2021
DOI: 10.1007/978-3-030-91356-4_6
|View full text |Cite
|
Sign up to set email alerts
|

Bigdata-Facilitated Two-Party Authenticated Key Exchange for IoT

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
15
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(15 citation statements)
references
References 26 publications
0
15
0
Order By: Relevance
“…The framework transforms any post-quantum secure KE scheme with session key security and weak perfect forward secrecy into an AKE scheme with the following security properties: Perfect forward secrecy (PFS) which guarantees that previous session keys remain secure even if both parties' long-term keys have been compromised; Key compromise impersonation (KCI) resilience which guarantees that even if an attacker has obtained one party's long-term private key then it still cannot impersonate the other party to this party; Server compromise impersonation (SCI) resilience which guarantees that even if an attacker has compromised the server then it still cannot impersonate the server to the IoT device. Similar to Liu et al [34], our framework supports two authentication factors, namely long-term secret keys and big data. We further prove the security of our framework in the post-quantum setting, and propose an instantiation of the framework based on two main building blocks, a post-quantum secure KE scheme and post-quantum secure IND-CCA2 public-key encryption (PKE) scheme.…”
Section: B Contribution and Organisationmentioning
confidence: 95%
See 4 more Smart Citations
“…The framework transforms any post-quantum secure KE scheme with session key security and weak perfect forward secrecy into an AKE scheme with the following security properties: Perfect forward secrecy (PFS) which guarantees that previous session keys remain secure even if both parties' long-term keys have been compromised; Key compromise impersonation (KCI) resilience which guarantees that even if an attacker has obtained one party's long-term private key then it still cannot impersonate the other party to this party; Server compromise impersonation (SCI) resilience which guarantees that even if an attacker has compromised the server then it still cannot impersonate the server to the IoT device. Similar to Liu et al [34], our framework supports two authentication factors, namely long-term secret keys and big data. We further prove the security of our framework in the post-quantum setting, and propose an instantiation of the framework based on two main building blocks, a post-quantum secure KE scheme and post-quantum secure IND-CCA2 public-key encryption (PKE) scheme.…”
Section: B Contribution and Organisationmentioning
confidence: 95%
“…Based on the work of Liu et al [34] which is not postquantum secure, we propose a modular framework for constructing post-quantum secure AKE schemes in the clientserver setting where the client is an IoT device. The framework transforms any post-quantum secure KE scheme with session key security and weak perfect forward secrecy into an AKE scheme with the following security properties: Perfect forward secrecy (PFS) which guarantees that previous session keys remain secure even if both parties' long-term keys have been compromised; Key compromise impersonation (KCI) resilience which guarantees that even if an attacker has obtained one party's long-term private key then it still cannot impersonate the other party to this party; Server compromise impersonation (SCI) resilience which guarantees that even if an attacker has compromised the server then it still cannot impersonate the server to the IoT device.…”
Section: B Contribution and Organisationmentioning
confidence: 99%
See 3 more Smart Citations