A Universally Composable PAKE with Zero Communication Cost: (And Why It Shouldn’t Be Considered UC-Secure)

0Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.
Get full text

Abstract

A Password-Authenticated Key Exchange (PAKE) protocol allows two parties to agree upon a cryptographic key, when the only information shared in advance is a low-entropy password. The standard security notion for PAKE (Canetti et al., Eurocrypt 2005) is in the Universally Composable (UC) framework. We show that unlike most UC security notions, UC PAKE does not imply correctness. While Canetti et al. has briefly noticed this issue, we present the first comprehensive study of correctness in UC PAKE: 1.We show that TrivialPAKE, a no-message protocol that does not satisfy correctness, is a UC PAKE;2.We propose nine approaches to guaranteeing correctness in the UC security notion of PAKE, and show that seven of them are equivalent, whereas the other two are unachievable;3.We prove that a direct solution, namely changing the UC PAKE functionality to incorporate correctness, is impossible;4.Finally, we show how to naturally incorporate correctness by changing the model—we view PAKE as a three-party protocol, with the man-in-the-middle adversary as the third party. In this way, we hope to shed some light on the very nature of UC-security in the man-in-the-middle setting.

Cite

CITATION STYLE

APA

Roy, L., & Xu, J. (2023). A Universally Composable PAKE with Zero Communication Cost: (And Why It Shouldn’t Be Considered UC-Secure). In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 13940 LNCS, pp. 714–743). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-3-031-31368-4_25

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free