Post-quantum TLS without handshake signatures

P Schwabe, D Stebila, T Wiggers - Proceedings of the 2020 ACM …, 2020 - dl.acm.org
We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation
mechanisms (KEMs) instead of signatures for server authentication. Among existing post …

[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

Post-quantum asynchronous deniable key exchange and the signal handshake

J Brendel, R Fiedler, F Günther, C Janson… - … Conference on Public …, 2022 - Springer
The key exchange protocol that establishes initial shared secrets in the handshake of the
Signal end-to-end encrypted messaging protocol has several important characteristics:(1) it …

Strongly secure authenticated key exchange from factoring, codes, and lattices

A Fujioka, K Suzuki, K Xagawa… - Designs, Codes and …, 2015 - Springer
An unresolved problem in research on authenticated key exchange (AKE) in the public-key
setting is to construct a secure protocol against advanced attacks such as key compromise …

Non-interactive key exchange

ESV Freire, D Hofheinz, E Kiltz, KG Paterson - Public-Key Cryptography …, 2013 - Springer
Non-interactive key exchange (NIKE) is a fundamental but much-overlooked cryptographic
primitive. It appears as a major contribution in the ground-breaking paper of Diffie and …

Post-quantum anonymity of Kyber

V Maram, K Xagawa - IACR International Conference on Public-Key …, 2023 - Springer
Kyber is a key-encapsulation mechanism (KEM) that was recently selected by NIST in its
PQC standardization process; it is also the only scheme to be selected in the context of …

A logic and an interactive prover for the computational post-quantum security of protocols

C Cremers, C Fontaine… - 2022 IEEE Symposium on …, 2022 - ieeexplore.ieee.org
We provide the first mechanized post-quantum sound security protocol proofs. We achieve
this by developing PQ-BC, a computational first-order logic that is sound with respect to …

Beyond eCK: Perfect forward secrecy under actor compromise and ephemeral-key reveal

C Cremers, M Feltz - Computer Security–ESORICS 2012: 17th European …, 2012 - Springer
We show that it is possible to achieve perfect forward secrecy in two-message key exchange
(KE) protocols that satisfy even stronger security properties than provided by the extended …

Anonymity of NIST PQC round 3 KEMs

K Xagawa - Annual International Conference on the Theory and …, 2022 - Springer
This paper investigates anonymity of all NIST PQC Round 3 KEMs: Classic McEliece, Kyber,
NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime (Streamlined NTRU Prime and NTRU …

Know your enemy: Compromising adversaries in protocol analysis

D Basin, C Cremers - ACM Transactions on Information and System …, 2014 - dl.acm.org
We present a symbolic framework, based on a modular operational semantics, for
formalizing different notions of compromise relevant for the design and analysis of …