Computer Science ›› 2022, Vol. 49 ›› Issue (1): 1-6.doi: 10.11896/jsjkx.yg20220101

;

• Invited Article • Previous Articles     Next Articles

New Cryptographic Primitive: Definition, Model and Construction of Ratched Key Exchange

FENG Deng-guo   

  1. Lab of TCA,Institute of Software of CAS,Beijing 100190,China
  • Received:2021-08-12 Revised:2021-08-24 Online:2022-01-15 Published:2022-01-18

Abstract: In the application of traditional cryptography,people always assume that the endpoints are secure and the adversary is on the communication channel.However,the prevalence of malware and system vulnerabilities makes endpoint compromise a se-rious and immediate threat.For example,it is vulnerable to various attacks such as memory content being destroyed by viruses,randomness generator being corrupted,etc.What's worse,protocol sessions usually have a long lifetime,so they need to store session-related secret information for a long time.In this situation,it becomes essential to design high-strength security protocols even in the setting where the memory contents and intermediate values of computation (including the randomness) can be exposed.Ratchet key exchange is a basic tool to solve this problem.In this paper,we overview the definition,model and construction of ratchet key exchange,including unidirectional ratcheted key exchange,sesquidirectional ratcheted key exchange and bidirectionalratcheted key exchange,and prospect the future development of ratchet key exchange.

Key words: Bidirectional ratcheted key exchange, Cryptographic primitive, Ratcheted key exchange, Secure-messaging protocol, Sesquidirectional ratcheted key exchange, Unidirectional ratcheted key exchange

CLC Number: 

  • TP309
[1]BORISOV N,GOLDBERG I,BREWER E.Off-the-record communication,or,why not to use pgp[C]// Proceedings of the ACM Workshop on Privacy in the Electronic Society (WPES).2004:77-84.
[2]LANGLEY A.Pond GitHub repository,README.md [OL].https://github.com/agl/pond/commit/7bb06244b9aa121d367a6d556867992d1481f0c8.
[3]Open Whisper Systems:Signal protocol library for java/android GitHub repository[OL].https://github.com/WhisperSystems/libsignal-protocol-java.
[4]BELLARE M,SINGH A C,JAEGER J,et al.Ratcheted Encryption and Key Exchange:The Security of Messaging[C]// CRYPTO 2017.Springer,2017:619-650.
[5]COHN-GORDON K,CREMERS C,DOWLING B,et al.A Formal Security Analysis of the Signal Messaging Protocol[C]//2017 IEEE Euro S&P 2017.Paris,France,2017:451-466.
[6]POETTERING B,RÖSLER P.Towards Bidirectional Ratcheted Key Exchange[C]//CRYPTO 2018.Santa Barbara,USA,Springer, 2018:3-32.
[7]JAEGER J,STEPANOVS I.Optimal Channel Security Against Fine-Grained State Compromise:The Safety of Messaging[C]//CRYPTO 2018.Santa Barbara,USA,Springer,2018:33-62.
[8]JOST D,MAURER U,MULARCZYK M.Efficient Ratcheting:Almost-Optimal Guarantees for Secure Messaging[C]//EUROCRYPT 2019.2019:159-188.
[9]DURAK F B,VAUDENAY S.Bidirectional asynchronousratcheted key agreement without key-update primitives[OL].https://eprint.iacr.org/2018/889.
[10]POETTERING B,ROSLER P.Asynchronous ratcheted key exchange[OL].https://eprint.iacr.org/2018/296.
[1] NING Han-yang, MA Miao, YANG Bo, LIU Shi-chang. Research Progress and Analysis on Intelligent Cryptology [J]. Computer Science, 2022, 49(9): 288-296.
[2] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[3] LIU Jie-ling, LING Xiao-bo, ZHANG Lei, WANG Bo, WANG Zhi-liang, LI Zi-mu, ZHANG Hui, YANG Jia-hai, WU Cheng-nan. Network Security Risk Assessment Framework Based on Tactical Correlation [J]. Computer Science, 2022, 49(9): 306-311.
[4] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[5] DOU Jia-wei. Privacy-preserving Hamming and Edit Distance Computation and Applications [J]. Computer Science, 2022, 49(9): 355-360.
[6] GAO Chun-gang, WANG Yong-jie, XIONG Xin-li. MTDCD:A Hybrid Defense Mechanism Against Network Intrusion [J]. Computer Science, 2022, 49(7): 324-331.
[7] LIANG Zhen-zhen, XU Ming. Key Agreement Scheme Based on Ocean Acoustic Channel [J]. Computer Science, 2022, 49(6): 356-362.
[8] DU Hong-yi, YANG Hua, LIU Yan-hong, YANG Hong-peng. Nonlinear Dynamics Information Dissemination Model Based on Network Media [J]. Computer Science, 2022, 49(6A): 280-284.
[9] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[10] WEI Hong-ru, LI Si-yue, GUO Yong-hao. Secret Reconstruction Protocol Based on Smart Contract [J]. Computer Science, 2022, 49(6A): 469-473.
[11] LIANG Yi-wen, DU Yu-song. Timing Attack Resilient Sampling Algorithms for Binary Gaussian Based on Knuth-Yao [J]. Computer Science, 2022, 49(6A): 485-489.
[12] YAN Meng, LIN Ying, NIE Zhi-shen, CAO Yi-fan, PI Huan, ZHANG Lan. Training Method to Improve Robustness of Federated Learning [J]. Computer Science, 2022, 49(6A): 496-501.
[13] CHEN Yan-bing, ZHONG Chao-ran, ZHOU Chao-ran, XUE Ling-yan, HUANG Hai-ping. Design of Cross-domain Authentication Scheme Based on Medical Consortium Chain [J]. Computer Science, 2022, 49(6A): 537-543.
[14] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[15] LIU Lin-yun, CHEN Kai-yan, LI Xiong-wei, ZHANG Yang, XIE Fang-fang. Overview of Side Channel Analysis Based on Convolutional Neural Network [J]. Computer Science, 2022, 49(5): 296-302.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!