Questions tagged [key-exchange]

Key exchange protocols allow two parties to produce a secret session key over a public channel.

122 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
11 votes
0 answers
211 views

How exactly does ASKE (Alpha Secure Key Establishment) in Zigbee work?

I am working on Zigbee security. For key establishment, some approaches are given in Zigbee. Some of them are: ASKE (Alpha Secure Key Establishment), ASAC (Alpha Secure Access Control), and SKKE (...
Prasanth Kumar Arisetti's user avatar
9 votes
0 answers
176 views

Differences between “NewHope” and “NewHope-simple”

The well-known paper described a key exchange (KE) scheme named "NewHope" on USENIX 2016. The authors then proposed "NewHope-Simple" - a PKE/KEM scheme. They also submitted "NewHope for NIST" - ...
Zachary's user avatar
  • 177
7 votes
0 answers
284 views

How many qubits are required to break classical Diffie-Hellman?

There have been comparisons between RSA and ECDH with regards to the number of qubits required to break the algorithm with a specific key size. But how many qubits are required to break "...
Maarten Bodewes's user avatar
  • 92.6k
6 votes
0 answers
173 views

About a SETUP mechanism on ECDH

I'm following these three articles: Kleptography: Using Cryptography Against Cryptography, Kleptographic Attack on Elliptic Curve Based Cryptographic Protocols and Elliptic Curve Kleptography . In ...
Davide Motta's user avatar
4 votes
0 answers
117 views

What are the binding properties of post-quantum KEMs?

Performing a key exchange with post-quantum KEMs is very different to ECDH, which will likely cause vulnerabilities in protocols during the migration to post-quantum cryptography. One example is that ...
samuel-lucas6's user avatar
4 votes
0 answers
107 views

Impossibility of uniform generation in random world

I was reading Limits on the provable consequences of one way permutations by Impagliazzo and Rudich when I got stuck on a sentence. First of all, they define a polynomial relation that is any relation ...
Pur2all's user avatar
  • 60
4 votes
0 answers
305 views

How to modify the Socialist Millionaire Protocol to be symmetric.

In the Socialist Millionaire Protocol, the roles of Alice and Bob are almost symmetric. By this I mean they do almost the same thing, until the very last step. In the final step, both parties check a ...
cowlicks's user avatar
  • 151
3 votes
0 answers
137 views

Compute key size in Hyperelliptic Curve Cryptography

I am trying to implement a basic Diffie-Hellman key exchange using ECC and HECC of genus 2 and 3 and compare them. However, I am a bit confused about the concept of key size in HECC. In ECC, from my ...
PanosDgs's user avatar
3 votes
2 answers
315 views

How to extract an AES key which resides in a TR-31 keyblock

I have a version D TR-31 keyblock (which contains an AES Key for use in CMAC), and have the ZCMK key used, what is the method which I can use to extract the key from the TR-31 keyblock? I'll do my own ...
Manuel Alcala's user avatar
3 votes
0 answers
450 views

XDH vs DH and ECDSA vs EDDSA

I am new to security area. I came across mutiple words I can't understand and there is little infomration I can get from google. What is XDH/XEC, is the X means 'enhanced'? Are they just have a ...
Nick Allen's user avatar
3 votes
0 answers
113 views

Use of nonces in the SIGMA protocol and not in C(2e, 2s) of NIST SP800-56a?

While reading the paper on the SIGMA: the ‘SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and its Use in the IKE Protocols (Krawczyk,2003), I noticed that in the "full-fledge" ...
Raghu's user avatar
  • 255
3 votes
0 answers
752 views

Where shoul I store private/public keys and how should I share it?

I'm new in terms of encryption and I have to encrypt the data between two Java Spring applications, one have serves as MVC framework and other as Web Service, I'm implementing an asymmetric encryption ...
Carlos Robles's user avatar
3 votes
0 answers
63 views

show how LWE errors can have a greater impact on result

Hi weve been given the following question in one of our classes but have not been taught anything about it and is worded strangely. It is to show how the LWE problem works by showing how small errors ...
dmnte's user avatar
  • 51
3 votes
0 answers
370 views

Telegram VoIP key exchange

We've been trying to understand how Telegram's VoIP end-to-end encryption works. Key Exchange Detailed description of the key exchange algorithm is documented on the Telegram website. Here is the ...
Emil Melnikov's user avatar
3 votes
0 answers
59 views

How subscriptions are managed in PayTV securely?

Since there are millions of subscriber for each operator in PayTV and each subscriber can subscribe to any of the package or individual channels, how operators transmit Entitlement management messages ...
mk09's user avatar
  • 185
3 votes
0 answers
148 views

Can I get an explanation of HDCP's key exchange protocol?

I'm talking about HDCP v1.x. The specification is a too dense for me and easy-to-understand information about it on the net is scarce. What I've gathered is: that there is a master key that is a 40-...
Melab's user avatar
  • 3,655
3 votes
0 answers
196 views

Is MITM possible after key exchange phase done successfully in RSA?

