can be used to achieve forward secrecy (fs), which requires that the adversary does not have an advantage in revealing any (already) created session key by compromising the long-lived secret keys of two users. If an instance Π U i ( U U ) is true in any of the conditions below, we say that it is fs-unfresh in the RRA model.
  • pid U i is generated by adversary A from an AddUser query.
  • Adversary A exposes the session key of either Π U i or its partner instance Π V j (if it exists).
  • There exists another instance of U whose session key equals that of either Π U i ( s s k U i ) or Π U i ’s partner instance Π V j ( s s k V j , if it exists), i.e., related randomness attacks ϕ ( R U i ) = R U i against Π U i and ϕ ( R V j ) = R V j against Π U i ’s partner instance Π V j (if it exists) have happened.
  • Adversary A corrupts pid U i if Π U i does not have a partner instance.
Otherwise, Π U i is said to be fs-fresh.
Definition 1. 
We denote AKE as an AKE protocol, A as a Φ-restricted RRA adversary against AKE , and λ as a security parameter. Adversary A ’s advantage is defined to be
Adv AKE , A rra - ake ( λ ) = Pr [ RRA - AKE AKE , A ( λ ) true ] 1 / 2 .
The protocol AKE is said to be RRA-secure if
  • Two partnering instances generate the same session key when a benign adversary honestly transmits messages;
  • For any PPT adversary A , Adv AKE , A rra - ake ( λ ) is negligible in the security parameter λ.

4. Security Analysis on Yang’s Authenticated Key Exchange Protocols

In this section, we point out that Yang’s authenticated key exchange protocols under bad randomness are vulnerable in our security model.

4.1. A Related Randomness Attack on Yang’s ISO-R2 Protocol

We define G as a prime-order (which is p) group with a generator g and we let DS = ( DS .SKG, DS .Sign, DS .Vf) be a deterministic digital signature scheme. We revisit the AKE protocol under bad randomness ISO-R2 of Yang et al. [11] between two entities A and B in Figure 3.
The attack. We show that under the related randomness attacks, the security of this scheme can be broken. Let the related-randomness deriving functions ϕ : Z p * Z p * be indexed by Z p * such that ϕ ( r ) = r * r, where * could be addition (+) or multiplication (·).
  • The adversary activates a new session of A. After receiving ( A , X ) for X = g x from A, the adversary sends ( A , X ) to B.
  • * The adversary activates A another session of using the related randomness x = ϕ ( x ) = x * . After receiving ( A , X ) for X = g x from A, the adversary sends ( A , X ) to B.
  • After receiving ( B , Y, σ B ) for Y = g y from B, the adversary sends back ( B , Y, σ B ) to A.
  • * The adversary activates B to use the related randomness y = ϕ ( y ) =y. After receiving ( B , Y , σ B ) for Y = g y , σ B DS .Sign ( s k B , X, Y , A, 0 ) from B, the adversary sends back ( B , Y , σ B ) to A.
  • After receiving σ A from A, the adversary sends back σ A to B.
  • * The adversary receives σ A for σ A DS .Sign ( s k A , Y , X, B, 1 ) from A, and sends back σ A to B.
In the above process, the adversary builds two sessions between A and B with sid = X | | Y and sid = X | | Y , respectively. In this case, once the adversary knows the session key sid , it obtains the session key sid from
g x y = g x y Y or g x y = ( g x y ) .
Notice that since the reset attack has happened to B, the result of ϕ ( x ) cannot be x. Otherwise, the session sid = X | | Y between A and B will not regarded as a fresh session.

4.2. A Related Randomness Attack on Yang’s ISO-R Protocol

Let G be a group of prime order p with a generator g. Let F = { F K : { 0 , 1 } ρ ( λ ) Z p * | K Z p * } be a pseudorandom function family and a strong randomness extractor (SRE) [27], where ρ ( λ ) is the polynomial of λ . Let DS = ( DS .SKG, DS .Sign, DS .Vf) be a deterministic digital signature scheme. We revisit the AKE protocol under bad randomness ISO-R between two entities A and B of Yang et al. [11] in Figure 4.
The attack. We show that under the related randomness attacks, the security of this scheme can be broken. Let the related-randomness deriving functions ϕ : Z p * Z p * be indexed by Z p * such that ϕ ( r ) r. The attack mostly follows that ofISO-R2 protocol. After the attack, the adversary builds two sessions between A and B with sid = X | | Y and sid = X | | Y , respectively. As the adversary is given A’s long-lived secret key a, it is highly possible that it controls the pseudorandom function F a and thereby inferring the relationship between x = F a ( ϕ ( x ˜ ) ) and x = F a ( x ˜ ) (if F a is poorly built in the form such as g a x ˜ ). Denote the relation between x and x as x = x * . If * is addition (+) or multiplication (·), then once the adversary knows the session key of sid , it obtains the session key of sid from
g x y = g x y Y or g x y = ( g x y ) .
Likewise, ϕ ( x ˜ ) cannot be equal x ˜ . Otherwise, the session between A and B for sid = X | | Y is not a fresh session.

5. Authenticated Key Exchange under Related Randomness Attacks Based on Signature

In the previous section, we show that Yang’s authenticated key exchange protocols are insecure under the related randomness attack model. Here, we modify Yang’s authenticated key exchange protocols based on signature to make it resistant against related randomness attacks. For brevity, we omit all the related verification algorithms in the protocols.

5.1. Construction in the Random Oracle Model

In Figure 5, we present a slightly modified protocol to Yang’s ISO-R2 protocol [8], and call it ISO-RR2. We denote G as a group of prime order p with a generator g, and H as a collision resistant hash function. We let DS = ( DS .SKG, DS .Sign, DS .Vf) be a deterministic digital signature scheme.
Related Randomness Attack. The ISO-RR2 protocol is similar to Yang’s ISO-R2 protocol with the difference that a hash function is used to generate the session key. The modification can prevent the related randomness attack described in Section 4, because the relation between two session keys is messed up by the hash function, thereby disabling the adversary to learn one session key from the other session key.
Interleaving attacks [11]. An interleaving attack occurs when the session identity is denoted as the concatenation of the initiator’s and the responder’s random group elements. To resist such an attack, a role indicator (’1’ for initiator and ’0’ for responder) can be added into the signed message of each party. In addition to adding a role indicator, there are other ways to resolve the problem [11]: (1) denoting “(self-message | | peer-message)” as the session identity to make different session identities for two matching instances; (2) using an explicit session identity rather than the concatenation of exchanged messages between two entities.
Theorem 1. 
The ISO-RR2 protocol is RRA-secure for a Φ-restricted adversary in the random oracle model if DDH assumption holds in the underlying group and the deterministic digital signature DS is a uf-cma secure.
Proof. 
The proof of this part is very similar to that in [11] except that in the last game, the session key outputted by the simulator is from a random oracle controlled by the simulator itself. It is not difficult to see that the random oracle plays a very important role here, which prevents the adversary, given the relation between the random coins in different instances, from learning one session key from another session key. We omit the details of the proof. □
Reset-1 Security. In the Reset-1 model, the adversary controls the randomness and is not allowed to corrupt the long-lived key of either participant in the protocol. Thus, in the ISO-RR2 protocol, x is chosen by the adversary. Similar to the analysis about the ISO-R2 protocol in [11], it is not difficult to see that the ISO-RR2 protocol cannot achieve the Reset-1 security.

