Secure E-Passport Protocol Using Elliptic Curve Diffie-Hellman Key Agreement Protocol

Author(s):  
Mohamed Abid ◽  
Hossam Afifi
2008 ◽  
Vol 12 (2) ◽  
pp. 149-151 ◽  
Author(s):  
Shengbao Wang ◽  
Zhenfu Cao ◽  
M.A. Strangio ◽  
Lihua Wang

Of late, Session Initiation Protocol (SIP) has become one of the popular signaling protocols especially for the multimedia communication system. Various protocols have been proposed by researchers to ensure access independence, authentication, and Key Agreement security characteristic. With the extensive growth of cellular networks, mobile traffic connected with the advancements of the wireless communication channel. In this scenario, Machine Type Communication (MTC) plays a crucial role in line with Long Term Evaluation-Advanced Networks as their communication happened between Machine to machine without human intervention. In order to reach Mobile Type Transmission (MTT) security condition, the access verification process required to pursue the verification and Key Agreement protocol. Moreover, the development of Group premised communication and individual authentication mechanisms to every Machine Type Communication device (MTTD) would lead to signal-congestion in real-time networking scenarios. Jinguo et al. proposed a Group-Based Verification and Key-Agreement protocol with dynamically updating policy for mutual authentication. Especially, they chose an asynchronous secret shared key merged to work with Diffie-Hellman protocol for establishing disjoint verification and session-key establishment across LTE Advanced Networks. However, the DH algorithm could not provide message integrity to upgrade the security feature namely integrity. In this paper, the algorithms Advanced Encryption Standard (AES) in addition to Elliptic Curve Diffie-Hellman (ECDH) can be integrated called an Elliptic Curve Digital Signature Algorithm (ECDSA)” which addresses verification and integrity.


2021 ◽  
Vol 19 (1) ◽  
pp. 66-85
Author(s):  
Yanrong Lu ◽  
◽  
Dawei Zhao ◽  

<abstract><p>Designing a secure authentication scheme for session initial protocol (SIP) over internet protocol (VoIP) networks remains challenging. In this paper, we revisit the protocol of Zhang, Tang and Zhu (2015) and reveal that the protocol is vulnerable to key-compromise impersonation attacks. We then propose a SIP authenticated key agreement protocol (AKAP) using elliptic curve cryptography (ECC). We demonstrate the correctness of the protocol using Burrows-Abadi-Needham (BAN), and its security using the AVISPA simulation tool. We also evaluate its performance against those of Zhang, Tang and Zhu, and others.</p></abstract>


Sign in / Sign up

Export Citation Format

Share Document