Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978354acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Practical Anonymous Password Authentication and TLS with Anonymous Client Authentication

Published: 24 October 2016 Publication History
  • Get Citation Alerts
  • Abstract

    Anonymous authentication allows one to authenticate herself without revealing her identity, and becomes an important technique for constructing privacy-preserving Internet connections. Anonymous password authentication is highly desirable as it enables a client to authenticate herself by a human-memorable password while preserving her privacy. In this paper, we introduce a novel approach for designing anonymous password-authenticated key exchange (APAKE) protocols using algebraic message authentication codes (MACs), where an algebraic MAC wrapped by a password is used by a client for anonymous authentication, and a server issues algebraic MACs to clients and acts as the verifier of login protocols. Our APAKE construction is secure provided that the algebraic MAC is strongly existentially unforgeable under random message and chosen verification queries attack (suf-rmva), weak pseudorandom and tag-randomization simulatable, and has simulation-sound extractable non-interactive zero-knowledge proofs (SE-NIZKs). To design practical APAKE protocols, we instantiate an algebraic MAC based on the q-SDH assumption which satisfies all the required properties, and construct credential presentation algorithms for the MAC which have optimal efficiency for a randomize-then-prove paradigm. Based on the algebraic MAC, we instantiate a highly practical APAKE protocol and denote it by APAKE, which is much more efficient than the mechanisms specified by ISO/IEC 20009-4. An efficient revocation mechanism for APAKE is also proposed.
    We integrate APAKE into TLS to present an anonymous client authentication mode where clients holding passwords can authenticate themselves to a server anonymously. Our implementation with 128-bit security shows that the average connection time of APAKE-based ciphersuite is 2.8 ms. With APAKE integrated into the OpenSSL library and using an Apache web server on a 2-core desktop computer, we could serve 953 ECDHE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KB payload. Compared to ECDSA-signed elliptic curve Diffie-Hellman ciphersuite with mutual authentication, this means a 0.27 KB increased handshake size and a 13% reduction in throughput.

    References

    [1]
    https://krebsonsecurity.com/2016/03/crooks-steal-sell-verizon-enterprise-customer-data/.
    [2]
    M. Abdalla. Password-based authenticated key exchange: An overview. In Provable Security 2014, volume 8782 of LNCS, pages 1--9. Springer, 2014.
    [3]
    M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In EUROCRYPT 2003, pages 614--629.
    [4]
    M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In EUROCRYPT 2000, pages 139--155. Springer.
    [5]
    M. Bellare and P. Rogaway. The AuthA protocol for password-based authenticated key exchange. Contribution to IEEE P1363.
    [6]
    M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS'93, pages 62--73. ACM Press, 1993.
    [7]
    S. M. Bellovin and M. Merritt. Encrypted key exchange: password-based protocols secure against dictionary attacks. In IEEE Computer Society Symposium on Research in Security and Privacy, pages 72--84, 1992.
    [8]
    F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud. New techniques for SPHFs and efficient one-round PAKE protocols. In CRYPTO 2013, volume 8042 of LNCS, pages 449--475. Springer, 2013.
    [9]
    D. Bernhard, M. Fischlin, and B. Warinschi. Adaptive proofs of knowledge in the random oracle model. In Public-Key Cryptography - PKC 2015, pages 629--649.
    [10]
    D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In EUROCRYPT 2004, pages 223--238. Springer-Verlag.
    [11]
    D. Boneh and X. Boyen. Short signatures without random oracles. In EUROCRYPT 2004, pages 56--73.
    [12]
    D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 41--55. Springer-Verlag, 2004.
    [13]
    J. W. Bos, C. Costello, M. Naehrig, and D. Stebila. Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. In 2015 IEEE Symposium on Security and Privacy, 2015.
    [14]
    V. Boyko, P. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In EUROCRYPT 2000, pages 156--171.
    [15]
    E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In ACM CCS 2004, pages 132--145. ACM Press.
    [16]
    J. Camenisch, M. Dubovitskaya, K. Haralambiev, and M. Kohlweiss. Composable and modular anonymous credentials: Definitions and practical constructions. In ASIACRYPT 2015, pages 262--288. Springer.
    [17]
    J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In SCN 2002, pages 268--289. Springer.
    [18]
    J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In CRYPTO 2004, volume 3152 of LNCS, pages 56--72. Springer-Verlag.
    [19]
    J. Camenisch and A. Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In EUROCRYPT 2001, volume 2045 of LNCS, pages 93--118. Springer-Verlag, 2001.
    [20]
    J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In CRYPTO 1997, pages 410--424.
    [21]
    A. Cassola, E.-O. Blass, and G. Noubir. Authenticating privately over public Wi-Fi hotspots. In ACM CCS, pages 1346--1357. ACM, 2015.
    [22]
    E. Cesena, H. Löhr, G. Ramunno, A.-R. Sadeghi, and D. Vernizzi. Anonymous authentication with TLS and DAA. In TRUST 2010, pages 47--62. Springer.
    [23]
    M. Chase and A. Lysyanskaya. On signatures of knowledge. In CRYPTO 2006, pages 78--96. Springer-Verlag.
    [24]
    M. Chase, S. Meiklejohn, and G. Zaverucha. Algebraic MACs and keyed-verification anonymous credentials. In ACM CCS 2014, pages 1205--1216. ACM Press. Full version is available attexttthttp://eprint.iacr.org/2013/516.
    [25]
    D. Chaum. Blind signatures for untraceable payments. In CRYPTO 1982, pages 199--203, 1982.
    [26]
    D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, pages 1030--1044, 1985.
    [27]
    D. Chaum and E. van Heyst. Group signatures. In EUROCRYPT 1991, pages 257--265. Springer-Verlag.
    [28]
    T. Dierks and E. Rescorla. The transport layer security (TLS) protocol version 1.2. RFC 5246 (Proposed Standard), August 2008.
    [29]
    Y. Dodis, E. Kiltz, K. Pietrzak, and D. Wichs. Message authentication, revisited. In EUROCRYPT'12, volume 7237 of LNCS, pages 355--374. Springer-Verlag, 2012.
    [30]
    Y. Dodis and A. Yampolskiy. A verifiable random function with short proofs and keys. In Public Key Cryptography -- PKC 2005, pages 416--431. Springer-Verlag, 2005.
    [31]
    European Parliament and Council of the European Union. Directive 2009/136/EC. Official Journal of the European Union, 2009.
    [32]
    D. Fett, R. Küsters, and G. Schmitz. SPRESSO: A secure, privacy-respecting single sign-on system for the web. In ACM CCS 2015, pages 1358--1369.
    [33]
    A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO 1986, pages 186--194. Springer-Verlag.
    [34]
    M. Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. In CRYPTO 2005, volume 3621 of LNCS, pages 152--168. Springer-Verlag.
    [35]
    S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, pages 281--308, 1988.
    [36]
    J. Groth. Simulation-sound NIZK proofs for a practical language and constant size group signatures. In ASIACRYPT 2006, pages 444--459. Springer-Verlag.
    [37]
    V. Gupta, D. Stebila, S. Fung, S. C. Shantz, N. Gura, and H. Eberle. Speeding up secure web transactions using elliptic curve cryptography. In NDSS, 2004.
    [38]
    IBM. Specification of the Identity Mixer Cryptographic Library. IBM Research Report RZ 3730, 2010.
    [39]
    IEEE 1363.2. IEEE standard specifications for password based public-key cryptographic techniques. IEEE Std 1363.2--2008, pages 1--127, 2009.
    [40]
    ISO/IEC 11770--4. Information technology -- Security techniques -- Key management -- Part 4: Mechanisms based on weak secrets, 2006.
    [41]
    ISO/IEC 11889:2015. Information technology - Trusted Platform Module Library, 2015.
    [42]
    ISO/IEC 20008. Information technology - Security techniques - Anonymous digital signatures, 2013.
    [43]
    ISO/IEC DIS 20009--4. Information technology -- Security techniques -- Anonymous entity authentication -- Part 4: Mechanisms based on weak secrets, 2015.
    [44]
    J. Katz, R. Ostrovsky, and M. Yung. Efficient password-authenticated key exchange using human memorable passwords. In EUROCRYPT 2001, volume 2045 of LNCS, pages 475--494. Springer-Verlag.
    [45]
    Y. Lindell. Anonymous authentication. Journal of Privacy and Confidentiality, 2(2):4, 2007.
    [46]
    M. Naor and O. Reingold. Synthesizers and their application to the parallel construction of pseudo-random functions. Computer and Systems Sciences, 58(2):336--375, April 1999.
    [47]
    NISTIR 8062. Privacy risk management for federal information systems, May 2015.
    [48]
    C. Paquin and G. Zaverucha. U-Prove Cryptographic Specification V1.1 (Revision 3). Microsoft, 2013.
    [49]
    D. Pointcheval. Password-based authenticated key exchange. In PKC 2012, pages 390--397. Springer.
    [50]
    D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361--396, 2000.
    [51]
    K. Rannenberg, J. Camenisch, and A. Sabouri. Attribute-based Credentials for Trust - Identity in the Information Society. Springer, 2015.
    [52]
    H. A. Schmidt. National strategy for trusted identities in cyberspace. Cyberwar Resources Guide, Item 163, 2010.
    [53]
    C. Schnorr. Security of blind discrete log signatures against interactive attacks. In Information and Communications Security, volume 2229 of LNCS, pages 1--12. 2001.
    [54]
    S. Shin and K. Kobara. Anonymous password authenticated key exchange: New construction and its extensions. IEICE, 93(1):102--115, 2010.
    [55]
    V. Shoup. Lower bounds for discrete logarithms and related problems. In EUROCRYPT 1997, pages 256--266.
    [56]
    N. P. Smart. The exact security of ECIES in the generic group model. In Cryptography and Coding, pages 73--84. Springer, 2001.
    [57]
    D. Taylor, T. Wu, N. Mavrogiannopoulos, and T. Perrin. Using the secure remote password (SRP) protocol for TLS authentication. RFC 5054, 2007.
    [58]
    D. Q. Viet, A. Yamamura, and H. Tanaka. Anonymous password-based authenticated key exchange. In INDOCRYPT 2005, volume 3797 of LNCS, pages 244--257.
    [59]
    J. Walker and J. Li. Key exchange with anonymous authentication using DAA-SIGMA protocol. In Trusted Systems, volume 6802 of LNCS, pages 108--127. 2011.
    [60]
    J. Yang and Z. Zhang. A new anonymous password-based authenticated key exchange protocol. In INDOCRYPT 2008, volume 5365 of LNCS, pages 200--212. Springer.
    [61]
    Y. Yang, J. Zhou, J. Weng, and F. Bao. A new approach for anonymous password authentication. In ACSAC 2009, pages 199--208. IEEE.
    [62]
    Y. Yang, J. Zhou, J. W. Wong, and F. Bao. Towards practical anonymous password authentication. In ACSAC 2010, pages 59--68. ACM.

    Cited By

    View all
    • (2024)Dynamic Group Time-Based One-Time PasswordsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338635019(4897-4913)Online publication date: 2024
    • (2024)IoTAuth: A Decentralized Cross-Chain Identity Authentication Scheme for 6G Non-Terrestrial IoT NetworksIEEE Network10.1109/MNET.2024.338108138:4(55-62)Online publication date: Jul-2024
    • (2023)Password-authenticated proofs of retrievability for multiple devices checking cloud dataJournal of Information Security and Applications10.1016/j.jisa.2023.10348075:COnline publication date: 26-Jul-2023
    • Show More Cited By

    Index Terms

    1. Practical Anonymous Password Authentication and TLS with Anonymous Client Authentication

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image ACM Conferences
          CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
          October 2016
          1924 pages
          ISBN:9781450341394
          DOI:10.1145/2976749
          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Sponsors

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          Published: 24 October 2016

          Permissions

          Request permissions for this article.

          Check for updates

          Author Tags

          1. TLS
          2. algebraic macs
          3. anonymous authentication
          4. key exchange
          5. password
          6. provable security

          Qualifiers

          • Research-article

          Funding Sources

          • The National Basic Research Program of China
          • The National Natural Science Foundation of China

          Conference

          CCS'16
          Sponsor:

          Acceptance Rates

          CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
          Overall Acceptance Rate 1,210 of 6,719 submissions, 18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)59
          • Downloads (Last 6 weeks)3
          Reflects downloads up to 27 Jul 2024

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)Dynamic Group Time-Based One-Time PasswordsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.338635019(4897-4913)Online publication date: 2024
          • (2024)IoTAuth: A Decentralized Cross-Chain Identity Authentication Scheme for 6G Non-Terrestrial IoT NetworksIEEE Network10.1109/MNET.2024.338108138:4(55-62)Online publication date: Jul-2024
          • (2023)Password-authenticated proofs of retrievability for multiple devices checking cloud dataJournal of Information Security and Applications10.1016/j.jisa.2023.10348075:COnline publication date: 26-Jul-2023
          • (2022)Decentralized, Privacy-Preserving, Single Sign-OnSecurity and Communication Networks10.1155/2022/99839952022Online publication date: 1-Jan-2022
          • (2022)Quantum-Safe Round-Optimal Password Authentication for Mobile DevicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.304077619:3(1885-1899)Online publication date: 1-May-2022
          • (2022)Efficient module learning with errors‐based post‐quantum password‐authenticated key exchangeIET Information Security10.1049/ise2.1209417:1(3-17)Online publication date: 20-Sep-2022
          • (2022)Practical Post-quantum Password-Authenticated Key Exchange Based-on Module-LatticeInformation Security and Cryptology – ICISC 202110.1007/978-3-031-08896-4_7(137-156)Online publication date: 24-Jul-2022
          • (2021)Building Low-Interactivity Multifactor Authenticated Key Exchange for Industrial Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2020.30087738:2(844-859)Online publication date: 15-Jan-2021
          • (2021)Homomorphic Password Manager Using Multiple-Hash with PUFAdvances in Information and Communication10.1007/978-3-030-73100-7_55(772-792)Online publication date: 13-Apr-2021
          • (2020)A Mobile Intelligent Terminal Based Anonymous Authenticated Key Exchange Protocol for Roaming Service in Global Mobility NetworksIEEE Transactions on Sustainable Computing10.1109/TSUSC.2018.28176575:2(268-278)Online publication date: 1-Apr-2020
          • Show More Cited By

          View Options

          Get Access

          Login options

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media