Browse > Article
http://dx.doi.org/10.6109/jkiice.2010.14.8.1843

Authenticated Key Exchange Protocol for the Secure and Efficient  

Park, Jong-Min (조선이공대학 사이버보안과)
Park, Byung-Jun (조선대학교)
Abstract
The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, we propose Two authenticated key exchange protocols Two Pass EKE-E(Encrypted Key Exchange-Efficient) and Two Pass EKE-S(Encrypted Key Exchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$ The Two Pass EKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The Two Pass EKE-S is a slight modification of the Two Pass EKE-E. The Two Pass EKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the Two Pass EKE-E.
Keywords
Encrypted Key Exchange-Efficient; Encrypted Key Exchange-Secure; protocol; algorithm; EKE-E; EKE-S;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. Patal, "Number theoretic attacks on secure password schemes", In proceedings of IEEE Security and Privacy, pp. 236-247, 1997.
2 M. Steiner, G. Tsudik, and M. Waidner, "Refinement and extension of encrypted key exchange", ACM Operating System Review, 29, pp. 22-30, 1995.   DOI   ScienceOn
3 Byung-Jun Oark, Jong-Min Park, "Security in the Password-based Identification", The Korean Institute of Maritime Information & Communication Science, Vol. 5, No. 4, pp. 346-350, 2007.   과학기술학회마을   DOI
4 S. M. Bellovin and M. Merrit, "Encrypted key exchange : Password-based protocols secure against dictionary attack", In Proceedings of IEEE Security and Privacy, pp. 72-84, 1992.
5 S. M. Bellovin and M. Merrit, "Augmented encrypted key exchange : Password-based protocol secure against dictionary attack and password file compromise", In ACM Security (CCS'93), pp. 244. 250, 1993.
6 V. Boyko, P. MacKenzie, and S. Prenel, "Probably secure password authenticated key exchange using Diffie-Hellman", In B. Prenel, editor, Advances in Cryptology Eurocrypt'00, LNCS Vol. 1807, Springer -Verlag, pp. 156-171, 2000.
7 O. Goldreich and Y. Lindell, "Session key generation using heman passwords only", Advances in Cryptology, Crypto'01, LNCS Vol. 2137, S[romger-Verlag, pp. 408-432, 2001.
8 S. Lucks, "Open key exchange : How to defeat dictionary attacks without encrypting public keys", In Proceedings of the Workshop on Security Protocols, 1997.
9 D. Jablon, "Strong password-only authenticated key exchange", ACM Computer Communication Review, ACM SIGCOMM, Vol. 26, No. 5, pp. 5-20, October 1996.   DOI   ScienceOn
10 J. Katz, R. Ostrovsky, and M. Yung, "Efficient password authenticated key exchange using human memorable passwords", Advances in Cryptology Eurocrypt'01, LNCS Vol. 2045, Springer-Verlag, pp. 475-494, 2001.
11 P. MacKenzie, S. Patal and S. Swaminathan, "Password authenticated key exchange based on RSA", Advances in Cryptology Asiacrypt'00, LNCS Vol. 1976, Springer-Verlag, pp. 599-613, 2000.
12 M. Bellare, D. Pointcheaval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks", Advances in Cryptology Eurocrypt'00, LNCS Vol. 1807, Springer-Verlag, pp. 139-155, 2000.
13 E. Bach, Algorithmic Number Theory, Volumn 1 : Efficient Algorithms, MIT Press, Cambridge, Massachusetts, 1996.