Skip to main content
Top
Published in: Mobile Networks and Applications 3/2019

20-08-2018

Two-Server 3D ElGamal Diffie-Hellman Password Authenticated and Key Exchange Protocol Using Geometrical Properties

Authors: K. Anitha Kumari, G. Sudha Sadasivam

Published in: Mobile Networks and Applications | Issue 3/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In the contemporary world, Internet based services undoubtedly plays a vital role in supporting business processes. Yet, these services suffer from poor authentication methods, leading to intensive attacks. To address this issue and to enhance the security, in this paper, a cutting edge tetrahedron (3D) based two-server Password Authenticated Key Exchange (PAKE) protocol using ElGamal and Diffie-Hellman (DH) mechanism is devised, analyzed and implemented using geometrical shape based properties - circumcenter (ω) and the angle between the medians (θ). With the aid of these properties, obtaining a password/key from the ciphertext is infeasible. 3D ElGamal DH mechanism precludes the fear of low-encryption-exponent attack. The metrics considered for examining the protocols include communication complexity, computational complexity, security defensive rate and attack resistance rate.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Show more products
Literature
1.
go back to reference Abdalla M, Chevassut O, Fouque P, Pointcheval D (2005) A simple threshold authenticated key exchange from short secrets. Lect Notes Comput Sci 3788:566–584MathSciNetCrossRefMATH Abdalla M, Chevassut O, Fouque P, Pointcheval D (2005) A simple threshold authenticated key exchange from short secrets. Lect Notes Comput Sci 3788:566–584MathSciNetCrossRefMATH
2.
go back to reference Bellare M, Pointcheval D, Rogaway P (2000) Authenticated key exchange secure against dictionary attacks’, in proceedings of the 19th international conference on theory and application of cryptographic techniques 139–55 Bellare M, Pointcheval D, Rogaway P (2000) Authenticated key exchange secure against dictionary attacks’, in proceedings of the 19th international conference on theory and application of cryptographic techniques 139–55
3.
go back to reference Bellovin SM, Merritt M (1990) Limitations of the Kerberos authentication system. ACM SIGCOMM Comput Commun Rev 20:119–132CrossRef Bellovin SM, Merritt M (1990) Limitations of the Kerberos authentication system. ACM SIGCOMM Comput Commun Rev 20:119–132CrossRef
4.
go back to reference Bellovin, SM, Merritt, M (1992) Encrypted key exchange: password-based protocols secure against dictionary attacks’, in proceedings of the IEEE symposium on research in security and privacy 72–84 Bellovin, SM, Merritt, M (1992) Encrypted key exchange: password-based protocols secure against dictionary attacks’, in proceedings of the IEEE symposium on research in security and privacy 72–84
5.
go back to reference Bellovin SM, Merritt M (1993) Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise’, in proceedings of the first ACM conference on computer and communications security 244–250 Bellovin SM, Merritt M (1993) Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise’, in proceedings of the first ACM conference on computer and communications security 244–250
6.
go back to reference Brainard J, Juels A, Kaliski B, Szydlo M (2003) A new two-server approach for authentication with short secrets’, in proceedings of the 12th USENIX security symposium, pp. 201–214 Brainard J, Juels A, Kaliski B, Szydlo M (2003) A new two-server approach for authentication with short secrets’, in proceedings of the 12th USENIX security symposium, pp. 201–214
7.
go back to reference Bresson E, Chevassut O, Pointcheval D (2003) Security proofs for an efficient password-based key exchange’, in proceedings of the 10th ACM conference on computer and communications security 241–250 Bresson E, Chevassut O, Pointcheval D (2003) Security proofs for an efficient password-based key exchange’, in proceedings of the 10th ACM conference on computer and communications security 241–250
8.
go back to reference Brunet M (2005) Perfect Password: Selection, Protection, Authentication, Syngress, Rockland Brunet M (2005) Perfect Password: Selection, Protection, Authentication, Syngress, Rockland
9.
go back to reference Byun JW, Lee DH, Lim JI (2006) Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol. IEEE Commun Lett 10(9):683–685CrossRef Byun JW, Lee DH, Lim JI (2006) Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol. IEEE Commun Lett 10(9):683–685CrossRef
10.
go back to reference Chien HY, Wu TC, Yeh MK (2013) Provably secure gateway-oriented password-based authenticated key exchange protocol resistant to password guessing attacks. J Inf Sci Eng 29:249–265MathSciNet Chien HY, Wu TC, Yeh MK (2013) Provably secure gateway-oriented password-based authenticated key exchange protocol resistant to password guessing attacks. J Inf Sci Eng 29:249–265MathSciNet
11.
go back to reference Chouksey A, Pandey Y (2013) An efficient password based two-server authentication and pre-shared key exchange system using smart cards. Int J Comput Sci Inform Technol 4(1):117–120 Chouksey A, Pandey Y (2013) An efficient password based two-server authentication and pre-shared key exchange system using smart cards. Int J Comput Sci Inform Technol 4(1):117–120
14.
go back to reference Ding Y, Horster P (1995) Undetectable on-line password guessing attacks. ACM SIGOPS Operating Syst Rev 29(4):77–86CrossRef Ding Y, Horster P (1995) Undetectable on-line password guessing attacks. ACM SIGOPS Operating Syst Rev 29(4):77–86CrossRef
15.
go back to reference ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472MathSciNetCrossRefMATH ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472MathSciNetCrossRefMATH
17.
go back to reference Gennaro R, Lindell Y (2006) A framework for password-based authenticated key exchange. ACM Trans Inf Syst Secur 9(2):181–234CrossRefMATH Gennaro R, Lindell Y (2006) A framework for password-based authenticated key exchange. ACM Trans Inf Syst Secur 9(2):181–234CrossRefMATH
19.
20.
go back to reference Herzberg A, Jbara A (2008) Security and identification indicators for browsers against spoofing and phishing attacks. ACM Trans Internet Technol 8(4):1–36CrossRef Herzberg A, Jbara A (2008) Security and identification indicators for browsers against spoofing and phishing attacks. ACM Trans Internet Technol 8(4):1–36CrossRef
22.
go back to reference Jablon DP (1996) Strong password-only authenticated key exchange*. ACM Comput Commun Rev 26(5):5–26CrossRef Jablon DP (1996) Strong password-only authenticated key exchange*. ACM Comput Commun Rev 26(5):5–26CrossRef
23.
go back to reference Jablon DP (2001) Password authentication using multiple servers. Lect Notes Comput Sci 2020:344–360CrossRefMATH Jablon DP (2001) Password authentication using multiple servers. Lect Notes Comput Sci 2020:344–360CrossRefMATH
24.
go back to reference Jin H, Wong DS, Xu Y (2007) An efficient password-only two-server authenticated key exchange system. Lect Notes Comput Sci 4861:44–56CrossRefMATH Jin H, Wong DS, Xu Y (2007) An efficient password-only two-server authenticated key exchange system. Lect Notes Comput Sci 4861:44–56CrossRefMATH
25.
go back to reference Katz J, Mackenzie P, Taban G, Gligor V (2005) Two-server password-only authenticated key exchange. Lect Notes Comput Sci 3531:1–16CrossRefMATH Katz J, Mackenzie P, Taban G, Gligor V (2005) Two-server password-only authenticated key exchange. Lect Notes Comput Sci 3531:1–16CrossRefMATH
26.
go back to reference Kim HS, Choi JY (2009) Enhanced password-based simple three-party key exchange protocol. Comput Electr Eng 35(1):107–114CrossRefMATH Kim HS, Choi JY (2009) Enhanced password-based simple three-party key exchange protocol. Comput Electr Eng 35(1):107–114CrossRefMATH
27.
go back to reference Kumari KA, Sadasivam GS, Rohini L (2016) An efficient 3D elliptic curve Diffie-Hellman (ECDH) based two-server password-only authenticated key exchange protocol with provable security. IETE J Res 62(6):762–773CrossRef Kumari KA, Sadasivam GS, Rohini L (2016) An efficient 3D elliptic curve Diffie-Hellman (ECDH) based two-server password-only authenticated key exchange protocol with provable security. IETE J Res 62(6):762–773CrossRef
28.
go back to reference Lee JH, Lee DH (2007) Secure and efficient password-based authenticated key exchange protocol for two-server architecture, in proceedings of the international conference on convergence information technology 2102–2107 Lee JH, Lee DH (2007) Secure and efficient password-based authenticated key exchange protocol for two-server architecture, in proceedings of the international conference on convergence information technology 2102–2107
29.
go back to reference Li H, Dai Y, Tian Y, Yang H (2009) Identity-based authentication for cloud computing. Lect Notes Comput Sci 5931:157–166CrossRef Li H, Dai Y, Tian Y, Yang H (2009) Identity-based authentication for cloud computing. Lect Notes Comput Sci 5931:157–166CrossRef
30.
go back to reference Lin CL, Sun HM, Hwang T (2000) Three-party encrypted key exchange: attacks and a solution. ACM SIGOPS Operating Syst Rev 34(4):12–20CrossRef Lin CL, Sun HM, Hwang T (2000) Three-party encrypted key exchange: attacks and a solution. ACM SIGOPS Operating Syst Rev 34(4):12–20CrossRef
31.
32.
go back to reference Milenković I, Atinović O, Simić D (2013) Using Kerberos protocol for single sign-on in identity management systems. J Info Technol Appl 3:27–33 Milenković I, Atinović O, Simić D (2013) Using Kerberos protocol for single sign-on in identity management systems. J Info Technol Appl 3:27–33
34.
go back to reference Panwar PK, Kumar D (2012) Security through SSL. Int J Adv Res Comput Sci Software Eng 2(12):178–184 Panwar PK, Kumar D (2012) Security through SSL. Int J Adv Res Comput Sci Software Eng 2(12):178–184
35.
37.
go back to reference Somorovsky J, Mayer A, Schwenk J, Kampmann M, Jenson M (2012) ‘On breaking SAML: be whoever you want to be’, in proceedings of the 21st USENIX security symposium 1–16 Somorovsky J, Mayer A, Schwenk J, Kampmann M, Jenson M (2012) ‘On breaking SAML: be whoever you want to be’, in proceedings of the 21st USENIX security symposium 1–16
38.
go back to reference Sood SK (2012) Dynamic identity based authentication protocol for two-server architecture. J Inf Secur 3:326–334 Sood SK (2012) Dynamic identity based authentication protocol for two-server architecture. J Inf Secur 3:326–334
39.
go back to reference Steiner M, Tsudik G, Waidner M (1995) Refinement and extension of encrypted key exchange. ACM SIGOPS Operating Syst Rev 29(3):22–30CrossRef Steiner M, Tsudik G, Waidner M (1995) Refinement and extension of encrypted key exchange. ACM SIGOPS Operating Syst Rev 29(3):22–30CrossRef
42.
go back to reference Toorani M (2014) ‘Security analysis of J-PAKE’,in proceedings of IEEE symposium on computers and communication 1–16 Toorani M (2014) ‘Security analysis of J-PAKE’,in proceedings of IEEE symposium on computers and communication 1–16
43.
go back to reference Tsiounis Y, Yung M (1998) On the security of ElGamal based encryption. Lect Notes Comput Sci 1431:117–134CrossRefMATH Tsiounis Y, Yung M (1998) On the security of ElGamal based encryption. Lect Notes Comput Sci 1431:117–134CrossRefMATH
44.
go back to reference Wan Z, Deng RH, Bao F, Preneel B (2007) nPAKE+: a hierarchical group password-authenticated key exchange protocol using different passwords. Lect Notes Comput Sci 4861:31–43CrossRefMATH Wan Z, Deng RH, Bao F, Preneel B (2007) nPAKE+: a hierarchical group password-authenticated key exchange protocol using different passwords. Lect Notes Comput Sci 4861:31–43CrossRefMATH
45.
go back to reference Wu, T (1998) ‘The secure remote password protocol’, in proceedings of the internet society symposium on network and distributed system security 1–17 Wu, T (1998) ‘The secure remote password protocol’, in proceedings of the internet society symposium on network and distributed system security 1–17
46.
go back to reference Yang D, Yang B (2010) ‘A novel two-server password authentication scheme with provable security’,in proceedings of 10th IEEE international conference on computer and information technology 1605–1609 Yang D, Yang B (2010) ‘A novel two-server password authentication scheme with provable security’,in proceedings of 10th IEEE international conference on computer and information technology 1605–1609
47.
go back to reference Yang Y, Deng RH, Bao F (2006) A practical password-based two-server authentication and key exchange system. IEEE Trans Dependable Secure Comput 3(2):105–114CrossRef Yang Y, Deng RH, Bao F (2006) A practical password-based two-server authentication and key exchange system. IEEE Trans Dependable Secure Comput 3(2):105–114CrossRef
48.
go back to reference Yeh HT, Sun HM (2002) Simple authenticated key agreement protocol resistant to password guessing attacks. ACM SIGOPS Operating Syst Rev 36(4):14–22CrossRef Yeh HT, Sun HM (2002) Simple authenticated key agreement protocol resistant to password guessing attacks. ACM SIGOPS Operating Syst Rev 36(4):14–22CrossRef
49.
go back to reference Yi X, Ling S, Wang H (2013) Efficient two-server password-only authenticated key exchange. IEEE Trans Paral Distrib Syst 24(9):1773–1782MathSciNetCrossRef Yi X, Ling S, Wang H (2013) Efficient two-server password-only authenticated key exchange. IEEE Trans Paral Distrib Syst 24(9):1773–1782MathSciNetCrossRef
Metadata
Title
Two-Server 3D ElGamal Diffie-Hellman Password Authenticated and Key Exchange Protocol Using Geometrical Properties
Authors
K. Anitha Kumari
G. Sudha Sadasivam
Publication date
20-08-2018
Publisher
Springer US
Published in
Mobile Networks and Applications / Issue 3/2019
Print ISSN: 1383-469X
Electronic ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-018-1104-1

Other articles of this Issue 3/2019

Mobile Networks and Applications 3/2019 Go to the issue