A PERFORMANCE IMPROVED CERTIFICATELESS KEY AGREEMENT SCHEME OVER ELLIPTIC CURVE BASED ALGEBRAIC GROUPS

2015 ◽  
Vol 77 (20) ◽  
Author(s):  
Seyed-Mohsen Ghoreishi ◽  
Ismail Fauzi Isnin ◽  
Shukor Abd Razak ◽  
Hassan Chizari

Due to the importance of key in providing secure communication, various Key Agreement protocols have been proposed in the recent years. The latest generation of Public Key Cryptosystems (PKC) called Certificateless PKC played an important role in the transformation of Key Agreement protocols. In this scientific area, several Key Agreement protocols have been proposed based on Bilinear Pairings. However, pairing operation is known as an expensive cryptographic function. Hence, utilization of pairing operation in the mentioned works made them complex from overall computational cost perspective. In order to decrease the computational cost of Key Agreement protocols, several Certificateless Key Agreement protocols have been proposed by the use of operations over Elliptic Curve based Algebraic Groups instead of using Bilinear Pairings. In this paper, we propose a Pairing-free Certificateless two-party Key Agreement protocol. Our results indicate that our secure protocol is significantly more lightweight than existing related works.

Author(s):  
Haibat Khan ◽  
Benjamin Dowling ◽  
Keith M. Martin

AbstractThe IEEE Std 802.15.6 is the latest international standard for Wireless Body Area Networks. The security of communication in this standard is based upon four elliptic-curve-based key agreement protocols. These protocols have been shown to exhibit serious security vulnerabilities but surprisingly, do not provision any privacy guarantees. To date, no suitable key agreement protocol has been proposed which fulfills all the requisite objectives for IEEE Std 802.15.6. In this paper, two key agreement protocols are presented which, in addition to being efficient and provisioning advance security properties, also offer the essential privacy attributes of anonymity and unlinkability. We develop a formal security and privacy model in an appropriate complexity-theoretic framework and prove the proposed protocols secure in this model.


Author(s):  
Albert Guan

Computationally lightweight and unconditionally secure key agreement protocols are very useful for secure communication in public networks. Recently, Guan et al. proposed a key agreement protocol whose security is based on the unpredictability of channel noise rather than computationally hard problems. These protocols are efficient, computationally lightweight, and unconditionally secure. However, authentication was not integrated into these protocols. In this article, we propose a new protocol with authentication capability that enables two nodes in the network to establish a secret session key for secure communication. It is more efficient, and it also preserves the lightweight and unconditional secure features of the key agreement protocols proposed by Guan et al. Therefore, it is more suitable for devices with limited computing power, such as sensors in Internet of Things (IoT).


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.


Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 404
Author(s):  
Yasmeen Al-Saeed ◽  
Eman Eldaydamony ◽  
Ahmed Atwan ◽  
Mohammed Elmogy ◽  
Osama Ouda

Wireless Body Area Networks (WBANs) are increasingly employed in different medical applications, such as remote health monitoring, early detection of medical conditions, and computer-assisted rehabilitation. A WBAN connects a number of sensor nodes implanted in and/or fixed on the human body for monitoring his/her physiological characteristics. Although medical healthcare systems could significantly benefit from the advancement of WBAN technology, collecting and transmitting private physiological data in such an open environment raises serious security and privacy concerns. In this paper, we propose a novel key-agreement protocol to secure communications among sensor nodes of WBANs. The proposed protocol is based on measuring and verifying common physiological features at both sender and recipient sensors prior to communicating. Unlike existing protocols, the proposed protocol enables communicating sensors to use their previous session pre-knowledge for secure communication within a specific period of time. This will reduce the time required for establishing the shared key as well as avoid retransmitting extracted features in the medium and hence thwarting eavesdropping attacks while maintaining randomness of the key. Experimental results illustrate the superiority of the proposed key agreement protocol in terms of both feature extraction and key agreement phases with an accuracy of 99.50% and an error rate of 0.005%. The efficacy of the proposed protocol with respect to energy and memory utilization is demonstrated compared with existing key agreement protocols.


2011 ◽  
Vol 54 (11-12) ◽  
pp. 3143-3152 ◽  
Author(s):  
Debiao He ◽  
Yitao Chen ◽  
Jianhua Chen ◽  
Rui Zhang ◽  
Weiwei Han

2021 ◽  
Vol 19 (1) ◽  
pp. 66-85
Author(s):  
Yanrong Lu ◽  
◽  
Dawei Zhao ◽  

<abstract><p>Designing a secure authentication scheme for session initial protocol (SIP) over internet protocol (VoIP) networks remains challenging. In this paper, we revisit the protocol of Zhang, Tang and Zhu (2015) and reveal that the protocol is vulnerable to key-compromise impersonation attacks. We then propose a SIP authenticated key agreement protocol (AKAP) using elliptic curve cryptography (ECC). We demonstrate the correctness of the protocol using Burrows-Abadi-Needham (BAN), and its security using the AVISPA simulation tool. We also evaluate its performance against those of Zhang, Tang and Zhu, and others.</p></abstract>


Sign in / Sign up

Export Citation Format

Share Document