DOI QR코드

DOI QR Code

Password Authenticated Joux's Key Exchange Protocol

패스워드 인증된 Joux의 키 교환 프로토콜

  • 이상곤 (동서대학교 인터넷공학부) ;
  • ;
  • 박영호 (상주대학교 전자전기공학부) ;
  • 문상재 (경북대학교 전자전기컴퓨터학부)
  • Published : 2005.10.01

Abstract

Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.

Joux의 3자 키 교환 프로토콜은 키 합의 분야에서 가장 뛰어난 업적 가운데 하나이다. 하지만 Joux 프로토콜은 인증 기능을 제공하지 않아 man-in-the-middle 공격에 취약하다. 비록 Joux 프로토콜에 대하여 인증서 기반 그리고 ID 기반 인증기법이 제안되었지만, 아직 1 라운드에 실행되는 안전성이 증명 가능한 패스워드 기반 3자 키 교환 프로토콜은 제안된 바 없다. 본 논문에서는 Joux 프로토콜에 EC-PAK의 패스워드 인증 기법을 적용하여 안전성이 증명 가능한 1 라운드 3자 키 교환 프로토콜을 제안하였다. 그리고 렌덤 오라클 모델을 사용하여 프로토콜의 안전성도 증명하였다.

Keywords

References

  1. S. Al-Riyami and K. Paterson, 'Tripartite authenticated key agreement protocols from pairings,' IMA Conference on Cryptography and Coding, LNCS vol. 2898, Springer-Verlag, pp. 332-359. 2003
  2. P. Barreto, H. Kim, and M. Scott, 'Efficient algorithms for pairing- based cryptosystems,' Advances in Cryptology – Crypto 2002, LNCS 2442, Springer-Verlag, pp.354-368, 2002
  3. R. Barua, R. Dutta and P. Sarkar, 'Provably secure authenticated tree based group key agreement protocol using pairing,' Cryptology ePrint Archive, Report 2004/122, 2002
  4. M. Bellare, D. Pointcheval, and P. Rogaway, 'Authenticated key exchange secure against dictionary attacks.' In EUROCRYPT 2000, LNCS vol. 1807, pp.139-155, Springer-Verlag, 2000
  5. M. Bellare, and P. Rogaway. 'Entity authentication and key distribution.' In CRYPTO'93, LNCS vol. 773, pp.62- 73. 1993
  6. M. Bellare, and P. Rogaway, 'Provably secure session key distribution- the three party case.' In 27thACM Symposium on the Theory of computing, pp.57-66, 1995
  7. S. M. Bellovin and M. Merritt, 'Encrypted key exchange: Password-based protocols secure against dictionary attacks,'In IEEE Symposium on Research in Security and Privacy, pp.72-84, 1992
  8. S. Blake-Wilson, D. Johnson, and A. Menezes, 'Key agreement protocols and their security analysis.' In proceedings of the sixth IMA International Conferences on Cryptography and Coding, LNCS vol.1355, pp.30- 45, Springer-Verlag, 1997
  9. S. Blake-Wilson and A. Menezes, 'Authenticated Diffie-Hellman key agreement protocols.' In S. Tacares and H. Meijer, editors, 5thAnnual Workshop on Selected Areas in Cryptography (SAC'98), LNCS1556, pp.339-361, Springer-Verlag, 1998
  10. V. Boyko, P. MacKenzie, and S. Patel, 'Provably secure passwordauthentication and key exchange using Diffie- Hellman.' In EUROCRYPT 2000, LNCS vol. 1807, pp.156-171, 2000
  11. E. Bresson, O. Chevassut and D. Pointcheval, 'Group Diffie-Hellman key exchange secure against dictionary attacks,' Proceedings of Asiacrypt '02, LNCS vol. 2501, Springer-Verlag, pp. 497-514, 2002
  12. S. Galbraith, K. Harrison and D. Soldera, 'Implementing the Tate pairing,' Algorithm Number Theory Symposium – ANTS V, LNCS vol. 2369, Springer-Verlag, pp. 324-337, 2002
  13. IEEE. IEEE1363 Standard Specifications for public key cryptography, 2000
  14. A. Joux, 'A one round protocol for tripartite Deffie-Hellman.' In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium – ANTS IV, LNCS vol. 1838, pp.385-394, Springer- Verlag, 2000
  15. J. Kate, R. Ostrovsky, ans M. Young, 'Practical password-authenticated key exchange provably secure under standard assumptions.' In EUROCRYPT 2001, LNCS vol. 2045, pp.475-494, 2001
  16. Y. Kim, A. Perrig and G. Tsudik, 'Communication-efficient group key agreement,' IFIP SEC 2001, Jun 2001
  17. L. Law, A. Menezes, M. Qu, J. Solinas, and S.A. Vanstone, 'An efficient protocol for authenticated key agreement.' Technical Report CORR 98-05, Department of C & O, University of Waterloo, 1998
  18. L. Law, A. Menezes, M. Qu, J. Solinas, and S.A. Vanstone. 'An efficient protocol for authenticated key agreement.' Designs, Codes and Cryptography, vol. 28, no. 2, pp.119-134, 2003 https://doi.org/10.1023/A:1022595222606
  19. S. Lee, Y. Kim, K. Kim and D. Ryu, 'An Eficient tree based group keyagreement using bilinear map,' ACSN 2003, China, LNCS vol. 2846, Springer- Verlag, pp.357-371, 2003
  20. P. MacKenzie, 'More efficient password-authenticated key exchange.' Proceedings The Cryptographer's Track at RSA Conference, LNCS vol. 2020, pp. 361-377, Springer-Verlag 2001
  21. P. MacKenzie, 'The PAK suit: Protocols for password-authenticated key exchange,' DIMACS Technical report 2002-46, October 2002
  22. D. Nalla, 'ID-based tripartite key agreement with signatures,' Cryptology ePrint Archive, Report 2003/144
  23. D. Nalla and K.C. Reddy, 'ID-based tripartite authenticated key agreement protocols from pairings,' Cryptology ePrint Archive, Report 2003/004
  24. K. Shim, 'Efficient one-round tripartite authenticated key agreement protocol from Weil pairing,' Electronic Letters 39, pp.208-209, 2003 https://doi.org/10.1049/el:20030170
  25. K. Shim, 'A Man-in-the-middle attack on Nalla-Reddy's ID-based tripartite authenticated key agreement protocol,' Cryptology ePrint Archive, Report 2003/115
  26. F. Zhang, S. Liu and K. Kim, 'ID- based one-round authenticated tripartite key agreement protocol with pairings,' Cryptology ePrint archive, Report 2002/122
  27. N. Asokan and Philip Ginzboorg, 'Key Agreement in Ad-Hoc Networks', Computer Communications, vol. 23, pp. 1627-1637, 2000 https://doi.org/10.1016/S0140-3664(00)00249-8
  28. J. Y. Hwang, G. Y. Choe, D. H. Lee, and J. M. Baeg, 'Efficient password based Group Key Exchange Protocol,' Journal of KIISC, vol. 14, no.1, pp. 59-69, 2004