Skip to main content

Tighter Proofs for the SIGMA and TLS 1.3 Key Exchange Protocols

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12727))

Abstract

We give new, fully-quantitative and concrete bounds that justify the SIGMA and TLS 1.3 key exchange protocols not just in principle, but in practice. By this we mean that, for standardized elliptic curve group sizes, the overall protocol actually achieves the intended security level.

Prior work gave reductions of both protocols’ security to the underlying building blocks that were loose (in the number of users and/or sessions), so loose that they gave no guarantees for practical parameters. Adapting techniques by Cohn-Gordon et al. (Crypto 2019), we give reductions for SIGMA and TLS 1.3 to the strong Diffie–Hellman problem which are tight, and prove that this problem is as hard as solving discrete logarithms in the generic group model. Leveraging our tighter bounds, we meet the protocols’ targeted security levels when instantiated with standardized curves and improve over prior bounds by up to over 90 bits of security across a range of real-world parameters.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://transparencyreport.google.com/, https://telemetry.mozilla.org/.

  2. 2.

    https://letsencrypt.org/stats/, https://www.internetlivestats.com/.

  3. 3.

    TLS 1.3 also specifies an abbreviated resumption-style handshake based on pre-shared keys; we focus on the main DH-based handshake in this work.

  4. 4.

    \(\mathsf {HKDF}.\mathsf {Extract}(\textit{XTS},\textit{SKM})\) on input salt \(\textit{XTS}\) and source key material \(\textit{SKM}\) outputs a pseudorandom key \(\textit{PRK}\). \(\mathsf {HKDF}.\mathsf {Expand}(\textit{PRK},\textit{CTXinfo})\) on input a pseudorandom key \(\textit{PRK}\) and context information \(\textit{CTXinfo}\) outputs pseudorandom key material \(\textit{KM}\).

  5. 5.

    We simplify the factor on \(\mathsf {Adv}^{\mathsf {stDH}}_{\mathbb {G}}\) to 2 by assuming \(q_{\textsc {S}}\cdot q_{\textsc {RO}}\le 2^{\textit{kl}-3}\), which is true for any reasonable real-world parameters. See the proof for the exact bound.

  6. 6.

    https://letsencrypt.org/stats/, https://trends.builtwith.com/ssl/traffic/Entire-Internet.

  7. 7.

    https://transparencyreport.google.com/, https://telemetry.mozilla.org/.

  8. 8.

    The same paper suggests that a standard-model instantiation of the PRF-ODH assumption via an algebraic black-box reduction to common cryptographic problems is implausible.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45353-9_12

    Chapter  Google Scholar 

  2. Abdalla, M., Benhamouda, F., MacKenzie, P.: Security of the J-PAKE password-authenticated key exchange protocol. In: 2015 IEEE Symposium on Security and Privacy, pp. 571–587. IEEE Computer Society Press, May 2015

    Google Scholar 

  3. Abdalla, M., Fouque, P.-A., Pointcheval, D.: Password-based authenticated key exchange in the three-party setting. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 65–84. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30580-4_6

    Chapter  MATH  Google Scholar 

  4. Bader, C., Hofheinz, D., Jager, T., Kiltz, E., Li, Y.: Tightly-secure authenticated key exchange. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 629–658. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_26

    Chapter  Google Scholar 

  5. Bader, C., Jager, T., Li, Y., Schäge, S.: On the impossibility of tight cryptographic reductions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part II. LNCS, vol. 9666, pp. 273–304. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_10

    Chapter  Google Scholar 

  6. Bellare, M., Bernstein, D.J., Tessaro, S.: Hash-function based PRFs: AMAC and its multi-user security. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, Part I. LNCS, vol. 9665, pp. 566–595. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_22

    Chapter  Google Scholar 

  7. Bellare, M., Canetti, R., Krawczyk, H.: Pseudorandom functions revisited: the cascade construction and its concrete security. In: 37th FOCS, pp. 514–523. IEEE Computer Society Press, October 1996

    Google Scholar 

  8. Bellare, M., Dai, W.: The multi-base discrete logarithm problem: non-rewinding proofs and improved reduction tightness for identification and signatures. In: INDOCRYPT 2020 (2020). https://eprint.iacr.org/2020/416

  9. Bellare, M., Goldreich, O., Mityagin, A.: The power of verification queries in message authentication and authenticated encryption. Cryptology ePrint Archive, Report 2004/309 (2004). http://eprint.iacr.org/2004/309

  10. Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139–155. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_11

    Chapter  Google Scholar 

  11. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Denning, D.E., Pyle, R., Ganesan, R., Sandhu, R.S., Ashby, V. (eds.) ACM CCS 1993, pp. 62–73. ACM Press, November 1993

    Google Scholar 

  12. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_21

    Chapter  Google Scholar 

  13. Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_25

    Chapter  Google Scholar 

  14. Buhler, J.P. (ed.): ANTS 1998. LNCS, vol. 1423. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054849

    Book  MATH  Google Scholar 

  15. Brendel, J., Fischlin, M., Günther, F., Janson, C.: PRF-ODH: relations, instantiations, and impossibility results. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part III. LNCS, vol. 10403, pp. 651–681. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_22

    Chapter  Google Scholar 

  16. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_28

    Chapter  Google Scholar 

  17. Canetti, R., Krawczyk, H.: Security analysis of IKE’s signature-based key-exchange protocol. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 143–161. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_10. http://eprint.iacr.org/2002/120/

    Chapter  Google Scholar 

  18. Cohn-Gordon, K., Cremers, C., Garratt, L.: On post-compromise security. In: 2016 Computer Security Foundations Symposium, pp. 164–178. IEEE (2016)

    Google Scholar 

  19. Cohn-Gordon, K., Cremers, C., Gjøsteen, K., Jacobsen, H., Jager, T.: Highly efficient key exchange protocols with optimal tightness. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 767–797. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_25

    Chapter  Google Scholar 

  20. Davis, H., Günther, F.: Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols. Cryptology ePrint Archive, Report 2020/1029 (2020). https://eprint.iacr.org/2020/1029

  21. Diemert, D., Jager, T.: On the tight security of TLS 1.3: theoretically-sound cryptographic parameters for real-world deployments. J. Cryptol. (2020, to appear). Available as Cryptology ePrint Archive, Report 2020/726. https://eprint.iacr.org/2020/726

  22. Dowling, B., Fischlin, M., Günther, F., Stebila, D.: A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 1197–1210. ACM Press, October 2015

    Google Scholar 

  23. Dowling, B., Fischlin, M., Günther, F., Stebila, D.: A cryptographic analysis of the TLS 1.3 draft-10 full and pre-shared key handshake protocol. Cryptology ePrint Archive, Report 2016/081 (2016). http://eprint.iacr.org/2016/081

  24. Dowling, B., Fischlin, M., Günther, F., Stebila, D.: A cryptographic analysis of the TLS 1.3 handshake protocol. J. Cryptol. (2021, to appear). Available as Cryptology ePrint Archive, Report 2020/1044. https://eprint.iacr.org/2020/1044

  25. Fischlin, M., Günther, F.: Multi-stage key exchange and the case of Google’s QUIC protocol. In: Ahn, G.J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 1193–1204. ACM Press, November 2014

    Google Scholar 

  26. Fischlin, M., Günther, F.: Replay attacks on zero round-trip time: the case of the TLS 1.3 handshake candidates. In: 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, pp. 60–75. IEEE, April 2017

    Google Scholar 

  27. Gjøsteen, K., Jager, T.: Practical and tightly-secure digital signatures and authenticated key exchange. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part II. LNCS, vol. 10992, pp. 95–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_4

    Chapter  Google Scholar 

  28. Harkins, D., Carrel, D.: The Internet Key Exchange (IKE). IETF RFC 2409 (Proposed Standard) (1998)

    Google Scholar 

  29. Jager, T., Kohlar, F., Schäge, S., Schwenk, J.: On the security of TLS-DHE in the standard model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 273–293. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_17

