Efficient network authentication protocols: Lower bounds and optimal implementations

SummaryResearch in authentication protocols has focused largely on developing and analyzing protocols that are secure against certain types of attacks. There is little and only scattered discussion on protocol efficiency. This paper presents results on the lower bounds on the numbers of messages, rounds, and encryptions required for network authentication. For each proven lower bound, an authentication protocol achieving the bound is also given, thus proving that the bound is a tight bound if the given optimal protocol is secure. Moreover, we give impossibility results of obtaining protocols that are simultaneously optimal with respect to the numbers of messages and rounds.

[1]  I. Lakatos PROOFS AND REFUTATIONS (I)*† , 1963, The British Journal for the Philosophy of Science.

[2]  F. Hargreave Case , 1967 .

[3]  I. Lakatos,et al.  Proofs and Refutations: Frontmatter , 1976 .

[4]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[5]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[6]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[7]  Giovanni Maria Sacco,et al.  Timestamps in key distribution protocols , 1981, CACM.

[8]  Andrew Birrell Secure communication using remote procedure calls , 1985, TOCS.

[9]  Roger M. Needham,et al.  Authentication revisited , 1987, OPSR.

[10]  Owen Rees,et al.  Efficient and timely mutual authentication , 1987, OPSR.

[11]  L. Gong,et al.  Using one-way functions for authentication , 1989, CCRV.

[12]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[13]  Li Gong,et al.  A security risk of depending on synchronized clocks , 1992, OPSR.

[14]  Jürgen Schönwälder,et al.  A nonce-based protocol for multiple authentications , 1992, OPSR.

[15]  B. Clifford Neuman,et al.  A note on the use of timestamps as nonces , 1993, OPSR.

[16]  Li Gong,et al.  Increasing Availability and Security of an Authentication Service , 1993, IEEE J. Sel. Areas Commun..

[17]  Moti Yung,et al.  Systematic Design of a Family of Attack-Resistant Authentication Protocols , 1993, IEEE J. Sel. Areas Commun..

[18]  Raphael Yahalom Optimality of multi-domain protocols , 1993, CCS '93.

[19]  Li Gong,et al.  Lower bounds on messages and rounds for network authentication protocols , 1993, CCS '93.

[20]  Theodore Y. Ts'o,et al.  Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.

[21]  Martín Abadi,et al.  Prudent engineering practice for cryptographic protocols , 1994, Proceedings of 1994 IEEE Computer Society Symposium on Research in Security and Privacy.

[22]  Li Gong New protocols for third-party-based authentication and secure broadcast , 1994, CCS '94.

[23]  Li Gong,et al.  Optimal authentification protocols resistant to password guessing attacks , 1995, Proceedings The Eighth IEEE Computer Security Foundations Workshop.

[24]  Kai-Yeung Siu,et al.  Efficient protocols secure against guessing and replay attacks , 1995, Proceedings of Fourth International Conference on Computer Communications and Networks - IC3N'95.

[25]  Praveen Gauravaram,et al.  Cryptographic Hash Functions , 2010, Encyclopedia of Information Assurance.