On the Privacy-Preserving Infrastructure for Authenticated Key Exchange

被引:0
|
作者
Duan, Li [1 ,2 ]
Li, Yong [2 ]
机构
[1] Paderborn Univ, Paderborn, Germany
[2] Huawei Technol Dusseldorf, Dusseldorf, Germany
来源
关键词
privacy; cryptographic protocols; public key infrastructure; formal model; privacy-preserving authenticated key exchange; ENCRYPTION;
D O I
10.1007/978-3-031-49187-0_22
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Privacy-preserving authenticated key exchange (PPAKE) protocols aim at providing both session key indistinguishability and party identifier hiding. Parties in PPAKEs usually interact with a public key infrastructure (PKI) or similar services for authentication, especially for validating certificates and other identity-binding tokens during the handshake. However, these essential validation messages, which have not been captured in current models, open attack surfaces for adversaries. In this paper, we propose a new refined infrastructure model (RI) for privacy in the infrastructure. As the cryptographic core, we also present a novel certificate validation protocol (CVP) that can be instantiated with anonymous Bloom filter key encapsulation mechanisms (ANO-BFKEM). The new CVP protects user identity in certificate validation, thus enhances the privacy guarantee of PPAKE.
引用
收藏
页码:435 / 454
页数:20
相关论文
共 50 条
  • [21] An Efficient Privacy-Preserving Authenticated Key Agreement Scheme for Edge-Assisted Internet of Drones
    Gope, Prosanta
    Sikdar, Biplab
    IEEE Transactions on Vehicular Technology, 2020, 69 (11): : 13621 - 13630
  • [22] Privacy-Preserving Decentralized Exchange Marketplaces
    Govindarajan, Kavya
    Vinayagamurthy, Dhinakaran
    Jayachandran, Praveen
    Rebeiro, Chester
    2022 IEEE INTERNATIONAL CONFERENCE ON BLOCKCHAIN AND CRYPTOCURRENCY (IEEE ICBC 2022), 2022,
  • [23] Privacy-Preserving Obfuscation of Critical Infrastructure Networks
    Fioretto, Ferdinando
    Mak, Terrence W. K.
    Van Hentenryck, Pascal
    PROCEEDINGS OF THE TWENTY-EIGHTH INTERNATIONAL JOINT CONFERENCE ON ARTIFICIAL INTELLIGENCE, 2019, : 1086 - 1092
  • [24] Privacy-Preserving k-time Authenticated Secret Handshakes
    Tian, Yangguang
    Zhang, Shiwei
    Yang, Guomin
    Mu, Yi
    Yu, Yong
    INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT II, 2017, 10343 : 281 - 300
  • [25] ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data
    Backes, Michael
    Barbosa, Manuel
    Fiore, Dario
    Reischuk, Raphael M.
    2015 IEEE SYMPOSIUM ON SECURITY AND PRIVACY SP 2015, 2015, : 271 - 286
  • [26] Lightweight Authenticated Privacy-Preserving Secure Framework for the Internet of Vehicles
    Jamjoom, Mona
    Abulkasim, Hussein
    Abbas, Safia
    Security and Communication Networks, 2022, 2022
  • [27] PrivHome: Privacy-Preserving Authenticated Communication in Smart Home Environment
    Poh, Geong Sen
    Gope, Prosanta
    Ning, Jianting
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2021, 18 (03) : 1095 - 1107
  • [28] A privacy-preserving certificateless two-party authenticated key exchange protocol without bilinear pairing for mobile-commerce applications
    Ogundoyin, Sunday Oyinlola
    Journal of Cyber Security Technology, 2019, 3 (03): : 137 - 162
  • [29] Authenticated Data Structures for Privacy-Preserving Monero Light Clients
    Lee, Kevin
    Miller, Andrew
    2018 3RD IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY WORKSHOPS (EUROS&PW 2018), 2018, : 20 - 28
  • [30] Privacy-Preserving Yoking Proof with Key Exchange in the Three-Party Setting
    Tian, Yangguang
    Yang, Guomin
    Mu, Yi
    WIRELESS PERSONAL COMMUNICATIONS, 2017, 94 (03) : 1017 - 1034