[Resource Topic] 2017/418: Strong Authenticated Key Exchange with Auxiliary Inputs

Welcome to the resource topic for 2017/418

Title:
Strong Authenticated Key Exchange with Auxiliary Inputs

Authors: Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo

Abstract:

Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong, meaningful, yet achievable security notion to capture practical leakage attacks is one of the primary goals of leakage-resilient cryptography. In this work, we revisit the modelling and design of authenticated key exchange (AKE) protocols with leakage resilience. We show that the prior works on this topic are inadequate in capturing realistic leakage attacks. To close this research gap, we propose a new security notion named \textit{leakage-resilient eCK model w.r.t. auxiliary inputs} (\mathsf{AI\mbox{-}LR\mbox{-}eCK}) for AKE protocols, which addresses the limitations of the previous models. Our model allows computationally hard-to-invert leakage of \textit{both the long-term secret key and the randomness}, and also addresses a limitation \tb{existing in most} of the previous models where the adversary is disallowed to make leakage queries during the challenge session. As another major contribution of this work, we present a generic framework for the construction of AKE protocols that are secure under the proposed \mathsf{AI\mbox{-}LR\mbox{-}eCK} model. An instantiation based on the \textit{Decision Diffie-Hellman} (DDH) assumption in the standard model is also given to demonstrate the feasibility of our proposed framework.

ePrint: https://eprint.iacr.org/2017/418

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .