
BSI (2024). Cryptographic Mechanisms: Recommenda-
tions and Key Lengths. Technical Guideline TR-
02102-1, version 2024-01.
Celi, S., Hoyland, J., Stebila, D., and Wiggers, T. (2022). A
tale of two models: Formal verification of KEMTLS
via Tamarin. In Atluri, V., Di Pietro, R., Jensen, C. D.,
and Meng, W., editors, ESORICS 2022, Part III, vol-
ume 13556 of LNCS, pages 63–83. Springer.
Chen, L., Moody, D., Randall, K., Regenscheid, A., and
Robinson, A. (2023). Recommendations for Discrete
Logarithm-based Cryptography: Elliptic Curve Do-
main Parameters. NIST. Special Publication 800-186.
Coron, J.-S., Gérard, F., Montoya, S., and Zeitoun, R.
(2022). High-order table-based conversion algorithms
and masking lattice-based encryption. IACR TCHES,
2022(2):1–40.
Coron, J.-S., Gérard, F., Montoya, S., and Zeitoun, R.
(2023). High-order polynomial comparison and
masking lattice-based encryption. IACR TCHES,
2023(1):153–192.
Cremers, C., Fontaine, C., and Jacomme, C. (2022). A logic
and an interactive prover for the computational post-
quantum security of protocols. In 2022 IEEE Sympo-
sium on Security and Privacy, pages 125–141. IEEE
Computer Society Press.
Diffie, W., van Oorschot, P. C., and Wiener, M. J.
(1992). Authentication and authenticated key ex-
changes. DCC, 2(2):107–125.
Dolev, D. and Yao, A. C. (1983). On the security of pub-
lic key protocols. IEEE Transactions on Information
Theory, 29(2):198–207.
Dworkin, M. (2005). Recommendation for Block Cipher –
Modes of Operation: The CMAC Mode for Authenti-
cation.
ETSI (2020). Quantum-safe Hybrid Key Exchanges. ETSI
TS 103 744 V1.1.1.
Fouque, P.-A., Hoffstein, J., Kirchner, P., Lyubashevsky, V.,
Pornin, T., Prest, T., Ricosset, T., Seiler, G., Whyte,
W., and Zhang, Z. (2020). Falcon: Fast-Fourier
Lattice-based Compact Signatures over NTRU. speci-
fication v1.2.
Freire, E. S. V., Hofheinz, D., Kiltz, E., and Paterson, K. G.
(2012). Non-interactive key exchange. Cryptology
ePrint Archive, Paper 2012/732.
Gazdag, S.-L., Grundner-Culemann, S., Guggemos, T.,
Heider, T., and Loebenberger, D. (2021). A formal
analysis of IKEv2’s post-quantum extension. In AC-
SAC ’21, page 91–105, New York, NY, USA. Associ-
ation for Computing Machinery.
Giacon, F., Heuer, F., and Poettering, B. (2018). KEM
combiners. In Abdalla, M. and Dahab, R., editors,
PKC 2018, Part I, volume 10769 of LNCS, pages 190–
218. Springer.
GlobalPlatform (2020). Secure Channel Protocol '03' –
Card Specification v2.3 — Amendment D – Version
1.2.
GlobalPlatform (2023). Secure Channel Protocol '11' –
Card Specification v2.3 – Amendment F – Version 1.4.
Gray, J. and Onsworth, M. (2024). Certificate mechanisms
for transitioning to post-quantum cryptography. Inter-
national Cryptographic Module Conference (ICMC)
2024.
GSMA (2023a). RSP Architecture SGP.21 v3.1.
GSMA (2023b). RSP Technical Specification SGP.22 v3.1.
GSMA (2023c). Secured Applications for Mobile v1.1.
Günther, C. G. (1990). An identity-based key-exchange
protocol. In Quisquater, J.-J. and Vandewalle, J., ed-
itors, EUROCRYPT’89, volume 434 of LNCS, pages
29–37. Springer.
Hashimoto, K., Katsumata, S., Kwiatkowski, K., and Prest,
T. (2021). An efficient and generic construction
for Signal’s handshake (X3DH): Post-quantum, state
leakage secure, and deniable. In Garay, J., editor,
PKC 2021, Part II, volume 12711 of LNCS, pages
410–440. Springer.
Herzberg, A. (2009). Folklore, practice and theory of robust
combiners. J. Comput. Secur., 17(2):159–189.
Hülsing, A., Ning, K.-C., Schwabe, P., Weber, F. J., and
Zimmermann, P. R. (2021). Post-quantum WireGuard.
In 2021 IEEE Symposium on Security and Privacy,
pages 304–321. IEEE Computer Society Press.
Jackson, D., Cremers, C., Cohn-Gordon, K., and Sasse, R.
(2019). Seems legit: Automated analysis of subtle
attacks on protocols that use signatures. In Cavallaro,
L., Kinder, J., Wang, X., and Katz, J., editors, ACM
CCS 2019, pages 2165–2180. ACM Press.
Kobeissi, N., Nicolas, G., and Tiwari, M. (2020). Verifpal:
Cryptographic protocol analysis for the real world.
In Bhargavan, K., Oswald, E., and Prabhakaran, M.,
editors, INDOCRYPT 2020, volume 12578 of LNCS,
pages 151–202. Springer.
Kret, E. and Schmidte, R. (2024). The PQXDH key agree-
ment protocol. Technical report, Signal.
Linker, F., Sasse, R., and Basin, D. (2024). A formal anal-
ysis of Apple’s iMessage PQ3 protocol. Cryptology
ePrint Archive, Paper 2024/1395.
Lowe, G. (1997). A hierarchy of authentication specifica-
tion. In Computer Security Foundations Workshop,
pages 31–44. IEEE Computer Society.
NIST (2024a). Module-Lattice-Based Digital Signature
Standard. FIPS 204.
NIST (2024b). Module-Lattice-Based Key-Encapsulation
Mechanism Standard. FIPS 203.
NIST (2024c). Stateless Hash-Based Digital Signature
Standard. FIPS 205.
Paul, S. and Scheible, P. (2020). Towards post-quantum
security for cyber-physical systems: Integrating PQC
into industrial M2M communication. In Chen, L.,
Li, N., Liang, K., and Schneider, S. A., editors, ES-
ORICS 2020, Part II, volume 12309 of LNCS, pages
295–316. Springer.
Schmidt, B., Meier, S., Cremers, C., and Basin, D. A.
(2012). Automated analysis of Diffie-Hellman pro-
tocols and advanced security properties. In Chong, S.,
editor, CSF 2012, pages 78–94. IEEE Computer Soci-
ety.
The Tamarin Team (2024). Tamarin prover manual.
Post-Quantum Secure Channel Protocols for eSIMs: Design, Validation and Performance Analysis
119