
1. It allows an early adoption of new key exchange
mechanisms, even if analysis of their (implemen-
tation) security is not mature, yet, such as the
more efficient PQC candidates and QKD.
2. It allows using mechanisms that have an inherent
chance of sometimes generating a key that gets
known to attackers, such as keys exchanged via
mobile devices during business trips, MKR, and
probabilistic key management.
Further, the sheer amount of different deployed key
exchange mechanisms and their frequency of execu-
tion may drastically increase the overall effort for at-
tackers to compromise the current session key.
ACKNOWLEDGEMENTS
This research is partially funded by dtec.bw – Digital-
ization and Technology Research Center of the Bun-
deswehr [project MuQuaNet]. dtec.bw is funded by
the European Union - NextGenerationEU.
REFERENCES
Barker, E. B. and Kelsey, J. M. (2015). Recommendation
for Random Number Generation Using Deterministic
Random Bit Generators. Technical Report NIST SP
800-90Ar1, National Institute of Standards and Tech-
nology.
Bellare, M. and Lysyanskaya, A. (2015). Symmetric and
dual PRFs from standard assumptions: A generic val-
idation of an HMAC assumption. Cryptology ePrint
Archive. https://eprint.iacr.org/2015/1198.
Bellare, M. and Yee, B. S. (2003). Forward-security in
private-key cryptography. In Topics in Cryptology -
CT-RSA, volume 2612 of LNCS, pages 1–18. Springer.
Bennett, C. H., Bernstein, E., Brassard, G., and Vazirani, U.
(1997). Strengths and Weaknesses of Quantum Com-
puting. SIAM J. Comput., 26(5):1510–1523.
Bennett, C. H. and Brassard, G. (2014). Quantum cryptog-
raphy: Public key distribution and coin tossing. The-
oretical Computer Science, 560:7–11.
Deng, J. and Han, Y. (2008). Multipath Key Establishment
for Wireless Sensor Networks Using Just-Enough Re-
dundancy Transmission. IEEE TDSC, 5(3):177–190.
Dziembowski, S. and Pietrzak, K. (2008). Leakage-resilient
cryptography. In 49th Annual IEEE FOCS, pages
293–302. IEEE Computer Society.
Ehlen, S., Hagemeier, H., Hemmert, T., Kousidis, S.,
Lochter, M., Reinhardt, S., and Wunderer, T. (2022).
Quantum-safe cryptography – fundamentals, current
developments and recommendations. Technical
report, Federal Office for Information Security
(BSI). https://www.bsi.bund.de/SharedDocs/
Downloads/EN/BSI/Publications/Brochure/
quantum-safe-cryptography.html?nn=916626.
Eschenauer, L. and Gligor, V. D. (2002). A key-
management scheme for distributed sensor networks.
In Proceedings of the 9th ACM CCS, pages 41–47.
European Union Agency for Cybersecurity (2021). Post-
Quantum Cryptography: Current state and quantum
mitigation. Technical report, Publications Office of
the European Union.
Grover, L. K. (1996). A fast quantum mechanical algorithm
for database search. In Proceedings of the 28th ACM
STOC, pages 212–219.
Håstad, J., Impagliazzo, R., Levin, L. A., and Luby, M.
(1999). A pseudorandom generator from any one-way
function. SIAM J. Comput., 28(4):1364–1396.
Kelsey, J., Chang, S., and Perlner, R. (2016). SHA-3 derived
functions: cSHAKE, KMAC, TupleHash and Paral-
lelHash. Technical report, National Institute of Stan-
dards & Technology.
Kelsey, J., Lucks, S., and Müller, S. (2024). XDRBG: A
Proposed Deterministic Random Bit Generator Based
on Any XOF. IACR Transactions on Symmetric Cryp-
tology, 2024(1):5–34.
National Institute of Standards and Technology (2016).
Submission requirements and evaluation criteria for
the post-quantum cryptography standardization pro-
cess.
Perrin, T. and Marlinspike, M. (2016). The Double Ratchet
Algorithm. Technical Report Revision 1. https://
signal.org/docs/specifications/doubleratchet.
Pietrzak, K. (2009). A leakage-resilient mode of operation.
In Proceedings of EUROCRYPT 2009, volume 5479
of LNCS, pages 462–482. Springer.
Proos, J. and Zalka, C. (2003). Shor’s discrete logarithm
quantum algorithm for elliptic curves. Quantum In-
formation and Computation, 3(4):317–344.
Rass, S. and König, S. (2011). Indirect eavesdropping in
quantum networks. In Proceedings of the 5th ICQNM,
pages 83–88.
Schatz, D., Altheide, F., Koerfgen, H., Rossberg, M., and
Schaefer, G. (2023). Virtual Private Networks in the
Quantum Era: A Security in Depth Approach. In Pro-
ceedings of SECRYPT 2023, pages 486–494.
Schatz, D., Altheide, F., Schaefer, G., and Martius, K.
(2024). Quantensichere VPN-Infrastrukturen. In Pro-
ceedings of the 20th German IT Security Congress.
Shor, P. W. (1997). Polynomial-Time Algorithms for Prime
Factorization and Discrete Logarithms on a Quantum
Computer. SIAM J. Comput., 26(5):1484–1509.
Standaert, F., Pereira, O., Yu, Y., Quisquater, J., Yung,
M., and Oswald, E. (2010). Leakage resilient cryp-
tography in practice. In Towards Hardware-Intrinsic
Security - Foundations and Practice, pages 99–134.
Springer.
Turan, M. S., Barker, E., Burr, W., and Chen, L. (2010).
Recommendation for password-based key derivation.
part 1: Storage applications. Technical report, Na-
tional Institute of Standards & Technology.
Wootters, W. K. and Zurek, W. H. (1982). A single quantum
cannot be cloned. Nature, 299(5886):802–803.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
338