CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

21
© 2009 IBM Corporation Credential-Authenticated Identification and Key Exchange Jan Camenisch, Nathalie Casati, Thomas Gross and Victor Shoup 15 August 2010

description

We propose a protocol framework for credential-authenticated key exchange, in which two parties aim at establishing a secure channel without a joint PKI. Both parties prove in zero-knowledge that their credentials fulfill a relationship, say that both are citizens of a certain country or that they know a password. If they both fulfill the relation, they will obtain a joint random key for secure channel establishment. Otherwise they won’t learn anything about each other.

Transcript of CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

Page 1: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

© 2009 IBM Corporation

Credential-Authenticated Identification and Key Exchange

Jan Camenisch, Nathalie Casati, Thomas Gross and Victor Shoup 15 August 2010

Page 2: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

2 © 2009 IBM Corporation

erasures adaptive

Alice and Bob want to talk...IBM Presentation Template Full Version

CAKE

Page 3: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

3 © 2009 IBM Corporation

Secret Handshake

PAKE*

PAKE

What to do with a CAKE?

Page 4: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

4 © 2009 IBM Corporation

Solution

IBM Presentation Template Full Version

Problem Tools

Page 5: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

5 © 2009 IBM Corporation

IBM Presentation Template Full Version

What's the CAKE ideal functionality?

What's key ideal world building block?

What challenges to solve for CAKE?

Problem

Page 6: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

6 © 2009 IBM Corporation

What's the Strong CAKE ideal functionality?Assummption:

Secure channel

Clarify: this is strongCAKE

1. Await inputs

2. On

With corruption else

Page 7: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

7 © 2009 IBM Corporation

What is the enhanced zero knowledge ideal functionality?

1. On input such that send

2. Wait for

3. On input send to P

[Can2005]

Page 8: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

8 © 2009 IBM Corporation

How to overcome dependency?

How to realize CAID protocols?

How torealize ?

How to construct CAID?

Protocols for useful relations?

Page 9: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

9 © 2009 IBM Corporation

IBM Presentation Template Full Version

How to bootstrap an authenticated channel?

How to realize UC EZK?

How to prove equality?

Tools

Page 10: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

10 © 2009 IBM Corporation

How to bootstrap an authenticated channel?Faites vos

jeux...

[BCLPR2005]

EITHER: OR:

Page 11: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

11 © 2009 IBM Corporation

How to realize two-party split key exchange efficiently?

DH KE

Split Fn?

allAllows us to UC-realize split multi-

session secure channels under DDH.

Page 12: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

12 © 2009 IBM Corporation

[JarLys2000]Committed proof

[MacYan2003]SSTC trapdoor commitment

How to realize enhanced zero-knowledge?

UCZK

[GaMaYa2003]Paillier encrypt and commit

Proof of representation

CRS CRS'

[GaMaYa2003, JarLys2000]

StrongRSA

Page 13: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

13 © 2009 IBM Corporation

How to prove equality? Are secrets andequal?

Encrypts

tz

Random

[CraSho1998, JarLys2000]

UC-realize for under DDH assumption in the hybrid model.

KeyGen

Decrypt

Random

Mangle

Non-committing encryption

Page 14: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

14 © 2009 IBM Corporation

IBM Presentation Template Full Version

How to put it all together?

How to prove the protocols UC secure?

Solution

Page 15: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

15 © 2009 IBM Corporation

How to put it together and prove it UC secure?

DDH

CRS

Strong CAID

Page 16: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

16 © 2009 IBM Corporation

How to put it together and prove it UC secure?

DDH

CRS

CDH

CRS

SPLITDDH

CRS

SPLIT

Strong CAID CAID

Page 17: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

17 © 2009 IBM Corporation

DerivedProtocols

PAKE secure against adaptive corruptions, UC-secure under DDH, w/o ROM.PAKE* secure against adaptive corruptions and server compromise, UC-secure under DDH.

CAID* for : UC-secure under CDH.CAID* for : UC-secure under DDH.Split transformation to CAID.Split multi-session KE: UC-secure under DDH

Adaptive corruptions with erasuresCorruptionModel

SystemParameters

GeneralProtocols

Summary

of prime order , generator .Joint access to CRS (for & UCZK realization)

[http://eprint.iacr.org/2010/055]

Page 18: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

© 2009 IBM Corporation

Credential-Authenticated Identification and Key ExchangeSpeaker: Thomas Gross ([email protected], thomasgross.net)Extended Version on IACR ePrint: http://eprint.iacr.org/2010/055

Jan Camenisch, Nathalie Casati, Thomas Gross and Victor Shoup 15 August 2010

Page 19: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

19 © 2009 IBM Corporation

BACKUP

Page 20: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

20 © 2009 IBM Corporation

How to realize CAID?

RandomRandom

Ifthenelse

Ifthenelse CAID:

local data

Page 21: CRYPTO\'10: Credential Authenticated Identification and Key Exchange - Thomas Gross

21 © 2009 IBM Corporation

How to prove the protocols UC secure?

CDH

CRS

DDH

CRS

CDH

CRS

DDH

CRS

==

SPLIT

SPLIT