Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.6.1471

A Study on Enhanced 3PAKE Scheme against Password Guessing Attack in Smart Home Environment  

Lee, Dae-Hwi (Department of Computer Science and Engineering, Soonchunhyang University)
Lee, Im-Yeong (Department of Computer Science and Engineering, Soonchunhyang University)
Abstract
As concern about IoT is increasing recently, various IoT services are being launched. Smart home is closely related to our daily life by combining IoT with user's residential space. Therefore, if an unauthorized user accesses a device inside a Smart home, it can cause more serious damage to user as it is related with daily lives. For instance executing the command allowing unauthenticated access for the internal locking device can be a real harm to user's property like a home invasion. To prevent this problem, this paper introduces 3PAKE Techniques, which provides authenticated Key exchange through Home gateway using Password-based Authenticated Key Exchange(PAKE).
Keywords
Smart Home; Password-based Authentication; 3PAKE;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Hak-Jun Lee, "Smart Home based on Internet of Things," Jonornal of the KICS, 32(4), pp. 44-49, Mar. 2015.
2 Moo-Hwan Kim and Yong-Tae Shin, "A Study on The Smart Home Service Security Threat," Conference of the KICS, pp. 1069-1070, Jan. 2016.
3 Ho-Seok Ryu and Jin Kwak, "Analysis of Security Threats and Security Requirements in Smart Home," Conference of the KSII, pp. 113-114, Oct. 2014.
4 Jun-Sub Kim, "Authentication and Key Management Technology for Secure Smart Home Service," Ph.D.Thesis, Soonchunhyang University, Feb. 2015.
5 S. Bellovin and M. Merritt, "Encrypted Key Exchange: Password-based Protocols Secure against Dictionary Attacks," IEEE Symposium on Research in Security and Privacy, pp. 72-84, May, 1992.
6 M. Bellare, D. Pointcheval and P. Rogaway, "Authenticated Key Exchange Secure against Dictionary Attacks," EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, pp. 139-155, May, 2000.
7 Choon-Sik Park, "Analysis on Security Vulnerability of Password-based Key Exchange and Authentication Protocols," Journal of KMMS, 11(10), pp. 1403-1408, Oct. 2008.
8 S. Wu, Q. Pu, S. Wang and D. He, "Cyptanalysis of a Communication-efficient Three-party Password Authenticated Key Exchange Protocol," Information Sciences, vol. 215, pp. 83-96, Dec. 2012.   DOI
9 C.C. Lee, S.T. Chiu and C.T. Li, "Improving Security of A Communication-efficient Three-party Password Authentication Key Exchange Protocol," International Journal of Network Security, vol. 17, no. 1, pp. 1-6, Jan. 2015.
10 M. Abdalla, O. Chevassut, P.A. Fouque and D. Pointcheval, "A Simple Threshold Authenticated Key Exchange From Short Secrets," Advances in Cryptology-Proceedings of ASIACRYPT '05, Lecture Notes in Computer Science, vol. 3788, pp. 566-588, Dec. 2005.
11 T.F. Lee and T. Hwang, "Simple Password-based Three-Party Authenticated Key Exchange without Server Public Keys," Information Sciences, vol. 180, no. 9, pp. 1702-1714, May. 2010.   DOI
12 S. Tallapally, "Security Enhancement on Simple Three-Party PAKE Protocol," Information Technology and Control, vol. 41, no. 1, pp. 15-22, 2012.
13 M.S. Farash and M.A. Attari, "An Enhanced and Secure Three-Party Password-based Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems," Information Technology and Control, vol. 43, no. 2, Mar. 2014.