17th International Conference on Advanced Information Networking and Applications, 2003. AINA 2003.
DOI: 10.1109/aina.2003.1192871
|View full text |Cite
|
Sign up to set email alerts
|

An enhanced authentication key exchange protocol

Abstract: This paper proposes an efficient authentication key exchange protocol. The authentication key exchange is an important issue in information security and network security. It assures two parties to generate shared keys secretly.Many information security and network security techniques provide security based on this shared secret key. The proposed scheme generates multiple shared keys for two parties at a time. It does not only withstand general attacks, also provides perfect forward secrecy. By making compariso… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
2
0

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(8 citation statements)
references
References 6 publications
0
2
0
Order By: Relevance
“…Comparisons of the proposed LIAMKA scheme with extant AMKA schemes and the lattice-based key exchange protocol [21] in terms of security properties, cryptosystems, and number of session keys are shown in Table 2. AMKA schemes [28,29,40,41] are PKI-based, whereas those in the literature [27,39] and the proposed scheme are IBC-based AMKA schemes. Compared with identity-based schemes, PKI-based schemes require extra certificate management burdens.…”
Section: Performance Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Comparisons of the proposed LIAMKA scheme with extant AMKA schemes and the lattice-based key exchange protocol [21] in terms of security properties, cryptosystems, and number of session keys are shown in Table 2. AMKA schemes [28,29,40,41] are PKI-based, whereas those in the literature [27,39] and the proposed scheme are IBC-based AMKA schemes. Compared with identity-based schemes, PKI-based schemes require extra certificate management burdens.…”
Section: Performance Analysismentioning
confidence: 99%
“…AMKA protocols in the literature fall into two categories: certificate‐based [28, 29, 40, 41] and identity‐based [27, 39]. The AMKA protocols in the literature [40, 41] apply a cryptosystem based on discrete logarithms over the general field with a modulus, q12m, for security parameter m, whereas the AMKA protocols [27–29, 39] depend on an ECC of order n over GF( q2). Assume that the proposed lattice‐based AMKA protocol has a security parameter of 𝑚 = 32 bits ( n=2mlogm).…”
Section: Performance Analysismentioning
confidence: 99%
“…Only three of these keys can provide perfect forward secrecy. Hwang et al proposed an AKA protocol [7]. However, their protocol [7] suffers from the modification attack [8] and forgery signature attack [9].…”
Section: Introductionmentioning
confidence: 99%
“…Hwang et al proposed an AKA protocol [7]. However, their protocol [7] suffers from the modification attack [8] and forgery signature attack [9]. In 2008, Lee et al [10] proposed an AMKA protocol based on elliptic curve cryptography using bilinear pairings.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation