An optimal round two-party password-authenticated key agreement protocol

被引:0
|
作者
Strangio, Maurizio A. [1 ]
机构
[1] Univ Roma Tor Vergata, Dept Comp Sci Syst & Prod, I-00173 Rome, Italy
关键词
D O I
10.1109/ARES.2006.29
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Key agreement protocols constitute one of the most valuable cryptographic primitives since they allow two (or more) users to setup a private and authenticated communication channel over a public network. This paper is concerned with key agreement protocols in the symmetric trust model, wherein the shared key is a password. This setting is very appealing from the user's perspective since two parties, in principle, can easily agree on a shared password beforehand (e.g. on the telephone). However designing such protocols represents an interesting challenge since there is no standard way of choosing a password that achieves an optimum trade-off between usability and security. Indeed, passwords belonging to a highly structured language (including PINs - Personal Identification Numbers) are essentially equivalent to low entropy strings. A fundamental goal is that of obtaining secure and efficient protocols, with optimum computational complexity, round complexity and communication efficiency. These properties make them ideal candidates for mobile devices. We present a new construction (DH-BPAKE) based on the encrypted key exchange protocol of Bellovin and Merritt augmented with an efficient key confirmation round. The communication model is asynchronous, meaning that each party can simultaneously send a message to the other party. In addition, we formally prove security in a modified version of the model of Boyko et al. (which is based on the model of Shoup).
引用
收藏
页码:216 / 223
页数:8
相关论文
共 50 条
  • [1] A Secure Two-Party Password-Authenticated Key Exchange Protocol
    Saeed, Maryam
    Shahhoseini, Hadi Shahriar
    Mackvandi, Ali
    Rezaeinezhad, Mohammad Reza
    Naddafiun, Mansour
    Bidoki, Mohammad Zare
    [J]. 2014 IEEE 15TH INTERNATIONAL CONFERENCE ON INFORMATION REUSE AND INTEGRATION (IRI), 2014, : 466 - 474
  • [2] One-round protocol for two-party verifier-based password-authenticated key exchange
    Kwon, Jeong Ok
    Sakurai, Kouichi
    Lee, Dong Hoon
    [J]. COMMUNICATIONS AND MULTIMEDIA SECURITY, PROCEEDINGS, 2006, 4237 : 87 - 96
  • [3] A Simple Balanced Password-Authenticated Key Agreement Protocol
    Liu, Fuwen
    Koenig, Hartmut
    [J]. TRUSTCOM 2011: 2011 INTERNATIONAL JOINT CONFERENCE OF IEEE TRUSTCOM-11/IEEE ICESS-11/FCST-11, 2011, : 403 - 408
  • [4] Simulatable certificateless two-party authenticated key agreement protocol
    Zhang, Lei
    Zhang, Futai
    Wu, Qianhong
    Domingo-Ferrer, Josep
    [J]. INFORMATION SCIENCES, 2010, 180 (06) : 1020 - 1030
  • [5] An efficient protocol for two-party explicit authenticated key agreement
    Zheng, Minghui
    Zhou, Huihua
    Chen, Jing
    [J]. CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 2015, 27 (12): : 2954 - 2963
  • [6] An efficient certificateless two-party authenticated key agreement protocol
    He, Debiao
    Padhye, Sahadeo
    Chen, Jianhua
    [J]. COMPUTERS & MATHEMATICS WITH APPLICATIONS, 2012, 64 (06) : 1914 - 1926
  • [7] Certificateless-based two-party authenticated key agreement protocol
    Hou, Meng-Bo
    Xu, Qiu-Liang
    Guo, Shan-Qing
    [J]. Ruan Jian Xue Bao/Journal of Software, 2009, 20 (SUPPL. 1): : 321 - 329
  • [8] Two-party certificateless authenticated key agreement protocol with enhanced security
    Tao, Wu
    Xiaojun, Jing
    [J]. Journal of China Universities of Posts and Telecommunications, 2019, 26 (01): : 12 - 20
  • [9] A Two-Party Certificateless Authenticated Key Agreement Protocol without Pairing
    Hou, Mengbo
    Xu, Qiuliang
    [J]. 2009 2ND IEEE INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND INFORMATION TECHNOLOGY, VOL 1, 2009, : 412 - 416
  • [10] Two-party certificateless authenticated key agreement protocol with enhanced security
    Wu Tao
    Jing Xiaojun
    [J]. The Journal of China Universities of Posts and Telecommunications, 2019, 26 (01) : 12 - 20