Skip to main content

2024 | OriginalPaper | Buchkapitel

Computational Security Analysis of the Full EDHOC Protocol

verfasst von : Loïc Ferreira

Erschienen in: Topics in Cryptology – CT-RSA 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Ephemeral Diffie-Hellman Over COSE (EDHOC) is designed to be a compact and lightweight authenticated key exchange protocol, providing mutual authentication, forward secrecy, and identity protection. EDHOC aims at being suitable for low-power networks such as cellular IoT, 6TiSCH, and LoRaWAN. In this paper, we perform a security analysis of the last draft of EDHOC (draft \(23\)). We analyse the full protocol including its four different authentication methods. Our results show that the security of the authenticated key exchange in EDHOC depends essentially on that of the authenticated encryption algorithm used during that phase. Finally, we provide more precise estimates of the computational security bounds for all authentication methods in EDHOC so that meaningful choices of quantitative parameters can be done to instantiate the protocol securely.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that our model does not give the adversary the ability to register its own (malicious) keys, contrary to [15, 16].
 
2
Informally, the “consistency” (defined by Krawczyk in [24]) guarantees a binding between a session key and the two parties involved in the protocol run. In the security model we use, the \(\textsf{Sound}\) predicate guarantees (when true) this property.
 
Literatur
5.
Zurück zum Zitat Bruni, A., Sahl Jørgensen, T., Grønbech Petersen, T., Schürmann, C.: Formal verification of ephemeral diffie-hellman over cose (edhoc). In: Cremers, C., Lehmann, A. (eds.) Security Standardisation Research, pp. 21–36 (2018) Bruni, A., Sahl Jørgensen, T., Grønbech Petersen, T., Schürmann, C.: Formal verification of ephemeral diffie-hellman over cose (edhoc). In: Cremers, C., Lehmann, A. (eds.) Security Standardisation Research, pp. 21–36 (2018)
6.
Zurück zum Zitat Cheval, V., Jacomme, C., Kremer, S., Künnemann, R.: SAPIC+: protocol verifiers of the world, unite! In: Butler, K.R.B., Thomas, K. (eds.) USENIX Security 2022, pp. 3935–3952. USENIX Association (2022) Cheval, V., Jacomme, C., Kremer, S., Künnemann, R.: SAPIC+: protocol verifiers of the world, unite! In: Butler, K.R.B., Thomas, K. (eds.) USENIX Security 2022, pp. 3935–3952. USENIX Association (2022)
7.
Zurück zum Zitat Connectivity Standards Alliance: Zigbee specification Connectivity Standards Alliance: Zigbee specification
10.
Zurück zum Zitat Degabriele, J.P., Govinden, J., Günther, F., Paterson, K.G.: The security of ChaCha20-Poly1305 in the multi-user setting. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 1981–2003. ACM Press (2021) Degabriele, J.P., Govinden, J., Günther, F., Paterson, K.G.: The security of ChaCha20-Poly1305 in the multi-user setting. In: Vigna, G., Shi, E. (eds.) ACM CCS 2021, pp. 1981–2003. ACM Press (2021)
11.
Zurück zum Zitat Diemert, D., Jager, T.: On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments. J. Cryptol. 34(3), 30 (2021)MathSciNetCrossRef Diemert, D., Jager, T.: On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments. J. Cryptol. 34(3), 30 (2021)MathSciNetCrossRef
13.
Zurück zum Zitat Ferreira, L.: Computational security analysis of the full EDHOC protocol. Cryptology ePrint Archive (2024) Ferreira, L.: Computational security analysis of the full EDHOC protocol. Cryptology ePrint Archive (2024)
14.
Zurück zum Zitat Fischlin, M., Günther, F.: Multi-stage key exchange and the case of Google’s QUIC protocol. In: Ahn, G.J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 1193–1204. ACM Press (2014) Fischlin, M., Günther, F.: Multi-stage key exchange and the case of Google’s QUIC protocol. In: Ahn, G.J., Yung, M., Li, N. (eds.) ACM CCS 2014, pp. 1193–1204. ACM Press (2014)
15.
Zurück zum Zitat Günther, F., Mukendi, M.I.T.: Careful with MAc-then-SIGn: a computational analysis of the EDHOC lightweight authenticated key exchange protocol. Cryptology ePrint Archive, Report 2022/1705 (2022) Günther, F., Mukendi, M.I.T.: Careful with MAc-then-SIGn: a computational analysis of the EDHOC lightweight authenticated key exchange protocol. Cryptology ePrint Archive, Report 2022/1705 (2022)
16.
Zurück zum Zitat Günther, F., Mukendi, M.I.T.: Careful with MAc-then-SIGn: A computational analysis of the EDHOC lightweight authenticated key exchange protocol. In: 8th IEEE European Symposium on Security and Privacy, EuroS &P 2023 (2023) Günther, F., Mukendi, M.I.T.: Careful with MAc-then-SIGn: A computational analysis of the EDHOC lightweight authenticated key exchange protocol. In: 8th IEEE European Symposium on Security and Privacy, EuroS &P 2023 (2023)
18.
