Paper 2015/335

Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange

Janaka Alawatugoda, Douglas Stebila, and Colin Boyd

Abstract

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to capture the security of AKE protocols even when the adversary learns certain secret values. Increased granularity of security can be modelled by considering partial leakage of secrets in the manner of models for leakage-resilient cryptography, designed to capture side-channel attacks. In this work, we use the strongest known partial-leakage-based security model for key exchange protocols, namely continuous after-the-fact leakage eCK (CAFL-eCK) model. We resolve an open problem by constructing the first concrete two-pass leakage-resilient key exchange protocol that is secure in the CAFL-eCK model.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. Proceedings of the 15th IMA International Conference on Cryptography and Coding (IMACC 2015)
Keywords
key exchange protocolsside-channel attacksleakage-resilienceafter-the-fact leakage
Contact author(s)
janaka alawatugoda @ qut edu au
History
2015-09-15: revised
2015-04-19: received
See all versions
Short URL
https://ia.cr/2015/335
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/335,
      author = {Janaka Alawatugoda and Douglas Stebila and Colin Boyd},
      title = {Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange},
      howpublished = {Cryptology ePrint Archive, Paper 2015/335},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/335}},
      url = {https://eprint.iacr.org/2015/335}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.