期刊文献+

一种基于CAFL模型的抗弹性泄露密钥交换协议研究 被引量:2

A Leakage Resilient Authenticated Key Exchange Protocol Based on the CAFL Model
下载PDF
导出
摘要 抗弹性泄露密钥交换协议的最初目标就是将存储秘密泄露的危害降到最小,为此Alawatugoda等人提出了基于CAFL安全模型的π协议。该协议在被动攻击下即使一方长期密钥泄露仍是安全的,但在主动攻击下如果一方临时密钥泄露则是不安全的。Toorani等人在2015年给出了对该协议的临时密钥泄露攻击方法。文章针对该安全隐患,在CAFL模型下基于DDH假设和CDH假设对π协议进行了改进,实现了协议参与双方的显式认证。在安全性方面,对其在标准模型下以牺牲较小计算代价获得强安全性进行了证明。此外,文章对π-1协议和π-2协议的计算代价和安全性进行了分析和讨论。 The initial goal of the leakage resilient protocols is to decrease the damages resulted from leakage of stored secrets. Alawatugoda proposed a genetic protocol π based on the secure CAFL model, which was proved to be long-term key reveal secure under passive attack but not ephemeral key reveal secure under active attack. In 2015, for instance, Toorani proposed an ephemeral key compromise impersonation attack on this protocol. Considering the insecurity of the protocol, we propose an improvement based on DDH assumption and CDH assumption, which enables explicit key authentication for the parties. As for the security, the improved protocol is proved capable of stronger securities and of less computation costs under the standard model. In addition, analysis and discussion of protocol π-1 and π-2 is provided in this paper in terms of their computing costs and securities.
出处 《信息网络安全》 2016年第4期31-37,共7页 Netinfo Security
基金 国家自然科学基金[61402522] 密码科学技术国家重点实验室开放课题[2015-MS-07] 洛阳外国语学院科研基金[2015XYQ004]
关键词 弹性泄露 密钥交换 CAFL 临时密钥泄露攻击 leakage resilient key exchange CAFL ephemeral key leakage attack
  • 相关文献

参考文献38

  • 1SADEGHI A R, NACCACHE D. Towards Hardware-intrinsicSecurity[M]. Heidelberg: Springer, 2010: 99-134.
  • 2DZIEMBOWSKI S , FAUST S.Leakage-resilient Cryptography fromthe Inner-product Extractor[A]. ASIACRYPT 2011 [M]. Heidelberg:Springer, 2011: 702-721.
  • 3郁昱,谷大武.抗泄露可证明安全流密码研究[J].密码学报,2014,1(2):134-145. 被引量:2
  • 4刘伟,叶清,王成.基于动态密钥管理的改进LEACH路由算法[J].信息网络安全,2015(8):41-46. 被引量:5
  • 5SHIN S H, KOBARAK K. Secure Password Authentication Schemesand Their Applications[J].Synthesiology, 2014, 7(3) : 179-189.
  • 6SHIN S H, KOBARA K, LMAI H.Efficient and Leakage-ResilientAuthenticated Key Transport Protocol Based on RSA[C]//ACNS2005.3rd International Conference, June 7-10,2005,New York, NY,USA.Heidelberg: Springer, 2005: 269-284.
  • 7SHIN S H,KOBARA K, LMAI H.An Efficient and Leakage-resilient RSA-Based Authenticated Key Exchange Protocol withTight Security Reduction[J]. IEICE Transactions on Fundamentals ofElectronics, 2007, E90(2): 474-490.
  • 8FUJIOKA A, SUZUKI K, USTAOGLU B.Ephemeral Key LeakageResilient and Efficient ID-AKEs that Can Share Identities, Private andMaster Keys[C]//Pairing 2010.Pairing-Based Cryptography - Pairing2010 4th International Conference, December 13-15,2010, YamanakaHot Spring, Japan.Heidelberg: Springer, 2010: 187-205.
  • 9CHEN L,KUDLA C.Identity Based Authenticated Key AgreementProtocols from Pairings [J]. International Journal of Information Security,2003,6(4):213-241.
  • 10FUJIOKA A, SUZUKI K.SufHcient Condition for Identity-BasedAuthenticated Key Exchange Resilient to Leakage of Secret Keys [C]//ICISC 2011.14th Annual International Conference on InformationSecurity and Cryptology, November 30 - December 2,2011,Seoul,Korea.Heidelberg: Springer, 2012: 490-509.

二级参考文献43

  • 1Canetti R,Krawczyk H.Analysis of key-exchange protocols and their use for building secure channels[C]//Proc.of Eurocrypt 2001,Berlin:Springer-Verlag,2001:453-474.
  • 2Krawczyk H.HMQV:A high-performance secure Diffie-Hellman protocol[C]//Proc.of Crypto 2005.Berlin:Springer-Verlag,2005:546-566.
  • 3LaMacchia B,Lauter K,Mityagin A.Stronger security of authenticated key exchange[C]//Proc.of ProvSec 2007.Berlin:Springer-Verlag,2007:1-16.
  • 4Ryu E,Yoon E,Yoo K.An efficient ID-based authenticated key agreement protocol from pairings[C]//Proc.NETWORKING 2004.Heidelberg:Springer-Verlag,2004:1458-1463.
  • 5Boyd C,Choo KKR.Security of two-party identity-based key agreement[C]//Proc.of Mycrypt 2005.Berlin:Springer-Verlag,2005:229-243.
  • 6Oh JB,Yoon EJ,Yoo KY.An efficient ID-based authenticated key agreement protocol with pairings[C]//Proc.of ISPA 2007.Berlin:Springer-Verlag,2007:446-456.
  • 7Lim MH,Lee S,Lee H.Cryptanalytic flaws in Oh et al.'s ID-based authenticated key agreement protocol[C]//Proc.of ICCSA 2008.Berlin:Springer-Verlag,2008:458-467.
  • 8Cremers CJF.Session-state reveal is stronger than ephemeral key reveal:breaking the NAXOS key exchange protocol.Cryptology ePrint Archive:Report 2008/376[EB/OL].[2008-09-18].http://eprint.iacr.org/2008/376.pdf.
  • 9Biham E, Shamir A. Di_erential fault analysis of secret key crypto- system[ A]. Advance in Cryptology-Crypto'97. Leture Notes in Computer Science [ C ]. Berlin: Springer-Verlag, 1997,1294: 513 - 525.
  • 10Quisquatcr J J, Samydc D. Elecuromagnedc analysis (cma) : meas- ures and counter-measures for smart cards[A]. E-smaare 2001, Leturc Noms in Computer Science [ C ]. Berlin: Springcr-Vcrlag, 2001, 2140:200-210.

共引文献22

同被引文献4

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部