Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

LAKE: A Server-Side Authenticated Key-Establishment with Low Computational Workload

Published: 01 December 2013 Publication History
  • Get Citation Alerts
  • Abstract

    Server-side authenticated key-establishment protocols are characterized by placing a heavy workload on the server. We propose LAKE: a new protocol that enables amortizing servers’ workload peaks by moving most of the computational burden to the clients. We provide a formal analysis of the LAKE protocol under the Canetti-Krawczyk model and prove it to be secure. To the best of our knowledge, this is the most computationally efficient authenticated key-establishment ever proposed in the literature.

    References

    [1]
    Apostolopoulos, G., Peris, V., Pradhan, P., and Saha, D. 2000. Securing electronic commerce: Reducing the SSL overhead. IEEE Netw. 14, 4, 8--16.
    [2]
    Bicakci, K., Crispo, B., and Tanenbaum, A. S. 2006. Reverse SSL: Improved server performance and DOS resistance for SSL handshakes. IACR Cryptology ePrint Archive, 212.
    [3]
    Boneh, D., Lynn, B., and Shacham, H. 2001. Short signatures from the Weil pairing. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT). 514--532.
    [4]
    Canetti, R. and Krawczyk, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of EUROCRYPT. 453--474.
    [5]
    Castelluccia, C., Mykletun, E., and Tsudi K, G. 2006. Improving secure server performance by rebalancing SSL/TLS handshakes. In Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS). 26--34.
    [6]
    Chou, W. 2002. Inside SSL: Accelerating secure transactions. IT Profess. 4, 5, 37--41.
    [7]
    Coarfa, C., Druschel, P., and Wallach, D. S. 2006. Performance analysis of TLS Web servers. ACM Trans. Comput. Syst. 24, 1, 39--69.
    [8]
    Dean, D. and Stubblefield, A. 2001. Using client puzzles to protect TLS. In Proceedings of the 10th Conference on USENIX Security Symposium (SSYM). Vol. 10.
    [9]
    DES. 1977. Data encryption standard. In FIPS PUB 46, Federal Information Processing Standards Publication. 46--2.
    [10]
    Dierks, T. and Allen, C. 1999. The TLS Protocol version 1.0.
    [11]
    Eastlake 3rd, D. and Jones, P. 2001. US Secure Hash Algorithm 1 (SHA 1), RFC 3174.
    [12]
    Even, S., Goldreich, O., and Micali, S. 1989. On-line/off-line digital signatures. In Proceedings of CRYPTO. 263--277.
    [13]
    Fiat, A. 1997. Batch RSA. J. Crypto. 10, 2, 75--88.
    [14]
    Guo, F. and Mu, Y. 2008. Optimal online/offline signature: How to sign a message without online computation. In Proceedings of ProvSec. 98--111.
    [15]
    Juels, A. and Brainard, J. G. 1999. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proceedings of the Network and Distributed System Security Symposium (NDSS).
    [16]
    Kant, K., Iyer, R., and Mohapatra, P. 2000. Architectural impact of secure socket layer on Internet servers. In Proceedings of the International Conference on Computer Design. 7--14.
    [17]
    Krawczyk, H. and Rabin, T. 2000. Chameleon signatures. In Proceedings of the Network and Distributed System Security Symposium (NDSS).
    [18]
    Lamport, L. 1979. Constructing digital signatures from a one-way function. Tech. rep., SRI International Computer Science Laboratory.
    [19]
    Liu, J. K., Baek, J., Zhou, J., Yang, Y., and Wong, J. W. 2010. Efficient online/offline identity-based signature for wireless sensor network. Int. J. Inf. Secur. 9, 4, 287--296.
    [20]
    Merkle, R. C. 1987. A digital signature based on a conventional encryption function. In Proceedings of CRYPTO. 369--378.
    [21]
