Post-Quantum Opportunistic Wireless Encryption (PQ-OWE) in IEEE 802.11-25/0218r2

march 2025 n.w
1 / 13
Embed
Share

"Learn about the proposal to enhance Opportunistic Wireless Encryption (OWE) with quantum-resistant techniques to combat quantum attacks in the evolving landscape of wireless security protocols like Diffie-Hellman exchange. Explore the implications, challenges, and future directions outlined in the IEEE submission for secure communication in the 6 GHz band."

  • Wireless Security
  • Quantum Resistance
  • IEEE 802.11
  • OWE
  • Encryption

Uploaded on | 0 Views


Download Presentation

Please find below an Image/Link to download the presentation.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.

You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.

E N D

Presentation Transcript


  1. March 2025 doc.: IEEE 802.11-25/0218r2 Post-Quantum Opportunistic Wireless Encryption (PQ-OWE) Date: 2025-03-11 Authors: Name Alex LUNGU Affiliations Samsung Cambridge Solution Centre Samsung Cambridge Solution Centre Address OCS, CB4 0AE, U.K. Phone +44 1223 434600 email da.lungu@samsung.com Mark RISON OCS, CB4 0AE, U.K. +44 1223 434600 at samsung (a global commercial entity) I'm the letter emme then dot rison Submission Slide 1 Alex LUNGU, Samsung

  2. March 2025 doc.: IEEE 802.11-25/0218r2 Abstract Opportunistic Wireless Encryption (OWE) is widely used in the 6 GHz band. OWE makes use of the Diffie-Hellman exchange, based on finite cyclic groups and elliptic curves, to derive the PMK. These techniques are vulnerable to attacks by quantum adversaries. This submission proposes a mechanism that would enable the use of quantum resistant techniques to achieve Post-Quantum Opportunistic Wireless Encryption. Submission Slide 2 Alex LUNGU, Samsung

  3. March 2025 doc.: IEEE 802.11-25/0218r2 Problem Shor developed a quantum algorithm for solving the discrete logarithm problem back in 1994 Shor s algorithm runs in polynomial time, with an ~ runtime complexity of O((log N)2 (log log N)) This is a significant improvement in runtime over the current state-of-art sub-exponential algorithm As far as we know, no machine today can run Shor s algorithm But such a machine could have been already been built or could be developed tomorrow There was no press release when Enigma was hacked Or be built in less time than it will take to deploy PQ-OWE Other quantum algorithms also aim to achieve the same goal, e.g. Regev s Submission Slide 3 Alex LUNGU, Samsung

  4. March 2025 doc.: IEEE 802.11-25/0218r2 Problem The outcome is that Diffie-Hellman exchanges are left vulnerable when faced with a quantum attacker Both finite field and elliptic curve cryptography are deemed vulnerable The latter is most likely to fall first due to the smaller key sizes The market is moving from classical to post-quantum cryptography Cloudflare, Chrome, Signal, iMessage, Zoom CNSA 2.0, updated for quantum-resistant algorithms, requires post-quantum cryptography to be used as default from this year in Software/ Firmware/ Browsers/ Cloud services, Networking equipment from 2026 NIST has listed Elliptic Curve Diffie-Hellman exchanges as disallowed for key establishment after 2035 Submission Slide 4 Alex LUNGU, Samsung

  5. March 2025 doc.: IEEE 802.11-25/0218r2 What does OWE look like today? STA AP Authentication (Algorithm: Open) Authentication (Algorithm: Open) Association Request (Multiple irrelevant elements present, Element included: Diffie-Hellman Parameter element) Association Response (Multiple irrelevant elements present, Element included: Diffie-Hellman Parameter element) z = F(DH(x, Y)) x is the local private key Y is the peers public key prk = HKDF-extract(C | A | group, z) "C | A | group" is a concatenation of the client's public key, the AP's public key, and the two- octet group from the Diffie-Hellman Parameter element PMK = HKDF-expand(prk, "OWE Key Generation", n) n is the bit length of the digest produced by the hashing algorithm Submission Slide 5 Alex LUNGU, Samsung

  6. March 2025 doc.: IEEE 802.11-25/0218r2 What does OWE look like today? As OWE currently relies on a Diffie-Hellman exchange, it will be susceptible to quantum attacks Most likely attack vector will be comprised of an end node sniffing the association process and sending the Diffie-Hellman element for processing to an off-site quantum machine After the Diffie-Hellman exchange all steps to the PMK are deterministic There is a need to move away from Diffie-Hellman exchanges, and thus there is a need to move away from Diffie-Hellman elements Submission Slide 6 Alex LUNGU, Samsung

  7. March 2025 doc.: IEEE 802.11-25/0218r2 What would a post-quantum OWE look like? NIST specifies as an asymmetric algorithm for key establishment: Module- Lattice-Based Key-Encapsulation Mechanism (ML-KEM) ML-KEM is derived from the round-three version of the CRYSTALS-Kyber KEM, a submission in the NIST Post-Quantum Cryptography Standardization project The specification can be found at FIPS 203 Comprised out of three main key encapsulation algorithms Key generation accepts no input, generates randomness internally, and produces an encapsulation key and a decapsulation key Encapsulation accepts an encapsulation key as input, generates randomness internally, and outputs a ciphertext and a shared key Decapsulation accepts a decapsulation key and ciphertext as input, does not use any randomness, and outputs a shared key Submission Slide 7 Alex LUNGU, Samsung

  8. March 2025 doc.: IEEE 802.11-25/0218r2 What would a post-quantum OWE look like? STA AP KeyGen()-> ek, dk Authentication (Algorithm: ML-KEM, Parameter set: ML-KEM-768, Encapsulation key: ek) Encaps(ek) -> c, K Authentication (Algorithm: ML-KEM, Parameter set: ML-KEM-768, Ciphertext: c) Decaps(dk, c) -> K Association Request (Multiple irrelevant elements present) Association Response (Multiple irrelevant elements present) prk = HKDF-extract(truncate(c,n), K) c is the ML-KEM ciphertext n is the bit length of the digest produced by the hashing algorithm PMK = HKDF-expand(prk, "OWE Key Generation", n) n is the bit length of the digest produced by the hashing algorithm Submission Slide 8 Alex LUNGU, Samsung

  9. March 2025 doc.: IEEE 802.11-25/0218r2 What would a post-quantum OWE look like? ML-KEM encapsulation key and ciphertext need to be sent over the air ML-KEM comes in 3 flavours: Parameter set Encapsulation key (octets) 800 1184 1568 Decapsulation key (octets) 1632 2400 3168 Ciphertext (octets) 768 1088 1568 Shared secret key (octets) 32 32 32 ML-KEM-512 ML-KEM-768 ML-KEM-1024 Both the encapsulation key and ciphertext are significantly longer than Diffie-Hellman public keys, and thus unsuitable for association frames There is a risk of extending the association frames towards and beyond the size limit of an MMPDU Submission Slide 9 Alex LUNGU, Samsung

  10. March 2025 doc.: IEEE 802.11-25/0218r2 What would a post-quantum OWE look like? NIST recommends using ML-KEM-768 as the default parameter set, as it provides a large security margin at a reasonable performance cost While ML-KEM has longer keys than DH, it is proving to be more efficient in run-time If clogging was not a concern for DH, it is unlikely to be one for ML-KEM Runtime will vary, but general consensus seems to be that ML-KEM is faster than DH ML-KEM can, extremely seldom, fail to decapsulate correctly K K This will cause the 4-way handshake to fail A retry should fix the problem Parameter set ML-KEM-512 ML-KEM-768 ML-KEM-1024 Decapsulation failure rate 2 138.8 2 164.8 2 174.8 Submission Slide 10 Alex LUNGU, Samsung

  11. March 2025 doc.: IEEE 802.11-25/0218r2 What would a post-quantum OWE look like? We would need a new AKM suite selector for PQ-OWE More than one AKM can be used if other parameter sets than ML-KEM-768 are envisioned to be used We would probably need to mandate 256-bit TKs, hence GCMP-256 should be used In order to avoid any risk of attacks on symmetric encryption, facilitated by Grover s algorithm We will need to do more than PQ-OWE, but developing PQ-OWE is a first useful building block for authenticated protocols Submission Slide 11 Alex LUNGU, Samsung

  12. March 2025 doc.: IEEE 802.11-25/0218r2 Straw poll A mechanism should be added to ensure OWE is resilient against quantum attackers by adopting ML-KEM Y N A Submission Slide 12 Alex LUNGU, Samsung

  13. March 2025 doc.: IEEE 802.11-25/0218r2 References NIST: Module-Lattice-Based Key-Encapsulation Mechanism Standard Shor: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer Grover: A fast quantum mechanical algorithm for database search Regev: An Efficient Quantum Factoring Algorithm Harkins: Post-Quantum 802.11 MIT xPRO: Quantum Algorithms for Cybersecurity, Chemistry, and Optimization NIST: Transition to Post-Quantum Cryptography Standards Submission Slide 13 Alex LUNGU, Samsung

More Related Content