首页> 外文期刊>Information Processing Letters >On security analysis of an after-the-fact leakage resilient key exchange protocol
【24h】

On security analysis of an after-the-fact leakage resilient key exchange protocol

机译:事后泄漏弹性密钥交换协议的安全性分析

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we revisit the security result of an authenticated key exchange (AKE) scheme proposed in AsiaCCS'14 by Alawatugoda, Stebila and Boyd (which is referred to as ASB scheme). The ASB scheme is proved to be secure in a new bounded (continuous) after-the-fact leakage extended Canetti-Krawczyk (B(C)AFL-eCK) model without random oracles, where the B(C)AFL-eCK is extended from the eCK model. However we disprove their security results. We first show an attack against ASB scheme in the eCK model. This also implies that the insecurity of ASB scheme in the B(C)AFL-eCK model. Secondly we point out that the security of ASB scheme is incorrectly reduced to DDH assumption. A solution is proposed to fix the problem of ASB scheme with minimum changes, which yields a new ASB' scheme. We prove the eCK security of ASB' in the random oracle model under Gap Diffie-Hellman assumption. (C) 2015 Elsevier B.V. All rights reserved.
机译:在本文中,我们将重新审视Alawatugoda,Stebila和Boyd在AsiaCCS'14中提出的认证密钥交换(AKE)方案的安全性结果(称为ASB方案)。事实证明,在没有随机预言的新有界(连续)事后泄漏扩展Canetti-Krawczyk(B(C)AFL-eCK)模型中,ASB方案是安全的,其中B(C)AFL-eCK被扩展了来自eCK模型。但是,我们反对他们的安全性结果。我们首先在eCK模型中展示针对ASB方案的攻击。这也意味着B(C)AFL-eCK模型中ASB方案的不安全性。其次,我们指出ASB方案的安全性被错误地降低为DDH假设。提出了一种解决方案,以最小的变化解决ASB方案的问题,这产生了一个新的ASB'方案。我们在Gap Diffie-Hellman假设下,在随机预言模型中证明了ASB'的eCK安全性。 (C)2015 Elsevier B.V.保留所有权利。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号