Skip to main content

Two-Pass Authenticated Key Agreement Protocol with Key Confirmation

  • Conference paper
  • First Online:
Progress in Cryptology —INDOCRYPT 2000 (INDOCRYPT 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1977))

Included in the following conference series:

Abstract

This paper proposes three key agreement protocols that emphasize their security and performance. First, the two-pass authenticated key agreement (AK) protocol is presented in the asymmetric setting, which is based on Diffie-Hellman key agreement working over an elliptic curve group and provides more desirable security attributes than the MTI/A0, two-pass Unified Model and two-pass MQV protocols. Other two protocols are modifications of this protocol: the three-pass authenticated key agreement with key confirmation (AKC) protocol which uses message authentication code (MAC) algorithms for key confirmation, and the two-pass authenticated key agreement protocol with unilateral key confirmation which uses the MAC and the signature.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Ankney, D. Hohnson and M. Matyas, “The Unified Model“, contribution toX9F1, October 1995. 241

    Google Scholar 

  2. J. Baek and K. Kim, “Remarks on the Unknown Key Share Attacks”, To appearTrans. of IEICE. 238

    Google Scholar 

  3. M. Bellare and P. Rogaway, “Entity Authentication and Key Distributions-theThree Party Case”, Advances in Cryptology-Crypto’ 93, LNCS 773, Springer-Verlag, pp232–249, 1994. 248

    Google Scholar 

  4. S. Blake-Wilson and A. Menezes, “Authenticated Diffie-Hellman Key AgreementProtocols”, Proceedings of the 5th Annual Workshop on Selected Areas in Cryptography(SAC’ 98), LNCS 1556, Springer-Verlag, pp339–361, 1999. 238, 238, 238,238, 239, 241, 244, 246, 247, 247, 247

    Google Scholar 

  5. S. Blake-Wilson, C. Johnson and A. Menezes, “Key Agreement Protocols and their Security Analysis”, Proceedings of the sixth IMA International Conferenceon Cryptography and Coding, LNCS 1355, Springer-Verlag, pp30–45, 1997. 242,244, 244, 244, 248

    Google Scholar 

  6. S. Blake-Wilson and A. Menezes, “Unknown Key-Share Attacks on the Station-To-Station (STS) Protocol”, Technical report CORR 98-42, Univ. of Waterloo, 1998.237, 238, 243, 248

    Google Scholar 

  7. I. F. Blake and G. Seroussi, Elliptic Curves in Cryptography, London MathematicalSociety Lecture Note Series 265, Cambridge University Press, 1999. 239

    Google Scholar 

  8. D. Boneh and R. Lipton, “Algorithms for Black-Box Fields and their Application to Cryptography”, Advances in Cryptology-Crypto’ 96, LNCS 1109, Springer-Verlag, pp283–297, 1996. 239

    Chapter  Google Scholar 

  9. J. Cheon, S. Park, C. Park and S. Hahn, “Scalar Multiplication on Elliptic Curves by Frobenius Expansions”, ETRI J., Vol.21, No.1, pp27–38, March 1999. 243

    Google Scholar 

  10. W. Diffie and M. E. Hellman, “New Directions in Cryptography”, IEEE Trans. on Information Theory, 22, pp644–654, 1976. 239

    Article  MATH  MathSciNet  Google Scholar 

  11. K. C. Goss, “Cryptographic Method and Apparatus for Public Key Exchange with Authentication”, U.S. patent 4,956,865, September 11, 1990. 240

    Google Scholar 

  12. D. Johnson, Contribution to ANSI X9F1 working groups, June 1997. 240

    Google Scholar 

  13. B. Kaliski, Contribution to ANSI X9F1 and IEEE P1363 working groups, June1998. 241

    Google Scholar 

  14. L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, “An Efficient Protocol for Authenticated Key Agreement Protocol ”, Technical report CORR 98-5, Univ. of Waterloo, Canada, March 1998. 238, 238, 239, 239, 239, 239, 240, 240, 240, 241,241, 242, 242, 242, 244, 244

    Google Scholar 

  15. C. Lim and P. Lee, “A Key Recovery Attack on Discrete Log-based Schemes using a Prime Order Subgroup”, Advances in Cryptology-Crypto’ 97, LNCS 1294,Springer-Verlag, pp249–263, 1997. 242

    Chapter  Google Scholar 

  16. U. Maurer and S. Wolf, “Diffe-Hellman Oracles”, Advances in Cryptology-Crypto’96, LNCS 1109, Springer-Verlag, pp283–297, 1996. 239

    Google Scholar 

  17. T. Matsumoto, Y. Takashima and H. Imai, “On Seeking Smart Public-Key Distribution Systems”, Trans. of IEICE, Vol.E69, pp99–106, 1986. 240

    Google Scholar 

  18. A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography,CRC Press, 1997 237, 237, 237, 238, 238

    Google Scholar 

  19. National Security Agency, “SKIPJACK and KEA Algorithm Specification”, Version 2.0, May 29, 1998. 240

    Google Scholar 

  20. Y. Yacobi, “A Key Distribution Paradox”, Advances in Cryptology-Crypto’ 90,LNCS 537, Springer-Verlag, pp268–273, 1991. 240

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Song, B., Kim, K. (2000). Two-Pass Authenticated Key Agreement Protocol with Key Confirmation. In: Roy, B., Okamoto, E. (eds) Progress in Cryptology —INDOCRYPT 2000. INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44495-5_21

Download citation

  • DOI: https://doi.org/10.1007/3-540-44495-5_21

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41452-0

  • Online ISBN: 978-3-540-44495-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics