Elliptic Curve AMP Protocol

타원곡선을 이용한 AMP 프로토콜

  • 안창섭 ((주)정소프트 부설 연구소) ;
  • 허신 (한양대학교 전자계산학과)
  • Published : 2002.12.01

Abstract

Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

패스워드를 이용한 인증 및 키교환 알고리즘은 뛰어난 편의성의 장점을 지니지만 사람이 기억할 수 있는 패스워드는 한계가 있어서 엔트로피(entropy)가 낮다. 패스워드의 편의성을 유지하면서 이러한 단점을 극복하기 외해 낮은온 엔트로피의 패스워드를 이용하여 안전한 인증 및 키교환을 수행하는 AMP(Authentication and key agreement via Memorable Password) 프로토콜이 제안되었다. AMP 프로토콜은 이산대수문제(Discrete Logarithm Problem)에 기반한 Diffie-Hellman을 이용하여 프로토콜을 완성하였다. 그러나 본 논문에서는 AMP를 더욱 효율적으로 수행하기 위해 타원곡선 암호화를 AMP에 적용한다. 즉, 이산대수문제 대신에 타원곡선이산대수문제(Elliptic Curve Discrete Logarithm Problem)에 기반한 EC-AMP(Elliptic Curve-AMP) 프로토콜을 제안하고 구현을 통해 높은 성능을 입증한다. EC-AMP는 AMP와 마찬가지로 랜덤 오라클(random oracle) 모델에서 여러 가지 공격에 대해 안전하므로 인증 및 키 교환이 필요한 네트워크 환경에 패스워드를 이용함으로 얻을 수 있는 편의성과 타원곡선이산대수문제가 제공하는 안전성을 동시에 보장할 수 있다.

Keywords

References

  1. Teakyoung Kwon, 'Authentication and Key Agreement via Memorable Password,' IACR ePrint, 2000
  2. Alfred J. Menezes, Paul C.van Oorschot, and Scott A. Van stone, Handbook of Applied Cryptography, pp.49-125, CRC Press, 1997
  3. Bruce Schneier, Applied Cryptography, pp.513-522, Wiley, 1995
  4. Certicom Corp., 'Remarks on the security of the Elliptic curve cryptosystem,' http://www.certicom.com, 2000
  5. Julio Lopez and Ricardo Dahab, 'Performance of Elliptic Curve Cryptosystems,' TR-IC-00-08, http://www.dcc.unicamp.br/ic-main/publications-e.html, 2000
  6. S.Bellovin and M.Merritt, 'Encrypted Key Exchange: password-based protocols secure against dictionary attacks,' Proceeding of the 1992 IEEE Computer Society conference on Research in Security and Privacy, pp.72-84, 1992 https://doi.org/10.1109/RISP.1992.213269
  7. T.Wu, 'Secure Remote Password protocol,' Internet Society Symposium on Network and Distributed System Security, 1998
  8. Victor Boyko, Philip MacKenzie and Sarvar Patel, 'Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman,' Eurocrypt2000,, 2000
  9. Phil MacKenzie, 'More Efficient Password Authenticated Key Exchange,' RSA2001, 2001
  10. Gareth Jones, 'Cryptography and Elliptic curves,' Project report of Univ. of Southampton, 1999
  11. Don Johnson and Alfred Menezes, 'The Elliptic curve Digtal Signature Algorithm,' TR-CORR 99-34, Dept of C&O, University of Waterloo, 1999
  12. SKIP, 'Assigned Numbers for SKIP Protocols', http://www.skip.org, 1998
  13. NIST, 'Recommended Elliptic Curves for federal government use,' 1999