On the Privacy-Preserving Infrastructure for Authenticated Key Exchange

被引:0
|
作者
Duan, Li [1 ,2 ]
Li, Yong [2 ]
机构
[1] Paderborn Univ, Paderborn, Germany
[2] Huawei Technol Dusseldorf, Dusseldorf, Germany
来源
关键词
privacy; cryptographic protocols; public key infrastructure; formal model; privacy-preserving authenticated key exchange; ENCRYPTION;
D O I
10.1007/978-3-031-49187-0_22
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Privacy-preserving authenticated key exchange (PPAKE) protocols aim at providing both session key indistinguishability and party identifier hiding. Parties in PPAKEs usually interact with a public key infrastructure (PKI) or similar services for authentication, especially for validating certificates and other identity-binding tokens during the handshake. However, these essential validation messages, which have not been captured in current models, open attack surfaces for adversaries. In this paper, we propose a new refined infrastructure model (RI) for privacy in the infrastructure. As the cryptographic core, we also present a novel certificate validation protocol (CVP) that can be instantiated with anonymous Bloom filter key encapsulation mechanisms (ANO-BFKEM). The new CVP protects user identity in certificate validation, thus enhances the privacy guarantee of PPAKE.
引用
收藏
页码:435 / 454
页数:20
相关论文
共 50 条
  • [41] Privacy-Preserving Cybersecurity Information Exchange Mechanism
    Vakilinia, Iman
    Tosh, Deepak K.
    Sengupta, Shamik
    2017 INTERNATIONAL SYMPOSIUM ON PERFORMANCE EVALUATION OF COMPUTER AND TELECOMMUNICATION SYSTEMS (SPECTS), 2017,
  • [42] Cryptoanalysis of an Authenticated Data Structure Scheme With Public Privacy-Preserving Auditing
    Li, Shiyu
    Zhang, Yuan
    Xu, Chunxiang
    Chen, Kefei
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2021, 16 : 2564 - 2565
  • [43] Comments on Privacy-preserving Yoking proof with key exchange in the three-party setting
    Cheng, Qingfeng
    Zhang, Xinglong
    International Journal of Network Security, 2019, 21 (02): : 355 - 358
  • [44] An Efficient Privacy-Preserving Authenticated Key Establishment Protocol for Health Monitoring in Industrial Cyber-Physical Systems
    Shamshad, Salman
    Mahmood, Khalid
    Hussain, Shafiq
    Garg, Sahil
    Das, Ashok Kumar
    Kumar, Neeraj
    Rodrigues, Joel J. P. C.
    IEEE INTERNET OF THINGS JOURNAL, 2022, 9 (07) : 5142 - 5149
  • [45] A Privacy-Preserving Authenticated Key Agreement Scheme Based on Physically Unclonable Functions for Multi-Server Architecture
    Lee, Tian-Fu
    Chang, I-Pin
    Huang, Wei-Jie
    IEEE TRANSACTIONS ON SERVICES COMPUTING, 2024, 17 (06) : 3065 - 3077
  • [46] A privacy-preserving multi-server authenticated key-agreement scheme based on Chebyshev chaotic maps
    Tan, Zuowen
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (11) : 1384 - 1397
  • [47] PRIDE: A Privacy-Preserving Decentralised Key Management System
    Kester, David
    Li, Tianyu
    Erkin, Zekeriya
    2022 IEEE INTERNATIONAL WORKSHOP ON INFORMATION FORENSICS AND SECURITY (WIFS), 2022,
  • [48] Practical Federated Learning Infrastructure for Privacy-Preserving Scientific Computing
    Wang, Lesi
    Zhao, Dongfang
    2022 IEEE/ACM INTERNATIONAL WORKSHOP ON ARTIFICIAL INTELLIGENCE AND MACHINE LEARNING FOR SCIENTIFIC APPLICATIONS (AI4S), 2022, : 38 - 43
  • [49] Authenticated Down-Sampling for Privacy-Preserving Energy Usage Data Sharing
    Mashima, Daisuke
    2015 IEEE INTERNATIONAL CONFERENCE ON SMART GRID COMMUNICATIONS (SMARTGRIDCOMM), 2015, : 605 - 610
  • [50] A Robust Authenticated Privacy-Preserving Attribute Matchmaking Protocol for Mobile Social Networks
    Babu, M. M. Naresh
    Chakravarthy, A. S. N.
    Ravindranath, C.
    Vorugunti, Chandra Sekhar
    PROCEEDINGS OF THE FIRST INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND INFORMATICS, ICCII 2016, 2017, 507 : 17 - 26