Cryptanalysis of two provably secure cross-realm C2C-PAKE protocols

  • Authors:
  • Raphael C.-W. Phan;Bok-Min Goi

  • Affiliations:
  • Information Security Research (iSECURES) Lab, Swinburne University of Technology (Sarawak Campus), Kuching, Malaysia;Centre for Cryptography & Information Security (CCIS), Faculty of Engineering, Multimedia University, Cyberjaya, Malaysia

  • Venue:
  • INDOCRYPT'06 Proceedings of the 7th international conference on Cryptology in India
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Password-Authenticated Key Exchange (PAKE) protocols allow parties to share secret keys in an authentic manner based on an easily memorizable password. Byun et al. first proposed a cross realm client-to-client (C2C) PAKE for clients of different realms (with different trusted servers) to establish a key. Subsequent work includes some attacks and a few other variants either to resist existing attacks or to improve the efficiency. However, all these variants were designed with heuristic security analysis despite that well founded provable security models already exist for PAKEs, e.g. the Bellare-Pointcheval-Rogaway model. Recently, the first provably secure cross-realm C2C-PAKE protocols were independently proposed by Byun et al. and Yin-Bao, respectively; i.e. security is proven rigorously within a formally defined security model and based on the hardness of some computationally intractable assumptions. In this paper, we show that both protocols fall to undetectable online dictionary attacks by any adversary. Further we show that malicious servers can launch successful man-in-the-middle attacks on the variant by Byun et al., while the Yin-Bao variant inherits a weakness against unknown key-share attacks. Designing provably secure protocols is indeed the right approach, but our results show that such proofs should be interpreted with care.