Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Franziskus Kiefer is active.

Publication


Featured researches published by Franziskus Kiefer.


european symposium on research in computer security | 2014

Zero-Knowledge Password Policy Checks and Verifier-Based PAKE

Franziskus Kiefer; Mark Manulis

Zero-Knowledge Password Policy Checks ZKPPC, introduced in this work, enable blind registration of client passwords at remote servers, i.e., client passwords are never transmitted to the servers. This eliminates the need for trusting servers to securely process and store client passwords. A ZKPPC protocol, executed as part of the registration procedure, allows clients to further prove compliance of chosen passwords with respect to password policies defined by the servers. The main benefit of ZKPPC-based password registration is that it guarantees that registered passwords never appear in clear on the server side. At the end of the registration phase the server only receives and stores some verification information that can later be used for authentication in a suitable Verifier-based Password Authenticated Key Exchange VPAKE protocol. We give general and concrete constructions of ZKPPC protocols and suitable VPAKE protocols for ASCII-based passwords and policies that are commonly used on the web. To this end we introduce a reversible mapping of ASCII characters to integers that can be used to preserve the structure of the password string and a new randomized password hashing scheme for ASCII-based passwords.


applied cryptography and network security | 2014

Distributed Smooth Projective Hashing and Its Application to Two-Server Password Authenticated Key Exchange

Franziskus Kiefer; Mark Manulis

Smooth projective hash functions have been used as building block for various cryptographic applications, in particular for password-based authentication.


international conference on information security | 2016

Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols

Franziskus Kiefer; Mark Manulis

Many organisations enforce policies on the length and formation of passwords to encourage selection of strong passwords and protect their multi-user systems. For Two-Server Password Authenticated Key Exchange (2PAKE) and Two-Server Password Authenticated Secret Sharing (2PASS) protocols, where the password chosen by the client is secretly shared between the two servers, the initial remote registration of policy-compliant passwords represents a major problem because none of the servers is supposed to know the password in clear.


public key cryptography | 2016

Blind Password Registration for Verifier-based PAKE

Franziskus Kiefer; Mark Manulis

We propose Blind Password Registration (BPR), a new class of cryptographic protocols that is instrumental for secure registration of client passwords at remote servers with additional protection against unwitting password disclosures on the server side that may occur due to the lack of the state-of-the-art password protection mechanisms implemented by the server or due to common server-compromise attacks. The dictionary attack resistance property of BPR protocols guarantees that the only information available to the server during and after the execution of the protocol cannot be used to reveal the client password without performing an offline dictionary attack on a password verifier (e.g. salted hash value) that is stored by the server at the end of the protocol. In particular, at no point in time the server is supposed to work with plain passwords. Our BPR model allows servers to enforce password policies and the requirement on the client to obey them during the execution of the BPR protocol is covered by the policy compliance property. We construct an efficient BPR protocol in the standard model for ASCII-based password policies using some techniques underlying the recently introduced Zero-Knowledge Password Policy Checks (ZKPPC). However, we do not rely on the full power of costly ZKPPC proofs and in fact show that BPR protocols can be modelled and realised simpler and significantly faster (as supported by our implementation) without using them as a building block. Our BPR protocol can directly be used to replace ZKPPC-based registration procedure for existing VPAKE protocols.


international conference on information security | 2016

Universally Composable Two-Server PAKE

Franziskus Kiefer; Mark Manulis

Two-Server Password Authenticated Key Exchange (2PAKE) protocols apply secret sharing techniques to achieve protection against server-compromise attacks. 2PAKE protocols eliminate the need for password hashing and remain secure as long as one of the servers remains honest. This concept has also been explored in connection with two-server password authenticated secret sharing (2PASS) protocols for which game-based and universally composable versions have been proposed. In contrast, universally composable PAKE protocols exist currently only in the single-server scenario and all proposed 2PAKE protocols use game-based security definitions.


computer and communications security | 2013

Pseudorandom signatures

Nils Fleischhacker; Felix Günther; Franziskus Kiefer; Mark Manulis; Bertram Poettering

We develop a three-level hierarchy of privacy notions for (unforgeable) digital signature schemes. We first prove mutual independence of existing notions of anonymity and confidentiality, and then show that these are implied by higher privacy goals. The top notion in our hierarchy is pseudorandomness: signatures with this property hide the entire information about the signing process and cannot be recognized as signatures when transmitted over a public network. This implies very strong unlinkability guarantees across different signers and even different signing algorithms, and gives rise to new forms of private public-key authentication. We show that one way towards pseudorandom signatures leads over our mid-level notion, called indistinguishability: such signatures can be simulated using only the public parameters of the scheme. As we reveal, indistinguishable signatures exist in different cryptographic settings (e.g. based on RSA, discrete logarithms, pairings) and can be efficiently lifted to pseudorandomness deploying general transformations using appropriate encoding techniques. We also examine a more direct way for obtaining pseudorandomness for any unforgeable signature scheme. All our transformations work in the standard model. We keep public verifiability of signatures in the setting of system-wide known public keys. Some results even hold if signing keys are disclosed to the adversary --- given that signed messages have high entropy.


cryptology and network security | 2015

Secure set-based policy checking and its application to password registration

Changyu Dong; Franziskus Kiefer

Policies are the corner stones of today’s computer systems. They define secure states and safe operations. A common problem with policies is that their enforcement is often in conflict with user privacy. In order to check the satisfiability of a policy, a server usually needs to collect from a client some information which may be private. In this work we introduce the notion of secure set-based policy checking (SPC) that allows the server to verify policies while preserving the client’s privacy. SPC is a generic protocol that can be applied in many policy-based systems. As an example, we show how to use SPC to build a password registration protocol so that a server can check whether a client’s password is compliant with its password policy without seeing the password. We also analyse SPC and the password registration protocol and provide security proofs. To demonstrate the practicality of the proposed primitives, we report performance evaluation results based on a prototype implementation of the password registration protocol.


european public key infrastructure workshop | 2013

Revocation and Non-repudiation: When the First Destroys the Latter

Johannes Braun; Franziskus Kiefer; Andreas Hülsing

Electronic signatures replace handwritten signatures in electronic processes. In this context, non-repudiation is one of the most desired properties – yet in practice it cannot be provided by the signature schemes themselves. Therefore, additional mechanisms in the underlying public key infrastructure are required. In this work, we present a formal treatment of that issue. We extend the formal model for public key infrastructures by Maurer introducing transitions to make it dynamic. We use the extended model to evaluate the relationship between non-repudiation and revocation and prove that backdated revocation always destroys the non-repudiation property. We prove that forward secure signatures can be used to maintain non-repudiation, rendering the costly use of time-stamping – as required by all existing solutions – superfluous. We also show how to realize this in practice, introducing a new index reporting protocol. Moreover, we show how this protocol can be used to support detection of malicious key usage, thereby improving the overall security of electronic signing. Besides, the index reporting protocol allows for a convenient realization of pay per use models for certificate pricing.


international conference on information security | 2015

Oblivious PAKE: Efficient Handling of Password Trials

Franziskus Kiefer; Mark Manulis

In this work we introduce Oblivious Password based Authenticated Key Exchange


School of Electrical Engineering & Computer Science; Science & Engineering Faculty | 2016

Secure modular password authentication for the web using channel bindings

Mark Manulis; Douglas Stebila; Franziskus Kiefer; Nick Denham

Collaboration


Dive into the Franziskus Kiefer's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Changyu Dong

University of Strathclyde

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Felix Günther

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Johannes Braun

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Andreas Hülsing

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Douglas Stebila

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Nick Denham

Queensland University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge