An Elliptic Curve Based Authenticated Key Agreement Protocol for Wireless Security

  • Authors:
  • Seonghan Shin;Kazukuni Kobara;Hideki Imai

  • Affiliations:
  • Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science and Technology (AIST), 1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021, Japan;Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science and Technology (AIST), 1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021, Japan;Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science and Technology (AIST), 1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021, Japan

  • Venue:
  • Computational Intelligence and Security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

When we consider wireless security, it is strongly preferable to use password-based authentication and the elliptic curve based Diffie-Hellman protocol since the former provides a user-friendly authentication method and the latter is an efficient key agreement protocol. However, this combination does not necessarily guarantee security against off-line dictionary attacks (especially, "partition attacks"). In this paper, we propose an elliptic curve based authenticated key agreement (called EC-AKA) protocol that is secure against partition attacks as well as suitable for the following situation: (1) a client, who communicates with many different servers, remembers only one password and has insecure devices; (2) the counterpart servers are not perfectly secure against several attacks; (3) neither PKI (Public Key Infrastructures) nor TRM (Tamper-Resistance Modules) is available. The EC-AKAprotocol is secure under the elliptic curve Diffie-Hellman problem in the random oracle model. We also show that the EC-AKAprotocol achieves more strengthened security properties and efficiency compared with the existing protocols (employed in the IEEE 802.1x).