Is MITM attack theoretically possible after public/private key pair exchange is done successfully? Say Alice and Bob have genuine public keys of each other. Is MITM possible further during the ...
user40349's user avatar
2 votes
0 answers
69 views

Tor Key Exchange Client - Middle Node

I am currently exploring the workings of the Tor network, specifically how the Diffie-Hellman (DH) key exchange protocol is employed to establish shared secret keys between the client and each relay ...
Elian's user avatar
  • 21
2 votes
0 answers
45 views

A tensor-based Diffie-Hellman exchange

Below is a description of a "cube" Diffie-Hellman, based on commuting matrix actions on tensor products. Some questions: References for something similar? Obvious flaws, is this a terrible ...
yoyo's user avatar
  • 421
2 votes
0 answers
126 views

Explanation of Burmester-Desmedt group key exchange and Ingemarsson-Tang-Wong (ITW) group key exchange algorithm

I know that both algorithms are similar to the Diffie-Hellman key exchange and are used for exchanging secret keys in a group but I still cannot figure out the key differences between both algorithms. ...
Haidepzai's user avatar
  • 121
2 votes
0 answers
81 views

SSL/TLS Forward secrecy with 2 KEM public keys

As we know, NIST PQC project is at its 3rd round, with draft standard expected to arrive in the next (few) year(s). An unfortunate fact is that, we're not seeing many signature schemes general-purpose ...
DannyNiu's user avatar
  • 9,207
2 votes
0 answers
152 views

Negotiating a session key, when only one public-key is exchanged via QR Code

Question I want to create a secure channel between a server and a client. It is only important that the client can verify the identity of the server, not the other way around. In my special case, an ...
deiShie0's user avatar
2 votes
0 answers
24 views

Can we say that password authentication contains registration phase, authentication phase and authenticated key exchange phase?

Authentication aims to validate the legitimate identity. The authenticated key exchange aims to establish a secure common session key. But can we say that password authentication scheme contains the ...
Z.P.'s user avatar
  • 353
2 votes
0 answers
125 views

Is the first Nonce exchange between Alice and Bob in Needham-Schroder key exchange protocol redundant?

For the Needham-Schroder protocol, assuming Alice and Bob are both able to guarantee each other's public keys (e.g. through a Certificate authority), the protocol is 1) A sends to B: $E_{publicB} [...
ackbar03's user avatar
2 votes
0 answers
114 views

Proving the lack of Perfect Forward Secrecy

In specific regarding the NSA's Key Exchange Algorithm, I read in an analysis of the protocol that perfect forward secrecy cannot be provided. Is there any way to prove or justify this? I couldn't ...
Nick Ryan's user avatar
2 votes
0 answers
124 views

Key update and re-keying

What is the exact difference between the key update and re-keying? Following the discussions here, I understood that the key update is the process of deriving the new session key from old key. In the ...
amit 's user avatar
  • 77
2 votes
0 answers
62 views

Multi-Authority (KGC) Certificateless Cryptography

I'm thinking to a particular scenario where I'm adopting the certificateless cryptography (the generic schema) where I have 2 trusted nodes, that we can identify as: $KGC_1$, $KGC_2$. Furthermore, I ...
CipherX's user avatar
  • 381
2 votes
0 answers
82 views

breaking anonymous key exchange protocol

An anonymous key exchange protocol $P$ is pair of probabilistic machines $(A,B)$ that sends messages to each other and at the end, both $A$ and $B$ will share the same key $k$. The attacker can see ...
Daniel's user avatar
  • 457
2 votes
0 answers
68 views

Symmetric (in the execution of the protocol by the two parties) version of the Station-To-Station protocol?

The original Station-To-Station (STS) protocol is as following: Alice : Generate $x$ Alice → Bob : $g^x$ Bob : Generate $y$, compute $g^y$ Bob : Compute $K = (g^x)^y$ Bob : Sign-then-Encrypt $(g^y, g^...
user565739's user avatar
2 votes
0 answers
1k views

Is Diffie-Hellman key exchange for multiple parties used in practice?

After reading this question about the possibility of using DH key exchange for multiple parties I went looking for a (C) library able to do this and found none. (I find it hard to believe there is no ...
Daniel's user avatar
  • 141
2 votes
0 answers
95 views

What's a good security schema for many to many communication?

Assuming you have a "typical" group chat-room, with n participants connected together by a server (the server handles message routing). Would be a good security schema which would allow for encrypted ...
George's user avatar
  • 121
2 votes
1 answer
164 views

Fair exchange vs Exchange of secrets

I have started reading "How to Exchange Secrets with Oblivious Transfer" (PDF) "On the impossibility of fair exchange without trusted parties" (PDF) I found the abstract of those these two work to ...
graphtheory92's user avatar
2 votes
0 answers
296 views

Asymmetric vs symmetric encryption

I am a beginner learning about encryption and I would like to ask a few questions, hoping this is the right place to ask, so please bear with me. We have Alice and multiple clones of Bob. Only Alice ...
Ulrik's user avatar
  • 121
2 votes
0 answers
182 views

ABE Cryptography - Send user private key

I am studying Attribute Based Encryption. Now my study concerns CP-ABE scheme. The authority make users private keys using attributes and a Master Secret Key (of Authority). How can the authority send ...
CipherX's user avatar
  • 381
2 votes
0 answers
67 views

Using a Secure RNG in Probabilistic Fair Exchange

I am attempting to implement probabilistic fair exchange described in Probabilistic Non-Repudiation without Trusted Third Party. A secures a message using AES with 512 bit keys (in my implementation)....
gsp8181's user avatar
  • 123
2 votes
0 answers
221 views

Is it possible to perform one-way Diffie-Hellman MITM?

Here's something that is bugging me recently: suppose that me and my friend establish an OTR session and - as a result of that - DH key exchange is performed. My friend verifies my key, but I cannot ...
d33tah's user avatar
  • 363
2 votes
0 answers
67 views

Malicious KGC attack in the identity-based authenticated key exchange protocol

There are two users $A$ and $B$ who are in different domain. Let's assume that $A\in KGC_1$ and $B\in KGC_2$. If they want to establish secure session, then they must run an identity-based ...
T.B's user avatar
  • 81
2 votes
0 answers
179 views

Common pitfalls of session key activation?

Assume that initiator $I$ and responder $R$ of a key agreement protocol have agreed on new symmetric session keys $K'_{auth}$ and $K'_{enc}$, e.g. by way of Diffie-Hellman and key derivation, possibly ...
AHalvar's user avatar
  • 143
1 vote
0 answers
79 views

Ephemeral ECC refresh vs. simple hash ratchet

Some protocols employ ephemeral ECC key exchanges throughout the session. Such as the Noise framework. Is the rationale to do this simply because you can do it efficiently? To provide future secrecy ...
user avatar
1 vote
0 answers
56 views

Graph-based key exchange

Alice and Bob fix a largish $n$, say $n = 1000$, and they publish a simple, undirected graph $G$ on $n$ vertices (more precisely, its adjacency matrix, or a similar form of representation). Moreover ...
Dominic van der Zypen's user avatar
1 vote
0 answers
28 views

Can an attacker impersonate any party in a modified Needham-Schroeder protocol?

We are doing symmetric Needham-Schroeder protocol in university. We were provided a modified protocol and needed to answer the following questions. Original protocol: Modified protocol: Task a) An ...
PCFX's user avatar
  • 63
1 vote
0 answers
133 views

TLS 1.3 key_share capture without certificate exchange

I am working on an investigation on TLS 1.3. I've came across an article of qacafe where they shared a TLS 1.3 handshake sequence. Wireshark capture. In this capture you see that in the Client Hello a ...
Arthur Timmermans's user avatar
1 vote
0 answers
56 views

Linux Kernel CryptoAPI key exchange and key derivation

I have a custom network and I want to implement a symmetric key exchange and key derivation mechanism with ECDH. I know that I need to use KPP API and ECDH helper functions, but I can't find any code ...
Ham's user avatar
  • 11
1 vote
0 answers
93 views

What is the most secure hybrid cipher suite(Library) possible today?

What combination of public key cryptography (DH) and symmetric key cryptography is currently available that is (subjectively) as secure as possible over other ciphers (AES,curve448) when security is ...
nitchan's user avatar
  • 137
1 vote
0 answers
36 views

Developing a Simmetric Key Distribution protocol to use with rfc6238

I'm trying to develop a Key Distribution Protocol to share symmetric keys in RFC 6238 (OTP). I started with RFC 6063, but this protocol is developed over old and known insecure algorithms like PBKDF ...
Fernando Silva's user avatar
1 vote
0 answers
73 views

The Responsibility of Key Exchange

I've been implementing an asymmetric key exchange for creating a symmetric key. My question is more of a philosophical/legal one in terms of key-exchange responsibility, and what happens when let's ...
DeathDream's user avatar
1 vote
0 answers
171 views

Combining Post-Quantum and Classical KEM

I came across this paper "Hybrid Key Encapsulation Mechanisms", were three methods are defined that allow a secure combination of a classical key encapsulation with a post-quantum key ...
Marc's user avatar
  • 307
1 vote
0 answers
100 views

CK vs BR Key Exchange Security Models

I'm writing a paper on Authenticated Key Exchange Protocols. I've read Bellare and Rogway's seminal paper on the subject and I think I understand BR Model and I'm now reading Cenetti and Krawczyk's ...
Rdrr's user avatar
  • 141
1 vote
0 answers
180 views

How to decrypt raw TLS bytes?

Is there any tool / way to decrypt raw bytes of a TLS 1.2 session, when the master key is known, even if forward secrecy is used? The closest I found is this. I know its possible using Wireshark, but ...
oxynoia 's user avatar
1 vote
0 answers
64 views

How efficiently can an attacker forge parts of a fingerprint?

If two devices do not trust each other yet, you can't simply send the correct fingerprint across: you have to manually verify it. I am looking into the security of comparing only random parts of a ...
Sazed's user avatar
  • 11