Dates are inconsistent

Dates are inconsistent

6 results sorted by ID

2024/846 (PDF) Last updated: 2024-05-29
Distributed Asynchronous Remote Key Generation
Mark Manulis, Hugo Nartz
Cryptographic protocols

Asynchronous Remote Key Generation (ARKG) is a primitive introduced by Frymann et al. at ACM CCS 2020. It enables a sender to generate a new public key $pk'$ for a receiver ensuring only it can, at a later time, compute the corresponding private key sk'. These key pairs are indistinguishable from freshly generated ones and can be used in various public-key cryptosystems such as digital signatures and public-key encryption. ARKG has been explored for applications in WebAuthn credential backup...

2023/1275 (PDF) Last updated: 2024-09-23
Post-Quantum Asynchronous Remote Key Generation for FIDO2 Account Recovery
Jacqueline Brendel, Sebastian Clermont, Marc Fischlin
Public-key cryptography

The Fast IDentity Online (FIDO) Alliance has developed the widely adopted FIDO2 protocol suite that allows for passwordless online authentication. Cryptographic keys stored on a user's device (e.g. their smartphone) are used as credentials to authenticate to services by performing a challenge-response protocol. Yet, this approach leaves users unable to access their accounts in case their authenticator is lost. The device manufacturer Yubico thus proposed a FIDO2-compliant mechanism that...

2023/456 (PDF) Last updated: 2023-03-29
Generalised Asynchronous Remote Key Generation for Pairing-based Cryptosystems
Nick Frymann, Daniel Gardham, Mark Manulis, Hugo Nartz
Cryptographic protocols

Asynchronous Remote Key Generation (ARKG, introduced in ACM CCS 2020) allows for a party to create public keys for which corresponding private keys may be later computed by another intended party only. ARKG can be composed with standard public-key cryptosystems and has been used to construct a new class of privacy-preserving proxy signatures. The original construction of ARKG, however, generates discrete logarithm key pairs of the form $(x, g^x)$. In this paper we define a generic...

2023/419 (PDF) Last updated: 2023-03-31
Asynchronous Remote Key Generation for Post-Quantum Cryptosystems from Lattices
Nick Frymann, Daniel Gardham, Mark Manulis
Cryptographic protocols

Asynchronous Remote Key Generation (ARKG), introduced by Frymann et al. at CCS 2020, allows for the generation of unlinkable public keys by third parties, for which corresponding private keys may be later learned only by the key pair's legitimate owner. These key pairs can then be used in common public-key cryptosystems, including signatures, PKE, KEMs, and schemes supporting delegation, such as proxy signatures. The only known instance of ARKG generates discrete-log-based keys. In this...

2022/303 (PDF) Last updated: 2022-03-07
Unlinkable Delegation of WebAuthn Credentials
Nick Frymann, Daniel Gardham, Mark Manulis
Public-key cryptography

The W3C's WebAuthn standard employs digital signatures to offer phishing protection and unlinkability on the web using authenticators which manage keys on behalf of users. This introduces challenges when the account owner wants to delegate certain rights to a proxy user, such as to access their accounts or perform actions on their behalf, as delegation must not undermine the decentralisation, unlinkability, and attestation properties provided by WebAuthn. We present two approaches, called...

2020/1004 (PDF) Last updated: 2020-08-19
Asynchronous Remote Key Generation: An Analysis of Yubico's Proposal for W3C WebAuthn
Nick Frymann, Daniel Gardham, Franziskus Kiefer, Emil Lundberg, Mark Manulis, Dain Nilsson
Public-key cryptography

WebAuthn, forming part of FIDO2, is a W3C standard for strong authentication, which employs digital signatures to authenticate web users whilst preserving their privacy. Owned by users, WebAuthn authenticators generate attested and unlinkable public-key credentials for each web service to authenticate users. Since the loss of authenticators prevents users from accessing web services, usable recovery solutions preserving the original WebAuthn design choices and security objectives are...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.