    Chapter  MATH  Google Scholar 

  30. Kaufman, C. (ed.): Internet Key Exchange (IKEv2) Protocol. RFC 4306 (Proposed Standard), December 2005. https://www.rfc-editor.org/rfc/rfc4306.txt. Obsoleted by RFC 5996, updated by RFC 5282

  31. Kent, S., Atkinson, R.: Security Architecture for the Internet Protocol. RFC 2401 (Proposed Standard), November 1998. https://www.rfc-editor.org/rfc/rfc2401.txt. Obsoleted by RFC 4301, updated by RFC 3168

  32. Krawczyk, H.: SIGMA: the ‘SIGn-and-MAc’ approach to authenticated Diffie-Hellman and its use in the IKE protocols. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 400–425. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_24

    Chapter  Google Scholar 

  33. Krawczyk, H.: SIGMA: the ‘SIGn-and-MAc’ approach to authenticated Diffie-Hellman and its use in the IKE protocols (2003). https://webee.technion.ac.il/~hugo/sigma-pdf.pdf

  34. Krawczyk, H.: Cryptographic extraction and key derivation: the HKDF scheme. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 631–648. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_34

    Chapter  Google Scholar 

  35. Krawczyk, H., Wee, H.: The OPTLS protocol and TLS 1.3. In: 2016 IEEE European Symposium on Security and Privacy, pp. 81–96. IEEE, March 2016

    Google Scholar 

  36. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75670-5_1

    Chapter  MATH  Google Scholar 

  37. Langley, A., Hamburg, M., Turner, S.: Elliptic Curves for Security. RFC 7748 (Informational), January 2016. https://www.rfc-editor.org/rfc/rfc7748.txt

  38. Maurer, U.: Abstract models of computation in cryptography. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 1–12. Springer, Heidelberg (2005). https://doi.org/10.1007/11586821_1

    Chapter  MATH  Google Scholar 

  39. National Institute of Standards and Technology: FIPS PUB 186-4: Digital Signature Standard (DSS) (2013)

    Google Scholar 

  40. Okamoto, T., Pointcheval, D.: The gap-problems: a new class of problems for the security of cryptographic schemes. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_8

    Chapter  Google Scholar 

  41. Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (Proposed Standard), August 2018. https://www.rfc-editor.org/rfc/rfc8446.txt

  42. Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_18

    Chapter  Google Scholar 

Download references

Acknowledgments

We thank Mihir Bellare for insightful discussions and helpful comments, and Denis Diemert and Tibor Jager for their kind handling of our concurrent work. We thank the anonymous reviewers for valuable comments. Both authors were supported in part by National Science Foundation (NSF) grant CNS-1717640. Felix Günther has been supported in part by Research Fellowship grant GU 1859/1-1 of the German Research Foundation (DFG).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hannah Davis or Felix Günther .

Editor information

Editors and Affiliations

Appendices

A Evaluation Details

Fully-Quantitative CK SIGMA Bound. Comparing our SIGMA bound from Theorem 4 to the original security proof by Canetti and Krawczyk [17] (CK) faces two complications. First, we must reconstruct a concrete security bound from the CK proof, which merely refers to the decisional Diffie–Hellman and “standard security notions” for digital signatures, MACs, and PRFs (i.e., single-user \(\mathsf {EUF{\text { -}}CMA}\) and PRF security). Second, the CK result is given in a stronger security model for key exchange [16] which allows state-reveal attacks. Further, the CK proof assumes out-of-band unique session identifiers, whereas protocols in practice have to establish those from, e.g., nonces (introducing a corresponding collision bound as in our analysis). We are therefore inherently constrained to compare qualitatively different security properties here.

Let us informally consider a game-based definition of the CK model [16] in the same style as our AKE model (cf. Definition 1), capturing the same oracles plus an additional state-reveal oracle, with \(q_{\textsc {RSt}}\) denoting the number of queries to this oracle, and session identifiers that, like ours, consist of the session and peers’ nonces and DH shares. Translating the SIGMA-I security proof from [17, Theorem 6 in the full version], we obtained the following concrete security bound:

where \(\textit{nl}\) is the nonce length, \(\mathbb {G}\) the used Diffie–Hellman group of prime order p, the number of test queries is restricted to \(q_{\textsc {T}}= 1\), and \(\mathcal {B}_i\) (for \(i = 1,\dots ,5\)) are the described reductions in [17, Theorem 6 in the full version] all running in time \(t_{\mathcal {B}_i} \approx t\). For simplicity, we present the above bound in terms of “multi-user” PRF, signature, and MAC advantages for a single user \(q_{\textsc {Nw}}= 1\), which are equivalent to the corresponding single-user advantages (cf. Appendix B).

Fully-Quantitative DFGS TLS 1.3 Bound. We compare our security bound for TLS 1.3 from Theorem 5 with the bound of Dowling et al. [24] (DFGS). Note that this bound is established in a multi-stage key exchange model [25], here we focus only on the main application key derivation, as in our proof. The DFGS bound needs instantiation through the random oracle only in one step (the PRF-ODH assumption on \(\mathsf {HKDF}.\mathsf {Extract}\)) while other \(\mathsf {PRF}\) steps remain in the standard model. Our proof instead models both \(\mathsf {HKDF}.\mathsf {Extract}\) and \(\mathsf {HKDF}.\mathsf {Expand}\) as random oracles. Translating the bound from [24, Theorems 5.1, 5.2] yields:

Let us further unpack the PRF-ODH term. Following Brendel et al. [15], it can be reduced to the strong Diffie–Hellman assumption modeling \(\mathsf {HKDF}.\mathsf {Extract}\) as a random oracle.Footnote 8 In this reduction, the single DH oracle query is checked against each random oracle query via the strong-DH oracle, hence establishing the following bound: \( \mathsf {Adv}^{\mathsf {dual{\text { -}}snPRF{\text { -}}ODH}}_{\mathsf {RO},\mathbb {G}}(t_{\mathcal {B}_3}, q_{\textsc {RO}}) \le \mathsf {Adv}^{\mathsf {stDH}}_{\mathbb {G}}(t_{\mathcal {B}_3}, q_{\textsc {RO}})\)

B Assumptions, Building Blocks, Multi-user Security

Definition 6

(Multi-user PRF security). Let \(\mathsf {PRF}:\{0,1\}^k \times \{0,1\}^m \rightarrow \{0,1\}^n\) be a function (for \(k, n \in \mathbb {N}\) and \(m \in \mathbb {N}\cup \{*\}\)) and \(\mathrm {G}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF},\mathcal {A}}\) be the multi-user PRF security game defined as in Fig. 5. We define \( \mathsf {Adv}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF}}(t,q_{\textsc {Nw}},q_{\textsc {Fn}},q_{\textsc {Fn/U}}) := 2 \cdot \max _\mathcal {A}\Pr \left[ \mathrm {G}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF},\mathcal {A}} \Rightarrow 1 \right] - 1\), where the maximum is taken over all adversaries, denoted \((t, q_{\textsc {Nw}}, q_{\textsc {Fn}},q_{\textsc {Fn/U}})\)-\(\mathsf {mu{\text { -}}PRF}\)-adversaries, running in time at most t and making at most \(q_{\textsc {Nw}}\) queries to their \(\textsc {New}\) oracle, at most \(q_{\textsc {Fn}}\) total queries to their \(\textsc {Fn}\) oracle, and at most \(q_{\textsc {Fn/U}}\) queries \(\textsc {Fn}(i, \cdot )\) for any user i.

Generically, the multi-user security of PRFs reduces to single-user security (formally, \(\mathrm {G}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF},\mathcal {A}}\) with \(\mathcal {A}\) restricted to \(q_{\textsc {Nw}}= 1\) queries to \(\textsc {New}\)) with a factor in the number of users via a hybrid argument [7], i.e., \( \mathsf {Adv}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF}}(t, q_{\textsc {Nw}}, q_{\textsc {Fn}},q_{\textsc {Fn/U}}) \le q_{\textsc {Nw}}\cdot \mathsf {Adv}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {PRF}}(t', 1, q_{\textsc {Fn/U}}, q_{\textsc {Fn/U}})\), where \(t \approx t'\). (Note that the total number \(q_{\textsc {Fn}}\) of queries to the \(\textsc {Fn}\) oracle across all users does not affect the reduction.) There exist simple and efficient constructions, like AMAC [6], that however achieve multi-user security tightly. If we use a random oracle \(\mathsf {RO}\) as a PRF with key length kl, then \( \mathsf {Adv}^{\mathsf {mu{\text { -}}PRF}}_{\mathsf {RO}}(t,q_{\textsc {Nw}},q_{\textsc {Fn}},q_{\textsc {Fn/U}},q_{\textsc {RO}}) \le \frac{q_{\textsc {Nw}}\cdot q_{\textsc {RO}}}{2^{kl}}\).

Fig. 5.
figure 5

Multi-user PRF security of a pseudorandom function \(\mathsf {PRF}:\{0,1\}^k \times \{0,1\}^m \rightarrow \{0,1\}^n\). \(\mathsf {FUNC}\) is the space of all functions \(\{0,1\}^m \rightarrow \{0,1\}^n\).

Definition 7

(Signature \(\mathsf {mu{\text { -}}EUF{\text { -}}CMA}\) security [4]). Let \(\mathsf {S}\) be a signature scheme and \(\mathrm {G}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S},\mathcal {A}}\) be the game for signature multi-user existential unforgeability under chosen-message attacks with adaptive corruptions (see the full version [20] for the formal definition). We define \(\mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S}}(t,q_{\textsc {Nw}},q_{\textsc {Sg}},q_{\textsc {Sg/U}},q_{\textsc {C}}) := \max _\mathcal {A}\Pr \left[ \mathrm {G}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S},\mathcal {A}} \Rightarrow 1 \right] \), where the maximum is taken over all adversaries, denoted \((t, q_{\textsc {Nw}}, q_{\textsc {Sg}}, q_{\textsc {Sg/U}}, q_{\textsc {C}})\)-\(\mathsf {mu{\text { -}}EUF{\text { -}}CMA}\)-adversaries, running in time at most t and making at most \(q_{\textsc {Nw}}\), \(q_{\textsc {Sg}}\), resp. \(q_{\textsc {C}}\) total queries to their \(\textsc {New}\), \(\textsc {Sign}\), resp. \(\textsc {Corrupt}\) oracle, and making at most \(q_{\textsc {Sg/U}}\) queries \(\textsc {Sign}(i, \cdot )\) for any user i.

Multi-user EUF-CMA security of signature schemes (with adaptive corruptions) can be reduced to classical, single-user EUF-CMA security (formally, \(\mathrm {G}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S},\mathcal {A}}\) with \(\mathcal {A}\) restricted to \(q_{\textsc {Nw}}= 1\) queries to \(\textsc {New}\)) by a standard hybrid argument, losing a factor of number of users. Formally, this yields \(\mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S}}(t,q_{\textsc {Nw}},q_{\textsc {Sg}},q_{\textsc {Sg/U}},q_{\textsc {C}}) \le q_{\textsc {Nw}}\cdot \mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {S}}(t',1,q_{\textsc {Sg/U}},q_{\textsc {Sg/U}},0)\), where \(t \approx t'\). (Note that the reduction is not affected by the total number of signature queries \(q_{\textsc {Sg}}\) across all users.) In many cases, such loss is indeed unavoidable [5].

Definition 8

(MAC \(\mathsf {mu{\text { -}}EUF{\text { -}}CMA}\) security). Let \(\mathsf {M}\) be a MAC scheme and \(\mathrm {G}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {M},\mathcal {A}}\) be the game for MAC multi-user existential unforgeability under chosen-message attacks with adaptive corruptions (see the full version [20] for the formal definition). We define \(\mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {M}}(t,q_{\textsc {Nw}},q_{\textsc {Tg}},q_{\textsc {Tg/U}},q_{\textsc {V\!f}},q_{\textsc {V\!f/U}},q_{\textsc {C}}) := \max _\mathcal {A}\Pr \left[ \mathrm {G}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {M},\mathcal {A}} \Rightarrow 1 \right] \), where the maximum is taken over all adversaries, denoted \((t,q_{\textsc {Nw}},q_{\textsc {Tg}},q_{\textsc {Tg/U}},q_{\textsc {V\!f}},q_{\textsc {V\!f/U}},q_{\textsc {C}})\)-\(\mathsf {mu{\text { -}}EUF{\text { -}}CMA}\)-adversaries, running in time at most t and making at most \(q_{\textsc {Nw}}\), \(q_{\textsc {Tg}}\), \(q_{\textsc {V\!f}}\), resp. \(q_{\textsc {C}}\) queries to their \(\textsc {New}\), \(\textsc {Sign}\), \(\textsc {Vrfy}\), resp. \(\textsc {Corrupt}\) oracle, and making at most \(q_{\textsc {Tg/U}}\) queries \(\textsc {Tag}(i, \cdot )\), resp. \(q_{\textsc {V\!f/U}}\) queries \(\textsc {Vrfy}(i, \cdot )\) for any user i.

As for signature schemes, multi-user EUF-CMA security of MACs reduces to the single-user case (\(q_{\textsc {Nw}}= 1\)) by a standard hybrid argument: \(\mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {M}}(t,q_{\textsc {Nw}},q_{\textsc {Tg}},q_{\textsc {Tg/U}},q_{\textsc {V\!f}},q_{\textsc {V\!f/U}},q_{\textsc {C}}) \le q_{\textsc {Nw}}\cdot \mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {M}}(t,1,q_{\textsc {Tg/U}},q_{\textsc {Tg/U}},q_{\textsc {V\!f/U}},q_{\textsc {V\!f/U}},0)\), where \(t \approx t'\).(Note that the reduction is not affected by the total number of tagging and verification queries \(q_{\textsc {Tg}}\) resp. \(q_{\textsc {V\!f}}\) across all users.)

Our multi-user definition of MACs provides a verification oracle, which is non-standard (and in general not equivalent to a definition with a single forgery attempts, as Bellare, Goldreich and Mityiagin [9] showed). For PRF-based MACs (which in particular includes HMAC used in TLS 1.3), it however is equivalent and the reduction from multi-query to single-query verification is tight [9].

In our key exchange reductions, we actually do not need to corrupt MAC keys, i.e., we achieve \(q_{\textsc {C}}= 0\). This in particular allows specific constructions like AMAC [6] achieving tight multi-user security (without corruptions).

If we use a random oracle \(\mathsf {RO}\) as PRF-like MAC with key length \(\textit{kl}\) and output length \(ol\), then \(\mathsf {Adv}^{\mathsf {mu{\text { -}}EUF{\text { -}}CMA}}_{\mathsf {RO}}(t, q_{\textsc {Nw}}, q_{\textsc {Tg}}, q_{\textsc {Tg/U}}, q_{\textsc {V\!f}}, q_{\textsc {V\!f/U}}, q_{\textsc {C}},q_{\textsc {RO}}) \le \frac{q_{\textsc {V\!f}}}{2^{ol}}+\frac{(q_{\textsc {Nw}}-q_{\textsc {C}})\cdot q_{\textsc {RO}}}{2^{\textit{kl}}}\).

Definition 9

(Hash function collision resistance). Let \(\mathsf {H}:\{0,1\}^* \rightarrow \{0,1\}^{ol}\) for \(ol\in \mathbb {N}\) be a function. For a given adversary \(\mathcal {A}\) running in time at most t, we can consider .

If we use a random oracle \(\mathsf {RO}\) as hash function, then \(\mathsf {Adv}^{\mathsf {CR}}_{\mathsf {RO}}(t,q_{\textsc {RO}}) \le \frac{q_{\textsc {RO}}^2}{2^{ol+1}}+\frac{1}{2^{ol}}\)

C Proof of the Strong Diffie–Hellman GGM Bound

We establish the bound of Theorem 3 through a sequence of incrementally changing code-based games; see the full version [20] for complete details.

Game 0. We formalize the strong Diffie–Hellman problem in the GGM using the setting and notation of Bellare and Dai [8]. Briefly, we represent a group a group of prime order p using an arbitrary set \(\mathbb {G}\) of label strings and a randomly chosen bijection \(\textit{E}: \mathbb {Z}_p \rightarrow \mathbb {G}\), called the encoding function. For any two strings \(A,B \in \mathbb {G}\), we define the operation \(A \mathop {\textsc {OP}_\textit{E}} B = \textit{E}(\textit{E}^{-1}(A) + \textit{E}^{-1}(B) \mod p)\). The adversary is given the identity element \(\mathbbm {1}= \textit{E}(0)\), a generator \(g = \textit{E}(1)\), challenges \(\textit{X}\) and \(\textit{Y}\), and oracle access to \(\textsc {OP}_\textit{E}\) through an oracle \(\textsc {OP}\). Note that for any integer \(a \in \mathbb {Z}_p\), we can compute \(g^a = \textit{E}(a)\). On an input AB, the \(\mathsf {stDH}\) oracle uses this property to find the discrete logarithm a of A in order to check whether \(\textit{E}(xa) = X^a = B\). Throughout, we track the set \(GL\) of group element labels the adversary has seen, and return \(\bot \) in response to all oracle queries containing other labels. By definition, \(\mathsf {Adv}^{\mathsf {stDH}}_{\mathbb {G}}(t, q_{\textsc {sDH}}) = \Pr [\mathrm{G}_{0} \Rightarrow 1].\)

Game 1. Although the notation of \(\mathrm{G}_{0}\) is simpler and more intuitive, it is more useful for the proof game to internally represent elements of \(\mathbb {G}\) with vectors over \(\mathbb {Z}_p^3\) instead of integers in \(\mathbb {Z}_p\), as we do in Fig. 6. We map elements \(\vec {t} \in \mathbb {Z}_p^{3}\) back to \(\mathbb {Z}_p\) by taking the inner product of \(\vec {t}\) with the vector (1, xy). (Effectively, we take \(\vec {t}\) to be the coefficients of a linear combination of 1, x, and y, which are represented respectively by the basis vectors \(\vec {e_1}\), \(\vec {e_2}\), and \(\vec {e_3}\).)

Composing this map with the encoding function \(\textit{E}\) induces a transformation from \(\mathbb {Z}_p^3\) to \(\mathbb {G}\), which we implement via an internal oracle \(\textsc {VE}\). We cache the transformation in table \(TV\) and its inverse in table \(TI\). Each element of \(\mathbb {G}\) now has multiple vector representations, but the bilinearity of the inner product ensures that the view of the adversary is not changed, and \(\Pr [\mathrm{G}_{1} ] = \Pr [\mathrm{G}_{0} ].\)

Fig. 6.
figure 6

Game \(\mathrm{G}_{1}\) of the \(\mathsf {stDH}\) proof.

Games 2–3. In Game \(\mathrm{G}_{3}\), we make two undetectable changes: we lazily sample the bijection \(\textit{E}\), and in the \(\mathsf {stDH}\) oracle, we replace the condition \(\textsc {VE}(x\vec {a}) = B = \textsc {VE}(\vec {b})\) with the equivalent condition \(\langle x \vec {a}-\vec {b}, \vec {x} \rangle = 0\).

We continue in the next game by sampling the entries of \(TV\) directly instead of through calls to \(\textit{E}\). Distinct vectors \(\vec {t}\) and \(\vec {t'}\) no longer map to the same group element when \(\langle \vec {t},\vec {x}\rangle = \langle \vec {t'}, \vec {x} \rangle \). The adversary cannot notice this change unless two such \(t, t'\) are queried to \(\textsc {VE}\); we call this event \(F_1\) and let \(\textsc {Finalize}\) return \(\mathsf {true}\) when it occurs. This only increases the success probability of the adversary, so \(\Pr [\mathrm{G}_{1}] \le \Pr [\mathrm{G}_{3}].\) At this point, function \(\textit{E}\) is unused and becomes redundant.

