Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Marjan Skrobot is active.

Publication


Featured researches published by Marjan Skrobot.


applied cryptography and network security | 2016

Two More Efficient Variants of the J-PAKE Protocol

Jean Lancrenon; Marjan Skrobot; Qiang Tang

Recently, the password-authenticated key exchange protocol J-PAKE of Hao and Ryan (Workshop on Security Protocols 2008) was formally proven secure in the algebraic adversary model by Abdalla et al. (IEEE S&P 2015). In this paper, we propose and examine two variants of J-PAKE - which we call RO-J-PAKE and CRS-J-PAKE - that each makes the use of two less zero-knowledge proofs than the original protocol. We show that they are provably secure following a similar strategy to that of Abdalla et al. We also study their efficiency as compared to J-PAKE’s, also taking into account how the groups are chosen. Namely, we treat the cases of subgroups of finite fields and elliptic curves. Our work reveals that, for subgroups of finite fields, CRS-J-PAKE is indeed more efficient than J-PAKE, while RO-J-PAKE is much less efficient. On the other hand, when instantiated with elliptic curves, both RO-J-PAKE and CRS-J-PAKE are more efficient than J-PAKE, with CRS-J-PAKE being the best of the three. Regardless of implementation, we note that RO-J-PAKE enjoys a looser security reduction than both J-PAKE and CRS-J-PAKE. CRS-J-PAKE has the tightest security proof, but relies on an additional trust assumption at setup time.


international conference on information security | 2015

On the Provable Security of the Dragonfly Protocol

Jean Lancrenon; Marjan Skrobot

Dragonfly is a password-authenticated key exchange protocol that was proposed by Harkinsi¾ź[11] in 2008. It is currently a candidate for standardization by the Internet Engineering Task Force, and would greatly benefit from a security proof. In this paper, we prove the security of a very close variant of Dragonfly in the random oracle model. It shows in particular that Dragonflys main flows - a kind of Diffie-Hellman variation with a password-derived base - are sound. We employ the standard Bellare et al.i¾ź[2] security model, which incorporates forward secrecy.


wireless network security | 2018

An Offline Dictionary Attack against zkPAKE Protocol

José Becerra; Peter Y. A. Ryan; Petra Sala; Marjan Skrobot

Password Authenticated Key Exchange (PAKE) allows a user to establish a secure cryptographic key with a server, using only knowledge of a pre-shared password. One of the basic security requirements of PAKE is to prevent offline dictionary attacks. In this paper, we revisit zkPAKE, an augmented PAKE that has been recently proposed by Mochetti, Resende, and Aranha (SBSeg 2015). Our work shows that the zkPAKE protocol is prone to offline password guessing attack, even in the presence of an adversary that has only eavesdropping capabilities. Therefore, zkPAKE is insecure and should not be used as a password-authenticated key exchange mechanism.


Archive | 2018

Forward Secrecy of SPAKE2

José Becerra; Dimiter Ostrev; Marjan Skrobot

Currently, the Simple Password-Based Encrypted Key Exchange (SPAKE2) protocol of Abdalla and Pointcheval (CT-RSA 2005) is being considered by the IETF for standardization and integration in TLS 1.3. Although it has been proven secure in the Find-then-Guess model of Bellare, Pointcheval and Rogaway (EUROCRYPT 2000), whether it satisfies some notion of forward secrecy remains an open question.


international conference on security and cryptography | 2017

On the Relation Between SIM and IND-RoR Security Models for PAKEs

José Becerra; Vincenzo Iovino; Dimiter Ostrev; Marjan Skrobot

Password-based Authenticated Key-Exchange (PAKE) protocols allow users, who need only to share a password, to compute a high-entropy shared session key despite passwords being taken from a dictionary. Security models for PAKE protocols aim to capture the desired security properties that such protocols must satisfy when executed in the presence of an active adversary. They are usually classified into i) indistinguishabilitybased (IND-based) or ii) simulation-based (SIM-based). The relation between these two security notions is unclear and mentioned as a gap in the literature. In this work, we prove that SIM-BMP security from Boyko et al. (EUROCRYPT 2000) implies IND-RoR security from Abdalla et al. (PKC 2005) and that IND-RoR security is equivalent to a slightly modified version of SIM-BMP security. We also investigate whether IND-RoR security implies (unmodified) SIM-BMP security.


ieee european symposium on security and privacy | 2018

On Composability of Game-Based Password Authenticated Key Exchange

Marjan Skrobot; Jean Lancrenon


Archive | 2017

On Composability and Security of Game-based Password-Authenticated Key Exchange

Marjan Skrobot


IACR Cryptology ePrint Archive | 2017

Tightly-Secure PAK(E)

José Becerra; Vincenzo Iovino; Dimiter Ostrev; Petra Sala; Marjan Skrobot


IACR Cryptology ePrint Archive | 2017

On the Relation Between SIM and IND-RoR Security Models for PAKEs.

José Becerra; Vincenzo Iovino; Dimiter Ostrev; Marjan Skrobot


IACR Cryptology ePrint Archive | 2017

An Offline Dictionary Attack against zkPAKE Protocol.

José Becerra; Petra Sala; Marjan Skrobot

Collaboration


Dive into the Marjan Skrobot's collaboration.

Top Co-Authors

Avatar

José Becerra

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Dimiter Ostrev

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Jean Lancrenon

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Petra Sala

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Qiang Tang

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge