A simple leakage-resilient Authenticated Key Establishment protocol, its extensions, and applications

被引:10
|
作者
Shin, S [1 ]
Kobara, K [1 ]
Imai, H [1 ]
机构
[1] Univ Tokyo, Inst Ind Sci, Tokyo 1538505, Japan
关键词
entropy of passwords; on-line and off-line attacks; authentication; key establishment protocol; leakage of stored secrets; proactive security; DDH problem; standard model;
D O I
10.1093/ietfec/e88-a.3.736
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Authenticated Key Establishment (AKE) protocols enable two entities, say a client (or a user) and a server, to share common session keys in an authentic way. In this paper, we review the previous AKE protocols, all of which turn out to be insecure, under the following realistic assumptions: (1) High-entropy secrets that should be stored on devices may leak out due to accidents such as bugs or mis-configureations of the system; (2) The size of human-memorable secret, i.e. password, is short enough to memorize, but large enough to avoid on-line exhaustive search; (3) TRM (Tamper-Resistant Modules) used to store secrets are not perfectly free from bugs and mis-configurations; (4) A client remembers only one password, even if he/she communicates with several different servers. Then, we propose a simple leakage-resilient AKE protocol (cf. [41]) which is described as follows: the client keeps one password in mind and stores one secret value on devices, both of which are used to establish an authenticated session key with the server. The advantages of leakage-resilient AKEs to the previous AKEs are that the former is secure against active adversaries under the above-mentioned assumptions and has immunity to the leakage of stored secrets from a client and a server (or servers), respectively. In addition, the advantage of the proposed protocol to [41] is the reduction of memory size of the client's secrets. And we extend our protocol to be possible for updating secret values registered in server(s) or password remembered by a client. Some applications and the formal security proof in the standard model of our protocol are also provided.
引用
收藏
页码:736 / 754
页数:19
相关论文
共 50 条
  • [21] Provably Leakage-Resilient Password-Based Authenticated Key Exchange in the Standard Model
    Ruan, Ou
    Chen, Jing
    Zhang, Mingwu
    IEEE ACCESS, 2017, 5 : 26832 - 26841
  • [22] After-the-Fact Leakage-Resilient Identity-Based Authenticated Key Exchange
    Ruan, Ou
    Zhang, Yuanyuan
    Zhang, Mingwu
    Zhou, Jing
    Harn, Lein
    IEEE SYSTEMS JOURNAL, 2018, 12 (02): : 2017 - 2026
  • [23] Continuous after-the-fact leakage-resilient group password-authenticated key exchange
    Ruan, Ou
    Wang, Zihao
    Wang, Qingping
    Zhang, Mingwu
    International Journal of Network Security, 2019, 21 (05) : 861 - 871
  • [24] Standard model leakage-resilient authenticated key exchange using inner-product extractors
    Alawatugoda, Janaka
    Okamoto, Tatsuaki
    DESIGNS CODES AND CRYPTOGRAPHY, 2022, 90 (04) : 1059 - 1079
  • [25] Provably leakage-resilient three-party password-based authenticated key exchange
    Ruan, Ou
    Wang, Qingping
    Wang, Zihao
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2019, 10 (01) : 163 - 173
  • [26] Standard model leakage-resilient authenticated key exchange using inner-product extractors
    Janaka Alawatugoda
    Tatsuaki Okamoto
    Designs, Codes and Cryptography, 2022, 90 : 1059 - 1079
  • [27] Provably leakage-resilient three-party password-based authenticated key exchange
    Ou Ruan
    Qingping Wang
    Zihao Wang
    Journal of Ambient Intelligence and Humanized Computing, 2019, 10 : 163 - 173
  • [28] An Identity-Based Authenticated Key Exchange Protocol Resilient to Continuous Key Leakage
    Wu, Jui-Di
    Tseng, Yuh-Min
    Huang, Sen-Shan
    IEEE SYSTEMS JOURNAL, 2019, 13 (04): : 3968 - 3979
  • [29] Leakage-Resilient Certificateless Key Encapsulation Scheme
    Wu, Jui-Di
    Tseng, Yuh-Min
    Huang, Sen-Shan
    Chou, Wei-Chieh
    INFORMATICA, 2018, 29 (01) : 125 - 155
  • [30] RCB: leakage-resilient authenticated encryption via re-keying
    Megha Agrawal
    Tarun Kumar Bansal
    Donghoon Chang
    Amit Kumar Chauhan
    Seokhie Hong
    Jinkeon Kang
    Somitra Kumar Sanadhya
    The Journal of Supercomputing, 2018, 74 : 4173 - 4198