Abstract

Certificateless public-key cryptography has conquered both the certificate management problem in the traditional public-key cryptography and the key escrow problem in the ID-based public-key cryptography. Certificateless authenticated key exchange (CLAKE) protocol is an important primitive of the certificateless public-key cryptography. A CLAKE protocol is employed to provide both mutual authentication and establishing a session key between two participators. Indeed, all conventional public-key cryptographies have encountered a new kind of attack, named “side-channel attacks”. Fortunately, leakage-resilient cryptography is a flexible approach to withstand such attacks. However, the design of leakage-resilient CLAKE (LR-CLAKE) protocols is not studied. In the article, by extending the well-known extended-Canetti–Krawczyk (eCK) model, we present the security notions (adversary model) of LR-CLAKE protocols, called continual-leakage-resilient eCK (CLReCK) model. The first LR-CLAKE protocol withstanding side-channel attacks is proposed. By employing the proof technique of the generic bilinear group (GBG) model, we formally prove the security of our protocol in the CLReCK model.

Highlights

  • To discard the certificate management problem in the traditional public-key cryptography, the ID-based public-key cryptography [1], [2] was presented, but it encounters the key escrow problem

  • CONTRIBUTIONS In the article, we first define the associated continual-leakage-resilient eCK (CLReCK) model for LR-Certificateless authenticated key exchange (CLAKE) protocols to model the abilities of adversaries under the certificateless public-key cryptography (CL-PKC) settings

  • By employing the proof technique of the generic bilinear group (GBG) model [26], we formally prove the security of our protocol in the CLReCK model

Read more

Summary

INTRODUCTION

To discard the certificate management problem in the traditional public-key cryptography, the ID-based public-key cryptography [1], [2] was presented, but it encounters the key escrow problem. The CL-PKC settings were extremely studied, such as certificateless public-key encryption (CLE) [4]–[7], certificateless signature (CLS) [8]–[11] and certificateless authenticated key exchange (CLAKE) [12]–[15]. Two primitives of leakage-resilient certificateless public-key cryptography, namely, numerous leakage-resilient certificateless encryption (LR-CLE) [20] and signature (LR-CLS) [21], [22] schemes were proposed. The first LR-CLAKE protocol will be proposed to fill the vacancy for the leakage-resilient certificateless public-key cryptography. B. CONTRIBUTIONS In the article, we first define the associated CLReCK model for LR-CLAKE protocols to model the abilities of adversaries under the CL-PKC settings. Each user’s long-term private keys consist of a self-chosen secret key and an identity key generated by the KGC.

RELATED WORK
SYSTEM OPERATIONS OF LR-CLAKE PROTOCOLS
SECURITY ANALYSIS
VIII. CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call