Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3448300.3468116acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article
Open access

Julia: fast and secure key agreement for IoT devices

Published: 28 June 2021 Publication History

Abstract

Even the most resource-constrained IoT devices need to communicate securely. In order to establish a secure channel, key agreement between the communicating parties is used. Today's key agreement protocols require at least three scalar multiplications in the handshake to achieve mutual authentication, forward and backward secrecy, and protection against key-compromise impersonation. As this is a computationally heavy operation, resource-constrained devices benefit from a lower number of scalar multiplications. In this paper we present Julia Key Agreement (JKA), a protocol that satisfies the aforementioned security properties using two scalar multiplications, and thus saves both time and energy. In addition, we define an optimized JKA that only requires a single scalar multiplication for a particular use case.

References

[1]
David Basin, Cas Cremers, Jannik Dreier, and Ralf Sasse. 2017. Symbolically Analyzing Security Protocols Using Tamarin. ACM SIGLOG News 4, 4 (2017), 19--30.
[2]
Daniel J. Bernstein. 2006. Curve25519: New Diffie-Hellman Speed Records. In Public Key Cryptography - PKC 2006, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 207--228.
[3]
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2011. High-Speed High-Security Signatures. In Cryptographic Hardware and Embedded Systems - CHES 2011, Bart Preneel and Tsuyoshi Takagi (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 124--142.
[4]
Daniel J. Bernstein, Tanja Lange, and Peter Schwabe. 2011. NaCl: Networking and Cryptography library. Retrieved May 18, 2021 from https://nacl.cr.yp.to
[5]
Daniel J. Bernstein, Tanja Lange, and Peter Schwabe. 2012. The Security Impact of a New Cryptographic Library. In Progress in Cryptology - LATINCRYPT 2012, Alejandro Hevia and Gregory Neven (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 159--176.
[6]
Bruno Blanchet. 2016. Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif. Foundations and Trends in Privacy and Security 1, 1-2 (2016), 1--135.
[7]
Youssou Faye, Hervé Guyennet, and Ibrahima Niang. 2019. A Survey of Fast Scalar Multiplication on Elliptic Curve Cryptography for Lightweight Embedded Devices. In Modern Cryptography, Menachem Domb (Ed.). IntechOpen, Chapter 3.
[8]
Cameron F. Kerry and Charles Romine. 2013. FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS).
[9]
Hugo Krawczyk. 2003. SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE Protocols. In Advances in Cryptology - CRYPTO 2003, Dan Boneh (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 400--425.
[10]
Frans Lundberg and Juraj Feljan. 2021. Julia Key Agreement implementation in SageMath. Retrieved May 12, 2021 from https://github.com/assaabloy-ppi/julia-in-sage
[11]
Frans Lundberg and Simon Johansson. 2019. Salt Channel. Retrieved May 18, 2021 from https://github.com/assaabloy-ppi/salt-channel
[12]
Open source community. 2013. Libsodium. Retrieved May 14, 2021 from https://github.com/jedisct1/libsodium
[13]
Trevor Perrin. 2018. The Noise Protocol Framework, Revision 34. Retrieved May 18, 2021 from https://noiseprotocol.org/noise.html
[14]
Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. Retrieved May 18, 2021 from https://tools.ietf.org/html/rfc8446
[15]
Göran Selander, John Preuß Mattsson, and Francesca Palombini. 2021. Ephemeral Diffie-Hellman Over COSE (EDHOC). Retrieved May 25, 2021 from https://datatracker.ietf.org/doc/html/draft-ietf-lake-edhoc-07
[16]
The Sage Developers. 2021. SageMath, the Sage Mathematics Software System (Version 9.2). Retrieved May 18, 2021 from https://www.sagemath.org

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WiSec '21: Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks
June 2021
412 pages
ISBN:9781450383493
DOI:10.1145/3448300
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 28 June 2021

Check for updates

Author Tags

  1. Diffie-Hellman
  2. IoT
  3. asymmetric cryptography
  4. handshake
  5. key agreement
  6. scalar multiplication
  7. secure channel

Qualifiers

  • Research-article

Funding Sources

  • ASSA ABLOY AB

Conference

WiSec '21
Sponsor:

Acceptance Rates

WiSec '21 Paper Acceptance Rate 34 of 121 submissions, 28%;
Overall Acceptance Rate 98 of 338 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 633
    Total Downloads
  • Downloads (Last 12 months)169
  • Downloads (Last 6 weeks)18
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media