skip to main content
research-article

Cross-Domain Password-Based Authenticated Key Exchange Revisited

Published:01 April 2014Publication History
Skip Abstract Section

Abstract

We revisit the problem of secure cross-domain communication between two users belonging to different security domains within an open and distributed environment. Existing approaches presuppose that either the users are in possession of public key certificates issued by a trusted certificate authority (CA), or the associated domain authentication servers share a long-term secret key. In this article, we propose a generic framework for designing four-party password-based authenticated key exchange (4PAKE) protocols. Our framework takes a different approach from previous work. The users are not required to have public key certificates, but they simply reuse their login passwords, which they share with their respective domain authentication servers. On the other hand, the authentication servers, assumed to be part of a standard PKI, act as ephemeral CAs that certify some key materials that the users can subsequently use to exchange and agree on as a session key. Moreover, we adopt a compositional approach. That is, by treating any secure two-party password-based key exchange (2PAKE) protocol and two-party asymmetric-key/symmetric-key-based key exchange (2A/SAKE) protocol as black boxes, we combine them to obtain generic and provably secure 4PAKE protocols.

References

  1. Abdalla, M., Fouque, P., and Pointcheval, D. 2005. Password-based authenticated key exchange in the three-party setting. In Proceedings of the PKC Conference. 65--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Backes, M., Cervesato, I., Jaggard, A. D., Scedrov, A., and Tsay, J. 2011. Cryptographically sound security proofs for basic and public-key Kerberos. Int. J. Inf. Security 10, 2, 107--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bellare, M. and Namprempre, C. 2000. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. In Proceedings of ASIACRYPT. 531--545. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Bellare, M. and Rogaway, P. 1993a. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of CCS. 62--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Bellare, M. and Rogaway, P. 1993b. Entity authentication and key distribution. In Proceedings of CRYPTO. 232--249. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bellare, M. and Rogaway, P. 1995. Provably secure session key distribution---The three party case. In Proceedings of STOC. 57--66. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Bellare, M., Canetti, R., and Rogaway, P. 1998. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In Proceedings of STOC. 419--428. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bellare, M., Kilian, J., and Rogaway, P. 2000a. The security of the cipher block chaining message authentication code. J. Comput. Syst. Sci. 61, 3, 362--399. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bellare, M., Pointcheval, D., and Rogaway, P. 2000b. Authenticated key exchange secure against dictionary attacks. In Proceedings of EUROCRYPT. 139--155. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Bellovin, S. M. and Merritt, M. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of the IEEE Symposium on Research in Security and Privacy. 72--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Boyko, V., MacKenzie, P., and Patel, S. 2000. Provably secure password authenticated key exchange using Diffie-Hellman. In Proceedings of EUROCRYPT. 156--171 Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Butler, F., Cervesato, I., Jaggard, A. D., Scedrov, A., and Walstad, C. 2006. Formal analysis of Kerberos 5. Theoret. Comput. Sci. 367, 12, 57--87. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Byun, J. W., Jeong, I. R., Lee, D. H., and Park, C. S. 2002. Password-authenticated key exchange between clients with different passwords. In Proceedings of ICICS. 134--146. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Byun, J. W., Lee, D. H., and Lim, J. I. 2007. EC2C-PAKA: An efficient client-to-client password-authenticated key agreement. Inf. Sci. 177, 19, 3995--4013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Canetti, R. and Krawczyk, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of EUROCRYPT. 453--474. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Cao, T., Quan, T., and Zhang, B. 2009. Cryptanalysis of some client-to-client password-authenticated key exchange protocols. J. Netw. 4, 4, 263--270.Google ScholarGoogle Scholar
  17. Cervesato, I., Jaggard, A. D., Scedrov, A., Tsay, J., and Walstad, C. 2008. Breaking and fixing public-key Kerberos. Inf. Comput. 206, 2--4, 402--424. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Chen, L. 2003. A weakness of the password-authenticated key agreement between clients with different passwords scheme. ISO/IEC JTC1/SC27 N3716. Circulated at The 27th SC27/WG2 Meeting in Paris, France.Google ScholarGoogle Scholar
  19. Dierks, T. and Rescorla, E. 2008. The TLS protocol version 1.2. The Internet Engineering Task Force (IETF), RFC 5246.Google ScholarGoogle Scholar
  20. Diffie, W. and Hellman, M. 1976. New directions in cryptography. IEEE Trans. Inf. Theory 22, 6, 644--654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ellison, C. and Schneier, B. 2000. Ten risks of PKI: What you’re not being told about public key infrastructure. Comput. Secur. J. 16, 1, 1--7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Feng, D. and Xu, J. 2009. A new client-to-client password-authenticated key agreement protocol. In Proceedings of IWCC. 63--76. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Goldwasser, S., Micali, S., and Rivest, R. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2, 281--308. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Hur, M., Tung, B., Ryutov, T., Neuman, C., Medvinsky, A., Tsudik, G., and Sommerfeld, B. 2001. Public key cryptography for cross-realm authentication in Kerberos. The Internet Engineering Task Force (IETF), Internet Draft (expires May 2002).Google ScholarGoogle Scholar
  25. Jablon, D. P. 1996. Strong password-only authenticated key exchange. ACM SIGCOMM Comput. Commun. Rev. 26, 5, 5--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Kohl, J. and Neuman, C. 1993. The Kerberos Network Authentication Service (V5). IETF, RFC 1510. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Krawczyk, H. 2003. SIGMA: The ‘SIGn-and-MAc’ approach to authenticated Diffie-Hellman and its use in the IKE-protocols. In Proceedings of CRYPTO. 400--425.Google ScholarGoogle Scholar
  28. Lampson, B., Abadi, M., Burrows, M., and Wobber, E. 1992. Authentication in distributed systems: Theory and practice. ACM Trans. Comput. Syst. 10, 4, 265--310. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Law, L., Menezes, A., Qu, M., Solinas, J. A., and Vanstone, S. A. 2003. An efficient protocol for authenticated key agreement. Des. Codes Crypt. 28, 2, 119--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Mannan, M., and van Oorschot, P. C. 2006. A protocol for secure public instant messaging. In Proceedings of FC. 20--35. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Neuman, B. C. and Ts’o, T. 1994. Kerberos: An authentication service for computer networks. IEEE Commun. 32, 9, 33--38. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Neuman, C., Yu, T., Hartman, S., and Raeburn, K. 2005. The Kerberos network authentication service (V5). The Internet Engineering Task Force (IETF), RFC 4120.Google ScholarGoogle Scholar
  33. Phan, R. C.-W. and Goi, B.-M. 2005. Cryptanalysis of an improved client-to-client password-authenticated key exchange (C2C-PAKE) scheme. In Proceedings of ACNS. 33--39. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Phan, R. C.-W. and Goi, B.-M. 2006. Cryptanalysis of two provably secure cross-realm C2C-PAKE protocols. In Proceedings of INDOCRYPT. 104--117. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Price, G. 2005. PKI challenges: An industry analysis. In Proceedings of IWAP. 3--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Shoup, V. 1999. On formal models for secure key exchange. IBM Research Report, RZ 3120.Google ScholarGoogle Scholar
  37. Shoup, V. 2002. OAEP reconsidered. J. Crypt. 15, 4, 223--249. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Tin, Y.S. T., Vasanta, H., Boyd, C., and Nieto, J. M. G. 2004. Protocols with security proofs for mobile applications. In Proceedings of ACISP. 358--369.Google ScholarGoogle Scholar
  39. Wang, S., Wang, J., and Xu, M. 2004. Weaknesses of a password-authenticated key exchange protocol between clients with different passwords. In Proceedings of ACNS. 414--425.Google ScholarGoogle Scholar
  40. Wobber, E., Abadi, M., Burrows, M., and Lampson, B. 1994. Authentication in the Taos operating system. ACM Trans. Comput. Syst. 12, 1, 3--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Wu, S. and Zhu, Y. 2009. Client-to-client password-based authenticated key establishment in a cross-realm setting. J. Netw. 4, 7, 649--656.Google ScholarGoogle Scholar
  42. Yin, Y. and Bao, L. 2006. Secure cross-realm C2C-PAKE protocol. In Proceedings of ACISP. 395--406. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Zhu, L. and Tung, B. 2006. Public key cryptography for initial authentication in Kerberos (PKINIT). The Internet Engineering Task Force (IETF), RFC 4556.Google ScholarGoogle Scholar

Index Terms

  1. Cross-Domain Password-Based Authenticated Key Exchange Revisited

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Information and System Security
      ACM Transactions on Information and System Security  Volume 16, Issue 4
      April 2014
      154 pages
      ISSN:1094-9224
      EISSN:1557-7406
      DOI:10.1145/2617317
      • Editor:
      • Gene Tsudik
      Issue’s Table of Contents

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 1 April 2014
      • Accepted: 1 January 2014
      • Revised: 1 November 2013
      • Received: 1 February 2013
      Published in tissec Volume 16, Issue 4

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader