Skip to main content

SPAKE: A Single-Party Public-Key Authenticated Key Exchange Protocol for Contact-Less Applications

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6054))

Included in the following conference series:

Abstract

SPAKE is a cryptographic protocol that provides lightweight transactions in contact-less applications. In this protocol a verifier (a reader or terminal) authenticates a prover (a contact-less card) relative to a certification authority. Additionally, the prover and the verifier must establish a session key for secure messaging. Contrarily to previous solutions such as Mifare, the protocol is asymmetric in order to allow SAM-less, low cost readers. Because contact-less transactions are subject to very strong time limitations, the protocol also achieves high-speed computations while providing a customizable security level.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  2. Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 139. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations Among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 26. Springer, Heidelberg (1998)

    Google Scholar 

  4. Technical documents available, http://www.calypsotechnology.net/

  5. Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is Secure under the RSA Assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 260. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Coron, J.S., Patarin, J., Seurin, Y.: The Random Oracle Model and the Ideal Cipher Model are Equivalent. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 1–20. Springer, Heidelberg (2008)

    Google Scholar 

  7. European Network of Excellence ECRYPT, Yearly Report on Algorithms and Keysizes (2007-2008), www.ecrypt.eu.org/ecrypt1/documents/D.SPA.28-1.1.pdf

  8. Lenstra Jr., H.W.: Factoring Integers with Elliptic Curves. Ann. Math. 126, 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  9. Lenstra, A.K., Lenstra Jr., H.W.: The development of the number field sieve. Lecture Notes in Math, vol. 1554. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  10. Girault, M., Poupard, G., Stern, J.: On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order. Journal of Cryptology 19(4), 463–487 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  11. NXP Semiconductors. MF1ICS70 functional specification (January 2008), http://mifare.net

  12. Nohl, K., Plötz, H.: Little Security, Despite Obscurity. In: Chaos Communication Congress

    Google Scholar 

  13. Nohl, K.: Mifare security. In: Chaos Communication Congress

    Google Scholar 

  14. Courtois, N., Nohl, K., O’Neil, S.: Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards. Cryptology ePrint Archive, http://eprint.iacr.org/2008/166

  15. Courtois, N.: Conditional Multiple Differential Attack on MiFare Classic. In: Rump session of Eurocrypt 2009 (2009)

    Google Scholar 

  16. SAGE mathematics library, http://www.sagemath.org

  17. Shamir, A.: RSA for paranoids. CryptoBytes 1, 1–4 (1995)

    Google Scholar 

  18. Sony Global - FeliCa Web Site, Technical documents available, http://www.sony.net/Products/felica/

  19. Zimmermann, P.: The ECMNET Project, http://www.loria.fr/~zimmerma/records/ecmnet.html

  20. Zimmermann, P., Dodson, B.: 20 Years of ECM. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 525–542. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Coron, JS., Gouget, A., Paillier, P., Villegas, K. (2010). SPAKE: A Single-Party Public-Key Authenticated Key Exchange Protocol for Contact-Less Applications. In: Sion, R., et al. Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6054. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14992-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14992-4_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14991-7

  • Online ISBN: 978-3-642-14992-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics