Provably secure extended chaotic map-based three-party key agreement protocols using password authentication

2015 ◽  
Vol 82 (1-2) ◽  
pp. 29-38 ◽  
Author(s):  
Tian-Fu Lee ◽  
Ching-Ying Lin ◽  
Chun-Li Lin ◽  
Tzonelih Hwang
2017 ◽  
Vol 43 (2) ◽  
pp. 811-828 ◽  
Author(s):  
Azeem Irshad ◽  
Shehzad Ashraf Chaudhry ◽  
Qi Xie ◽  
Xiong Li ◽  
Mohammad Sabzinejad Farash ◽  
...  

2019 ◽  
Vol 9 (20) ◽  
pp. 4320
Author(s):  
Chen ◽  
Chang ◽  
Liu

Security is a critical issue for medical and health care systems. Password-based group-authenticated key agreement for wireless sensor networks (WSNs) allows a group of sensor nodes to negotiate a common session key by using password authentication and to establish a secure channel by this session key. Many group key agreement protocols use the public key infrastructure, modular exponential computations on an elliptic curve to provide high security, and thus increase sensor nodes’ overhead and require extra equipment for storing long-term secret keys. This work develops a novel group key agreement protocol using password authentication for WSNs, which is based on extended chaotic maps and does not require time-consuming modular exponential computations or scalar multiplications on an elliptic curve. Additionally, the proposed protocol is suitable for multiple independent groups and ensures that the real identities of group members cannot be revealed. The proposed protocol is not only more secure than related group key agreement protocols but also more efficient.


2011 ◽  
Vol 186 ◽  
pp. 531-535
Author(s):  
Hui Hua Zhou ◽  
Ming Hui Zheng

Recently, Tseng proposed two group key agreement protocols which are claimed to be provably secure against passive attackers and impersonation attacks over authenticated channel. In each of these works, a security proof of the proposed protocol was presented. In this paper, we revisit Tseng’s security proof and show that the reduction in the proof is invalid. As the replacement, we give a new security proof.


Author(s):  
Jianfeng Ma ◽  
Xinghua Li

In the design and analysis of authentication and key agreement protocols, provably secure formal methods play a very important role, among which the Canetti-Krawczyk (CK) model and universal composable (UC) security model are very popular at present. This chapter focuses on these two models and consists mainly of three parts: (1) an introduction to CK model and UC models; (2) A study of these two models, which includes an analysis of CK model and an extension of UC security model. The analysis of CK model presents its security analysis, advantages, and disadvantages, and a bridge between this formal method and the informal method (heuristic method) is established; an extension of UC security model gives a universally composable anonymous hash certification model. (3) The applications of these two models. With these two models, the four-way handshake protocols in 802.11i and Chinese wireless LAN (WLAN) security standard WLAN authentication and privacy infrastructure (WAPI) are analyzed.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.


Sign in / Sign up

Export Citation Format

Share Document