A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism

被引:9
作者
Tsai, Tung-Tso [1 ]
Chuang, Yun-Hsin [2 ]
Tseng, Yuh-Min [2 ]
Huang, Sen-Shan [2 ]
Hung, Ying-Hao [3 ]
机构
[1] Natl Taiwan Ocean Univ, Dept Comp Sci & Engn, Keelung 202, Taiwan
[2] Natl Changhua Univ Educ, Dept Math, Changhua 500, Taiwan
[3] Natl Expt High Sch, Dept Math, Hsinchu Sci Pk, Hsinchu 300, Taiwan
关键词
Leakage-resilient; authenticated key exchange; revocation; generic bilinear group; IDENTITY-BASED ENCRYPTION; AGREEMENT PROTOCOL; SECURE; SCHEME; SIGNATURE;
D O I
10.1109/ACCESS.2021.3112900
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Establishing a session key (SSK) is very important for real-world deployment in open networks, which enables secure communication between remote parties. In the past, some authenticated key exchange (AKE) protocols have been proposed to generate a SSK, but the certificate management issue is inhered in the traditional public key infrastructure and must be addressed. To tackle this issue, the identity (ID)-based concept is added to AKE, called ID-AKE. Indeed, the security of the existing AKE/ID-AKE protocols is gaining increasing importance due to some new types of attacks, namely, side-channel attacks. In such attacks, adversaries could obtain secret keys' partial information during the execution of cryptographic protocols (including AKE/ID-AKE). To withstand such attacks, many leakage-resilient ID-AKE (LR-ID-AKE) protocols resisting side-channel attacks have been proposed. However, these existing LR-ID-AKE protocols have no efficient solution to revoke compromised users. In this article, the first LR-ID-AKE protocol with an efficient revocation mechanism, called LR-RID-AKE, is proposed. The proposed protocol is not only as secure as existing LR-ID-AKE protocols but also able to efficiently revoke compromised users from the system.
引用
收藏
页码:128633 / 128647
页数:15
相关论文
共 45 条
[1]  
Bellare M, 2000, LECT NOTES COMPUT SC, V1807, P139
[2]  
Biham E, 2008, LECT NOTES COMPUT SC, V5157, P221, DOI 10.1007/978-3-540-85174-5_13
[3]  
Boldyreva A, 2008, CCS'08: PROCEEDINGS OF THE 15TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, P417
[4]   Hierarchical identity based encryption with constant size ciphertext [J].
Boneh, D ;
Boyen, X ;
Goh, EJ .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :440-456
[5]   Short signatures from the Weil pairing [J].
Boneh, D ;
Lynn, B ;
Shacham, H .
JOURNAL OF CRYPTOLOGY, 2004, 17 (04) :297-319
[6]   Identity-based encryption from the Weil pairing [J].
Boneh, D ;
Franklin, M .
SIAM JOURNAL ON COMPUTING, 2003, 32 (03) :586-615
[7]  
Boneh D., 1997, Advances in Cryptology - EUROCRYPT '97. International Conference on the Theory and Application of Cryptographic Techniques Proceedings, P37
[8]   Remote timing attacks are practical [J].
Brumley, D ;
Boneh, D .
COMPUTER NETWORKS, 2005, 48 (05) :701-716
[9]  
Canetti R, 2001, LECT NOTES COMPUT SC, V2045, P453
[10]   Identity-based key agreement protocols from pairings [J].
Chen, L. ;
Cheng, Z. ;
Smart, N. P. .
INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2007, 6 (04) :213-241