An Improvement of a Simple Authenticated Key Agreement Algorithm
نویسندگان
چکیده
منابع مشابه
SAS-Based Authenticated Key Agreement
Key agreement protocols are frequently based on the Dif£e-Hellman protocol but require authenticating the protocol messages in two ways. This can be made by a cross-authentication protocol. Such protocols, based on the assumption that a channel which can authenticate short strings is available (SAS-based), have been proposed by Vaudenay. In this paper, we survey existing protocols and we propos...
متن کاملThe GN-authenticated key agreement
In this paper the authors present two protocols for the common key establishment. The first protocol, which has two steps, assures the authentication of the common agreement key. The second one is a three-pass authenticated agreement key protocol and it contains a step for the key confirmation. The security of both protocols results from the elliptic curve discrete logarithm problem and their s...
متن کاملAuthenticated Multi-Party Key Agreement
We examine multi-party key agreement protocols that provide (i) key authentica-tion, (ii) key connrmation and (iii) forward secrecy. Several minor (repairable) attacks are presented against previous two-party key agreement schemes and a model for key agreement is presented that provably provides the properties listed above. A generalization of the Burmester-Desmedt model (Eurocrypt '94) for mul...
متن کاملA Robust Authenticated Key Agreement Protocol
In this paper, we propose a robust authenticated key agreement protocol in which two communication parties exchange a secret session key and authenticate each other. The protocol can be considered as an improvement of simple authenticated key agreement algorithm (SAKA). However, our protocol is more significant in that it addresses the problem of the off-line password guessing attack.
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Journal of Applied Sciences
سال: 2001
ISSN: 1812-5654
DOI: 10.3923/jas.2002.64.65