5.2. Construction from RKA-PRFs

In Figure 6, we present a slightly modified protocol to Yang’s ISO-R protocol [11] (denoted by ISO-RR), and prove its RRA security. We denote G as a group of prime order p wiht a generator of g. We denote F = { F K : { 0 , 1 } ρ ( λ ) Z p * | K Z p * } as a related-key attack secure PRF family, where ρ ( λ ) is the polynomial of λ . We assume that DS = ( DS .SKG, DS .Sign, DS .Vf) is a deterministic digital signature scheme.
The ISO-RR protocol is similar to Yang’s ISO-R protocol with the difference that the pseudorandom function F is related-key attack secure, and it takes the randomness, rather than the long-lived key, as the key. The reason that Yang’s ISO-R protocol fails to prevent related randomness attacks is that when the long-lived key and the underlying relationship of the random coins are known to the adversary, it is hard to assume that the outputs of the strong randomness extractor SRE function [27] under different random coins are still independent of each other. Our modification is to prevent the related randomness attack described in Section 4, as now, due to the RKA security, the outputs of the pseudorandom function become unknown to the adversary.
Theorem 2. 
The ISO-RR protocol is secure in the RRA-AKE model for a Φ-restricted adversary if the deterministic digital signature DS is a uf-cma secure, F is a Φ-restricted related-key attack secure pseudorandom function family, and DDH assumption holds in the underlying group.
Proof. 
If an adversary in the Test query outputs an instance ( U * , i * ) , then there should be a partner instance ( V * , j * ) for ( U * , i * ) . Otherwise, the security of the signature scheme DS is broken. We prove it as follows.
Let A 1 be a restricted RRA adversary that adversary A 1 creates an instance ( U * , i * ) with a partner instance ( V * , j * ) in the Test query. Given an adversary A against the RRA security model in the ISO-RR protocol, we construct adversary A 1 to answer all adversary A ’s queries using its own oracle. If adversary A generates an instance ( U * , i * ) without a partner instance, adversary A 1 halts. Otherwise, adversary A 1 generates ( U * , i * ) in the Test query, and returns the received response to adversary A . When adversary A outputs a bit b and halts, adversary A 1 outputs b and halts.
We denote Forge by the event that adversary A in the game generates a pair ( m * , σ * ) such that a party I U , which is not corrupted when adversary A outputs ( m * , σ * ) , exists such that true ← DS .Vf ( p k I , m * , σ * ) , and the party I has never created a signature on message m * .
We denote E as the event that adversary A outputs an instance ( U * , i * ) (without a partner instance) in the Test query. A Forge event occurs if the event E occurs. Adversary A 1 and adversary A will be the same if the event E does not occur. Therefore, we conclude that
Adv ISO - RR , A rra - ake ( λ ) Adv ISO - RR , A 1 rra - ake ( λ ) Pr [ E ] Pr [ Forge ] .
Below, we prove that there is a negligible probability for the event Forge to occur, or the signature DS ’s uf-cma security is broken. Given adversary A in the original RRA-AKE game, we can build a signature forger S which is given a public key p k created by ( p k , s k ) DS .SKG ( 1 k ) , and the access to the signing oracle DS .Sign ( s k , · ) . Forger S randomly chooses an entity U U , sets p k U = p k , and then creates the long-lived keys for all entities in the set U { U } for | U | = n .
Forger S simulates the original RRA-AKE game for adversary A . If a Forge event occurs in the simulation and I = U , then Forger S outputs the forgery by adversary A and halts. Thus, we conclude that
Adv DS , S uf - cma ( λ ) 1 n Pr [ Forge ] .
Therefore, we have
Adv ISO - RR , A 1 rra - ake ( λ ) Adv ISO - RR , A rra - ake ( λ ) n · Adv DS , S uf - cma ( λ ) .
Given adversary A 1 with advantage Adv ISO - RR , A 1 rr - ake ( k ) , we define another restricted adversary, A 2 , which outputs two integers l and l after the Initialise phase. Adversary A 2 assumes that the Test session outputted by adversary A 1 is between the l-th and l -th instances. Given adversary A 1 making at most q I NewInstance queries, adversary A 2 can be constructed as
Adv ISO - RR , A 2 rra - ake ( λ ) 1 q I ( q I 1 ) Adv ISO - RR , A 1 rr - ake ( λ ) .
Game 1 . Let F K U * ( · ) be the PRF with the key K U * used by the party U * in the RRA-AKE game, and F K V * ( · ) be the PRF with the key K V * used by the party V * in the RRA-AKE game. We modify the RRA-AKE game for adversary A 2 to a game Game 1 such that the output of the function F K U * ( · ) in the l-th instance (or ( U * , i * ) ) is a random string, and the output of the function F K V * ( · ) in l -th instance (or ( V * , j * ) ) is another random string. Adversary A 2 has similar advantages in the original RRA-AKE game and game Game 1 , or we can construct an adversary D against the RKA security of the PRF.
Adversary D has access to an oracle O which returns either a true result of F ϕ ( K ) ( · ) or a random output of G ϕ ( K ) ( · ) , where G F . Adversary D simulates the RRA-AKE game by honestly running all operations except that adversary D simulates the PRFs F K U * ( · ) of party U * and F K V * ( · ) of party V * by asking its own oracle. Finally, when adversary A 2 outputs a bit b and halts, adversary D outputs the same b and halts. We can then conclude that
2 · Adv F , D rka - prf ( λ ) = Pr [ D F ϕ ( K ) ( · ) ( 1 λ ) = 1 ] Pr [ D G ϕ ( K ) ( · ) ( 1 λ ) = 1 ] = Pr [ A 2 wins the game | O = F ϕ ( K ) ( · ) ] Pr [ A 2 wins the game | O = G ϕ ( K ) ( · ) ] = Pr [ RRA - AKE ISO - RR , A 2 ( λ ) true ] Pr [ Game 1 ISO - RR , A 2 ( λ ) true ] = Adv ISO - RR , A 2 rra - ake ( λ ) Adv ISO - RR , A 2 G 1 ( λ ) .
Game 2 . We modify the game Game 1 to a game Game 2 such that the simulator randomly chooses a key and sets it as the session key of the l-th and the l -th instances. Adversary A 2 has similar advantages in game Game 1 and game Game 2 , or we can construct an adversary B breaking the DDH assumption.
Given a tuple { g , g a , g b , Z } , adversary B ’s goal is to guess whether Z is a random group element or Z = g a b . Following the procedure of the game Game 1 , adversary B simulates the game Game 2 for adversary A 2 except that the ephemeral public key in the l-th instance is set to be X by adversary B , the ephemeral public key in the l -th instance is set to be Y by adversary B , and the session key of the l-th and the l -th instances is set to be Z by adversary B . We then conclude that
Adv B DDH ( λ ) = Pr [ A 2 wins the game | Z = g a b ] Pr [ A 2 wins the game | Z = g r ] = Pr [ Game 1 ISO - RR , A 2 ( λ ) true ] Pr [ Game 2 ISO - RR , A 2 ( λ ) true ] = Adv ISO - RR , A 2 G 1 ( λ ) Adv ISO - RR , A 2 G 2 ( λ ) .
Since in Game 2 , adversary A 2 has no advantage in winning the game, i.e., Adv ISO - RR , A 2 G 2 ( k ) = 0. Combining all the above results, we have
Adv ISO - RR , A rra - ake ( λ ) n · Adv DS , S uf - cma ( λ ) + q I ( q I 1 ) ( Adv B DDH ( λ ) + 2 · Adv F , D rka - prf ( λ ) ) .
Reset-1 Security. In the Reset-1 model, the adversary controls the randomness and is not allowed to corrupt the long-lived key of either participant in the protocol. Thus, in the ISO-RR protocol, x ˜ is known to the adversary. Therefore, according to the approach used to obtain the Reset-1 and Reset-2 security from a Reset-2 secure AKE protocol in [11], the pseudorandom function should be a strong extractor. However, the PRF in the ISO-RR protocol is already set to be RKA-secure. Do such kind of pseudorandom functions, which are RKA-secure and can be strong extractors as well, exist? To the best of our knowledge, we cannot affirmatively answer this.

6. RRA-Secure Authenticated Key Exchange Based on Encryption

In the full version of [11], there are also authenticated key exchange constructions on the basis of public-key encryption with message authentication code. If we modify the PKEDH-R2 and PKEDH-R protocols in [11] following the modifications to the ISO-R2 and ISO-R protocols, and require the underlying public-key encryption scheme to be secure against related randomness attacks [3], we can achieve weak corruption RRA security in both of them. To show this, below, we will take the modified PKEDH-R protocol (which is named as PKEDH-RR) as an instance.
Public-Key Encryption (PKE). A PKE scheme PKE is composed of three algorithms [11]: a key generation algorithm PKE .SKG ( 1 λ ) outputting a public key p k and private key s k on inputting a security parameter, an encryption algorithm PKE .Enc ( p k , m ) outputting a ciphertext c on inputting a message m and the public key p k , and a decryption algorithm PKE .Dec ( s k , c ) outputting a failure symbol or a message m on inputting the private key s k and a ciphertext c. The encryption algorithm can also be denoted as PKE .Enc ( p k , m; r ) , meaning that message m is encrypted under public key p k using randomness r.
If for any PPT adversary A = ( A 1 , A 2 ) , the advantage function for the scheme PKE
Adv PKE , A ind - cca ( λ ) = Pr b = b ( p k , s k ) PKE . SKG , b { 0 , 1 } ( m 0 , m 1 , s t a t e ) A 1 PKE . Dec ( s k , · ) , | m 0 | | m 1 | C * PKE . Enc ( p k , m b ) b A 2 PKE . Dec ( s k , · ) ( p k , m 0 , m 1 , s t a t e , C * ) 1 / 2
is negligible in the security parameter λ and adversary A 2 is excluded from making a decryption query on the ciphertext C * , then the PKE scheme PKE is IND-CCA secure.
Message Authentication Code (MAC). An MAC scheme MAC with key space K [11] consists of a message authentication algorithm MAC K ( m ) outputting an authentication tag τ on inputting a message m and a key K K , and a verification algorithm MAV K ( m , τ ) outputting 0 or 1 on inputting a message and tag pair ( m , τ ) and a key K K .
If for any PPT adversary A , the advantage function for the scheme MAC
Adv MAC , A ind - cca ( λ ) = Pr MAV K ( m * , τ * ) = 1 A has never queried MAC K ( m * ) K K ( m * , τ * ) A MAC K ( · ) ( 1 λ )
is negligible in the security parameter λ , then the MAC scheme MAC is secure under chosen message attacks.

