Home   >   CSC-OpenAccess Library   >    Manuscript Information
An Efficient Password Security of Multi-Party Key Exchange Protocol Based on ECDLP
Jayaprakash Kar, Banshidhar Majhi
Pages - 405 - 413     |    Revised - 26-11-2009     |    Published - 26-12-2009
Volume - 3   Issue - 5    |    Publication Date - November 2009  Table of Contents
MORE INFORMATION
KEYWORDS
Key exchange protocol, Password based, secure communication, off-line dictionary attack, ECDLP
ABSTRACT
In this paper we have proposed an efficient password security of multiparty Key Exchange Protocol based on Elliptic Curve Discrete Logarithm Problem. Key exchange protocols allow a group of parties communicating over a public network to establish a common secret key called session key.Due to their significance by in building a secure communication channel, a number of key exchange protocols have been suggested over the years for a variety of settings.our Protocol is password authentication model, where group member are assumed to hold an individual password rather than a common password. Here we have taken two one-way hash functions to built the level of security high.
CITED BY (12)  
1 ?icleanu, O. A. (2014). Nonlinear analysis on elliptic curves subspaces with cryptographic applications. Annals of the University of Craiova-Mathematics and Computer Science Series, 41(2), 292-299.
2 Choi, Y., Lee, D., Kim, J., Jung, J., Nam, J., & Won, D. (2014). Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 14(6), 10081-10106.
3 Babrahem, A. S., Alharbi, E. T., Alshiky, A. M., Alqurashi, S. S., & Kar, J. (2014). Study of the Security Enhancements in Various E-Mail Systems. Journal of Information Security, 6(01), 1.
4 Zhu, H., Hao, X., & Sun, Y. Elliptic Curve Isogenies-Based Three-party Password Authenticated Key Agreement Scheme towards Quantum-Resistant.
5 Babrahem, A. S., Alharbi, E. T., Alshiky, A. M., Alqurashi, S. S., & Kar, J. Scientific Research Publishing.
6 Lin, Y., Hou, M., & Xu, Q. (2013, December). Strongly Password-Based Three-Party Authenticated Key Exchange Protocol. In Computational Intelligence and Security (CIS), 2013 9th International Conference on (pp. 555-558). IEEE.
7 Alghazzawi, D. M. (2012). A Novel Password based Multi Party Key Agreement Protocol on Elliptic Curve. International Journal of Computer Science & Information Technology, 4(1), 75-81.
8 Gkarafli, S., & Economides, A. A. (2011). Comparing the proof by knowledge authentication techniques. International Journal of Computer Science and Security (IJCSS), 149(2), 237.
9 Tarek, B. A., Ahmed, A. A., & Mahfouz, A. M. (2010). Hybrid Compression Encryption Technique for Securing SMS.
10 Mahmoud, T. M., Abdel-Latef, B. A., Ahmed, A. A., & Mahfouz, A. M. (2010). Hybrid compression encryption technique for securing SMS. International Journal of Computer Science and Security (IJCSS), 3(6), 473.
11 Tarek , B. A. Abdel-latef , A. A. Ahmed and A. M. Mahfouz, “Hybrid Compression Encryption Technique for Securing SMS”, International Journal of Computer Science and Security (IJCSS), 3(6), pp. 473 – 481, 2010.
12 S. Gkarafli and A. A. Economides, “Comparing The Proof By Knowledge Authentication Techniques”, International Journal of Computer Science and Security (IJCSS), 4(2), pp. 237 – 255, 2010.
1 Google Scholar 
2 Academic Journals Database 
3 ScientificCommons 
4 CiteSeerX 
5 refSeek 
6 iSEEK 
7 Socol@r 
8 ResearchGATE 
9 Libsearch 
10 Bielefeld Academic Search Engine (BASE) 
11 OpenJ-Gate 
12 Scribd 
13 WorldCat 
14 SlideShare 
15 PDFCAST 
16 PdfSR 
17 Free-Books-Online 
D. Hankerson, A .Menezes and S.Vanstone. “Guide to Elliptic Curve Cryptography “Springer Verlag, 2004.
A. Menezes, P. C Van Oorschot and S. A Vanstone “Handbook of applied cryptography”. CRC Press, 1997.
Aydos M., E Savas and C .K .KoV 1999. “Implementing network security protocols based on elliptic curve cryptography”. Proc. fourth Symposium. Computer Networks, pp: 130-139, 1999
”Certicom ECC Challenge and The Elliptic Curve Cryptosystem” available: http://www.certicom.com/index.php.
