Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks (original) (raw)

Efficient Password-Authenticated Key Exchange Based on RSA

Lecture Notes in Computer Science, 2006

In , Zhu, et al. proposed a RSA-based password authenticated key exchange scheme which supports short RSA public exponents. The scheme is the most efficient one among all the RSA-based schemes currently proposed when implemented on low-power asymmetric wireless networks. We observe that its performance can further be improved by proposing two modifications. The first modification shortens the size of the message sent from the server to the client. The second modification dramatically reduces the size of the message sent from the client to the server and therefore can be used to reduce the power consumption of the client for wireless communications in a significant way. We also generalize our modified schemes and formalize the security requirements of all underlying primitives that the generic scheme is constituted. A new primitive called password-keyed permutation family is introduced. We show that the security of our password-keyed permutation family is computationally equivalent to the RSA Problem in the random oracle model. cryptographic-key authenticated key exchange scheme, the two communicating parties do not have any pre-shared cryptographic symmetric key, certificate or support from a trusted third party. Instead they only share a password. The major difficulty in designing a secure password-based protocol is due to the concern of implicated off-line dictionary attacks against a small password space . A password, a passphrase, or a PIN (Personal Identification Number) generally needs to be easy to remember. Usually it has significantly less randomness than its length suggested or is simply very short in length. In our study, the password space is considered to be so small that an adversary can enumerate it efficiently.

More Efficient Password Authenticated Key Exchange Based on RSA

Lecture Notes in Computer Science, 2003

In [17], Zhu, et al. proposed a RSA-based password authenticated key exchange scheme which supports short RSA public exponents. The scheme is the most efficient one among all the RSA-based schemes currently proposed when implemented on low-power asymmetric wireless networks. We observe that its performance can further be improved by proposing two modifications. The first modification shortens the size of the message sent from the server to the client. The second modification dramatically reduces the size of the message sent from the client to the server and therefore can be used to reduce the power consumption of the client for wireless communications in a significant way. We also generalize our modified schemes and formalize the security requirements of all underlying primitives that the generic scheme is constituted. A new primitive called password-keyed permutation family is introduced. We show that the security of our password-keyed permutation family is computationally equivalent to the RSA Problem in the random oracle model.

Provably secure password-authenticated key exchange using Diffie-Hellman

Advances in Cryptology—Eurocrypt …, 2000

When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who obtains this information may be able to run an off-line dictionary attack to determine the correct password. We present a new protocol called PAK which is the first Diffie-Hellman-based passwordauthenticated key exchange protocol to provide a formal proof of security (in the random oracle model) against both passive and active adversaries. In addition to the PAK protocol that provides mutual explicit authentication, we also show a more efficient protocol called PPK that is provably secure in the implicit-authentication model. We then extend PAK to a protocol called PAK-X, in which one side (the client) stores a plaintext version of the password, while the other side (the server) only stores a verifier for the password. We formally prove security of PAK-X, even when the server is compromised. Our formal model for passwordauthenticated key exchange is new, and may be of independent interest.

Pretty-simple password-authenticated key-exchange protocol proven to be secure in the standard model

IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences

In this paper, we propose pretty simple password-authenticated key-exchange protocol which is based on the difficulty of solving DDH problem. It has the following advantages: (1) Both y1 and y2 in our protocol are independent and thus they can be pre-computed and can be sent independently. This speeds up the protocol. (2) Clients and servers can use almost the same algorithm. This reduces the implementation costs without accepting replay attacks and abuse of entities as oracles.

An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction

IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007

Both mutual authentication and generation of session keys can be accomplished by an authenticated key exchange (AKE) protocol. Let us consider the following situation: (1) a client, who communicates with many different servers, remembers only one password and has insecure devices (e.g., mobile phones or PDAs) with very-restricted computing power and built-in memory capacity; (2) the counterpart servers have enormous computing power, but they are not perfectly secure against various attacks (e.g., virus or hackers); (3) neither PKI (Public Key Infrastructures) nor TRM (Tamper-Resistant Modules) is available. The main goal of this paper is to provide security against the leakage of stored secrets as well as to attain high efficiency on client's side. For those, we propose an efficient and leakage-resilient RSA-based AKE (RSA-AKE) protocol suitable for the above situation whose authenticity is based on password and another secret. In the extended model where an adversary is given access to the stored secret of client, we prove that its security of the RSA-AKE protocol is reduced tightly to the RSA one-wayness in the random oracle model. We also show that the RSA-AKE protocol guarantees several security properties (e.g., security of password, multiple sever scenario with only one password, perfect forward secrecy and anonymity). To our best knowledge, the RSA-AKE protocol is the most efficient, in terms of both computation costs of client and communication costs, over the previous AKE protocols of their kind (using password and RSA). key words: authenticated key exchange, passwords, on-line and off-line dictionary attacks, RSA, leakage of stored secrets, efficiency, perfect forward secrecy

Secure Wireless Communication Protocol: To Avoid Vulnerabilities in Shared Authentication

Communications on Applied Electronics, 2017

Routers are used to connect both similar and dissimilar LANs. Routers are connected to access points. Access point provides wireless connectivity of a wired LAN. Whenever we consider router or access point for communication, in many cases, they are based on passphrase based security. It can be shown that MITM (Man in the middle attack) based on dictionary attack can be launched very easily and the security of entire network goes down. So we present a cryptographic scheme based on mathematical properties to overcome this problem with various associated advantages.

A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange

International Journal of Computer Applications, 2015

In 1976, Diffie and Hellman in their path breaking paper [5] proposed a two party key agreement protocol based on finite field. Diffie-Hellman Key Exchange Protocol [DH protocol] has unique importance in two party wireless communication scenarios. After this protocol several protocols have been proposed bases on DH protocol but the Man in the middle attack raises a serious security concern on this protocol. Researchers have been working to overcome this security concern to design a new protocol. This paper proposes an authenticated key agreement protocol which is secure against Man in the middle attack. The authors also prove security issues of this protocol.

Pretty-Simple Password-Authenticated Key-Exchange Under Standard Assumptions

In this paper, we propose pretty simple password-authenticated key-exchange protocol which is based on the difficulty of solving DDH problem. It has the following advantages: (1) Both y1 and y2 in our protocol are independent and thus they can be pre-computed and can be sent independently. This speeds up the protocol. (2) Clients and servers can use almost the same algorithm. This reduces the implementation costs without accepting replay attacks and abuse of entities as oracles.

Efficient authentication and key distribution in wireless IP networks

IEEE Wireless Communications, 2003

Emerging broadband access technologies such as 802.11 are enabling the introduction of wireless IP services to an increasing number of users. The market forecasts suggest that a new class of network providers, commonly referred to as Wireless Internet Service Providers (WISP), will deploy public wireless networks based on these new technologies. In order to offer uninterrupted IP service combined with ubiquitous seamless mobility, these multi-provider networks need to be integrated with each other, as well as with wide-area wireless technologies, such as thirdgeneration CDMA-2000 and UMTS. Therefore, efficient authentication and dynamic key exchange protocols that support heterogeneous domains as well as networks with roaming agreements across trust boundaries are key to the success of wide-area wireless IP infrastructures. In this paper, we first describe a simple network model that accounts for heterogeneity in network service providers, and put forward the requirements that any authentication and key exchange protocol that operates in such model should satisfy, in terms of network efficiency, security and fraud prevention. We then introduce a new authentication and key exchange protocol, called Wireless Shared Key Exchange (W-SKE). We characterize properties and limitations of W-SKE against the requirements discussed earlier. Finally, we contrast W-SKE against other wellknown and emerging approaches.

Efficient provably secure password-based explicit authenticated key agreement

Pervasive and Mobile Computing, 2015

A password-based authenticated key agreement enables several parties to establish a shared cryptographically strong key over a public unreliable and insecure network using short low-entropy passwords. This authenticated key agreement is definitely required even in Internet of Things (IoT) environments, since no additional device is required. There are few researches for password-based explicit authenticated key agreement (EAKA). Recently, Zheng et al. proposed a 3-round password-based EAKA protocol. In this paper, we reveal that their protocol is vulnerable to impersonation attack, and the used security definition is not formally treated. We then formalize the security definition of two-party password-based EAKA protocol and improve the construction of Zheng et al. to eliminate its security vulnerabilities. The security of the proposal is formally proved according to a new security model.