Proceedings of the Second Workshop on Cryptography and Security in Computing Systems 2015
DOI: 10.1145/2694805.2694811
|View full text |Cite
|
Sign up to set email alerts
|

On Continuous After-the-Fact Leakage-Resilient Key Exchange

Abstract: Side-channel attacks are severe type of attack against implementation of cryptographic primitives. Leakage-resilient cryptography is a new theoretical approach to formally address the problem of side-channel attacks. Recently, the Continuous After-the-Fact Leakage (CAFL) security model has been introduced for two-party authenticated key exchange (AKE) protocols. In the CAFL model, an adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated. It supports co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
4
3
1

Relationship

4
4

Authors

Journals

citations
Cited by 11 publications
(7 citation statements)
references
References 9 publications
0
7
0
Order By: Relevance
“…Computing devices leak information not just through input-output interaction, but through physical characteristics of computation such as power consumption, timing, or electromagnetic radiation. Such information leakage can break many cryptosystems in common use, and are feasible when an adversary has access to the device, as it is often the case for devices such as smartcards, TPM chips, mobile phones and laptops [87]. Side-channel attacks can be divided into passive and active attacks.…”
Section: Attacks On Implementationsmentioning
confidence: 99%
“…Computing devices leak information not just through input-output interaction, but through physical characteristics of computation such as power consumption, timing, or electromagnetic radiation. Such information leakage can break many cryptosystems in common use, and are feasible when an adversary has access to the device, as it is often the case for devices such as smartcards, TPM chips, mobile phones and laptops [87]. Side-channel attacks can be divided into passive and active attacks.…”
Section: Attacks On Implementationsmentioning
confidence: 99%
“…Several security properties must be satisfied by AKE and PAKE protocols, and they should obviously withstand well-known attacks. Many protocols have been proposed in the literature, but some of them have been shown to have security problems [5][6][7]. It is desirable for AKE protocols to provide known-key security, forward secrecy, key control, and resilience to well-known attacks such as Key-Compromise Impersonation (KCI) and its variants, unknown key-share (UKS), replay, and Denning-Sacco attacks.…”
Section: Arxiv:150102601v1 [Cscr] 12 Jan 2015mentioning
confidence: 99%
“…Thus, to further improve the practicability, a cryptography scheme must keep its original security in the continuous leakage setting. For the past few years, several constructions have captured continuous leakage resilience in their security consideration, such as the continuous leakage‐resilient public‐key encryption (CLR‐PKE) [14–16], the continuous leakage‐resilient authentication key exchange (CLR‐AKE) [17], the continuous leakage‐resilient (CLR) signature [18], the CLR certificate‐based encryption (CLR‐CBE) [10, 11, 19], the CLR certificateless public‐key encryption (CLR‐CL‐PKE) [20] and so on. In the identity‐based setting, CLR identity‐based encryption (CLR‐IBE) schemes with the semantic security were presented in [21–23].…”
Section: Introductionmentioning
confidence: 99%