Authenticated secret session key using elliptic curve digital signature algorithm

被引:2
|
作者
Mehibel, Nissa [1 ]
Hamadouche, M'hamed [1 ]
机构
[1] Univ Mhamed Bougara Boumerdes, LIMOSE Lab Fac Sci, Independence Ave 35000, Boumerdes, Algeria
关键词
authentication scheme; elliptic curve; elliptic curve discrete logarithm problem; man-in-the-middle attack; private key; public key; SECURE; EXCHANGE; PROTOCOL; ECC;
D O I
10.1002/spy2.148
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Elliptic curve Diffie-Hellman (ECDH) scheme is the basic key exchange used in elliptic curve cryptography. ECDH is a public key cryptosystem based on the discrete logarithm problem, but is vulnerable to man-in-the-middle attack because it does not authenticate the secret session key. The integration of the elliptic curve digital signature allows authenticating the secret session key of the ECDH scheme (A-ECDH). However, it is a technique (A-ECDH) that uses a single random variable and it has been shown in the literature that a single random variable does not make the system secure. Therefore, the use of two random variables has been suggested to secure an authentication scheme. In this paper, a new authentication scheme using the elliptic curve digital signature algorithm is proposed. The performance analysis of the proposed authentication protocol is performed. The comparative results from the perspective of security and computation time showed that the proposed authentication protocol is more efficient in terms of computation time compared to the related works and it provides all the security features.
引用
收藏
页数:15
相关论文
共 50 条
  • [31] A Secure Digital Signature Algorithm Based on Elliptic Curve and Chaotic Mappings
    Peng Fei
    Qiu Shui-Sheng
    Long Min
    Circuits, Systems and Signal Processing, 2005, 24 : 585 - 597
  • [32] A Fault Attack for Scalar Multiplication in Elliptic Curve Digital Signature Algorithm
    Jyotiyana, Deepti
    Saxena, Varun P.
    COMPUTING AND NETWORK SUSTAINABILITY, 2017, 12 : 283 - 291
  • [33] Design and Implementation of an Efficient Elliptic Curve Digital Signature Algorithm (ECDSA)
    Genc, Yasin
    Afacan, Erkan
    2021 IEEE INTERNATIONAL IOT, ELECTRONICS AND MECHATRONICS CONFERENCE (IEMTRONICS), 2021, : 1026 - 1031
  • [34] The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces
    Phong Q. Nguyen
    Igor E. Shparlinski
    Designs, Codes and Cryptography, 2003, 30 : 201 - 217
  • [35] Implementation of Elliptic Curve Digital Signature Algorithm on an IRIS Mote Using SHA-512
    Mathe, Sudha Ellison
    Boppana, Lakshmi
    Kodali, Ravi Kishore
    2015 INTERNATIONAL CONFERENCE ON INDUSTRIAL INSTRUMENTATION AND CONTROL (ICIC), 2015, : 445 - 449
  • [36] Authenticated public-key encryption based on elliptic curve
    Han, YL
    Yang, XY
    Hu, YP
    ICESS 2005: SECOND INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS, 2005, : 424 - 431
  • [37] Elliptic curve based password authenticated key exchange protocols
    Boyd, C
    Montague, P
    Nguyen, K
    INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2001, 2119 : 487 - 501
  • [38] Design flaws of "an anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography"
    Kumari, Saru
    MULTIMEDIA TOOLS AND APPLICATIONS, 2017, 76 (11) : 13581 - 13583
  • [39] Design flaws of “an anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography”
    Saru Kumari
    Multimedia Tools and Applications, 2017, 76 : 13581 - 13583
  • [40] Digital Contract Using Block Chaining and Elliptic Curve Based Digital Signature
    Kalamsyah, Sony Adan
    Barmawi, Ari Moesriami
    Arzaki, Muhammad
    2018 6TH INTERNATIONAL CONFERENCE ON INFORMATION AND COMMUNICATION TECHNOLOGY (ICOICT), 2018, : 435 - 440