DOI QR코드

DOI QR Code

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords

서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜

  • Kwon, Jeong-Ok (Graduate School of Information Management & Security CIST, Korea University) ;
  • Kim, Ki-Tak (Graduate School of Information Management & Security CIST, Korea University) ;
  • Jeong, Ik-Rae (Graduate School of Information Management & Security CIST, Korea University) ;
  • Lee, Dong-Hoon (Graduate School of Information Management & Security CIST, Korea University)
  • 권정옥 (고려대학교 정보경영공학전문대학원) ;
  • 김기탁 (고려대학교 정보경영공학전문대학원) ;
  • 정익래 (고려대학교 정보경영공학전문대학원) ;
  • 이동훈 (고려대학교 정보경영공학전문대학원)
  • Published : 2008.10.30

Abstract

In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.

본 논문에서는 두 사용자들 사이에 패스워드를 공유하고 있지 않은 환경에서 세션 키(session key)를 공유할 수 있는 패스워드 기반 키 교환 프로토콜을 제안한다. 제안 프로토콜에서 두 사용자들은 서버에 자신의 패스워드를 등록한 후, 서버의 도움을 밭아 동일한 세션 키를 공유하게 된다. 제안 프로토콜은 랜덤오라클(random oracle)을 사용하지 않고 전방향 안전성(forward secrecy)을 만족하는 프로토콜로써, 기존 랜덤오라클을 사용하는 프로토콜과 비교했을 때 효율성 면에서 큰 차이가 없다. 제안 프로토콜에서는 인간이 기억하기 쉬운 패스워드만을 사용하고 프로토콜을 수행하는데 필요한 다른 모든 정보는 공개된 정보이다.

Keywords

References

  1. M. Abdalla, M. Bellare and P. Rogaway. "DHAES:an encryption scheme based on the Diffie-Hellman problem," Submission to IEEE P1363, 1998
  2. M. Abdalla, M. Bellare and P. Rogaway. "The oracle Diffie-Hellman assumption and an analysis of DHIES," CT-RSA01, pp. 143-158, 2001
  3. M. Abdalla, P.-A. Fouque, D. Pointcheval. "Password-Based Authenticated Key Exchange in the Three-Party Setting," In PKC'05, LNCS 3386, pp. 65-84, 2005
  4. M. Abdalla and D. Pointcheval. "Interactive Diffie-Hellman assumptions with applications to password-based authentication," In Proc. of Financial Cryptography 2005, LNCS 3570, pp. 341-356, Springer-Verlag, 2005
  5. J. W. Byun, I. R. Jeong, D. H. Lee, and C.-S. Park. "Password-Authenticated Key Exchange between Clients with Different Passwords," In ICICS'02, LNCS 2513, pp. 134-146, 2002
  6. M. Bellare and P. Rogaway. "Random oracles are practical:a paradigm for designing efficient protocols," In Proc. of 1st Conference on Computer and Communications Security, pp. 62-73, ACM, 1993
  7. M. Bellare, D. Pointcheval and P. Rogaway. "Authenticated key exchange secure against dictionary attack," In Eurocrypt 00, LNCS 1807, pp. 139-155, Springer-Verlag, 2000
  8. M. Bellare and P. Rogaway. "Provably secure session key distribution - the three party case," In Pro. of the 28th Annual ACM Symposium on Theory of Computing, pp. 57-66, 1996
  9. R. Canetti, O. Goldreich, and S. Halevi. "The random oracle methodology, revisited," In Pro. of the 32nd Annual ACM Symposium on Theory of Computing, pp. 209-218, 1998
  10. R. Canetti, O. Goldreich and S. Halevi. "On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes," In Pro. of 1st Theory of Cryptography Conference (TCC), LNCS 2951, pp. 40-57, 2004
  11. Y. Ding, P. Horster. "Undetectable on-line password guessing attacks," ACM Operating Systems Review 29 (4):77-86 (1995) https://doi.org/10.1145/219282.219298
  12. O. Goldreich and Y. Lindell. "Session-Key Generation using Human Passwords Only," In Pro. of Crypto '01, LNCS 2139, pp. 408-432. Springer-Verlag, 2001
  13. S. Goldwasser and Y. Taumen. "On the (in)security of the Fiat-Shamir Paradigm," In Proc. of STOC '03, pp. 102-115, IEEE Computer Society, 2003
  14. J. Katz, R. Ostrovsky, and M. Yung. "Forward secrecy in Password-only Key Exchange Protocols," In Pro. of SCN '02, LNCS 2576, pp. 29-44, Springer-Verlag, 2002
  15. J. Katz, R. Ostrovsky, and M. Yung. "Efficient password-authenticated key exchange using human-memorable passwords," In Pro. of Eurocrypt'01, LNCS 2045, pp. 475-494, 2001
  16. J. O. Kwon, I. R. Jeong, K. Sakurai, D. H. Lee, "Efficient Verifier-Based Password-Authenticated Key Exchange in the Three-Party Setting", Computer Standards & Interfaces, vol. 29 (5), pp. 513-520, 2007 https://doi.org/10.1016/j.csi.2006.12.002
  17. C.-L. Lin, H.-M. Sun, M. Steiner, T. Hwang. "Three-party encrypted key exchange without server public-keys," IEEE Communication Letters 5 (12):497-499 (2001) https://doi.org/10.1109/4234.974498
  18. J. B. Nielsen. "Separating Random Oracle Proofs from Complexity Theoretic Proofs:The Non-Committing Encryption Case," In Proc. of CRYPTO'02, LNCS 2442, pp. 111- 126, 2002
  19. M. Steiner, G. Tsudik, and M. Waidner. "Refinement and extension of encrypted key exchange," ACM SIGOPS Operating Systems Review, 29(3):22-30, July 1995 https://doi.org/10.1145/206826.206834