• Title/Summary/Keyword: agreement protocols

Search Result 115, Processing Time 0.02 seconds

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

An Efficiency Improved ID-based Tripartite Key Agreement Protocol (효율성을 개선한 신원기반의 3자간 복수 키 합의 프로토콜)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.77-89
    • /
    • 2005
  • As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

  • Tan, Zuowen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1982-1997
    • /
    • 2012
  • Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party. In 2011, Dehkordi et al. proposed an identity-based authenticated multiple key agreement protocol. In this paper, we demonstrate that Dehkordi et al.'s protocol is vulnerable to impersonation attacks. Furthermore, we have found that their protocol cannot provide perfect forward security or mutual security. Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol. Compared with the multiple key agreement protocols in the literature, the proposed protocol is more efficient and holds stronger security.

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Security Analysis of Diffie-Hellman based Standard Key Agreement Protocols (이산대수 기반 Diffie-Hellman형 표준 키 분배 프로토콜의 안전성 분석에 관한 연구)

  • Kim, Kyung-Jin;Kim, Sung-Duk;Shim, Kyung-Ah;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.6
    • /
    • pp.799-808
    • /
    • 2002
  • According to the wide-spread of information transmission system over network, the use of cryptographic system to provide the integrity of transmitted message over network is increasing and the importance of that is emphasized. Because the security of the cryptographic system totally relies on the key, key management is a essential part of cryptographic system. A number of key agreement protocols have been proposed to far, but their rigorous security analysis is still open. In this paper, we analyze the features of Diffie-Hellman based standard key agreement protocols and provide the security analysis of those protocols against several kinds of active attacks.

Password-based Authenticated Key Agreement Protocol Secure Against Advanced Modification Attack (Advanced Modification 공격에 안전한 패스워드 기반 키 동의 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.277-286
    • /
    • 2004
  • Password-based mechanism is widely used methods for user authentication. Password-based mechanisms are using memorable passwords(weak ferrets), therefore Password-based mechanism are vulnerable to the password guessing attack. To overcome this problem, man password-based authenticated key exchange protocols have been proposed to resist password guessing attacks. Recently, Seo-Sweeny proposed password-based Simple Authenticated Key Agreement(SAKA) protocol. In this paper, first, we will examine the SAKA and authenticated key agreement protocols, and then we will show that the proposed simple authenticated key agreement protocols are still insecure against Advanced Modification Attack. And we propose a password-based Simple Authenticated Key Agreement Protocol secure against Advanced Modification Attack.

A Study on the Security analysis and Applications of Standard Key agreement protocols based on Elliptic curve cryptosystem (타원 곡선에 기반한 표준 키 분배 프로토콜의 안전성 분석 및 응용 분야에 관한 연구)

  • 오수현;이승우;심경아;양형규;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.103-118
    • /
    • 2002
  • To provide the privacy of transmitted message over network the use of cryptographic system is increasing gradually. Because the security and reliability of the cryptographic system is totally rely on the key, the key management is the most important part of the cryptographic system. Although there are a lot of security products providing encryption, the security of the key exchange protocols used in the product are not mostly proved yet. Therefore, we have to study properties and operation of key agreement protocols based on elliptic curve in ANSI X9.63. furthermore, we analyze the security of their protocols under passive and active attacker models and propose the most suitable application field taking the feature of the protocols into account.

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

Simple and Efficient Authenticated Key Agreement Protocol (간단하고 효율적인 상호 인증 키 동의 프로토콜)

  • 이성운;유기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.105-112
    • /
    • 2003
  • In this raper, we propose two simple and efficient key agreement protocols, called SEKA-H and SEKA-E, which use a pre-shared password between two parties for mutual authentication and agreeing a common session key. The SEKA-H protocol uses a hash function to verify an agreed session key. The SEKA-E Protocol, a variant of SEKA-H, uses an exponentiation operation in the verification phase. They are secure against the man-in-the-middle attack the password guessing attack and the Denning-Sacco attack and provide the perfect forward secrecy. The SEKA-H protocol is very simple in structure and provides good efficiency compared with other well-known protocols. The SEKA-E protocol is also comparable with the previous protocols.

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.