Continuous after-the-fact leakage-resilient key exchange

28Citations
Citations of this article
23Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no bounds on the total leakage. We present a security model supporting continuous leakage even when the adversary learns certain ephemeral secrets or session keys, and give a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the model; our protocol achieves continuous, after-the-fact leakage resilience with not much more cost than a previous protocol with only bounded, non-after-the-fact leakage. © 2014 Springer International Publishing Switzerland.

Cite

CITATION STYLE

APA

Alawatugoda, J., Boyd, C., & Stebila, D. (2014). Continuous after-the-fact leakage-resilient key exchange. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8544 LNCS, pp. 258–273). Springer Verlag. https://doi.org/10.1007/978-3-319-08344-5_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free