    Ming, Y. and Wang, Y. 2010. Improved identity based online/offline signature scheme. In Proceedings of 7th the International Conference on Ubiquitous Intelligence Computing and Autonomic Trusted Computing (UIC/ATC). 126--131.
    [22]
    Oligeri, G. 2012. Server-side authenticated key-establishment. http://gabriele.disi.unitn.it/sw/rhs.tgz.
    [23]
    OpenSSL. 2012. Cryptography and SSL/TLS toolkit. www.openssl.org.
    [24]
    Orman, H. and Hoffman, P. 2004. Determining strengths for public keys used for exchanging symmetric keys. RFC 3766 Best Current Practice.
    [25]
    Potlapally, N. R., Ravi, S., Raghunathan, A., and Jha, N. K. 2006. A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Trans. Mobile Comput. 5, 2, 128--143.
    [26]
    Qing, L. and Yaping, L. 2009. Analysis and comparison of several algorithms in SSL/TLS handshake protocol. In Proceedings of the International Conference on Information Technology and Computer Science (ITCS). 613--617.
    [27]
    Rabin, M. O. 1978. Digital signatures. In Foundations of Secure Computation, Academic Press, 155--168.
    [28]
    Rescorla, E. 2000. http over TLS. RFC 2818.
    [29]
    Rivest, R. L., Shamir, A., and Adleman, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21, 120--126.
    [30]
    Romanosky, S., Hoffman, D., and Acquisti, A. 2011. Empirical analysis of data breach litigation. In Proceedings of ICIS.
    [31]
    Schaad, J. and Housley, R. 2002. Advanced Encryption Standard (AES) key wrap algorithm. RFC 3394.
    [32]
    Shacham, H. and Boneh, D. 2001. Improving SSL handshake performance via batching. In Proceedings of the Conference on Topics in Cryptology: The Cryptographer’s Track at RSA (CT-RSA). 28--43.
    [33]
    Shamir, A. and Tauman, Y. 2001. Improved online/offline signature schemes. In Proceedings of the 21st Annual International Cryptology Conference - Advances in Cryptology (CRYPTO). 355--367.
    [34]
    Shen, C., Nahum, E., Schulzrinne, H., and Wright, C. P. 2012. The impact of TLS on SIP server performance: Measurement and modeling. IEEE/ACM Trans. Netw. 20, 4, 1217--1230.
    [35]
    Shin, Y., Gupta, M., and Myers, S. 2009. A study of the performance of SSL on PDAs. In Proceedings of the 28th IEEE International Conference on Computer Communications Workshops (INFOCOM). 1--6.
    [36]
    Thiruneelakandan, A. and Thirumurugan, T. 2011. An approach towards improved cyber security by hardware acceleration of OpenSSL cryptographic functions. In Proceedings of the International Conference on Electronics, Communication and Computing Technologies (ICECCT). 13--16.
    [37]
    Tin, Y. S. T., Boyd, C., and Nieto, J. M. G. 2003. Provably secure mobile key exchange: Applying the Canetti-Krawczyk approach. In Proceedings of the 8th Australasian Conference on Information Security and Privacy (ACISP). 166--179.
    [38]
    Yao, A.-C. and Zhao, Y. 2013. Online/offline signatures for low-power devices. IEEE Trans. Inf. Forensics Security 8, 2, 283--294.
    [39]
    Zhao, L., Iyer, R., Makineni, S., and Bhuyan, L. 2005. Anatomy and performance of SSL processing. In Proceedings of the IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS). 197--206.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Internet Technology
    ACM Transactions on Internet Technology  Volume 13, Issue 2
    December 2013
    70 pages
    ISSN:1533-5399
    EISSN:1557-6051
    DOI:10.1145/2542214
    • Editor:
    • Munindar P. Singh
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 December 2013
    Accepted: 01 July 2013
    Revised: 01 March 2013
    Received: 01 May 2012
    Published in TOIT Volume 13, Issue 2

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 283
      Total Downloads
    • Downloads (Last 12 months)1
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media