Abstract

The existing authenticated session key establishment protocols are either vulnerable to dictionary attack on identity privacy of a client or the methods adopted to resist this attack are found to be computationally inefficient. This paper proposes a new authenticated key establishment protocol which uses elliptic curve based DDH problem. The protocol provides identity privacy of the client in addition to the other security properties needed for a session key establishment protocol. In comparison with the existing protocols, the proposed protocol offers equivalent security with less parameters resulting in lower computational load, communication bandwidth cost, power consumption and memory requirement.

Highlights

  • A variety of authenticated session key exchange protocols have been proposed for high security applications like banking, mobile telephony, and public wireless LANs (PWLANs)

  • We propose a new authenticated session key establishment protocol, which is based on the elliptic curve Decision Diffie-Hellman (DDH) problem

  • Ensuring forward secrecy is a must so that the adversaries are prevented from computing the session keys even when the long-term secret parameters of an entity participating in the key exchange protocol have been revealed

Read more

Summary

INTRODUCTION

A variety of authenticated session key exchange protocols have been proposed for high security applications like banking, mobile telephony, and public wireless LANs (PWLANs). In such applications generally two different factors are used to authenticate and provide higher level of authentication assurance than one-factor authentication. Juang and Wu [2] pointed out that the PP-TAKE protocol is vulnerable to the dictionary attack upon identity privacy as the entropy of all possible clients’ identifications is not very high They proposed two new schemes for mutual. We propose a new elliptic curve based authenticated session key establishment protocol with the ability to ensure strong identity privacy.

RELATED WORK
The PP-TAKE protocol
THE PROPOSED PROTOCOL
The enrolment phase
The pre-computation phase
The real execution phase
SECURITY ANALYSIS
Identity privacy
Explicit mutual authentication
Session key establishment
Forward secrecy
Resistance to off-line dictionary attack
Key confirmation
Non-repudiation
EFFICIENCY ANALYSIS
Computational load
Number of message exchanges
Exp 2 Exp 2 Exp 2 Emul
Communication bandwidth
Memory requirement
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call