scholarly journals A Lightweight Key Agreement Protocol with Authentication Capability

Author(s):  
Albert Guan

Computationally lightweight and unconditionally secure key agreement protocols are very useful for secure communication in public networks. Recently, Guan et al. proposed a key agreement protocol whose security is based on the unpredictability of channel noise rather than computationally hard problems. These protocols are efficient, computationally lightweight, and unconditionally secure. However, authentication was not integrated into these protocols. In this article, we propose a new protocol with authentication capability that enables two nodes in the network to establish a secret session key for secure communication. It is more efficient, and it also preserves the lightweight and unconditional secure features of the key agreement protocols proposed by Guan et al. Therefore, it is more suitable for devices with limited computing power, such as sensors in Internet of Things (IoT).

2013 ◽  
Vol 380-384 ◽  
pp. 2256-2261
Author(s):  
Gang Yao ◽  
Li Guo

Popularity of group-oriented applications motivates research on security protection for group communications. A number of group key agreement protocols have been proposed for this objective, but most current group key agreement protocols do not consider privacy protection. Group key agreement protocols for networks should also handle dynamic group membership events such as user join and leave events. The Join and Leave Protocols provide backward and forward secrecy respectively. In this paper, we proposed a new anonymous group key agreement protocol based on ID-based encryption cryptosystems. The proposed protocol not only benefits from the desirable features of ID-based cryptosystem, but also provides privacy protection for users. The proposed protocol achieves the following security attribute: anonymity, unlinkability, group key secrecy, group forward secrecy, group backward secrecy, perfect forward secrecy for the group session key and entity authentication.


2019 ◽  
Vol 2019 ◽  
pp. 1-17 ◽  
Author(s):  
Jiaqing Mo ◽  
Hang Chen

Wireless sensor networks (WSNs) have great potential for numerous domains of application because of their ability to sense and understand unattended environments. However, a WSN is subject to various attacks due to the openness of the public wireless channel. Therefore, a secure authentication mechanism is vital to enable secure communication within WSNs, and many studies on authentication techniques have been presented to build robust WSNs. Recently, Lu et al. analyzed the security defects of the previous ones and proposed an anonymous three-factor authenticated key agreement protocol for WSNs. However, we found that their protocol is vulnerable to some security weaknesses, such as the offline password guessing attack, known session-specific temporary information attack, and no session key backward secrecy. We propose a lightweight security-improved three-factor authentication scheme for WSNs to overcome the previously stated weaknesses. In addition, the improved scheme is proven to be secure under the random oracle model, and a formal verification is conducted by ProVerif to reveal that the proposal achieves the required security features. Moreover, the theoretical analysis indicates that the proposal can resist known attacks. A comparison with related works demonstrates that the proposed scheme is superior due to its reasonable performance and additional security features.


2015 ◽  
Vol 77 (20) ◽  
Author(s):  
Seyed-Mohsen Ghoreishi ◽  
Ismail Fauzi Isnin ◽  
Shukor Abd Razak ◽  
Hassan Chizari

Due to the importance of key in providing secure communication, various Key Agreement protocols have been proposed in the recent years. The latest generation of Public Key Cryptosystems (PKC) called Certificateless PKC played an important role in the transformation of Key Agreement protocols. In this scientific area, several Key Agreement protocols have been proposed based on Bilinear Pairings. However, pairing operation is known as an expensive cryptographic function. Hence, utilization of pairing operation in the mentioned works made them complex from overall computational cost perspective. In order to decrease the computational cost of Key Agreement protocols, several Certificateless Key Agreement protocols have been proposed by the use of operations over Elliptic Curve based Algebraic Groups instead of using Bilinear Pairings. In this paper, we propose a Pairing-free Certificateless two-party Key Agreement protocol. Our results indicate that our secure protocol is significantly more lightweight than existing related works.


2019 ◽  
Vol 2019 ◽  
pp. 1-13
Author(s):  
Quanrun Li ◽  
Ching-Fang Hsu ◽  
Kim-Kwang Raymond Choo ◽  
Debiao He

As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating a secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using an authenticated key agreement protocol. However, most of the existing identity-based two-party authenticated key agreement protocols have significant computational requirements or are known to be insecure. Thus, in this paper, a secure and efficient identity-based two-party authenticated key agreement protocol is presented by us. This protocol does not involve complex bilinear pairing computations and can generate a valid session key in two rounds. The security of the proposed protocol is proved in the eCK model which has better capability to describe a protocol’s security than the famous CK model, and it has been widely used in the security proof of ID-based key agreement protocols currently. Additionally, we also evaluate its performance for potential utility in a VANET.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hussein Abulkasim ◽  
Atefeh Mashatan ◽  
Shohini Ghose

AbstractQuantum key agreement enables remote participants to fairly establish a secure shared key based on their private inputs. In the circular-type multiparty quantum key agreement mode, two or more malicious participants can collude together to steal private inputs of honest participants or to generate the final key alone. In this work, we focus on a powerful collusive attack strategy in which two or more malicious participants in particular positions, can learn sensitive information or generate the final key alone without revealing their malicious behaviour. Many of the current circular-type multiparty quantum key agreement protocols are not secure against this collusive attack strategy. As an example, we analyze the security of a recently proposed multiparty key agreement protocol to show the vulnerability of existing circular-type multiparty quantum key agreement protocols against this collusive attack. Moreover, we design a general secure multiparty key agreement model that would remove this vulnerability from such circular-type key agreement protocols and describe the necessary steps to implement this model. The proposed model is general and does not depend on the specific physical implementation of the quantum key agreement.


Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 404
Author(s):  
Yasmeen Al-Saeed ◽  
Eman Eldaydamony ◽  
Ahmed Atwan ◽  
Mohammed Elmogy ◽  
Osama Ouda

Wireless Body Area Networks (WBANs) are increasingly employed in different medical applications, such as remote health monitoring, early detection of medical conditions, and computer-assisted rehabilitation. A WBAN connects a number of sensor nodes implanted in and/or fixed on the human body for monitoring his/her physiological characteristics. Although medical healthcare systems could significantly benefit from the advancement of WBAN technology, collecting and transmitting private physiological data in such an open environment raises serious security and privacy concerns. In this paper, we propose a novel key-agreement protocol to secure communications among sensor nodes of WBANs. The proposed protocol is based on measuring and verifying common physiological features at both sender and recipient sensors prior to communicating. Unlike existing protocols, the proposed protocol enables communicating sensors to use their previous session pre-knowledge for secure communication within a specific period of time. This will reduce the time required for establishing the shared key as well as avoid retransmitting extracted features in the medium and hence thwarting eavesdropping attacks while maintaining randomness of the key. Experimental results illustrate the superiority of the proposed key agreement protocol in terms of both feature extraction and key agreement phases with an accuracy of 99.50% and an error rate of 0.005%. The efficacy of the proposed protocol with respect to energy and memory utilization is demonstrated compared with existing key agreement protocols.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 150 ◽  
Author(s):  
Yicheng Yu ◽  
Liang Hu ◽  
Jianfeng Chu

The integration of Internet of things (IoT) and cloud computing technology has made our life more convenient in recent years. Cooperating with cloud computing, Internet of things can provide more efficient and practical services. People can accept IoT services via cloud servers anytime and anywhere in the IoT-based cloud computing environment. However, plenty of possible network attacks threaten the security of users and cloud servers. To implement effective access control and secure communication in the IoT-based cloud computing environment, identity authentication is essential. In 2016, He et al. put forward an anonymous authentication scheme, which is based on asymmetric cryptography. It is claimed that their scheme is capable of withstanding all kinds of known attacks and has good performance. However, their scheme has serious security weaknesses according to our cryptanalysis. The scheme is vulnerable to insider attack and DoS attack. For overcoming these weaknesses, we present an improved authentication and key agreement scheme for IoT-based cloud computing environment. The automated security verification (ProVerif), BAN-logic verification, and informal security analysis were performed. The results show that our proposed scheme is secure and can effectively resist all kinds of known attacks. Furthermore, compared with the original scheme in terms of security features and performance, our proposed scheme is feasible.


2013 ◽  
Vol 401-403 ◽  
pp. 1792-1795 ◽  
Author(s):  
Tao Liu ◽  
Ya Wen Guan ◽  
Yi Qun Yan ◽  
Li Liu ◽  
Qi Chao Deng

Aimed to the security and privacy issues which restrict the construction and development of the Internet of Things, a WSN-oriented key agreement protocol in the Internet of Things ( IOT) has been proposed . Trust management was introduced the security mechanism of IOT, the use of bilinear pairing technology, the identity-based key agreement was realized. Using the protocol not only can effectively prevent attacks from outside the network and can recognize the abnormal nodes which were captured or lapsed efficacy. Thus it can reduce communication with abnormal nodes to improve network security, extending the lifetime of the network. The distributed self-organizing key negotiation process without credible third-party management can enhance the survivability of IOT, and the network has a good scalability.


2018 ◽  
Vol 14 (4) ◽  
pp. 155014771877254 ◽  
Author(s):  
Lanjun Dang ◽  
Jie Xu ◽  
Xuefei Cao ◽  
Hui Li ◽  
Jie Chen ◽  
...  

In vehicular ad hoc networks, establishing a secure channel between any two vehicles is fundamental. Authenticated key agreement is a useful mechanism, which can be used to negotiate a shared key for secure data transmission between authentic vehicles in vehicular ad hoc networks. Among the existing identity-based two-party authenticated key agreement protocols without pairings, there are only a few protocols that provide provable security in strong security models such as the extended Canetti–Krawczyk model. This article presents an efficient pairing-free identity-based one-round two-party authenticated key agreement protocol with provable security, which is more suitable for real-time application environments with highly dynamic topology such as vehicular ad hoc networks than the existing identity-based two-party authenticated key agreement protocols. The proposed protocol is proven secure under the passive and active adversaries in the extended Canetti–Krawczyk model based on the Gap Diffie–Hellman assumption. The proposed protocol can capture all essential security attributes including known-session key security, perfect forward secrecy, basic impersonation resistance, key compromise impersonation resistance, unknown key share resistance, no key control, and ephemeral secrets reveal resistance. Compared with the existing identity-based two-party authenticated key agreement protocols, the proposed protocol is superior in terms of computational cost and running time while providing higher security.


Sign in / Sign up

Export Citation Format

Share Document