Browse > Article

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks  

Yang HyungKyu (강남대학교 컴퓨터미디어공학부)
Abstract
Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.
Keywords
Self-certified public key; Key agreement; Active impersonnation; Reducibility;
Citations & Related Records
연도 인용수 순위
  • Reference
1 W. Diffie and M. Hellman, 'New directions in cryptography', IEEE Trans. Inf. Theory, vol. IT-22, no.6, pp.644-654, 1974
2 S.J. Kim, M. Mambo, T. Okamoto, H. Shizuya, M. Tada, D.H. Won, 'On the security of the Okamoto-Tanaka ID-Based Key Exchange scheme against Active attacks,' IEICE Trans. Fundamentals, vol. E84-A, pp.231-238, Jan. 2001
3 A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997
4 R.L. Rivest, A. Shamir and L. Adleman, 'A method for obtaining digital signatures and public key cryptosystems,' Communication ACM, vol. 21, no. 2, pp.120-126, 1978   DOI   ScienceOn
5 Z. Shmuely, 'Composite Diffie-Hellman public-key generating systems are hard to break,' Technical report no. 356, Computer science department, Technion-Israel Institute of Technology, 1985
6 R.A Rueppel and P.C van Oorschot, 'Modern key agreement techniques,' Computer Communications, vol.17 pp.458-465, Jul. 1994   DOI   ScienceOn
7 M. Girault, 'Self-certified public keys,' Advances in Cryptology-Eurocrypt '91, LNCS 547, Springer-Verlag, Berlin, pp. 490-497, 1991
8 Y. Gurevich, 'Average Case Completeness,' Journal of Computer and System Sciences, Vol. 42, pp. 346-398, 1991   DOI   ScienceOn
9 E. Bach, 'Discrete logarithms and factoring,' Technical Report UCB/CSD 84/186, University of California, Computer Science Division (EECS), 1984
10 M. Mambo and H. Shizuya, 'A note on the complexity of breaking Okamoto-Tanaka ID-based key exchange scheme,' IEICE Trans. Fundamentals, vol. E 82-A, pp77-80, Jan. 1999
11 K.S. McCurley, 'A key distribution system equivalent to Factoring,' Journal of Cryptology, vol. 1, pp.95-105, 1988   DOI   ScienceOn
12 H. Woll, 'Reduction among number theoretic problems,' Information and Computation, vol. 72, pp. 167-179, 1987   DOI
13 E. Okamoto and K. Tanaka, 'Key distribution system based on identification information,' IEEE J. Sel. Areas Commun., vol.7, pp.481-485, 1989   DOI   ScienceOn
14 K. Sakurai and H. Shizuya, 'Relationships among the computational powers of breaking discrete log cryptosystems,' Advances in Cryptology-Eurocrypt '95 LNCS 921, pp.341-355, Springer-Verlag, 1995
15 P. Ribenboim, 'The Book of Prime Number Records,' Springer-Verlag, 1988