De Win E. and B Preneel “Elliptic curve public-key cryptosystems - an introduction.State of the Art in Applied Cryptography”, LNCS 1528, pp: 131-141, 1998.
E. Bresson, O. Chevassut, and D. Pointcheval ” Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions”. In proceedings of Eurocrypt 2002, LNCS 2332, pp. 321-336, Springer-Verlag, 2002.
E. Bresson, O. Chevassut, and D. Pointcheval. “Provably Authenticated Group Diffie-Hellman ”Key Exchange - The Dynamic Case”. In proceedings of Asiacrypt 2001, LNCS 2248, pp. 290-309, Springer-Verlag, 2001.
E. Bresson, O. Chevassut, D. Pointcheval, and J. J. Quisquater ”Provably Authenticated Group Diffie-Hellman Key Exchange”. In proceedings of ACM CCS 2001, pp. 255-264, ACM Press, 2001.
G. Ateniese, M. Steiner, and G. Tsudik “New Multi-party Authenticated Services and Key Agreement Protocols”. In Journal of Selected Areas in Communications, 18(4), pp. 1-13, IEEE, 2000
G. Ateniese, M. Steiner, and G. Tsudik ”Authenticated Group Key Agreement and Friends”. In proceedings of ACM CCS 1998[1], pp. 17-26, ACM Press, 1998.
I. Ingemarsson, D. T. Tang, and C. K. Wong ”A Conference Key Distribution System”. In IEEE Transactions on Information Theory 28(5), pp. 714-720, 1982.
K. Becker and U.Wille ”Communication Complexity of Group Key Distribution”. In proceedings of ACM CCS 1998, pp. 1-6, ACM Press, 1998.
K. H Rosen ”Elementary Number Theory in Science and Communication”,2nd ed., Springer-Verlag, Berlin, 1986.
M. Burmester and Y. Desmedt ”A Secure and Efficient Conference Key Distribution System”. In proceedings of Eurocrypt 1994, LNCS 950, pp. 275-286, Springer-Verlag, 1995.
M. Steiner, G. Tsudik and M.Waidner ” Cliques : A New Approach to GroupKey Agreement” In IEEE Conference on Distributed Computing Systems, May 1998, pp. 380.
M. Steiner, G. Tsudik and M.Waidner ”Cliques : “A New Approach to Group Key Agreement”. In IEEE Conference on Distributed Computing Systems, May 1998, pp. 380.
M. Steiner, G. Tsudik, M. Waidner ”Diffie-Hellman Key Distribution Extended to Group Communication”. In proceedings of ACM CCS 1996, pp.31-37, ACM Press, 1996.
Matthew N. Anyanwu, Lih-Yuan Deng and Dipankar Dasgupta “Design of Cryptographically Strong Generator By Transforming Linearly Generated Sequences” . In International Journal of Computer Science and Security, pp 186-200, Vol-3, issue-3
Murat Fiskiran A and B Ruby Lee “Workload characterization of elliptic curve cryptography and other network security algorithms for constrained environments”. Proc.IEEE Intl.Workshop on Workload Characterization, pp:127-137, 2002.
N. Koblitz. “A course in Number Theory and Cryptography”, 2nd edition Springer-Verlag-1994.
O. Pereira and J.J. Quisquater”A Security Analysis of the Cliques Protocol Suite”. In Computer Security Foundations Workshop (CSFW 2001), pp. 73-81, IEEE Computer Society Press, 2001.
Y.F. Chang “A Practical Three-party Key Exchange Protocol with Round Efficiency”. International Journal of Innovative Computing, Information and Control,Vol.4, No.4, April 2008, 953960.
Mr. Jayaprakash Kar
Al Musanna College of Technology - Oman
jayaprakashkar@yahoo.com
Dr. Banshidhar Majhi
- India


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS