• Title/Summary/Keyword: authenticated

Search Result 364, Processing Time 0.024 seconds

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL ON THE TATE PAIRING

  • Yoon, Suk-Bong
    • Communications of the Korean Mathematical Society
    • /
    • v.20 no.3
    • /
    • pp.611-621
    • /
    • 2005
  • This paper introduces an ID based authenticated two pass key agreement protocol of Smart[4] which used the Weil pairing. We propose other an ID based authenticated two pass key agreement protocol which using the Tate Pairing. We will compare protocol of Smart with this protocol.

Introduction to Leakage-Resilient Authenticated Key Exchange Protocols and Their Applications

  • Imai, Hideki;Shin, Seong-Han;Kobara, Kazukuni
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.207-217
    • /
    • 2008
  • Secure channels, indispensable to many applications, can be established by using an authenticated key exchange (AKE) protocol where the involving parties authenticate one another and then share authenticated session keys over insecure networks. In this paper, we introduce a new type of AKE protocols that are especially designed to minimize the damages caused by leakages of stored secrets. Such protocols are called Leakage-Resilient AKE (LR-AKE) protocols, whose motivation, design principles, several constructions, security analysis and applications are explained in detail.

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

  • Tan, Zuowen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1982-1997
    • /
    • 2012
  • Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Analysis of Homomorphic Authenticated Encryption (Encrypt with Authenticate Construction) (결합 준동형 인증 암호의 안전성 분석)

  • Kim, Jinsu
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.33-44
    • /
    • 2021
  • Data outsourcing utilizing the Cloud faces a problem of the third-party exposure, modulation, and reliability for the provided computational delegation results. In order to solve those problematic security issues, homomorphic encryption(HE) which executes calculation and analysis on encrypted data becomes popular. By extension, a new type of HE with a authentication functionality, homomorphic authenticated encryption(HAE) is suggested. However, a research on the HAE is on the initial stage. Furthermore, based on a message authenticated scheme with HE, the method and analysis to design is still absent. This paper aims to analyze an HAE, with a generic combination of a message authenticated scheme and a HE, known as "Encrypt with Authentication". Following a series of analysis, we show that by adopting a unforgeable message authenticated scheme, the generically constructed HAE demonstrated an unforgeability as well. Though, a strong unforgeability is not the case. This paper concludes that although indistinguishable HE can be applied to design the HAE, a security issue on the possibility of indistinguishability is still not satisfied.

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

RFID Authenticated Encryption Scheme of Multi-entity by Elliptic Curve's Coordinates (타원곡선 좌표계를 이용한 RFID 다중객체 간 인증 암호기법)

  • Kim, Sung-Jin;Park, Seok-Cheon
    • Journal of Internet Computing and Services
    • /
    • v.9 no.3
    • /
    • pp.43-50
    • /
    • 2008
  • Authenticated Encryption scheme in RFID system is the important issue for ID security. But, implementing authenticated Encryption scheme in RFID systems is not an easy proposition and systems are often delivered for reasons of complexity, limited resources, or implementation, fail to deliver required levels of security. RFID system is so frequently limited by memory, performance (or required number of gates) and by power drain, that lower levels of security are installed than required to protect the information. In this paper, we design a new authenticated encryption scheme based on the EC(Elliptic Curve)'s x-coordinates and scalar operation. Our scheme will be offers enhanced security feature in RFID system with respect to user privacy against illegal attack allowing a ECC point addition and doubling operation.

  • PDF

EAP Using Split Password-based Authenticated Key Agreement Protocol for IEEE Std 802.1x User Authentication (IEEE Std 802.1x 사용자 인증을 위한 분할된 패스워드 인증 기반 EAP)

  • Ryu, Jong-Ho;Seo, Dong-Il;Youm, Heung-Youl
    • Journal of Internet Computing and Services
    • /
    • v.6 no.5
    • /
    • pp.27-43
    • /
    • 2005
  • EAP provides authentication for each entity based on IEEE Std 802.1x Wireless lAN and RADIUS/DIAMETER protocol, and it uses certificate, dual scheme(e.g., password and token) with the authentication method. The password-based authentication scheme for authenticated key exchange is the most widely-used user authentication method due to various advantages, such as human-memorable simplicity, convenience, mobility, A specific hardware device is also unnecessary, This paper discusses user authentication via public networks and proposes the Split Password-based Authenticated Key Exchange (SPAKE), which is ideal for both authenticating users and exchanging session keys when using a subsequent secure communication over untrusted network, And then we provides EAP authentication framework EAP-SPAKE by using it.

  • PDF