Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.5.73

Password Authenticated Joux's Key Exchange Protocol  

Lee Sang-gon (Dongseo Univ.)
Hitcock Yvonne (ISI, QUT, Australia)
Park Young-ho (Sangju National Univ.)
Moon Sang-jae (Kyungpook National Univ.)
Abstract
Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.
Keywords
Tripartite Key Agreement Protocol; Password-based Authentication; Probable Security; Bilinear Diffie-Hellman Problem; Joux's Protocol;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Bellare, D. Pointcheval, and P. Rogaway, 'Authenticated key exchange secure against dictionary attacks.' In EUROCRYPT 2000, LNCS vol. 1807, pp.139-155, Springer-Verlag, 2000
2 S. Blake-Wilson, D. Johnson, and A. Menezes, 'Key agreement protocols and their security analysis.' In proceedings of the sixth IMA International Conferences on Cryptography and Coding, LNCS vol.1355, pp.30- 45, Springer-Verlag, 1997
3 S. Blake-Wilson and A. Menezes, 'Authenticated Diffie-Hellman key agreement protocols.' In S. Tacares and H. Meijer, editors, 5thAnnual Workshop on Selected Areas in Cryptography (SAC'98), LNCS1556, pp.339-361, Springer-Verlag, 1998
4 V. Boyko, P. MacKenzie, and S. Patel, 'Provably secure passwordauthentication and key exchange using Diffie- Hellman.' In EUROCRYPT 2000, LNCS vol. 1807, pp.156-171, 2000
5 E. Bresson, O. Chevassut and D. Pointcheval, 'Group Diffie-Hellman key exchange secure against dictionary attacks,' Proceedings of Asiacrypt '02, LNCS vol. 2501, Springer-Verlag, pp. 497-514, 2002
6 IEEE. IEEE1363 Standard Specifications for public key cryptography, 2000
7 A. Joux, 'A one round protocol for tripartite Deffie-Hellman.' In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium – ANTS IV, LNCS vol. 1838, pp.385-394, Springer- Verlag, 2000
8 L. Law, A. Menezes, M. Qu, J. Solinas, and S.A. Vanstone. 'An efficient protocol for authenticated key agreement.' Designs, Codes and Cryptography, vol. 28, no. 2, pp.119-134, 2003   DOI   ScienceOn
9 P. MacKenzie, 'More efficient password-authenticated key exchange.' Proceedings The Cryptographer's Track at RSA Conference, LNCS vol. 2020, pp. 361-377, Springer-Verlag 2001
10 J. Kate, R. Ostrovsky, ans M. Young, 'Practical password-authenticated key exchange provably secure under standard assumptions.' In EUROCRYPT 2001, LNCS vol. 2045, pp.475-494, 2001
11 N. Asokan and Philip Ginzboorg, 'Key Agreement in Ad-Hoc Networks', Computer Communications, vol. 23, pp. 1627-1637, 2000   DOI   ScienceOn
12 S. Lee, Y. Kim, K. Kim and D. Ryu, 'An Eficient tree based group keyagreement using bilinear map,' ACSN 2003, China, LNCS vol. 2846, Springer- Verlag, pp.357-371, 2003
13 S. Al-Riyami and K. Paterson, 'Tripartite authenticated key agreement protocols from pairings,' IMA Conference on Cryptography and Coding, LNCS vol. 2898, Springer-Verlag, pp. 332-359. 2003
14 M. Bellare, and P. Rogaway. 'Entity authentication and key distribution.' In CRYPTO'93, LNCS vol. 773, pp.62- 73. 1993
15 S. Galbraith, K. Harrison and D. Soldera, 'Implementing the Tate pairing,' Algorithm Number Theory Symposium – ANTS V, LNCS vol. 2369, Springer-Verlag, pp. 324-337, 2002
16 K. Shim, 'Efficient one-round tripartite authenticated key agreement protocol from Weil pairing,' Electronic Letters 39, pp.208-209, 2003   DOI   ScienceOn
17 D. Nalla, 'ID-based tripartite key agreement with signatures,' Cryptology ePrint Archive, Report 2003/144
18 L. Law, A. Menezes, M. Qu, J. Solinas, and S.A. Vanstone, 'An efficient protocol for authenticated key agreement.' Technical Report CORR 98-05, Department of C & O, University of Waterloo, 1998
19 S. M. Bellovin and M. Merritt, 'Encrypted key exchange: Password-based protocols secure against dictionary attacks,'In IEEE Symposium on Research in Security and Privacy, pp.72-84, 1992
20 P. MacKenzie, 'The PAK suit: Protocols for password-authenticated key exchange,' DIMACS Technical report 2002-46, October 2002
21 D. Nalla and K.C. Reddy, 'ID-based tripartite authenticated key agreement protocols from pairings,' Cryptology ePrint Archive, Report 2003/004
22 F. Zhang, S. Liu and K. Kim, 'ID- based one-round authenticated tripartite key agreement protocol with pairings,' Cryptology ePrint archive, Report 2002/122
23 K. Shim, 'A Man-in-the-middle attack on Nalla-Reddy's ID-based tripartite authenticated key agreement protocol,' Cryptology ePrint Archive, Report 2003/115
24 M. Bellare, and P. Rogaway, 'Provably secure session key distribution- the three party case.' In 27thACM Symposium on the Theory of computing, pp.57-66, 1995
25 Y. Kim, A. Perrig and G. Tsudik, 'Communication-efficient group key agreement,' IFIP SEC 2001, Jun 2001
26 P. Barreto, H. Kim, and M. Scott, 'Efficient algorithms for pairing- based cryptosystems,' Advances in Cryptology – Crypto 2002, LNCS 2442, Springer-Verlag, pp.354-368, 2002
27 R. Barua, R. Dutta and P. Sarkar, 'Provably secure authenticated tree based group key agreement protocol using pairing,' Cryptology ePrint Archive, Report 2004/122, 2002
28 J. Y. Hwang, G. Y. Choe, D. H. Lee, and J. M. Baeg, 'Efficient password based Group Key Exchange Protocol,' Journal of KIISC, vol. 14, no.1, pp. 59-69, 2004