A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications*A preliminary version of this paper appears in ASIACRYPT 2003 [41].

  • Authors:
  • Seonghan Shin;Kazukuni Kobara;Hideki Imai

  • Affiliations:
  • The authors are with the Institute of Industrial Science, The University of Tokyo, Tokyo, 153-8505 Japan. Email: shinsh@imailab.iis.u-tokyo.ac.jp;The authors are with the Institute of Industrial Science, The University of Tokyo, Tokyo, 153-8505 Japan. Email: shinsh@imailab.iis.u-tokyo.ac.jp;The authors are with the Institute of Industrial Science, The University of Tokyo, Tokyo, 153-8505 Japan. Email: shinsh@imailab.iis.u-tokyo.ac.jp

  • Venue:
  • IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Authenticated Key Establishment (AKE) protocols enable two entities, say a client (or a user) and a server, to share common session keys in an authentic way. In this paper, we review the previous AKE protocols, all of which turn out to be insecure, under the following realistic assumptions: (1) High-entropy secrets that should be stored on devices may leak out due to accidents such as bugs or mis-configureations of the system; (2) The size of human-memorable secret, i.e. password, is short enough to memorize, but large enough to avoid on-line exhaustive search; (3) TRM (Tamper-Resistant Modules) used to store secrets are not perfectly free from bugs and mis-configurations; (4) A client remembers only one password, even if he/she communicates with several different servers. Then, we propose a simple leakage-resilient AKE protocol (cf.[41]) which is described as follows: the client keeps one password in mind and stores one secret value on devices, both of which are used to establish an authenticated session key with the server. The advantages of leakage-resilient AKEs to the previous AKEs are that the former is secure against active adversaries under the above-mentioned assumptions and has immunity to the leakage of stored secrets from a client and a server (or servers), respectively. In addition, the advantage of the proposed protocol to [41] is the reduction of memory size of the client's secrets. And we extend our protocol to be possible for updating secret values registered in server(s) or password remembered by a client. Some applications and the formal security proof in the standard model of our protocol are also provided.