Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1760479.1760499guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Provably secure mobile key exchange: applying the Canetti-Krawczyk approach

Published: 09 July 2003 Publication History

Abstract

Practical use of the Canetti and Krawczyk approach to development of proven secure key exchange protocols is explored. The suite of protocols that can be developed using existing building blocks is discussed. An additional building block is provided by proving a new protocol secure in the ideal model of the approach. In the application area of wireless protocols it is shown that the best existing protocols can be matched with versions carrying security proofs. We conclude that building a library of building blocks will allow protocols with proven security to become the norm rather than the exception.

References

[1]
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual Symposium on the Theory of Computing, ACM, pages 412-428, 1998. Full version at http://www-cse.ucsd.edu/users/mihir/papers/modular.pdf.
[2]
Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62-73, 1993.
[3]
Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In Advances in Cryptology - Crypto 1993, volume 773 of LNCS, pages 232-249. Springer-Verlag, 1994. Full version at http://www-cse.ucsd.edu/users/mihir/papers/eakd.pdf.
[4]
Mihir Bellare and Phillip Rogaway. Provably secure session key distribution - the three party case. In Proceedings of the 27th ACM Symposium on the Theory of Computing, pages 57-66, May 1995.
[5]
Simon Blake-Wilson and Alfred Menezes. Unknown key-share attacks on the station-to-station (sts) protocol. In Public Key Cryptography 1999, volume 1560 of LNCS, pages 154-170. Springer-Verlag, 1999.
[6]
C. Boyd and D.-G. Park. Public key protocols for wireless communications. The 1998 International Conference on Information Security and Cryptology (ICISC '98), pages 47-57, 1998. Seoul, Korea.
[7]
Ran Canetti and Hugo Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In Advances in Cryptology - Eurocrypt 2001, volume 2045 of LNCS, pages 453-474. Springer-Verlag, 2001. Full version at http://eprint.iacr.org/2001/040.ps.
[8]
W. Diffie and M. Hellman. New direction in cryptography. IEEE Transactions on Information Theory, 22:644-654, 1976.
[9]
W. Diffie, P.C. van Oorschot, and M.J. Wiener. Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2:107-125, 1992.
[10]
Günther Horn, Keith M. Martin, and Chris J. Mitchell. Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vechicular Technology, 51(2):383-392, 2002.
[11]
Günther Horn and Bart Preneel. Authentication and payment in future mobile systems. In European Symposium on Research in Computer Security (ESORICS), volume 1485 of LNCS, pages 277-293. Springer-Verlag, 1998.
[12]
Markus Jakobsson and David Pointcheval. Mutual authentication for low-power mobile devices. In Proceedings of Financial Cryptography 2001, volume 2339 of LNCS, pages 178-195. Springer-Verlag, 2001.
[13]
Tatsuaki Okamoto and David Pointcheval. The gap-problems: a new class of problems for the security of cryptographic schemes. In Public Key Cryptography 2001, volume 1992 of LNCS, pages 104-118. Springer-Verlag, February 2001.
[14]
D.-G. Park, M.-N. Oh, and M. Looi. A fraud detection method and its application to third generation wireless systems. In Proceedings of Globecom 98, pages 1984- 1989, 1998.
[15]
Claus P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology 4, pages 161-174, 1991.
[16]
Victor Shoup. On formal models for secure key exchange. Research Report RZ 3120, IBM Zurich Research Lab, 1999. Version 4 of 1999 revision of IBM Research Report RZ 3120 at http://www.shoup.net/papers/skey.pdf.
[17]
Duncan S. Wong and Agnes H. Chan. Efficient and mutually authenticated key exchange for low power computing devices. In Advances in Cryptology - Asiacrypt 2001, volume 2248 of LNCS, pages 272-289. Springer-Verlag, 2001.

Cited By

View all
  • (2013)LAKEACM Transactions on Internet Technology10.1145/2542214.254221613:2(1-27)Online publication date: 1-Dec-2013
  • (2006)Security analysis of KEA authenticated key exchange protocolProceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography10.1007/11745853_25(378-394)Online publication date: 24-Apr-2006
  • (2005)Modular security proofs for key agreement protocolsProceedings of the 11th international conference on Theory and Application of Cryptology and Information Security10.1007/11593447_30(549-565)Online publication date: 4-Dec-2005
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACISP'03: Proceedings of the 8th Australasian conference on Information security and privacy
July 2003
533 pages
ISBN:3540405151
  • Editors:
  • Rei Safavi-Naini,
  • Jennifer Seberry

Sponsors

  • School of Information Technology and Computer Science of the University of Wollongong
  • Australian Computer Society, Smart Internet Technology Cooperative Research Centre

In-Cooperation

  • IEEE-CS Task Force on Information Assurance

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 09 July 2003

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2013)LAKEACM Transactions on Internet Technology10.1145/2542214.254221613:2(1-27)Online publication date: 1-Dec-2013
  • (2006)Security analysis of KEA authenticated key exchange protocolProceedings of the 9th international conference on Theory and Practice of Public-Key Cryptography10.1007/11745853_25(378-394)Online publication date: 24-Apr-2006
  • (2005)Modular security proofs for key agreement protocolsProceedings of the 11th international conference on Theory and Application of Cryptology and Information Security10.1007/11593447_30(549-565)Online publication date: 4-Dec-2005
  • (2004)Tripartite key exchange in the canetti-krawczyk proof modelProceedings of the 5th international conference on Cryptology in India10.1007/978-3-540-30556-9_3(17-32)Online publication date: 20-Dec-2004
  • (2004)Design of secure key establishment protocolsProceedings of the 5th international conference on Cryptology in India10.1007/978-3-540-30556-9_1(1-13)Online publication date: 20-Dec-2004

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media