Continuous after-the-fact leakage-resilient key exchange

false

Abstract

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no bounds on the total leakage. We present a security model supporting continuous leakage even when the adversary learns certain ephemeral secrets or session keys, and give a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the model; our protocol achieves continuous, after-the-fact leakage resilience with not much more cost than a previous protocol with only bounded, non-after-the-fact leakage.

Keywords: leakage resilience, key exchange, continuous leakage, after-the-fact, security models

Reference

Janaka Alawatugoda, Colin Boyd, Douglas Stebila. Continuous after-the-fact leakage-resilient key exchange. In Willy Susilo, Yi Mu, editors, Proc. 19th Australasian Conference on Information Security and Privacy (ACISP) 2014, LNCS, vol. 8544, pp. 258-273. Springer, July 2014. © Springer.

Download

BibTeX

Funding

This research was supported by:
  • Australian Research Council (ARC) Discovery Project grant DP130104304