Continuous after-the-fact leakage-resilient group password-authenticated key exchange

被引:0
|
作者
Ruan, Ou [1 ]
Wang, Zihao [1 ]
Wang, Qingping [1 ]
Zhang, Mingwu [1 ]
机构
[1] School of Computer Science, Hubei University of Technology, No.28, Nanli Road, Hongshan District, Wuhan City, Hubei Province, China
关键词
Authenticated key exchange - Cryptographic systems - Group key exchange protocols - Leakage-resilience - Leakage-resilient cryptographies - Partial information - Password-authenticated key exchange - Provable security;
D O I
10.6633/IJNS.20190921(5).19
中图分类号
学科分类号
摘要
During the past two decades, side-channel attacks have become a familiar method of attacking cryptographic systems, which allow an attacker to learn partial information about the internal secrets such as the secret key. A scheme that is secure in the traditional model will be vulnerable in the leakage environments, thus designing a strong, meaningful, and achievable security scheme to capture the practical leakage attacks is one of the primary goals of leakage-resilient cryptography. In this work, we first formalize a continuous after-the-fact (AF) security model for leakage-resilient (LR) group password-authenticated key exchange (GPAKE) protocol, where the leakages are continuous and are allowed even after the adversary is given the challenges. Then, by combining Diffie-Hellman group key exchange protocol and Dziembowski-Faust leakageresilient storage scheme appropriately, we propose the first LR GPAKE protocol and present a formal security proof in the standard model. © 2019, International Journal of Network Security.
引用
收藏
页码:861 / 871
相关论文
共 50 条
  • [31] An efficient client-to-client password-authenticated key exchange resilient to server compromise
    Hongfeng, Zhu
    Tianhua, Liu
    Je, Liu
    Guiran, Chang
    13TH PACIFIC RIM INTERNATIONAL SYMPOSIUM ON DEPENDABLE COMPUTING, PROCEEDINGS, 2007, : 405 - 408
  • [32] Threshold password-authenticated key exchange (extended abstract)
    MacKenzie, P
    Shrimpton, T
    Jakobsson, M
    ADVANCES IN CRYPTOLOGY - CRYPTO 2002, PROCEEDINGS, 2002, 2442 : 385 - 400
  • [33] Password-authenticated key exchange using efficient MACs
    Strangio, Maurizio A.
    JOURNAL OF COMPUTERS, 2006, 1 (08) : 27 - 35
  • [34] Cryptanalysis of two password-authenticated key exchange protocols
    Wan, ZG
    Wang, SH
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2004, 3108 : 164 - 175
  • [35] A simplified leakage-resilient authenticated key exchange protocol with optimal memory size
    Shin, S
    Kobara, K
    Imai, H
    NETWORKING - ICN 2005, PT 2, 2005, 3421 : 944 - 952
  • [36] Efficient password-authenticated key exchange based on RSA
    Park, Sangjoon
    Nam, Junghyun
    Kim, Seungjoo
    Won, Dongho
    TOPICS IN CRYPTOLOGY - CT-RSA 2007, PROCEEDINGS, 2007, 4377 : 309 - +
  • [37] Leakage-resilient and proactive authenticated key exchange (LRP-AKE), reconsidered
    Shin S.
    Shin, SeongHan (seonghan.shin@aist.go.jp), 1880, Institute of Electronics Information Communication Engineers (104): : 1880 - 1893
  • [38] ttPAKE: Typo tolerance password-authenticated key exchange
    Han, Yunxia
    Xu, Chunxiang
    Li, Shanshan
    Jiang, Changsong
    Chen, Kefei
    JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2023, 79
  • [39] Analysis of the SPEKE password-authenticated key exchange protocol
    Zhang, MX
    IEEE COMMUNICATIONS LETTERS, 2004, 8 (01) : 63 - 65
  • [40] An Efficient Leakage-Resilient Authenticated Key Exchange Protocol Suitable for IoT Devices
    Peng, An-Li
    Tseng, Yuh-Min
    Huang, Sen-Shan
    IEEE SYSTEMS JOURNAL, 2021, 15 (04): : 5343 - 5354