Game 4. The adversary can trivially get a \(\mathsf {true}\) response from the \(\mathsf {stDH}\) oracle by computing \(A = g^a\) for any integer a and \(B = \textit{X}^a\). We now return \(\mathsf {false}\) in all other cases. Let \(F_2\) be the event where the adversary makes a nontrivial query (AB) to \(\mathsf {stDH}\) that should return \(\mathsf {true}\), i.e., one where \(\langle x TI(A) -TI(B), \vec {x} \rangle = 0\). Unless \(F_2\) occurs, the output of \(\mathsf {stDH}\) does not change, so \(\Pr [\mathrm{G}_{3}]\le \Pr [\mathrm{G}_{4}\text { and } \overline{F_2}] + \Pr [F_2].\)

Game 5. This game is identical to \(\mathrm{G}_{4}\), except \(\textsc {Finalize}\) returns \(\mathsf {true}\) whenever event \(F_2\) could have occurred. It follows that \(\Pr [\mathrm{G}_{3}] \le \Pr [\mathrm{G}_{5}]\). At this point, variables x, y, and \(\vec {x}\) are not used by any oracle except \(\textsc {Finalize}\), so we delay their initialization until the end of the game without detection by the adversary.

Collecting bounds reveals that \(\mathsf {Adv}^{\mathsf {stDH}}_{\mathbb {G}}(t, q_{\textsc {sDH}})\le \Pr [\mathrm{G}_{5}*]\). A t-query adversary playing \(\mathrm{G}_{5}*\) wins only if events \(F_1\) or \(F_2\) occur, or if \([\textsc {VE}(x\vec {e_3}) = Z]\). Event \(F_1\) occurs when table \(TI\) contains distinct \(\vec {t_i}, \vec {t_j}\) such that \(\langle \vec {t_i}-\vec {t_j},(1,x,y) \rangle \). This means (xy) is a root of the bivariate linear polynomial \((\vec {t_i}-\vec {t_j})[0] + (\vec {t_i}-\vec {t_j})[1]\cdot x + (\vec {t_i}-\vec {t_j})[2] \cdot y\). Since x and y are sampled independently by the \(\textsc {Finalize}\) oracle, this occurs with probability at most 1/p for each polynomial by Lemma 1 of [42]. Event \(F_2\) occurs when \(\langle x \vec {t_i} - \vec {t_j}, \vec {x} \rangle = 0\) for some \(t_i\), \(t_j\) in \(TI\). Similarly, this means that (xy) must be a root of the quadratic \((x\vec {t_i}-\vec {t_j})[0] + (x\vec {t_i}-\vec {t_j})[1]\cdot x + (x\vec {t_i}-\vec {t_j})[2] \cdot y\). By Lemma 1, this occurs with probability at most 2/p for each \((\vec {t_i},\vec {t_j})\) pair. Finally, \([\textsc {VE}(x\vec {e_3}) = Z]\) holds with probability at most 1/p because \(\textsc {VE}(x \vec {e_3})\) is uniformly random.

Taking a union bound over the \((t+4)^2\) possible pairs \((\vec {t_i},\vec {t_j})\), we obtain \(\Pr [\mathrm{G}_{5}*] \le (3(t+4)^2+1)/p\). The theorem statement follows for all \(t>25\).    \(\square \)

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Davis, H., Günther, F. (2021). Tighter Proofs for the SIGMA and TLS 1.3 Key Exchange Protocols. In: Sako, K., Tippenhauer, N.O. (eds) Applied Cryptography and Network Security. ACNS 2021. Lecture Notes in Computer Science(), vol 12727. Springer, Cham. https://doi.org/10.1007/978-3-030-78375-4_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-78375-4_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-78374-7

  • Online ISBN: 978-3-030-78375-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics