공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜

A Client/Sever Authenticated Key Exchange Protocol using Shared Password

  • 발행 : 2004.06.01

초록

본 논문에서는 사용자와 서버가 사전에 공유한 패스워드 정보를 이용하여 안전하게 세션키를 생성하는 인증 키 교환 프로토콜을 제안한다. 제안된 프로토콜은 디피헬만 스킴을 기반으로 하며, 인증 키 교환 프로토콜 설계 시 요구되는 여러 암호학적 안전성에 대한 요구조건을 만족한다. 제안된 프로토콜은 수동적 또는 능동적 공격자에 의한 오프라인 사전공격에 안전하고, 전방향 안전성을 가진다. 특히, 기존의 연구된 인증 키 교환 프로토콜들과는 달리 제안된 프로토콜은 서버의 패스워드 파일과 같은 사용자 인증파 일이 공격자에게 유출되었을 때 공격자의 사용자 또는 서버 위장공격에 안전하다는 장점이 있다. 또한, 제안된 프로토콜은 성능 면에서 기존의 주요 프로토콜들과 비교해서 보다 효율적이다.

In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

키워드

참고문헌

  1. S. Blake-Wilson, A. Menezes, Authenticated Diffie Hellman key agreement protocols, Proceedings of the 5th Annual Workshop on Selected Areas in Cryptography (SAC '98), LICS Vol. 1556, pp. 339-361, 1999
  2. S. Bellovin and M. Merritt, Encrypted key exchange: Password-based protocols secure aganist dictionary attacks, In IEEE Symposium on Research in Security and Privacy, pp.72-84, 1992 https://doi.org/10.1109/RISP.1992.213269
  3. D. Jablon, Strong Password-Only Authenticated Key Exchange,Computer Communication Review, ACM SIGCOMM, vol. 26, no. 5, pp.5-26, 1996 https://doi.org/10.1145/242896.242897
  4. D. Jablon, Extended password key exchange protocols immune to dictionary attack, WETICE Workshop, pp.248-255, 1997 https://doi.org/10.1109/ENABL.1997.630822
  5. T. Wu, Secure remote password protocol, Internet Society Symposium on Network and Distributed System Security, 1998
  6. T. Kwon, Ultimate solution to authentication via memorable password, Contri- bution to the IEEE P1363 study group for Future PKC Standards, available from http://grouper.ieee.org/groups/1363/passwdPK/contributions.html 2000
  7. P. MacKenzie, More Efficient Password Authenticated Key exchange, CT-RSA, LNCS Vol. 2020, pp.361-377, 2001
  8. D. Johnson and S. Blake-Wilson and A. Menezes, Key agreement protocols and their security analysis, Proceedings of the Sixth IMA international Conference on Cryptography and Coding, LNCS Vol. 1355 pp. 30-45, 1997
  9. L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, An efficient protocol for authenticated key agreement, Designs, Codes and Cryptography, pp. 119-134, 2003 https://doi.org/10.1023/A:1022595222606
  10. W. Diffie, M. Hellman, New directions in cryptography, IEEE Transaction on Information Theory, IT-22, pp.644-654, 1976 https://doi.org/10.1109/TIT.1976.1055638
  11. M. Bellare and P.Rogaway, Entity Authentication and Key Distribution, In Proc. of Crypto '93, LNCS Vol. 773, pp. 232-249, 1993
  12. V. Boyko, P. Mackenzie and S. Patel, Provably secure password authenticated key exchange using diffie-Hellman, In Proc. of EuroCrypt 2000, pp.156-171, 2000
  13. D. Denning and G. Sacco, Timestamps in key distrobution systems, Communications of the ACM, 1981
  14. L. Gong, M. Lomas, R. Needham, and J. Saltzer, Protecting poorly chosen secrets from guessing attacks, IEEE Journal on Selected Areas in Communications, pp 648-656, 1993 https://doi.org/10.1109/49.223865