Skip to main content
Top

2003 | Book

Protocols for Authentication and Key Establishment

Authors: Colin Boyd, Anish Mathuria

Publisher: Springer Berlin Heidelberg

Book Series : Information Security and Cryptography

insite
SEARCH

About this book

Protocols for authentication and key establishment are the foundation for security of communications. The range and diversity of these protocols is immense, while the properties and vulnerabilities of different protocols can vary greatly.
This is the first comprehensive and integrated treatment of these protocols. It allows researchers and practitioners to quickly access a protocol for their needs and become aware of existing protocols which have been broken in the literature.
As well as a clear and uniform presentation of the protocols this book includes a description of all the main attack types and classifies most protocols in terms of their properties and resource requirements. It also includes tutorial material suitable for graduate students.

Table of Contents

Frontmatter
1. A Tutorial Introduction to Authentication and Key Establishment
Abstract
The newcomer to the subject of cryptographic protocols for authentication and key management is likely to be bemused by the sheer variety of techniques and technical background required. But even before this stage is reached a more fundamental question needs to be faced. What are these protocols there for at all? To answer this question it is necessary to provide an understanding of what sets cryptographic protocols apart from other types of protocols. Above all, what are the ‘rules of the game’ when designing or attacking a protocol, and why are techniques for design and analysis of ordinary (non-cryptographic) protocols not sufficient? This chapter provides necessary background material for those readers who are not already familiar with the topic of cryptographic protocols.
Colin Boyd, Anish Mathuria
2. Goals for Authentication and Key Establishment
Abstract
Any attack on a protocol is only valid if it violates some property that the protocol was intended to achieve. In other words all attacks must be consid­ered relative to the protocol goals. Experience has proven that many protocol problems result when designers are unclear about the protocol goals they are trying to achieve. This in turn leads to disputes about whether protocol at­tacks are valid, since designers may regard the goals differently from analysers. Gollmann [118] has recognised that it is a difficult matter to decide exactly what is meant by commonly used words such as ‘authentication’; even though everyone has a general idea of the meaning of such a word, the actual interpre­tation may vary with the protocol. It turns out that although most authors can agree on general definitions, their ideas diverge when precision is required.
Colin Boyd, Anish Mathuria
3. Protocols Using Shared Key Cryptography
Abstract
The majority of protocols for key establishment and entity authentication that have been proposed in the literature concentrate on the case where there are exactly two users who wish to communicate or establish a session key. This is commonly referred to as the two-party case. In this chapter we discuss two-party key establishment and authentication protocols based on symmetric algorithms. The next chapter discusses two-party protocols using public key algorithms, while the multi-party case is covered in Chap. 6.
Colin Boyd, Anish Mathuria
4. Authentication and Key Transport Using Public Key Cryptography
Abstract
It is generally regarded that there are two main potential advantages of public key techniques over symmetric cryptography. The first is that public key systems allow the straightforward definition of digital signatures, thereby enabling the service of non-repudiation which is so useful in commercial applications. The second is the simplification of key management, because there is no requirement for the on-line third party that is part of typical protocols based on symmetric cryptography. The first of these advantages is not really our concern in this book since non-repudiation is of limited value in authentication and key establishment. However, the second advantage has led to a great variety of new key establishment protocols since the invention of public key cryptography. In the modern distributed communications environments exemplified by the Internet, public-key-based protocols have become far more important than protocols based on symmetric cryptography.
Colin Boyd, Anish Mathuria
5. Key Agreement Protocols
Abstract
Key agreement, as the name implies, is a process in which principals cooperate in order to establish a session key. Amongst the class of public key protocols for key establishment without a server, key agreement has become much more popular than key transport in recent years. There is an intuitive feeling that key agreement is ‘fairer’ than key transport and can result in higher quality random keys than key transport. In addition, by basing key agreement on the Diffie—Hellman protocol, forward secrecy can often be achieved. We will consider these points further below. Notice that key agreement does not have to use public key cryptography but most examples do so. In this chapter we look only at key agreement based on public key cryptography; some examples of key agreement using symmetric cryptography are discussed in Chap. 3.
Colin Boyd, Anish Mathuria
6. Conference Key Protocols
Abstract
As electronic communications and information services become more sophisticated, many applications involving multiple entities become necessary. Since these applications will generally require secure communications it is necessary to design protocols that establish keys for groups of principals. There is a great variety of different practical requirements that may be appropriate in different applications, and the number of protocols is very large. In this chapter we will mainly restrict attention to ways in which the two-party protocols that have been explored in previous chapters can be generalised to the multi-party situation.
Colin Boyd, Anish Mathuria
7. Password-Based Protocols
Abstract
Cryptographic authentication relies on possession of a key by the party to be authenticated. Such a key is usually chosen randomly within its domain and can be of lengths from around 100 bits up to many thousands of bits, depending on the algorithm used and security level desired. Experience has shown [109, 333] that humans find it difficult to remember secrets in the form of passwords of even seven or eight characters. But if all upper and lower case letters are used together with the digits 0 to 9 then a random eight-character password represents less than 48 bits of randomness. Therefore we can conclude that even short random keys for cryptographic algorithms cannot be reliably remembered by humans. Another way to express this is that it can be assumed that a computer is able to search through all possible passwords in a short time.
Colin Boyd, Anish Mathuria
Backmatter
Metadata
Title
Protocols for Authentication and Key Establishment
Authors
Colin Boyd
Anish Mathuria
Copyright Year
2003
Publisher
Springer Berlin Heidelberg
Electronic ISBN
978-3-662-09527-0
Print ISBN
978-3-642-07716-6
DOI
https://doi.org/10.1007/978-3-662-09527-0