Zurück zum Zitat Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018, pp. 1429–1440. ACM Press (2018) Hoang, V.T., Tessaro, S., Thiruvengadam, A.: The multi-user security of GCM, revisited: tight bounds for nonce randomization. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018, pp. 1429–1440. ACM Press (2018)
19.
Zurück zum Zitat IETF: IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) (2021) IETF: IPv6 over the TSCH mode of IEEE 802.15.4e (6tisch) (2021)
20.
Zurück zum Zitat Jacomme, C., Kremer, S., Künnemann, R.: A comprehensive, formal and automated analysis of the EDHOC protocol. In: 32nd USENIX Security Symposium (USENIX Security 23) (2023) Jacomme, C., Kremer, S., Künnemann, R.: A comprehensive, formal and automated analysis of the EDHOC protocol. In: 32nd USENIX Security Symposium (USENIX Security 23) (2023)
22.
Zurück zum Zitat Kim, J., et al.: Scrutinizing the vulnerability of ephemeral Diffie-Hellman over COSE (EDHOC) for IoT environment using formal approaches. Mob. Inf. Syst. 2021, 1–18 (2021) Kim, J., et al.: Scrutinizing the vulnerability of ephemeral Diffie-Hellman over COSE (EDHOC) for IoT environment using formal approaches. Mob. Inf. Syst. 2021, 1–18 (2021)
23.
Zurück zum Zitat Krawczyk, H., Eronen, P.: HMAC-based Extract-and-Expand Key Derivation Function (HKDF) (2010). RFC 5869 Krawczyk, H., Eronen, P.: HMAC-based Extract-and-Expand Key Derivation Function (HKDF) (2010). RFC 5869
26.
Zurück zum Zitat Norrman, K., Sundararajan, V., Bruni, A.: Formal analysis of EDHOC key establishment for constrained IoT devices. In: di Vimercati, S.D.C., Samarati, P. (eds.) Proceedings of the 18th International Conference on Security and Cryptography, SECRYPT 2021, pp. 210–221. SCITEPRESS (2021) Norrman, K., Sundararajan, V., Bruni, A.: Formal analysis of EDHOC key establishment for constrained IoT devices. In: di Vimercati, S.D.C., Samarati, P. (eds.) Proceedings of the 18th International Conference on Security and Cryptography, SECRYPT 2021, pp. 210–221. SCITEPRESS (2021)
28.
Zurück zum Zitat Rescorla, E., Barnes, R., Tschofenig, H.: Compact TLS 1.3 (2023) Rescorla, E., Barnes, R., Tschofenig, H.: Compact TLS 1.3 (2023)
29.
Zurück zum Zitat Rescorla, E., Tschofenig, H., Modadugu, N.: The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 (2022) Rescorla, E., Tschofenig, H., Modadugu, N.: The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 (2022)
31.
Zurück zum Zitat Selander, G., Mattsson, J., Palombini, F., Seitz, L.: Object Security for Constrained RESTful Environments (OSCORE) (2019). RFC 8613 Selander, G., Mattsson, J., Palombini, F., Seitz, L.: Object Security for Constrained RESTful Environments (OSCORE) (2019). RFC 8613
32.
Zurück zum Zitat Selander, G., Preuß Mattsson, J., Palombini, F.: Ephemeral Diffie-Hellman Over COSE (EDHOC) – draft-ietf-lake-edhoc-23 (2024) Selander, G., Preuß Mattsson, J., Palombini, F.: Ephemeral Diffie-Hellman Over COSE (EDHOC) – draft-ietf-lake-edhoc-23 (2024)
33.
Zurück zum Zitat Selander, G., Preuß Mattsson, J., Serafin, L., Tiloca, M., Vučinić, M.: Traces of EDHOC (2023) Selander, G., Preuß Mattsson, J., Serafin, L., Tiloca, M., Vučinić, M.: Traces of EDHOC (2023)
34.
Zurück zum Zitat Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004) Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004)
35.
Zurück zum Zitat Sigfox: Sigfox connected objects: Radio specifications (2023). rev. 1.7 Sigfox: Sigfox connected objects: Radio specifications (2023). rev. 1.7
36.
Zurück zum Zitat Sornin, N.: LoRaWAN 1.1 Specification (2017). LoRa Alliance, version 1.1 Sornin, N.: LoRaWAN 1.1 Specification (2017). LoRa Alliance, version 1.1
37.
Zurück zum Zitat Sornin, N., Luis, M., Eirich, T., Kramp, T.: LoRaWAN Specification (2016). LoRa Alliance, version 1.0 Sornin, N., Luis, M., Eirich, T., Kramp, T.: LoRaWAN Specification (2016). LoRa Alliance, version 1.0
38.
Zurück zum Zitat Transforma Insights: IoT connections in 2030: 4 billion LPWA, 468 million 5G (non-mMTC), and 4% of cellular using private networks (2021) Transforma Insights: IoT connections in 2030: 4 billion LPWA, 468 million 5G (non-mMTC), and 4% of cellular using private networks (2021)
39.
Zurück zum Zitat Transforma Insights: Global IoT connections to hit 29.4 billion in 2030 (2022) Transforma Insights: Global IoT connections to hit 29.4 billion in 2030 (2022)
40.
Zurück zum Zitat Vucinic, M., Selander, G., Mattsson, J.P., Watteyne, T.: Lightweight authenticated key exchange with EDHOC. Computer 55(4), 94–100 (2022)CrossRef Vucinic, M., Selander, G., Mattsson, J.P., Watteyne, T.: Lightweight authenticated key exchange with EDHOC. Computer 55(4), 94–100 (2022)CrossRef
Metadaten
Titel
Computational Security Analysis of the Full EDHOC Protocol
verfasst von
Loïc Ferreira
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58868-6_2

Premium Partner