Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments (Q2331797)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments
scientific article

    Statements

    Ephemeral-secret-leakage secure ID-based three-party authenticated key agreement protocol for mobile distributed computing environments (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    30 October 2019
    0 references
    Summary: A three-party Authenticated Key Agreement (AKA) protocol in the distributed computing environment is a client that requests services from an application server through an authentication server. The authentication server is responsible for authenticating the participating entities and helping them to construct a common session key. Adopting the Key Transfer Authentication Protocol (KTAP) in such an environment, the authentication server is able to monitor the communication messages to prevent and trace network crime. However, the session key in the KTAP setting is created only by the authentication server and is vulnerable to the resilience of key control. On the other hand, with the rapid growth of network technologies, mobile devices are widely used by people to access servers in the Internet. Many AKA protocols for mobile devices have been proposed, however, most protocols are vulnerable to Ephemeral Secret Leakage (ESL) attacks which compromise the private keys of clients and the session key by an adversary from eavesdropped messages. This paper proposes a novel ESL-secure ID-based three-party AKA protocol for mobile distributed computing environments based on ESL-secure ID-based Authenticated Key Exchange (ID-AKE) protocol. The proposed protocol solves the key control problem in KTAP while retaining the advantages of preventing and tracing network crime in KTAP and also resists ESL attacks. The AVISPA tool simulation results confirm the correctness of the protocol security analysis. Furthermore, we present a parallel version of the proposed ESL-secure ID-based three-party AKA protocol that is communication-efficient.
    0 references
    0 references
    ephemeral-secret-leakage
    0 references
    distributed computing
    0 references
    three-party authenticated key agreement protocol
    0 references
    mobile device
    0 references
    bilinear pairing
    0 references
    automated validation of Internet security protocols and applications (AVISPA) tool
    0 references
    0 references
    0 references
    0 references