2021
DOI: 10.1007/s00145-021-09374-3
|View full text |Cite
|
Sign up to set email alerts
|

Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange

Abstract: Forward secrecy is considered an essential design goal of modern key establishment (KE) protocols, such as TLS 1.3, for example. Furthermore, efficiency considerations such as zero round-trip time (0-RTT), where a client is able to send cryptographically protected payload data along with the very first KE message, are motivated by the practical demand for secure low-latency communication. For a long time, it was unclear whether protocols that simultaneously achieve 0-RTT and full forward secrecy exist. Only re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 14 publications
(1 citation statement)
references
References 46 publications
(141 reference statements)
0
1
0
Order By: Relevance
“…8] acknowledges that "TLS does not provide inherent replay protections for 0-RTT data," and at the same time urges implementations to at least implement a certain basic level of anti-replay protection (like single-use session tickets, ClientHello recording, or freshness checks). The 0-RTT modes of Google's QUIC protocol and TLS 1.3 spawned a series of academic treatments of 0-RTT key exchange [52,62,78] and new designs of forward-secure encryption [30,59] to achieve forward-secret and non-replayable 0-RTT key exchange [46,57] and TLS session resumption [6]. Also, from a cryptographic perspective, the Diffie-Hellman-based 0-RTT mode variant offered a higher level of (forward) security as it did not require the client to keep secret state for resumption and hence only server compromises would affect the secrecy of 0-RTT communication [53,74].…”
Section: -Rtt Replays and Forward Secrecymentioning
confidence: 99%
“…8] acknowledges that "TLS does not provide inherent replay protections for 0-RTT data," and at the same time urges implementations to at least implement a certain basic level of anti-replay protection (like single-use session tickets, ClientHello recording, or freshness checks). The 0-RTT modes of Google's QUIC protocol and TLS 1.3 spawned a series of academic treatments of 0-RTT key exchange [52,62,78] and new designs of forward-secure encryption [30,59] to achieve forward-secret and non-replayable 0-RTT key exchange [46,57] and TLS session resumption [6]. Also, from a cryptographic perspective, the Diffie-Hellman-based 0-RTT mode variant offered a higher level of (forward) security as it did not require the client to keep secret state for resumption and hence only server compromises would affect the secrecy of 0-RTT communication [53,74].…”
Section: -Rtt Replays and Forward Secrecymentioning
confidence: 99%