Abstract

Authenticated Key Agreement (AKA) protocol enables two communicating entities to mutually establish a session key, in such a way that each entity is assured of the authenticity of its peer. Certificateless AKA (CL-AKA) protocols are widely researched, since, it eliminates the key escrow problem in Identity based systems and the cumbersome certificate management overheads associated with the Public Key Infrastructure (PKI) model. However, AKA protocols in the Certificateless setting suffer from public key replacement attacks, since, the user public keys cannot be validated explicitly by certificates. Our investigations reveal that the existing eCK- secure CL-AKA protocols are vulnerable to basic impersonation attacks and Man-in-the-middle attacks by the Key Generation Center (KGC). Moreover, public key replacement attacks by other malicious users can prevent communicating entities from ever agreeing upon a valid session key. In order to mitigate the aforementioned vulnerabilities, we propose the first eCK secure CL-AKA scheme with security against public key replacement attacks by the KGC, as well as, the external adversaries. Contrary to the conventional CL-AKA protocols, the proposed scheme does not have a partial private key escrow at the KGC and does not require secure authenticated channels for the transmission of the partial private keys from the KGC to individual users. Furthermore, we cryptanalyze two of the most recently proposed CL-AKA protocols, to illustrate their lack of eCK security and discuss the flaws in their security proofs. Comparative analysis of the proposed scheme with other CL-AKA protocols in the literature reveals that the proposed scheme offers better efficiency and security.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.