A secure and efficient three-pass authenticated key agreement protocol based on elliptic curves

  • Authors:
  • Meng-Hui Lim;Chee-Min Yeoh;Sanggon Lee;Hyotaek Lim;Hoonjae Lee

  • Affiliations:
  • Department of Ubiquitous IT, Graduate School of Design & IT, Dongseo University, Busan, Korea;Department of Ubiquitous IT, Graduate School of Design & IT, Dongseo University, Busan, Korea;Division of Computer and Information Engineering, Dongseo University, Busan, Korea;Division of Computer and Information Engineering, Dongseo University, Busan, Korea;Division of Computer and Information Engineering, Dongseo University, Busan, Korea

  • Venue:
  • NETWORKING'08 Proceedings of the 7th international IFIP-TC6 networking conference on AdHoc and sensor networks, wireless networks, next generation internet
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Key agreement protocol is of fundamental importance in providing data confidentiality and integrity between two or more parties over an insecure network. In 2004, Popescu [14] proposed an authenticated key agreement protocol in which its security is claimed. However, Yoon and Yoo [19] discovered its vulnerabilities two years later and proposed an improved variant of it. In this paper, we highlight the vulnerability of this improved variant under the LaMacchia et al.'s extended Canetti-Krawczyk security model [12]. With this, we propose another enhanced version of Popescu's protocol which offers stronger security features and appears to be significantly more efficient than Yoon-Yoo's scheme. In order to justify our claims, we present a thorough heuristic security analysis on our scheme and compare the computational cost and security attributes with the surveyed schemes.