Skip to main content
Top

2020 | Book

Protocols for Authentication and Key Establishment

Authors: Prof. Colin Boyd, Prof. Anish Mathuria, Dr. Douglas Stebila

Publisher: Springer Berlin Heidelberg

Book Series : Information Security and Cryptography

insite
SEARCH

About this book

This book is the most comprehensive and integrated treatment of the protocols required for authentication and key establishment. In a clear, uniform presentation the authors classify most protocols in terms of their properties and resource requirements, and describe all the main attack types, so the reader can quickly evaluate protocols for particular applications.

In this edition the authors introduced new chapters and updated the text throughout in response to new developments and updated standards. The first chapter, an introduction to authentication and key establishment, provides the necessary background on cryptography, attack scenarios, and protocol goals. A new chapter, computational security models, describes computational models for key exchange and authentication and will help readers understand what a computational proof provides and how to compare the different computational models in use. In the subsequent chapters the authors explain protocols that use shared key cryptography, authentication and key transport using public key cryptography, key agreement protocols, the Transport Layer Security protocol, identity-based key agreement, password-based protocols, and group key establishment.

The book is a suitable graduate-level introduction, and a reference and overview for researchers and practitioners with 225 concrete protocols described. In the appendices the authors list and summarize the relevant standards, linking them to the main book text when appropriate, and they offer a short tutorial on how to build a key establishment protocol. The book also includes a list of protocols, a list of attacks, a summary of the notation used in the book, general and protocol indexes, and an extensive bibliography.

Table of Contents

Frontmatter
1. Introduction to Authentication and Key Establishment
Abstract
Authentication and key establishment are fundamental steps in setting up secure communications. Authentication is concerned with knowing that the correct parties are communicating; key establishment is concerned with obtaining good cryptographic keys to protect the communications, particularly to provide confidentiality and integrity of the data communicated. Because the modern world increasingly relies on digital networks, the security of communications is a critical element in the functioning of society today, and will become only more important in the future.
Colin Boyd, Anish Mathuria, Douglas Stebila
2. Computational Security Models
Abstract
During the early years of open academic research in cryptography it was commonplace to see research papers following a sequence of break, fix, break, fix … : a scheme would be proposed and then others would analyse it, often finding an attack. The scheme was then patched up and subjected to further scrutiny, and so the cycle would continue. Although this pattern applied to many different kinds of cryptographic schemes, it was nowhere more true than for protocols for authentication and key exchange.
Colin Boyd, Anish Mathuria, Douglas Stebila
3. Protocols Using Shared Key Cryptography
Abstract
The majority of protocols for key establishment and entity authentication that have been proposed in the literature concentrate on the case where there are exactly two users who wish to communicate or establish a session key. This is commonly referred to as the two-party case. In this chapter we discuss two-party key establishment and authentication protocols based on symmetric algorithms. The next chapter discusses two-party protocols using public key algorithms, while the multi-party case is covered in Chap. 6.
Colin Boyd, Anish Mathuria, Douglas Stebila
4. Authentication and Key Transport Using Public Key Cryptography
Abstract
It is generally regarded that there are two main potential advantages of public key techniques over symmetric cryptography. The first is that public key systems allow the straightforward definition of digital signatures, thereby enabling the service of non-repudiation which is so useful in commercial applications. The second is the simplification of key management, because there is no requirement for the online third party that is part of typical protocols based on symmetric cryptography. The first of these advantages is not really our concern in this book since non-repudiation is of limited value in authentication and key establishment. However, the second advantage has led to a great variety of new key establishment protocols since the invention of public key cryptography. In the modern distributed communications environments exemplified by the Internet, public-key-based protocols have become far more important than protocols based on symmetric cryptography.
Colin Boyd, Anish Mathuria, Douglas Stebila
5. Key Agreement Protocols
Abstract
Key agreement, as the name implies, is a process in which principals cooperate in order to establish a session key. Amongst the class of public key protocols for key establishment without a server, key agreement has become much more popular than key transport in recent years. There is an intuitive feeling that key agreement is ‘fairer’ than key transport and can result in higher-quality random keys than key transport can. In addition, by basing key agreement on the Diffie–Hellman protocol, forward secrecy can often be achieved. We will consider these points further below. Notice that key agreement does not have to use public key cryptography, but most examples do so. In this chapter we look only at key agreement based on public key cryptography; some examples of key agreement using symmetric cryptography were discussed in Chap. 3.
Colin Boyd, Anish Mathuria, Douglas Stebila
6. Transport Layer Security Protocol
Abstract
Authenticated key exchange protocols are at the core of Internet security protocols: they authenticate one or more of the parties communicating, and provide the establishment of a session key that is then used to encrypt application data. There are several protocols in widespread use to secure various applications. The most prominent are the following:
Colin Boyd, Anish Mathuria, Douglas Stebila
7. Identity-Based Key Agreement
Abstract
Identity-based public key cryptography was first proposed by Shamir in 1984 [665]. The idea is to avoid the need for public key certificates by making the public key publicly computable from the identification information of the owner. The identification information can include any desired fields such as real name, physical description or identification numbers. Identity-based cryptography avoids the difficulty of having to distribute public keys and thus avoids the need for a public key infrastructure, although parties still need to obtain and manage private keys.
Colin Boyd, Anish Mathuria, Douglas Stebila
8. Password-Based Protocols
Abstract
Cryptographic authentication relies on possession of a key by the party to be authenticated. Such a key is usually chosen randomly within its domain and can be of length from around 100 bits up to many thousands of bits, depending on the algorithm used and security level desired. Experience has shown [273, 741] that humans find it difficult to remember secrets in the form of passwords of even seven or eight characters. But if all upper- and lower-case letters are used together with the digits 0 to 9 then a random eight-character password represents less than 48 bits of randomness. Therefore we can conclude that even short random keys for cryptographic algorithms cannot be reliably remembered by humans. Another way to express this is that it can be assumed that a computer is able to search through all possible passwords in a short time.
Colin Boyd, Anish Mathuria, Douglas Stebila
9. Group Key Establishment
Abstract
As electronic communications and information services become more sophisticated, many applications involving multiple entities become necessary. Since these applications will generally require secure communications it is necessary to design protocols that establish keys for groups of principals. There is a great variety of different practical requirements that may be appropriate in different applications, and the number of protocols is very large. In this chapter we will mainly restrict attention to ways in which the two-party protocols that have been explored in previous chapters can be generalised to the multi-party situation.
Colin Boyd, Anish Mathuria, Douglas Stebila
Backmatter
Metadata
Title
Protocols for Authentication and Key Establishment
Authors
Prof. Colin Boyd
Prof. Anish Mathuria
Dr. Douglas Stebila
Copyright Year
2020
Publisher
Springer Berlin Heidelberg
Electronic ISBN
978-3-662-58146-9
Print ISBN
978-3-662-58145-2
DOI
https://doi.org/10.1007/978-3-662-58146-9

Premium Partner