YAK (cryptography)

The YAK is a public-key authenticated key-agreement protocol, proposed by Feng Hao in 2010. [1] [2] It is claimed to be the simplest among the related protocols, including MQV, HMQV, Station-to-Station protocol, SSL/TLS etc. The authentication is based on public key pairs. As with other protocols, YAK normally requires a Public Key Infrastructure to distribute authentic public keys to the communicating parties.

Description

Two parties, Alice and Bob, agree on a group with generator of prime order in which the discrete log problem is hard. Typically a Schnorr group is used. In general, YAK can use any prime order group that is suitable for public key cryptography, including elliptic curve cryptography. Let be Alice's long-term public key and be Bob's. The protocol executes in one round:

Alice selects and sends out together with a zero-knowledge proof (using for example Schnorr non-interactive zero-knowledge proof as described in RFC 8235) for the proof of the exponent . Similarly, Bob selects and sends out together with a zero-knowledge proof for the proof of the exponent . Here, the notation denotes an element selected randomly with uniform probability.

The above communication can be completed in one round as neither party depends on the other. When it finishes, Alice and Bob verify the received zero-knowledge proofs. Alice then computes . Similarly, Bob computes . With the same keying material , Alice and Bob can derive a session key using a cryptographic hash function: .

Security properties

The use of well-established zero-knowledge proof primitives such as Schnorr's scheme greatly simplifies the security proofs. Given that the underlying zero knowledge proof primitive is secure, the YAK protocol is claimed to provide the following properties, although it cannot be proven secure in any well-known security model for key exchange protocols. [3] [4]

  1. Private key security – An attacker cannot learn the user's static private key even if he is able to learn all session-specific secrets in any compromised session.
  2. Forward secrecy – Session keys that were securely established in the past uncorrupted sessions will remain incomputable in the future even when both users' static private keys are disclosed.
  3. Session key security – An attacker cannot compute the session key if he impersonates a user but has no access to the user's private key.

Cryptanalysis

Published cryptanalysis of YAK shows that it cannot be proven secure in any of the well-known security models for authenticated key exchange protocols [3] (to which Hao has a different opinion [5] which is in contradiction with recent peer-reviewed results that report the same problems and even more attacks [4]).

References

  1. Hao, Feng (2010). "On Robust Key Agreement Based on Public Key Authentication" (PDF). Financial Cryptography and Data Security, LNCS 6052. 14th Conference on Financial Cryptography and Data Security. Tenerife, Spain. pp. 383–390.
  2. Hao, Feng (18 April 2012). "On robust key agreement based on public key authentication". Security and Communication Networks. 7 (1): 77–87. doi:10.1002/sec.550. ISSN 1939-0122.
  3. Toorani, Mohsen (30 October 2015). "Cryptanalysis of a robust key agreement based on public key authentication". Security and Communication Networks. 9: 19–26. doi:10.1002/sec.1373. ISSN 1939-0122.
  4. Mohammad, Zeyad (11 March 2020). "Cryptanalysis and improvement of the YAK protocol with formal security proof and security verification via Scyther". International Journal of Communication Systems. doi:10.1002/dac.4386. ISSN 1099-1131.
  5. Hao, Feng (2019). "Comments on "Cryptanalysis of a robust key agreement based on public key authentication"" (PDF). Retrieved 22 September 2019.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.