Establishment of Authenticated Secret Session Keys Using Digital Signature Standard

ABSTRACT A scheme for establishing authenticated Diffie-Hellman based shared keys using Digital Signature Standard (DSS). A similar technique with one random variable was proposed earlier, and it was found that such system with one random variable is not well secured. Subsequently, it was pointed out that at least two random variables are required for satisfying three cryptographic properties of authenticity, security, and uniqueness of the session keys established. In this work, a new approach for establishing authenticated secret session keys using two random numbers is presented. An in-depth analysis of the proposed scheme for the three cryptographic properties of authenticity, security, and uniqueness has been done, and no such weakness has been found.

[1]  Rainer A. Rueppel,et al.  Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[2]  Chin-Chen Chang,et al.  Integrating Authentication in Public Key Distribution System , 1996, Inf. Process. Lett..

[3]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[4]  Benjamin Arazi Integrating a key distribution procedure into the digital signature standard , 1993 .

[5]  Hassan M. Elkamchouchi,et al.  An efficient protocol for authenticated key agreement , 2011, 2011 28th National Radio Science Conference (NRSC).

[6]  Zhenfu Cao,et al.  An enhanced authenticated key agreement protocol for wireless mobile communication , 2007, Comput. Stand. Interfaces.

[7]  Siu-Ming Yiu,et al.  An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[8]  Johannes A. Buchmann,et al.  Public Key Authentication with Memory Tokens , 2008, WISA.

[9]  Zhenfu Cao,et al.  Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode , 2009, Science in China Series F: Information Sciences.

[10]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[11]  Kristin E. Lauter,et al.  Security Analysis of KEA Authenticated Key Exchange Protocol , 2006, IACR Cryptol. ePrint Arch..

[12]  Rainer A. Rueppel,et al.  Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1996, Des. Codes Cryptogr..

[13]  Paul Kahn,et al.  IRIS hypermedia services , 1992, CACM.

[14]  Chien-Chih Wang,et al.  Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings , 2008, Comput. Electr. Eng..

[15]  Rainer A. Rueppel,et al.  Weaknesses in some recent key agreement protocols , 1994 .

[16]  Rainer A. Rueppel,et al.  A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.

[17]  Injoo Jang,et al.  A Provable Secure Authentication Protocol Given Forward Secure Session Key , 2008, APWeb.