{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,12,13]],"date-time":"2024-12-13T05:26:27Z","timestamp":1734067587871,"version":"3.30.2"},"publisher-location":"New York, NY, USA","reference-count":51,"publisher":"ACM","funder":[{"DOI":"10.13039\/https:\/\/doi.org\/10.13039\/501100000038","name":"Natural Sciences and Engineering Research Council of Canada","doi-asserted-by":"publisher","award":["RGPIN-2022-03187,ALLRP 578463-22"],"id":[{"id":"10.13039\/https:\/\/doi.org\/10.13039\/501100000038","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2024,12,2]]},"DOI":"10.1145\/3658644.3690220","type":"proceedings-article","created":{"date-parts":[[2024,12,9]],"date-time":"2024-12-09T17:19:20Z","timestamp":1733764760000},"page":"2385-2399","update-policy":"https:\/\/doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":0,"title":["Obfuscated Key Exchange"],"prefix":"10.1145","author":[{"ORCID":"https:\/\/orcid.org\/0000-0002-8495-6610","authenticated-orcid":false,"given":"Felix","family":"G\u00fcnther","sequence":"first","affiliation":[{"name":"IBM Research Europe - Zurich, R\u00fcschlikon, Switzerland"}]},{"ORCID":"https:\/\/orcid.org\/0000-0001-9443-3170","authenticated-orcid":false,"given":"Douglas","family":"Stebila","sequence":"additional","affiliation":[{"name":"University of Waterloo, Waterloo, Ontario, Canada"}]},{"ORCID":"https:\/\/orcid.org\/0000-0002-8981-5593","authenticated-orcid":false,"given":"Shannon","family":"Veitch","sequence":"additional","affiliation":[{"name":"ETH Zurich, Z\u00fcrich, Switzerland"}]}],"member":"320","published-online":{"date-parts":[[2024,12,9]]},"reference":[{"volume-title":"https:\/\/wiki.emule-web.de\/Protocol_obfuscation","year":"2010","author":"Mule","unstructured":"eMule protocol obfuscation. https:\/\/wiki.emule-web.de\/Protocol_obfuscation, 2010.","key":"e_1_3_2_1_1_1"},{"volume-title":"https:\/\/web.archive.org\/web\/20150212025828\/https:\/\/wiki.vuze.com\/w\/Message_Stream_Encryption","year":"2015","author":"Message","unstructured":"Message stream encryption. https:\/\/web.archive.org\/web\/20150212025828\/https:\/\/wiki.vuze.com\/w\/Message_Stream_Encryption, 2015.","key":"e_1_3_2_1_2_1"},{"volume-title":"https:\/\/www.v2ray.com\/en\/configuration\/protocols\/vmess.html","year":"2019","unstructured":"VMess. https:\/\/www.v2ray.com\/en\/configuration\/protocols\/vmess.html, 2019.","key":"e_1_3_2_1_3_1"},{"volume-title":"https:\/\/shadowsocks.org\/doc\/what-is-shadowsocks.html","year":"2023","unstructured":"Shadowsocks. https:\/\/shadowsocks.org\/doc\/what-is-shadowsocks.html, 2023.","key":"e_1_3_2_1_4_1"},{"key":"e_1_3_2_1_5_1","first-page":"111","volume-title":"Proceedings of the ACM Internet Measurement Conference, IMC '20","author":"Beznazwy Jan","year":"2020","unstructured":"Alice, Bob, Carol, Jan Beznazwy, and Amir Houmansadr. How China detects and blocks Shadowsocks. In Proceedings of the ACM Internet Measurement Conference, IMC '20, pages 111--124, New York, NY, USA, 2020. Association for Computing Machinery."},{"volume-title":"Open Technology Fund","year":"2022","author":"Anonymous","unstructured":"Anonymous, Kevin Bock, Jsckson Sippe, Shelikhoo, David Fifield, Eric Wustrow, Dave Levin, and Amir Houmansadr. Exposing the Great Firewalls dynamic blocking of fully encrypted traffic. Technical report, Open Technology Fund, 2022.","key":"e_1_3_2_1_6_1"},{"volume-title":"3rd USENIX Workshop on Free and Open Communications on the Internet, FOCI '13","year":"2013","author":"Aryan Simurgh","unstructured":"Simurgh Aryan, Homa Aryan, and J. Alex Halderman. Internet censorship in Iran: A first look. In Jedidiah R. Crandall and Joss Wright, editors, 3rd USENIX Workshop on Free and Open Communications on the Internet, FOCI '13. USENIX Association, 2013.","key":"e_1_3_2_1_7_1"},{"volume-title":"CRYSTALS-Kyber algorithm specifications and supporting documentation (v3.02)","year":"2021","author":"Avanzi Roberto","unstructured":"Roberto Avanzi, Joppe Bos, L\u00e9o Ducas, Eike Kiltz, Tancr\u00e8de Lepoint, Vadim Lyubashevsky, John M Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehl\u00e9. CRYSTALS-Kyber algorithm specifications and supporting documentation (v3.02), 2021.","key":"e_1_3_2_1_8_1"},{"doi-asserted-by":"crossref","unstructured":"Matilda Backendal Mihir Bellare Felix G\u00fcnther and Matteo Scarlata. When messages are keys: Is HMAC a dual-PRF? In Helena Handschuh and Anna Lysyanskaya editors CRYPTO 2023 Part III volume 14083 of LNCS pages 661--693. Springer Heidelberg August 2023.","key":"e_1_3_2_1_10_1","DOI":"10.1007\/978-3-031-38548-3_22"},{"doi-asserted-by":"crossref","unstructured":"Mihir Bellare David Pointcheval and Phillip Rogaway. Authenticated key exchange secure against dictionary attacks. In Bart Preneel editor EUROCRYPT 2000 volume 1807 of LNCS pages 139--155. Springer Heidelberg May 2000.","key":"e_1_3_2_1_11_1","DOI":"10.1007\/3-540-45539-6_11"},{"doi-asserted-by":"crossref","unstructured":"Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In Douglas R. Stinson editor CRYPTO93 volume 773 of LNCS pages 232--249. Springer Heidelberg August 1994.","key":"e_1_3_2_1_12_1","DOI":"10.1007\/3-540-48329-2_21"},{"key":"e_1_3_2_1_13_1","first-page":"967","volume-title":"ACM CCS 2013","author":"Bernstein Daniel J.","year":"2013","unstructured":"Daniel J. Bernstein, Mike Hamburg, Anna Krasnova, and Tanja Lange. Elligator: elliptic-curve points indistinguishable from uniform random strings. In Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung, editors, ACM CCS 2013, pages 967--980. ACM Press, November 2013."},{"volume-title":"33nd USENIX Security Symposium, USENIX Security 2024","year":"2024","author":"Bocovich Cecylia","unstructured":"Cecylia Bocovich, Arlo Breault, David Fifield, Serene, and Xiaokang Wang. Snowflake, a censorship circumvention system using temporary WebRTC proxies. In 33nd USENIX Security Symposium, USENIX Security 2024, 2024. To appear.","key":"e_1_3_2_1_14_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_15_1","DOI":"10.1109\/EuroSP.2018.00032"},{"volume-title":"Colour by Numbers","year":"1983","author":"Club Culture","unstructured":"Culture Club. Karma Chameleon. In Colour by Numbers, 1983.","key":"e_1_3_2_1_16_1"},{"key":"e_1_3_2_1_17_1","first-page":"1197","volume-title":"ACM CCS 2015","author":"Dowling Benjamin","year":"2015","unstructured":"Benjamin Dowling, Marc Fischlin, Felix G\u00fcnther, and Douglas Stebila. A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In Indrajit Ray, Ninghui Li, and Christopher Kruegel, editors, ACM CCS 2015, pages 1197--1210. ACM Press, October 2015."},{"doi-asserted-by":"crossref","unstructured":"Karim Eldefrawy Nicholas Genise and Stanislaw Jarecki. Short concurrent covert authenticated key exchange (short cAKE). In Jian Guo and Ron Steinfeld editors ASIACRYPT 2023 Part VIII volume 14445 of LNCS pages 75--109. Springer Heidelberg December 2023.","key":"e_1_3_2_1_18_1","DOI":"10.1007\/978-981-99-8742-9_3"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_19_1","DOI":"10.1145\/2815675.2815690"},{"volume-title":"Free and Open Communications on the Internet 2023 Workshop, Issue 1, https:\/\/www.petsymposium.org\/foci\/2023\/foci-2023-0004","year":"2023","author":"Fenske Ellis","unstructured":"Ellis Fenske and Aaron Johnson. Security notions for fully encrypted protocols. Free and Open Communications on the Internet 2023 Workshop, Issue 1, https:\/\/www.petsymposium.org\/foci\/2023\/foci-2023-0004.php, 2023.","key":"e_1_3_2_1_20_1"},{"volume-title":"Bytes to schlep? Use a FEP: Hiding protocol metadata with fully encrypted protocols. https:\/\/arxiv.org\/pdf\/2405.13310","year":"2024","author":"Fenske Ellis","unstructured":"Ellis Fenske and Aaron Johnson. Bytes to schlep? Use a FEP: Hiding protocol metadata with fully encrypted protocols. https:\/\/arxiv.org\/pdf\/2405.13310, 2024.","key":"e_1_3_2_1_21_1"},{"key":"e_1_3_2_1_22_1","first-page":"2901","volume-title":"ACM CCS 2023","author":"Fischlin Marc","year":"2023","unstructured":"Marc Fischlin. Stealth key exchange and confined access to the record protocol data in TLS 1.3. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, ACM CCS 2023, pages 2901--2914. ACM Press, November 2023."},{"doi-asserted-by":"crossref","unstructured":"Marc Fischlin Felix G\u00fcnther Giorgia Azzurra Marson and Kenneth G. Paterson. Data is a stream: Security of stream-based channels. In Rosario Gennaro and Matthew J. B. Robshaw editors CRYPTO 2015 Part II volume 9216 of LNCS pages 545--564. Springer Heidelberg August 2015.","key":"e_1_3_2_1_23_1","DOI":"10.1007\/978-3-662-48000-7_27"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_24_1","DOI":"10.14722\/ndss.2020.23087"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_25_1","DOI":"10.14722\/ndss.2019.23511"},{"volume-title":"https:\/\/lists.torproject.org\/pipermail\/tor-dev\/2012-December\/004245.html","year":"2012","author":"Goldberg Ian","unstructured":"Ian Goldberg. [tor-dev] RFC on obfs3 pluggable transport. https:\/\/lists.torproject.org\/pipermail\/tor-dev\/2012-December\/004245.html, 2012.","key":"e_1_3_2_1_26_1"},{"issue":"2","key":"e_1_3_2_1_27_1","first-page":"245","article-title":"Anonymity and one-way authentication in key exchange protocols","volume":"67","author":"Goldberg Ian","year":"2013","unstructured":"Ian Goldberg, Douglas Stebila, and Berkant Ustaoglu. Anonymity and one-way authentication in key exchange protocols. DCC, 67(2):245--269, 2013.","journal-title":"DCC"},{"volume-title":"Paper 2024\/1086","year":"2024","author":"G\u00fcnther Felix","unstructured":"Felix G\u00fcnther, Douglas Stebila, and Shannon Veitch. Obfuscated key exchange. Cryptology ePrint Archive, Paper 2024\/1086, 2024. Full version. https:\/\/eprint.iacr.org\/2024\/1086.","key":"e_1_3_2_1_28_1"},{"doi-asserted-by":"crossref","unstructured":"Dennis Hofheinz Kathrin H\u00f6velmanns and Eike Kiltz. A modular analysis of the Fujisaki-Okamoto transformation. In Yael Kalai and Leonid Reyzin editors TCC 2017 Part I volume 10677 of LNCS pages 341--371. Springer Heidelberg November 2017.","key":"e_1_3_2_1_30_1","DOI":"10.1007\/978-3-319-70500-2_12"},{"doi-asserted-by":"crossref","unstructured":"Stanislaw Jarecki. Practical covert authentication. In Hugo Krawczyk editor PKC 2014 volume 8383 of LNCS pages 611--629. Springer Heidelberg March 2014.","key":"e_1_3_2_1_31_1","DOI":"10.1007\/978-3-642-54631-0_35"},{"doi-asserted-by":"crossref","unstructured":"Hugo Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In Tal Rabin editor CRYPTO 2010 volume 6223 of LNCS pages 631--648. Springer Heidelberg August 2010.","key":"e_1_3_2_1_32_1","DOI":"10.1007\/978-3-642-14623-7_34"},{"volume-title":"January","year":"2016","author":"Langley A.","unstructured":"A. Langley, M. Hamburg, and S. Turner. Elliptic Curves for Security. RFC 7748 (Informational), January 2016.","key":"e_1_3_2_1_33_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_34_1","DOI":"10.1007\/s11280-021-00940-0"},{"doi-asserted-by":"crossref","unstructured":"Varun Maram and Keita Xagawa. Post-quantum anonymity of Kyber. In Alexandra Boldyreva and Vladimir Kolesnikov editors PKC 2023 Part I volume 13940 of LNCS pages 3--35. Springer Heidelberg May 2023.","key":"e_1_3_2_1_35_1","DOI":"10.1007\/978-3-031-31368-4_1"},{"volume-title":"Technical report","year":"2020","author":"Naehrig Michael","unstructured":"Michael Naehrig, Erdem Alkim, Joppe Bos, L\u00e9o Ducas, Karen Easterbrook, Brian LaMacchia, Patrick Longa, Ilya Mironov, Valeria Nikolaenko, Christopher Peikert, Ananth Raghunathan, and Douglas Stebila. FrodoKEM. Technical report, National Institute of Standards and Technology, 2020. available at https:\/\/csrc.nist.gov\/projects\/post-quantum-cryptography\/post-quantum-cryptography-standardization\/round-3-submissions.","key":"e_1_3_2_1_36_1"},{"doi-asserted-by":"publisher","unstructured":"NIST. Module-lattice-based key-encapsulation mechanism standard August 2024. FIPS 203. https:\/\/doi.org\/10.6028\/NIST.FIPS.203.","key":"e_1_3_2_1_37_1","DOI":"10.6028\/NIST.FIPS.203"},{"doi-asserted-by":"crossref","unstructured":"Tatsuaki Okamoto and David Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In Kwangjo Kim editor PKC 2001 volume 1992 of LNCS pages 104--118. Springer Heidelberg February 2001.","key":"e_1_3_2_1_38_1","DOI":"10.1007\/3-540-44586-2_8"},{"volume-title":"lyrebird, version 348eddc8. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/lyrebird","year":"2023","author":"Project The Tor","unstructured":"The Tor Project. lyrebird, version 348eddc8. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/lyrebird, 2023.","key":"e_1_3_2_1_39_1"},{"volume-title":"August","year":"2018","author":"Rescorla E.","unstructured":"E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (Proposed Standard), August 2018.","key":"e_1_3_2_1_40_1"},{"volume-title":"TLS Encrypted Client Hello. https:\/\/www.ietf.org\/archive\/id\/draft-ietf-tls-esni-14.html","year":"2022","author":"Rescorla Eric","unstructured":"Eric Rescorla, Kazuho Oku, Nick Sullivan, and Christopher A. Wood. TLS Encrypted Client Hello. https:\/\/www.ietf.org\/archive\/id\/draft-ietf-tls-esni-14.html, 2022.","key":"e_1_3_2_1_41_1"},{"volume-title":"The pseudorandom extension for cTLS. https:\/\/www.ietf.org\/archive\/id\/draft-cpbs-pseudorandom-ctls-01.html","year":"2022","author":"Schwartz Benjamin","unstructured":"Benjamin Schwartz and Christopher Patton. The pseudorandom extension for cTLS. https:\/\/www.ietf.org\/archive\/id\/draft-cpbs-pseudorandom-ctls-01.html, 2022.","key":"e_1_3_2_1_42_1"},{"volume-title":"obfs3 (the threebfuscator), protocol specification, version 225e420c. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/obfsproxy\/-\/blob\/HEAD\/doc\/obfs3\/obfs3-protocol-spec.txt","year":"2013","author":"Project The Tor","unstructured":"The Tor Project. obfs3 (the threebfuscator), protocol specification, version 225e420c. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/obfsproxy\/-\/blob\/HEAD\/doc\/obfs3\/obfs3-protocol-spec.txt, 2013.","key":"e_1_3_2_1_43_1"},{"volume-title":"obfs2 (the twobfuscator), protocol specification, version 2bf9d096. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/obfsproxy\/-\/blob\/master\/doc\/obfs2\/obfs2-protocol-spec.txt","year":"2015","author":"Project The Tor","unstructured":"The Tor Project. obfs2 (the twobfuscator), protocol specification, version 2bf9d096. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/obfsproxy\/-\/blob\/master\/doc\/obfs2\/obfs2-protocol-spec.txt, 2015.","key":"e_1_3_2_1_44_1"},{"volume-title":"obfs4 (the obfourscator), protocol specification, version c0898c2d. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/lyrebird\/-\/blob\/main\/doc\/obfs4-spec.txt","year":"2019","author":"Project The Tor","unstructured":"The Tor Project. obfs4 (the obfourscator), protocol specification, version c0898c2d. https:\/\/gitlab.torproject.org\/tpo\/anti-censorship\/pluggable-transports\/lyrebird\/-\/blob\/main\/doc\/obfs4-spec.txt, 2019.","key":"e_1_3_2_1_45_1"},{"volume-title":"Tor metrics: Bridge users by transport. https:\/\/metrics.torproject.org\/userstats-bridge-transport.html?transport=!%3COR%3E&transport=obfs4","year":"2024","author":"Project The Tor","unstructured":"The Tor Project. Tor metrics: Bridge users by transport. https:\/\/metrics.torproject.org\/userstats-bridge-transport.html?transport=!%3COR%3E&transport=obfs4, 2024.","key":"e_1_3_2_1_46_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_47_1","DOI":"10.1109\/SP.2016.59"},{"doi-asserted-by":"crossref","unstructured":"Luis von Ahn and Nicholas J. Hopper. Public-key steganography. In Christian Cachin and Jan Camenisch editors EUROCRYPT 2004 volume 3027 of LNCS pages 323--341. Springer Heidelberg May 2004.","key":"e_1_3_2_1_48_1","DOI":"10.1007\/978-3-540-24676-3_20"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_49_1","DOI":"10.14722\/ndss.2024.23394"},{"volume-title":"Defending against future threats: Cloudflare goes post-quantum. https:\/\/blog.cloudflare.com\/post-quantum-for-all","year":"2022","author":"Westerbaan Bas","unstructured":"Bas Westerbaan and Cefan Daniel Rubin. Defending against future threats: Cloudflare goes post-quantum. https:\/\/blog.cloudflare.com\/post-quantum-for-all, 2022.","key":"e_1_3_2_1_50_1"},{"key":"e_1_3_2_1_51_1","first-page":"2653","volume-title":"32nd USENIX Security Symposium, USENIX Security 2023","author":"Wu Mingshi","year":"2023","unstructured":"Mingshi Wu, Jackson Sippe, Danesh Sivakumar, Jack Burg, Peter Anderson, Xiaokang Wang, Kevin Bock, Amir Houmansadr, Dave Levin, and Eric Wustrow. How the Great Firewall of China detects and blocks fully encrypted traffic. In Joseph A. Calandrino and Carmela Troncoso, editors, 32nd USENIX Security Symposium, USENIX Security 2023, pages 2653--2670. USENIX Association, 2023."},{"volume-title":"USENIX Security","year":"2011","author":"Wustrow Eric","unstructured":"Eric Wustrow, Scott Wolchok, Ian Goldberg, and J. Alex Halderman. Telex: Anticensorship in the network infrastructure. In USENIX Security 2011. USENIX Association, August 2011.","key":"e_1_3_2_1_52_1"},{"doi-asserted-by":"crossref","unstructured":"Keita Xagawa. Anonymity of NIST PQC round 3 KEMs. In Orr Dunkelman and Stefan Dziembowski editors EUROCRYPT 2022 Part III volume 13277 of LNCS pages 551--581. Springer Heidelberg May \/ June 2022.","key":"e_1_3_2_1_53_1","DOI":"10.1007\/978-3-031-07082-2_20"}],"event":{"sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"acronym":"CCS '24","name":"CCS '24: ACM SIGSAC Conference on Computer and Communications Security","location":"Salt Lake City UT USA"},"container-title":["Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3658644.3690220","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,12,12]],"date-time":"2024-12-12T14:20:38Z","timestamp":1734013238000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3658644.3690220"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,12,2]]},"references-count":51,"alternative-id":["10.1145\/3658644.3690220","10.1145\/3658644"],"URL":"https:\/\/doi.org\/10.1145\/3658644.3690220","relation":{},"subject":[],"published":{"date-parts":[[2024,12,2]]},"assertion":[{"value":"2024-12-09","order":3,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}