It is the cache of ${baseHref}. It is a snapshot of the page. The current page could have changed in the meantime.
Tip: To quickly find your search term on this page, press Ctrl+F or ⌘-F (Mac) and use the find bar.

An ECC-Based Two-Party Authenticated Key Agreement Protocol for Mobile Ad Hoc Networks | Ammayappan | Journal of Computers
Journal of Computers, Vol 6, No 11 (2011), 2408-2416, Nov 2011
doi:10.4304/jcp.6.11.2408-2416

An ECC-Based Two-Party Authenticated Key Agreement Protocol for Mobile Ad Hoc Networks

Kavitha Ammayappan, Atul Negi, V. N. Sastry, Ashok Kumar Das

Abstract


Mobile ad hoc networks (MANETs) are known to be unprotected due to the nature of message propagation and the openness of public channel. Another important characteristic of MANETs is their being basically energy constrained. While it is known that symmetric key cryptography provides a high degree of secrecy and efficiency, but has a number of significant difficulties for the MANET domain in key distribution, key management, scalability and provision of non-repudiation. Public key cryptography (PKC) on other hand provides solutions to the problems inherent in symmetric key cryptography with authenticated key agreement protocols. However the constraints of MANETs such as mobility of nodes, lack of network services and servers make such a proposition difficult. In this paper, we propose a PKC based new energy efficient twoparty mutual authenticated key agreement protocol suitable for MANETs. Its security is based on the elliptic curve discrete logarithm assumption.We provide proof here for the security of the proposed protocol and show its relative better performance when compared with other relevant protocols.



Keywords


Elliptic curve cryptography, Two-party authentication, Key agreement, Hybrid crypto token, Security

References


M. A. Strangio, On the Resilience of Key agreement protocols to Key Compromise Impersonation, EuroPKI’06, Vol. 4043, pp. 233-247, LNCS, 2006.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions Information Theory, Vol. 22, pp. 644-654, 1976.
http://dx.doi.org/10.1109/TIT.1976.1055638

W. Diffie, P. V. Oorschot and M. Wiener, Authentication and Authenticated Key Exchange Designs, Codes and Cryptography, LNCS, pp. 107-125, 1992.

K. V. Mangipudi R. S. Katti and H. Fu, Authentication and Key Agreement Protocols Preserving Anonymity, International Journal of Network Security, Vol. 3, No. 3, pp. 259-270, 2006.

Maurizio A. Strangio, Password-authenticated key exchange using efficient MACs, Journal of Computers, Vol.1, No.8, pp. 27-35,2006.

C. G. Gunther, An identity-based key-exchange protocol, EuroCrypt’89, Vol. 434, LNCS, pp. 29-37, 1990.

S. Saeedina, Improvement of Gunther’s identity-based key exchange protocol, Electronics Letters, Vol. 36, pp. 1535- 1536, 2000.
http://dx.doi.org/10.1049/el:20001091

B. T. Hsieh, H. M. Sun, T. Hwang and C. T. Lin, An improvement of Saeednia’s identity-based key exchange protocol, Information Security Conference, pp. 41-43, 2002.

Y. M. Tseng, J. K. Jan and C. H. Wang, Cryptanalysis and improvement of an identity-based key exchange protocol, Journal of Computers, Vol. 14, pp. 17-22, 2002.

M. Holbl and T. Welzer, Two improved two-party identity based authenticated key agreement protocols, Computer Standards and Interfaces, Vol. 31, pp. 1056-1060, 2009.
http://dx.doi.org/10.1016/j.csi.2008.09.024

S. Wang, Z. Cao, K. K. R. Choo and L. Wang, An improved identity-based key agreement protocol and its security proof, Information Sciences, Vol. 179, pp. 307- 318, 2009.
http://dx.doi.org/10.1016/j.ins.2008.09.020

M. A. Strangio, Efficient Diffie-Hellman two-party key agreement protocols based on elliptic curves, In Proc of 20th ACM Symposium on Applied Computing (SAC), pp. 324-331, 2005.

S. Wang, Z. Cao, M. A. Strangio and L. Wang, Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol, IEEE Communications Letters, IEEE, Vol. 12, Issue 2, pp. 149-151, 2008.

N. R. Potlapally, S. Ravi, A. Raghunathan and N. K. Jha, A study of the Energy Consumption Characteristics of cryptographic algorithms and security protocols, IEEE Transactions on Mobile Computing, Vol. 5, pp. 128- 143, 2006.
http://dx.doi.org/10.1109/TMC.2006.16

ANSI X9.42-2003, Public key cryptography for the financial services industry: Agreement for symmetric keys using discrete logarithm cryptography, ANSI, 2003.

V. Shoup, Lower bounds for discrete logarithms and related problems, Proceedings of Advances in Cryptology, EuroCrypt’97, LNCS, Vol. 1233, pp. 256-266, 1997.

S. B. Wilson, D. Johnson and A. Menezes, Key agreement protocols and their security analysis, Proceedings of the 6th IMA International conference on cryptography and Coding, pp. 30-45, 1997.

M. A. Strangio, Revisiting an efficient elliptic curve key agreement protocol, Cryptology eprint Archive, IACR, Report 081, 2007.

H. C. Lin and Y. M. Tseng, A scalable ID based pairwise key establishment protocol for wireless sensor networks, Journal of Computers, Vol.18, No. 2, pp. 13-24, 2007.

N. Koblitz, Elliptic Curves Cryptosystems, Mathematics of computation, Vol. 48, pp. 203-209, 1987.
http://dx.doi.org/10.1090/S0025-5718-1987-0866109-5

R. W. D. Nickalls, A new approach to solving the cubic: Cardan’s solution revealed, The Mathematical Gazette, vol. 77, No. 480, pp. 354-359, 1993.
http://dx.doi.org/10.2307/3619777

J. Kar and B. Majhi, A secure deniable authentication protocol based on Bilinear Diffie Hellman algorithm, Cryptology eprint Archive, IACR, 2010.

L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, An efficient protocol for authenticated key agreement, Designs, Codes and Cryptography, Vol. 28, pp. 119 - 134, 2003.
http://dx.doi.org/10.1023/A:1022595222606

W. Stallings, Cryptography and Network Security: Principles and Practices, Prentice Hall publisher, 3rd edition, 2003. D. Johnson and A. Menezes, The Elliptic Curve Digital Signature Algorithm (ECDSA), Technical Report CORR 99-34, Dept. of C & O, University of Waterloo, Canada, August 23, 1999. Digital Signature Standard. FIPS PUB 186-3, National Institute of Standards and Technology (NIST), U.S. Department of Commerce, June 2009.

H. Z. Liao and Y. Y. Shen, On the Elliptic Curve Digital Signature Algorithm, Tunghai Science, Vol. 8, pp. 109- 126, 2006.


Full Text: PDF


Journal of Computers (JCP, ISSN 1796-203X)

Copyright @ 2006-2014 by ACADEMY PUBLISHER – All rights reserved.