Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments (Q2331797): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Q4474180 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4739516 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information Security and Privacy / rank
 
Normal rank
Property / cites work
 
Property / cites work: An efficient user authentication and key exchange protocol for mobile client-server environment / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Cryptosystems and Signature Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Identity-Based Encryption Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical Identity-Based Encryption Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739458 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptography and Coding / rank
 
Normal rank
Property / cites work
 
Property / cites work: An improved two-party identity-based authenticated key agreement protocol using pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Password authenticated key exchange protocols among diverse network domains / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250828 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the security of public key protocols / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computer Aided Verification / rank
 
Normal rank

Latest revision as of 20:31, 20 July 2024

scientific article
Language Label Description Also known as
English
Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments
scientific article

    Statements

    Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    30 October 2019
    0 references
    Summary: A three-party Authenticated Key Agreement (AKA) protocol in the distributed computing environment is a client that requests services from an application server through an authentication server. The authentication server is responsible for authenticating the participating entities and helping them to construct a common session key. Adopting the Key Transfer Authentication Protocol (KTAP) in such an environment, the authentication server is able to monitor the communication messages to prevent and trace network crime. However, the session key in the KTAP setting is created only by the authentication server and is vulnerable to the resilience of key control. On the other hand, with the rapid growth of network technologies, mobile devices are widely used by people to access servers in the Internet. Many AKA protocols for mobile devices have been proposed, however, most protocols are vulnerable to Ephemeral Secret Leakage (ESL) attacks which compromise the private keys of clients and the session key by an adversary from eavesdropped messages. This paper proposes a novel ESL-secure ID-based three-party AKA protocol for mobile distributed computing environments based on ESL-secure ID-based Authenticated Key Exchange (ID-AKE) protocol. The proposed protocol solves the key control problem in KTAP while retaining the advantages of preventing and tracing network crime in KTAP and also resists ESL attacks. The AVISPA tool simulation results confirm the correctness of the protocol security analysis. Furthermore, we present a parallel version of the proposed ESL-secure ID-based three-party AKA protocol that is communication-efficient.
    0 references
    0 references
    ephemeral-secret-leakage
    0 references
    distributed computing
    0 references
    three-party authenticated key agreement protocol
    0 references
    mobile device
    0 references
    bilinear pairing
    0 references
    automated validation of Internet security protocols and applications (AVISPA) tool
    0 references
    0 references
    0 references
    0 references