DABKE: Secure deniable attribute-based key exchange framework

We introduce the first deniable attribute-based key exchange (DABKE) framework that is resilient to impersonation attacks. We define the formal security models for DABKE framework, and propose a generic compiler that converts any attribute-based key exchanges into deniable ones. We prove that it can achieve session key security and user privacy in the standard model, and strong deniability in the simulation-based paradigm. In particular, the proposed generic compiler ensures: 1) a dishonest user cannot impersonate other user’s session participation in conversations since implicit authentication is used among authorized users; 2) an authorized user can plausibly deny his/her participation after secure conversations with others; 3) the strongest form of deniability is achieved using one-round communication between two authorized users.

[1]  Yvo Desmedt,et al.  Efficient and Secure Conference-Key Distribution , 1996, Security Protocols Workshop.

[2]  Guomin Yang,et al.  DSH: Deniable Secret Handshake Framework , 2018, ISPEC.

[3]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, CRYPTO.

[4]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[5]  Yi Mu,et al.  One-Round Attribute-Based Key Exchange in the Multi-party Setting , 2016, ProvSec.

[6]  Rosario Gennaro,et al.  New approaches for deniable authentication , 2005, CCS.

[7]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[8]  Jonathan Katz,et al.  Modeling insider attacks on group key-exchange protocols , 2005, CCS '05.

[9]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[10]  Hugo Krawczyk,et al.  Deniable authentication and key exchange , 2006, CCS '06.

[11]  Yi Mu,et al.  Privacy-Preserving k-time Authenticated Secret Handshakes , 2017, ACISP.

[12]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[13]  Nikita Borisov,et al.  Off-the-record communication, or, why not to use PGP , 2004, WPES '04.

[14]  Sven Schäge TOPAS: 2-Pass Key Exchange with Full Perfect Forward Secrecy and Optimal Communication Complexity , 2015, CCS.

[15]  Colin Boyd,et al.  Attribute-Based Authenticated Key Exchange , 2010, ACISP.

[16]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[17]  Yunlei Zhao,et al.  Interactive Zero-Knowledge with Restricted Random Oracles , 2006, TCC.

[18]  Mihir Bellare,et al.  Provably secure session key distribution: the three party case , 1995, STOC '95.

[19]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[20]  Kazuki Yoneyama Strongly Secure Two-Pass Attribute-Based Authenticated Key Exchange , 2010, Pairing.

[21]  Ian Goldberg,et al.  Deniable Key Exchanges for Secure Messaging , 2015, CCS.

[22]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[23]  Rafael Pass,et al.  On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.

[24]  Berkant Ustaoglu,et al.  Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..

[25]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.

[26]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[27]  Yehuda Lindell,et al.  Attribute-based Key Exchange with General Policies , 2016, CCS.

[28]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[29]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[30]  Jonathan Katz,et al.  Composability and On-Line Deniability of Authentication , 2009, TCC.

[31]  Yunlei Zhao,et al.  Privacy-Preserving Authenticated Key-Exchange Over Internet , 2014, IEEE Transactions on Information Forensics and Security.

[32]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[33]  Cas J. F. Cremers,et al.  One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability , 2011, IACR Cryptol. ePrint Arch..

[34]  Yunlei Zhao,et al.  OAKE: a new family of implicitly authenticated diffie-hellman protocols , 2013, CCS.

[35]  Ian Goldberg,et al.  Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging , 2018, Proc. Priv. Enhancing Technol..

[36]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[37]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[38]  Reihaneh Safavi-Naini,et al.  An Efficient Deniable Key Exchange Protocol (Extended Abstract) , 2008, Financial Cryptography.