WEKO3
アイテム
Big Data-based Authenticated Key Exchange Resilient to Ephemeral Key Leakage without Random Oracles
https://ipsj.ixsq.nii.ac.jp/records/239358
https://ipsj.ixsq.nii.ac.jp/records/2393587dcf7392-d800-426b-a751-0974e4938701
名前 / ファイル | ライセンス | アクション |
---|---|---|
![]()
2026年9月15日からダウンロード可能です。
|
Copyright (c) 2024 by the Information Processing Society of Japan
|
|
非会員:¥0, IPSJ:学会員:¥0, 論文誌:会員:¥0, DLIB:会員:¥0 |
Item type | Journal(1) | |||||||||
---|---|---|---|---|---|---|---|---|---|---|
公開日 | 2024-09-15 | |||||||||
タイトル | ||||||||||
タイトル | Big Data-based Authenticated Key Exchange Resilient to Ephemeral Key Leakage without Random Oracles | |||||||||
タイトル | ||||||||||
言語 | en | |||||||||
タイトル | Big Data-based Authenticated Key Exchange Resilient to Ephemeral Key Leakage without Random Oracles | |||||||||
言語 | ||||||||||
言語 | eng | |||||||||
キーワード | ||||||||||
主題Scheme | Other | |||||||||
主題 | [特集:サプライチェーンを安全にするサイバーセキュリティ技術] authenticated key exchange, server compromise impersonation resilience, bounded-retrieval model, big data, post-quantum | |||||||||
資源タイプ | ||||||||||
資源タイプ識別子 | http://purl.org/coar/resource_type/c_6501 | |||||||||
資源タイプ | journal article | |||||||||
著者所属 | ||||||||||
Ibaraki University/Presently with Canon Inc. | ||||||||||
著者所属 | ||||||||||
Ibaraki University | ||||||||||
著者所属(英) | ||||||||||
en | ||||||||||
Ibaraki University / Presently with Canon Inc. | ||||||||||
著者所属(英) | ||||||||||
en | ||||||||||
Ibaraki University | ||||||||||
著者名 |
Ren, Ishibashi
× Ren, Ishibashi
× Kazuki, Yoneyama
|
|||||||||
著者名(英) |
Ren, Ishibashi
× Ren, Ishibashi
× Kazuki, Yoneyama
|
|||||||||
論文抄録 | ||||||||||
内容記述タイプ | Other | |||||||||
内容記述 | Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. At ISC 2021, Liu, Tang, and Zhou proposed a modular multi-factor AKE framework resilient to a characteristic attack called server compromise impersonation based on big data in the bounded-retrieval model and concrete post-quantum big data-based AKE schemes. They also formulated a security model (LTZ model) that captures perfect forward secrecy, key compromise impersonation, and server compromise impersonation. However, the LTZ model does not consider the compromise of ephemeral secret keys, and their schemes rely on the random oracle model. In this paper, we extend the LTZ model (LTZ-eCK model) to capture the compromise of ephemeral secret keys and propose a generic construction of big data-based AKE resilient to both server compromise impersonation and ephemeral key leakage in the standard model. Our generic construction allows us to achieve the post-quantum big data-based AKE scheme (from isogenies, lattice, etc.) in the LTZ-eCK model without random oracles. ------------------------------ This is a preprint of an article intended for publication Journal of Information Processing(JIP). This preprint should not be cited. This article should be cited as: Journal of Information Processing Vol.32(2024) (online) DOI http://dx.doi.org/10.2197/ipsjjip.32.690 ------------------------------ |
|||||||||
論文抄録(英) | ||||||||||
内容記述タイプ | Other | |||||||||
内容記述 | Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. At ISC 2021, Liu, Tang, and Zhou proposed a modular multi-factor AKE framework resilient to a characteristic attack called server compromise impersonation based on big data in the bounded-retrieval model and concrete post-quantum big data-based AKE schemes. They also formulated a security model (LTZ model) that captures perfect forward secrecy, key compromise impersonation, and server compromise impersonation. However, the LTZ model does not consider the compromise of ephemeral secret keys, and their schemes rely on the random oracle model. In this paper, we extend the LTZ model (LTZ-eCK model) to capture the compromise of ephemeral secret keys and propose a generic construction of big data-based AKE resilient to both server compromise impersonation and ephemeral key leakage in the standard model. Our generic construction allows us to achieve the post-quantum big data-based AKE scheme (from isogenies, lattice, etc.) in the LTZ-eCK model without random oracles. ------------------------------ This is a preprint of an article intended for publication Journal of Information Processing(JIP). This preprint should not be cited. This article should be cited as: Journal of Information Processing Vol.32(2024) (online) DOI http://dx.doi.org/10.2197/ipsjjip.32.690 ------------------------------ |
|||||||||
書誌レコードID | ||||||||||
収録物識別子タイプ | NCID | |||||||||
収録物識別子 | AN00116647 | |||||||||
書誌情報 |
情報処理学会論文誌 巻 65, 号 9, 発行日 2024-09-15 |
|||||||||
ISSN | ||||||||||
収録物識別子タイプ | ISSN | |||||||||
収録物識別子 | 1882-7764 | |||||||||
公開者 | ||||||||||
言語 | ja | |||||||||
出版者 | 情報処理学会 |