Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 31, Issue 2 (2020)
  4. Authenticated Key Agreement Protocol Bas ...

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • Cited by
  • More
    Article info Full article Related articles Cited by

Authenticated Key Agreement Protocol Based on Provable Secure Cryptographic Functions
Volume 31, Issue 2 (2020), pp. 277–298
Ausrys Kilciauskas   Gintaras Butkus   Eligijus Sakalauskas  

Authors

 
Placeholder
https://doi.org/10.15388/20-INFOR415
Pub. online: 6 May 2020      Type: Research Article      Open accessOpen Access

Received
1 January 2020
Accepted
1 March 2020
Published
6 May 2020

Abstract

The vulnerable part of communications between user and server is the poor authentication level at the user’s side. For example, in e-banking systems for user authentication are used passwords that can be lost or swindled by a person maliciously impersonating bank.
To increase the security of e-banking system users should be supplied by the elements of public key infrastructure (PKI) but not necessary to the extent of standard requirements which are too complicated for ordinary users.
In this paper, we propose two versions of authenticated key agreement protocol (AKAP) which can be simply realized on the user’s side. AKAP is a collection of cryptographic functions having provable security properties.
It is proved that AKAP1 is secure against active adversary under discrete logarithm assumption when formulated certain conditions hold. AKAP2 provides user’s anonymity against eavesdropping adversary. The partial security of AKAP2 is investigated which relies on the security of asymmetric encryption function.

References

 
Bellare, M., Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (Ed.), ACM CCS 93: 1st Conference on Computer and Communications Security, pp. 62–73.
 
Bleichenbacher, D. (1996). Generating ElGamal signatures without knowing the secret key. In: Advances in Cryptology EUROCRYPT’96, Zaragoza, Spain, Lecture Notes in Computer Science, Vol. 1070. pp. 10–18.
 
Boneh, D. (1998). The decision Diffie–Hellman problem. In: Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, Vol. 1423, pp. 48–63.
 
Boneh, D., Shoup, V. (2020). A Graduate Course in Applied Cryptography. Version 0.5. https://toc.cryptobook.us.
 
Callegati, F., Cerroni, W., Ramilli, M. (2009). Man-in-the-middle attack to the HTTPS protocol. IEEE Security & Privacy Magazine, 7, 78–81.
 
ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.
 
Just, M. (2011). Challenge-response identification. In: van Tilborg, H.C.A., Jajodia, S. (Eds.), Encyclopedia of Cryptography and Security. Springer, Boston, MA.
 
Mei, Q., Zhao, Y., Xiong, H. (2019). A new provably secure certificateless signature with revocation in the standard model. Informatica, 30(4), 711–728.
 
Muleravicius, J., Timofejeva, I., Mihalkovich, A., Sakalauskas, E. (2019). Security, trustworthiness and effectivity analysis of an offline E-cash system with observers. Informatica, 30(2), 327–348.
 
Neven, G., Smart, N., Warinschi, B. (2009). Hash function requirements for Schnorr signatures. Journal of Mathematical Cryptology, 3(1), 69–87.
 
Pointcheval, D., Stern, J. (1996). Security proofs for signature schemes. In: Maurer, U.M. (Ed.), Advances in Cryptology – EUROCRYPT’96, Lecture Notes in Computer Science, Vol. 1070. pp. 387–398.
 
Pointcheval, D., Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.
 
Sakalauskas, E. (2012). The multivariate quadratic power problem over Zn is NP-complete. Information Technology and Control, 41(1), 33–39.
 
Sakalauskas, E. (2018). Enhanced matrix power function for cryptographic primitive construction. Symmetry, 10(2), 43.
 
Sakalauskas, E., Mihalkovich, A. (2014). New asymmetric cipher of non-commuting cryptography class based on matrix power function. Informatica, 25(2), 283–298.
 
Sakalauskas, E., Mihalkovich, A. (2017). Improved asymmetric cipher based on matrix power function resistant to linear algebra attack. Informatica, 28(3), 517–524.
 
Sakalauskas, E., Mihalkovich, A. (2018). MPF problem over modified medial semigroup Is NP-complete. Symmetry, 10(11), 571.
 
Sakalauskas, E., Listopadskis, N., Tvarijonas, P. (2008). Key Agreement Protocol (KAP) Based on Matrix Power Function. Information Science and Computing, Book 4 Advanced Studies in Software and Knowledge Engineering. FOI ITHEA, pp. 92–96.
 
Sakalauskas, E., Mihalkovich, A., Venčkauskas, A. (2017). Improved asymmetric cipher based on matrix power function with provable security. Symmetry, 9(1), 9.
 
Schnorr, C.P. (1990). Efficient identification and signatures for smart cards. In: Brassard, G. (Ed.), Advances in Cryptology – CRYPTO’89, Lecture Notes in Computer Science, Vol. 435. pp. 239–252.
 
Schnorr, C.P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4(3), 161–174.
 
Seurin, Y. (2012). On the exact security of Schnorr-type signatures in the random oracle model. In: Pointcheval, D., Johansson, T. (Eds.), Advances in Cryptology – EUROCRYPT 2012, Lecture Notes in Computer Science, Vol. 7237. pp. 554–571.
 
Shor, P.W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 1997(26), 1484–1509.
 
Tseng, Y.-M., Tsai, T.-T., Wu, J.-D., Huang, S.-S. (2019). Efficient certificate-based signature with short key and signature sizes from lattices. Informatica, 30(3), 595–612.
 
Tsiounis, Y., Yung, M. (2006). On the security of ElGamal based encryption. In: Lecture Notes in Computer Science, Vol. 1431. Springer, Berlin, Heidelberg, pp. 117–134.

Biographies

Kilciauskas Ausrys

A. Kilciauskas, MsD in informatics, distant learning information technologies, in 2017. Work expertise in corporate security, cryptography, blockchain technology.

Butkus Gintaras

G. Butkus, MsD in informatics, in 1992. Expertise in computer networks and security. CompTIA Security+ Certified Professional. Cisco Certified Network Associate (CCNA) Routing and Switching. Cisco Certified Network Professional (CCNP) Routing and Switching. Cisco Certificated Academy Instructor (CCAI). Scientific interests are cryptography and blockchain technology.

Sakalauskas Eligijus
eligijus.sakalauskas@ktu.lt

E. Sakalauskas is a professor at Department of Applied Mathematics, Kaunas University of Technology. His research interests are focused in cryptography. The main research results in this field were published in over 20 papers.


Full article Related articles Cited by PDF XML
Full article Related articles Cited by PDF XML

Copyright
© 2020 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
cryptography identification key agreement protocol asymmetric encryption e-signature

Metrics (since January 2020)
142

Article info
views

58

Full article
views

644

PDF
downloads

193

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy