Publication Type

Journal Article

Version

publishedVersion

Publication Date

10-2017

Abstract

Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong, meaningful, yet achievable security notion to capture practical leakage attacks is one of the primary goals of leakage-resilient cryptography. In this work, we revisit the modelling and design of authenticated key exchange (AKE) protocols with leakage resilience. We show that the prior works on this topic are inadequate in capturing realistic leakage attacks. To close this research gap, we propose a new security notion named leakage-resilient eCK model w.r.t. auxiliary inputs (AI-LR-eCK) for AKE protocols, which addresses the limitations of the previous models. Our model allows computationally hard-to-invert leakage of both the long-term secret key and the randomness, and also addresses a limitation existing in most of the previous models where the adversary is disallowed to make leakage queries during the challenge session. As another major contribution of this work, we present a generic framework for the construction of AKE protocols that are secure under the proposed AI-LR-eCK model. An instantiation based on the decision Diffie–Hellman (DDH) assumption in the standard model is also given to demonstrate the feasibility of our proposed framework.

Keywords

Authenticated key exchange, Auxiliary input, Smooth projective hash functions, Strong randomness extractor, Twisted pseudo-random function

Discipline

Information Security

Research Areas

Information Systems and Management

Publication

Designs, Codes and Cryptography

Volume

85

Issue

1

First Page

145

Last Page

173

ISSN

0925-1022

Identifier

10.1007/s10623-016-0295-3

Publisher

Springer (part of Springer Nature): Springer Open Choice Hybrid Journals

Additional URL

http://doi.org/10.1007/s10623-016-0295-3

Share

COinS