Browse > Article

A Study on the User Authentication and Key Exchange Service for Group Environment  

Byun, Jin-Wook (평택대학교 정보통신학과)
Lee, Su-Mi (금융보안연구원)
Lee, Dong-Hoon (고려대학교 정보경영공학전문대학원)
Publication Information
Journal of Information Technology Services / v.8, no.2, 2009 , pp. 117-136 More about this Journal
Abstract
Over the years a password has been used as a popular authentication method between a client and a server because of its easy-to-memorize property. But, most password-based authentication services have focused on a same password authentication scheme which provides an authentication and key exchange between a client and a server with the same password. With rapid change of communication environments in the fields such as mobile networks, home networking, etc., the end-to-end security allowing users to hold different password is considered as one of main concerns. In this paper, we consider a new authentication service of how each client with different own password is able to authenticate each other, which is a quite new service paradigm among the existing services. This new service can be used in the current or next generation network environment where a mobile user in cell A wants to establish a secure end-to-end channel with users in ceil B, C, and D using only their memorable passwords. This end-to-end security service minimizes the interferences from the operator controlled by network components. To achieve this end-to-end security, we propose an authentication and key exchange service for group users in different realm, and analyze its security in a formal way. We also discuss a generic construction with the existing authentication schemes.
Keywords
Authentication; Different Password Authentication; Group Service;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Blake-Wilson, S. and A. Menezes, "Authenticated Diffie-Hellman Key Agreement Protocols", SAC 1998, LNCS 1556, 1999, pp.339-361
2 Bellare, M., D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks", In proceedings of Eurocrypt 2000, LNCS Vol.1807(2000), pp.139-155   DOI
3 Boneh, D. and M. Franklin, "Identity-based encryption from the Weil pairing", Proc. of Crypto 2001, LNCS 2139, 2001, pp.213-229   DOI   ScienceOn
4 Phan, R. C.-W., and B. Goi, "Cryptanalysis of an Improved Client-to-Client Password-authenticated Key Exchange (C2C-PAKE) Scheme", In proceedings of ACNS 2005, LNCS Vol.3531(2005), p.33?9   DOI
5 Steiner, M., G. Tsudik, and M. Waider,"Refinement and extension of encrypted key exchange", In ACM Operation Sys. Review,Vol.29, No.3(1995), pp.22-30   DOI   ScienceOn
6 Byun, J. W., I. R. Jeong, D. H. Lee, and C. Park, "Password-Authenticated Key Exchange between Clients with Different Passwords", In Proceedings of ICICS 2002, LNCS Vol.2513(2002), pp.134-146
7 Ding, Y. and P. Horster, 'Undetectable on-line password guessing attacks', In ACM Operating Systems Review, Vol.29, No.4(1995), pp.77-86   DOI   ScienceOn
8 Kim, J., S. Kim, J. Kwak, and D. Won, "Cryptoanalysis and improvements of password authenticated key exchange scheme between clients with different passwords", In Proceedings of ICCSA 2004, LNCS Vol.3044(2004), pp.895-902
9 Bresson, E., O. Chevassut, and D. Pointcheval, "Dynamic group diffie-hellman key exchange under standard assumptions", In proceedings of Eurocrypt 2002, LNCS Vol.2332(2002), pp.321-336
10 Bellare, M. and P. Rogaway, "Random oracles are practical : a paradigm for designing efficient protocols", In proceedings of the First ACM Conference on Computer and Communications Security, ACM, 1995
11 Lin, C., H. Sun, and T. Hwang, "Three-party encrypted key exchange : attacks and a solution", In ACM Operating Systems Review, Vol.34, No.4(2000), pp.12-20   DOI
12 Wang, S., J. Wang, and M. Xu, "Weakness of a password-authenticated key exchange protocol between clients with different passwords", In Proceedings of ACNS 2004, LNCS Vol.3089(2004), pp.414-425   DOI   ScienceOn
13 Halevi, S. and H. Krawczyk, "Public-key cryptography and password protcols", In proceedings ACM Conference on Computer and Communications Security, ACM press, 1999, pp.63-72
14 Bellare and Rogaway, "Provably secure session key distribution-the three party case", ACM symposium in theory of computing, 1995
15 Abdalla, M. and D. Pointcheval, "Interactive Diffie-Hellman Assumptions With Applications to Password-Based Authentication", In Proceedings of FC 2005, LNCS Vol.3570(2005), pp.341-356
16 Kim, H., D. Lee, and J. Lim, "Constant-Round Authenticated Group Key Exchange for Dynamic Groups", In Proceedings of Asiacrypt 2004, LNCS Vol.3329(2004), pp.245-259
17 Asokan, N. and P. Ginzboorg, "Key agreement in Ad-hoc networks", Computer Communications, Vol.23, No.17(2000), pp.1627-1637   DOI   ScienceOn
18 Bresson, E., O. Chevassut, D. Pointcheval, and J. J. Quisquater, "Provably authenticated group diffie-hellman key exchange in the dynamic case", In proceedings of Asiacrypt 2001, LNCS Vol.2248(2001), pp.290-309
19 Bellovin, S. and M. Merrit, "Encrypted key exchange : password based protocols secure against dictionary attacks", In proceedings of the Symposium on Security and Privacy, IEEE, 1992, pp.72-84   DOI
20 Bresson, E., O. Chevassut, D. Pointcheval, and J. J. Quisquater, "Provably authenticated group diffie-hellman key exchange", In proceedings of 8th ACM Conference on Computer and Communications Security, 2001, pp.255-264   DOI
21 Byun, J. W. and D. H. Lee, "N-party Encrypted Diffie-Hellman Key Exchange Using Different Passwords", In Proc. of ACNS 2005, LNCS Vol.3531(2005), pp.75-90
22 M. Boyarsky, "Public-Key Cryptography and Password Protocols:The Multi-User Case", ACM Conference on Computer and Communications Security, 1999, pp.63-72
23 Bresson, E., O. Chevassut, and D. Pointcheval, "Group diffie-hellman key exchange secure against dictionary attacks", In proceedings of Asiacrypt 2002, LNCS Vol.2501(2002), pp.497-514
24 Bellare, M. and P. Rogaway, "Entity authentication and key distribution", In proceedings of Crypto 1993, LNCS Vol.773(1994), pp.232-249   DOI   ScienceOn
25 Goldreich, O. and Y. Lindell, "Session-key generation using human passwords only", In proceedings of Crypto 2001, LNCS Vol.2139(2001), pp.408-432
26 Lin, Chun-Li., Hung-Min Sun, M. Steiner, and Tzonelih Hwang, "Three-party Encrypted Key Exchange Without Server Public-Keys", IEEE Communications Letters}, Vol.5, No.12(2001), pp.497-499   DOI   ScienceOn
27 Jeong, I., J. Katz, and D. Lee, 'One-Round Protocols for Two-Party Authenticated Key Exchange', In Proceedings of ACNS 2004, LNCS Vol.3089(2004), pp.220-232   DOI
28 M. Abdalla, P. Fouque, and D. Pointcheval, "Password-Based Authenticated Key Exchange in the Three-Party Setting", In Proceedings of PKC 2005, LNCS Vol.3386(2005), pp.65-84
29 Byun, J. W. and D. H. Lee, "N-party Encrypted Diffie-Hellman Key Exchange Using Different Passwords", In proceedings of ACNS05', LNCS Vol.3531(2005), pp.75-90
30 김승희, 신경철, 제동국, 강숙양, 배정숙, 김재호, 박세권, 류승완, 유비쿼터스 정보화 사회에서 차세대 이동통신 융합서비스 제공을 위한 핵심 기술적 이슈 및 서비스 개발 프레임워크, 한국IT서비스학회지, 제7권, 제3호(2008), pp.215-237