6.1. A PKEDH-RR Protocol

Let F = { F K : { 0 , 1 } ρ ( λ ) Z p * | K Z p * } be a related-key attack secure PRF family where ρ ( λ ) is the polynomial of λ . Let PKE = ( PKE .SKG, PKE .Enc, PKE .Dec) be a PKE scheme. Let MAC =(MAC, MAV) be an MAC scheme. We present the PKEDH-RR protocol in Figure 7, where G is a group of prime order p, and g is a generator of G.
Similarly, the PKEDH-RR protocol is similar to Yang’s PKEDH-R protocol with the difference that the pseudorandom function F is related-key attack secure, and it takes the randomness rather than the long-lived key as the key. The reason that Yang’s PKEDH-R protocol fails to prevent related randomness attacks is that when the long-lived key and the underlying relationship of the random coins are known to the adversary, it is hard to assume that the outputs of the strong randomness extractor SRE function [27] under different random coins are still independent of each other. Our modification is to prevent the related randomness attack described in Section 4, as now, due to the RKA security, the outputs of the pseudorandom function become unknown to the adversary.

6.2. Security Proof

Theorem 3. 
The PKEDH-RR protocol is secure in the weak corruption RRA-AKE model for a Φ-restricted adversary if PKE is an IND-CCA secure PKE scheme, MAC is an MAC scheme secure under adaptive chosen message attacks, F is a Φ-restricted related-key attack secure pseudorandom function family, and DDH assumption holds in the underlying group.
Proof. 
Similar to the proof of Theorem 2, there must be a partner instance ( V * , j * ) corresponding to an instance ( U * , i * ) output by an adversary in the Test query, or the security of the public-key encryption scheme PKE or the message authentication code MAC could be broken. □
Following the proof in [11], we define an encryption forger B . Let ( p k , s k ) PKE .SKG ( 1 λ ) , and c * PKE .Enc ( p k , S, N * ) , where S is a randomly selected string by forger B , and N * is a randomly selected key from MAC ’s key space (unknown to forger B ). Given p k , c * , and access to an oracle O s k ( · ) decrypting ciphertexts unequal to c * , and an oracle O N * ( · ) returning MAC N * ( m ) on an input m, the goal of forger B is to output m * , MAC N * ( m * ) with forger B never querying to the oracle O N * ( · ) on m * .
We denote E by the event that the instance ( U * , i * ) in the Test query created by adversary A has no partner instance. We can build an encryption forger B in the RRA-AKE game if the event E occurs.
We denote q I as the maximum number of NewInstance queries sent by adversary A . Forger B randomly chooses two entities U * , V * from U ( | U | =n), and creates all long-lived keys for other entities in U { V * } . Forger B then chooses an integer l [ 1 , q I ] , and requests the challenger to return the challenge c * = PKE .Enc ( p k , U * , N * ) on input U * under p k , and then it sets p k V * = p k , and simulates the RRA-AKE game with adversary A with an exception in cases below.
  • Forger B halts if adversary A does not make a Test query with an instance of U * .
  • Forger B halts if pid U * i * V * .
  • Forger B halts if ( U * , i * ) is not the l-th instance.
  • Forger B halts if adversary A makes a corrupt query with input V * .
  • Forger B sets c U * = c * in the l-th instance, generates the ephemeral DH public and private key pair for ( U * , i * ) , utilises s k U * to obtain N PKE .Dec ( s k U * , c V * ) , and honestly yields the tag τ U * with N.
  • If adversary A forwards a message ( c , ) to V * with c = c * , forger B queries c to its decryption oracle O s k ( · ) , and proceeds as usual after receiving from O N * ( · ) .
  • If adversary A forwards a message ( c * , ) to V * , forger B queries to its oracle O N * to obtain the response tag.
  • If adversary A forwards the MAC tag to the l-th instance, forger B outputs its forgery with the message and MAC tag pair and halts.
Therefore, we can conclude that
ϵ = Pr [ B succeeds ] 1 n ( n 1 ) q I Pr [ E ] .
Given an encryption forger B , we can build another adversary D against the PKE scheme in the IND-CCA security game. Adversary D is given a public key p k and can access both encryption and decryption oracles. When forger B requests a challenge on the input S, adversary D randomly chooses numbers N 0 and N 1 , and requests its challenger with inputs S | | N 0 and S | | N 1 . Adversary D sets p k , c * as forger B ’s challenge after obtaining the challenge c * . When forger B queries to the encryption oracle on a ciphertext c c * , adversary D queries to the decryption oracle on the input c to its challenger. When forger B queries to the MAC oracle on a message m, adversary D responds to forger B MAC N 0 ( m ) . Lastly, adversary D outputs 0 if forger B makes a successful forgery MAC N 0 ( m * ) , meaning that c * is a ciphertext for S | | N 0 . Otherwise, adversary D outputs 0 if forger B ’s forgery fails, meaning that c * is a ciphertext for S | | N 1 . Hence, we can conclude that
Adv PKE , D ind - cca ( λ ) = Pr [ D outputs 0 | b = 0 ] Pr [ b = 0 ] + Pr [ D outputs 1 | b = 1 ] Pr [ b = 1 ] 1 2 = 1 2 Pr [ B succeeds | b = 0 ] + 1 2 ( 1 Pr [ B succeeds | b = 1 ] ) 1 2 = 1 2 ( Pr [ B succeeds | b = 0 ] Pr [ B succeeds | b = 1 ] ) = 1 2 ( ϵ Adv MAC , B cma ( λ ) ) ,
where the last line is summarised from the fact that forger B is in the encryption forger game when b = 0 , and forger B is in the chosen message attack game when b = 1 , c * is independent of N 0 .
Integrating all previous results, we can conclude that
Pr [ E ] n ( n 1 ) q I ( 2 · Adv PKE , D ind - cca ( k ) + Adv MAC , B cma ( λ ) ) .
The rest of the proof is similar to that in Theorem 2, so we omit the details.
Reset-1 Security. The method used to construct a PKEDH-RR protocol that is RRA-secure is similar to that used in the ISO-RR protocol. Therefore, for the same reason, we are not sure whether the PKEDH-RR protocol can be extended to cover the Reset-1 model defined in [11].

7. Conclusions

Several recent incidents caused by the various kinds of randomness failures make the research community begin to find methods hedging cryptographic primitives against such failures. In this paper, we focus on a special attack, called related randomness attack (RRA), executed on the randomness used in authenticated key exchange, where an adversary is able to force the participants of an authenticated key exchange scheme to reuse the random values and the functions of these values. We start from formalising the RRA security model for an authenticated key exchange protocol. Following the RRA security model of public-key encryption and the randomness resetting security model of authenticated key exchange, we present our model of RRA security for authenticated key exchange. After pointing out the related randomness attacks on the authenticated key exchange protocols in [11], we propose several constructions of authenticated key exchange under related randomness attacks.

Author Contributions

Methodology, H.C.; Formal analysis, G.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China grant number 62072369.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Feltz, M.; Cremers, C. Strengthening the security of authenticated key exchange against bad randomness. Des. Codes Cryptogr. 2018, 86, 481–516. [Google Scholar] [CrossRef]
  2. Cui, H.; Qin, B.; Susilo, W.; Nepal, S. Robust digital signature revisited. Theor. Comput. Sci. 2020, 844, 87–96. [Google Scholar] [CrossRef]
  3. Paterson, K.G.; Schuldt, J.C.N.; Sibborn, D.L. Related Randomness Attacks for Public Key Encryption. In Public Key Cryptography; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8383, pp. 465–482. [Google Scholar]
  4. Heninger, N.; Durumeric, Z.; Wustrow, E.; Halderman, J.A. Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices. In Proceedings of the USENIX Security Symposium, Bellevue, WA, USA, 8–10 August 2012; Volume 2012, pp. 205–220. [Google Scholar]
  5. Lenstra, A.K.; Hughes, J.P.; Augier, M.; Bos, J.W.; Kleinjung, T.; Wachter, C. Public Keys. In Proceedings of the CRYPTO, Santa Barbara, CA, USA, 19–23 August 2012; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7417, pp. 626–642. [Google Scholar]
  6. Cui, H.; Mu, Y.; Au, M.H. Relations between robustness and RKA security under public-key encryption. Theor. Comput. Sci. 2016, 628, 78–91. [Google Scholar] [CrossRef] [Green Version]
  7. Ristenpart, T.; Yilek, S. When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography. In Proceedings of the NDSS, San Diego, CA, USA, 28 February–3 March 2010; Volume 2010. [Google Scholar]
  8. Yilek, S. Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine. In Proceedings of the CT-RSA, San Francisco, CA, USA, 1–5 March 2010; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2010; Volume 5985, pp. 41–56. [Google Scholar]
  9. Yuen, T.H.; Zhang, C.; Chow, S.S.M.; Yiu, S. Related Randomness Attacks for Public Key Cryptosystems. In Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS ’15, Singapore, 14–17 April 2015; Bao, F., Miller, S., Zhou, J., Ahn, G., Eds.; ACM: New York, NY, USA, 2015; pp. 215–223. [Google Scholar] [CrossRef]
  10. Blackman, D.; Vigna, S. Scrambled Linear Pseudorandom Number Generators. ACM Trans. Math. Softw. 2021, 47, 36:1–36:32. [Google Scholar] [CrossRef]
  11. Yang, G.; Duan, S.; Wong, D.S.; Tan, C.H.; Wang, H. Authenticated Key Exchange under Bad Randomness. In Proceedings of the Financial Cryptography and Data Security-15th International Conference, FC 2011, Gros Islet, Saint Lucia, 28 February–4 March 2011; Revised Selected Papers. Springer: Berlin/Heidelberg, Germany, 2011; Volume 7035, pp. 113–126. [Google Scholar]
  12. Bellare, M.; Kohno, T. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. In Proceedings of the EUROCRYPT; Lecture Notes in Computer Science, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2656, pp. 491–506. [Google Scholar]
  13. Bellare, M.; Rogaway, P. Entity Authentication and Key Distribution. In Proceedings of the Advances in Cryptology-CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; Springer: Berlin/Heidelberg, Germany, 1993; Volume 773, pp. 232–249. [Google Scholar]
  14. Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Proceedings of the Advances in Cryptology-EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2045, pp. 453–474. [Google Scholar]
  15. Becerra, J.; Ostrev, D.; Skrobot, M. Forward Secrecy of SPAKE2. In Proceedings of the Provable Security-12th International Conference, ProvSec 2018, Jeju, Republic of Korea, 25–28 October 2018; Baek, J., Susilo, W., Kim, J., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2018; Volume 11192, pp. 366–384. [Google Scholar] [CrossRef]
  16. Canetti, R.; Krawczyk, H. Security Analysis of IKE’s Signature-Based Key-Exchange Protocol. In Proceedings of the Advances in Cryptology-CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; Springer: Berlin/Heidelberg, Germany, 2002; Volume 2442, pp. 143–161. [Google Scholar]
  17. Krawczyk, H. SIGMA: The ’SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols. In Proceedings of the Advances in Cryptology-CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2003; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2729, pp. 400–425. [Google Scholar]
  18. Krawczyk, H. HMQV: A High-Performance Secure Diffie-Hellman Protocol. In Proceedings of the Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3621, pp. 546–566. [Google Scholar]
  19. LaMacchia, B.A.; Lauter, K.E.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the Provable Security, First International Conference, ProvSec 2007, Wollongong, Australia, 1–2 November 2007; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4784, pp. 1–16. [Google Scholar]
  20. Boyd, C.; Cliff, Y.; Nieto, J.M.G.; Paterson, K.G. Efficient One-Round Key Exchange in the Standard Model. In Proceedings of the Information Security and Privacy, 13th Australasian Conference, ACISP 2008, Wollongong, Australia, 7–9 July 2008; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5107, pp. 69–83. [Google Scholar]
  21. Okamoto, T. Authenticated Key Exchange and Key Encapsulation in the Standard Model. In Proceedings of the Advances in Cryptology-ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6 December 2007; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4833, pp. 474–484. [Google Scholar]
  22. Rogaway, P. Nonce-Based Symmetric Encryption. In Proceedings of the FSE, Delhi, India, 5–7 February 2004; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3017, pp. 348–359. [Google Scholar]
  23. Rogaway, P.; Shrimpton, T. A Provable-Security Treatment of the Key-Wrap Problem. In Proceedings of the EUROCRYPT, St. Petersburg, Russia, 28 May–1 June 2006; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 4004, pp. 373–390. [Google Scholar]
  24. Kamara, S.; Katz, J. How to Encrypt with a Malicious Random Number Generator. In Proceedings of the FSE, Lausanne, Switzerland, 10–13 February 2008; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2008; Volume 5086, pp. 303–315. [Google Scholar]
  25. Bellare, M.; Brakerski, Z.; Naor, M.; Ristenpart, T.; Segev, G.; Shacham, H.; Yilek, S. Hedged Public-Key Encryption: How to Protect against Bad Randomness. In Proceedings of the ASIACRYPT, Tokyo, Japan, 6–10 December 2009; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2009; Volume 5912, pp. 232–249. [Google Scholar]
  26. Aiello, W.; Bellovin, S.M.; Blaze, M.; Canetti, R.; Ioannidis, J.; Keromytis, A.D.; Reingold, O. Just fast keying: Key agreement in a hostile internet. ACM Trans. Inf. Syst. Secur. 2004, 7, 242–273. [Google Scholar] [CrossRef]
  27. Feng, H.; Tang, Q. Computational Robust (Fuzzy) Extractors for CRS-Dependent Sources with Minimal Min-entropy. In Proceedings of the Theory of Cryptography-19th International Conference, TCC 2021, Raleigh, NC, USA, 8–11 November 2021; Part II. Nissim, K., Waters, B., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2021; Volume 13043, pp. 689–717. [Google Scholar] [CrossRef]
Figure 1. Games defining security and related-key attack security for a set of pseudorandom functions F . Left side of ∥: Game REAL is on the left while Game RAND is on the right. Right side of ∥: Game RKA-REAL is on the left while Game RKA-RAND is on the right.
Figure 1. Games defining security and related-key attack security for a set of pseudorandom functions F . Left side of ∥: Game REAL is on the left while Game RAND is on the right. Right side of ∥: Game RKA-REAL is on the left while Game RKA-RAND is on the right.
Mathematics 11 02721 g001
Figure 2. Game RRA-AKE in the strong corruption model. If the RevealState queries are removed from the game, it becomes the game of RRA-AKE security in the weak corruption model.
Figure 2. Game RRA-AKE in the strong corruption model. If the RevealState queries are removed from the game, it becomes the game of RRA-AKE security in the weak corruption model.
Mathematics 11 02721 g002
Figure 3. The ISO-R2 protocol between the participants A and B.
Figure 3. The ISO-R2 protocol between the participants A and B.
Mathematics 11 02721 g003
Figure 4. The ISO-R protocol between two participants A and B.
Figure 4. The ISO-R protocol between two participants A and B.
Mathematics 11 02721 g004
Figure 5. The ISO-RR2 protocol between two participants A and B.
Figure 5. The ISO-RR2 protocol between two participants A and B.
Mathematics 11 02721 g005
Figure 6. The ISO-RR protocol between two participants A and B.
Figure 6. The ISO-RR protocol between two participants A and B.
Mathematics 11 02721 g006
Figure 7. The PKEDH-RR protocol between two participants A and B. Related decryption and verification algorithms in the protocol are omitted due to the brevity consideration.
Figure 7. The PKEDH-RR protocol between two participants A and B. Related decryption and verification algorithms in the protocol are omitted due to the brevity consideration.
Mathematics 11 02721 g007
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Cui, H.; Mudra, G. Authenticated Key Exchange under Bad Randomness, Revisited. Mathematics 2023, 11, 2721. https://doi.org/10.3390/math11122721

AMA Style

Cui H, Mudra G. Authenticated Key Exchange under Bad Randomness, Revisited. Mathematics. 2023; 11(12):2721. https://doi.org/10.3390/math11122721

Chicago/Turabian Style

Cui, Hui, and Glen Mudra. 2023. "Authenticated Key Exchange under Bad Randomness, Revisited" Mathematics 11, no. 12: 2721. https://doi.org/10.3390/math11122721

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop