Review on Leakage Resilient Key Exchange Security Model

In leakage resilient cryptography, leakage resilient key exchange protocols are constructed to defend against leakage attacks. Then, the key exchange protocol is proved with leakage resilient security model to determine whether its security proof can provide the security properties it claimed or to find out any unexamined flaw during protocol building. It is an interesting work to review the meaningful security properties provided by these security models. This work review how a leakage resilient security model for a key exchange protocol has been evolved over years according to the increasing security requirement which covers a different range of attacks. The relationship on how an adversary capability in the leakage resilient security model can be related to real-world attack scenarios is studied. The analysis work for each leakage resilient security model here enables a better knowledge on how an adversary query addresses different leakage attacks setting, thereby understand the motive of design for a cryptographic primitive in the security model.

[1]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography From the Inner-Product Extractor , 2011, IACR Cryptol. ePrint Arch..

[2]  Douglas Stebila,et al.  Continuous After-the-Fact Leakage-Resilient eCK-Secure Key Exchange , 2015, IMACC.

[3]  Alfred Menezes,et al.  Unknown Key-Share Attacks on the Station-to-Station (STS) Protocol , 1999, Public Key Cryptography.

[4]  Cas J. F. Cremers Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK , 2011, ASIACCS '11.

[5]  Alfred Menezes,et al.  Key Agreement Protocols and Their Security Analysis , 1997, IMACC.

[6]  Tatsuaki Okamoto,et al.  An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles , 2009, ProvSec.

[7]  Mostafa Belkasmi,et al.  A dynamic study with side channel against An Identification Based Encryption , 2015, Int. J. Commun. Networks Inf. Secur..

[8]  Fuchun Guo,et al.  Strongly Leakage-Resilient Authenticated Key Exchange , 2016, CT-RSA.

[9]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[10]  David Brumley,et al.  Remote timing attacks are practical , 2003, Comput. Networks.

[11]  Yevgeniy Dodis,et al.  Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.

[12]  Zheng Yang,et al.  On security analysis of an after-the-fact leakage resilient key exchange protocol , 2016, Inf. Process. Lett..

[13]  Michael Tunstall,et al.  SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip , 2015, CHES.

[14]  Tatsuaki Okamoto Authenticated Key Exchange and Key Encapsulation Without Random Oracles , 2007, IACR Cryptol. ePrint Arch..

[15]  Thomas D. Wu The Secure Remote Password Protocol , 1998, NDSS.

[16]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[17]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[18]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[19]  Sen-Shan Huang,et al.  Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model , 2018, IEEE Access.

[20]  Janaka Alawatugoda,et al.  On the leakage-resilient key exchange , 2017, J. Math. Cryptol..

[21]  Pankaj Rohatgi,et al.  Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.

[22]  Colin Boyd,et al.  Modelling after-the-fact leakage for key exchange , 2014, IACR Cryptol. ePrint Arch..

[23]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[24]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.