Skip to main content

Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

Practical use of the Canetti and Krawczyk approach to development of proven secure key exchange protocols is explored. The suite of protocols that can be developed using existing building blocks is discussed. An additional building block is provided by proving a new protocol secure in the ideal model of the approach. In the application area of wireless protocols it is shown that the best existing protocols can be matched with versions carrying security proofs. We conclude that building a library of building blocks will allow protocols with proven security to become the norm rather than the exception.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mihir Bellare, Ran Canetti, and Hugo Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual Symposium on the Theory of Computing, ACM, pages 412–428, 1998. Full version at http://www-cse.ucsd.edu/users/mihir/papers/modular.pdf.

    Google Scholar 

  2. Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In First ACM Conference on Computer and Communications Security, pages 62–73, 1993.

    Google Scholar 

  3. Mihir Bellare and Phillip Rogaway. Entity authentication and key distribution. In Advances in Cryptology-Crypto 1993, volume 773 of LNCS, pages 232–249. Springer-Verlag, 1994. Full version at http://www-cse.ucsd.edu/users/mihir/papers/eakd.pdf.

    Google Scholar 

  4. Mihir Bellare and Phillip Rogaway. Provably secure session key distribution-the three party case. In Proceedings of the 27th ACM Symposium on the Theory of Computing, pages 57–66, May 1995.

    Google Scholar 

  5. Simon Blake-Wilson and Alfred Menezes. Unknown key-share attacks on the station-to-station (sts) protocol. In Public Key Cryptography 1999, volume 1560 of LNCS, pages 154–170. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  6. C. Boyd and D.-G. Park. Public key protocols for wireless communications. The 1998 International Conference on Information Security and Cryptology (ICISC’ 98), pages 47–57, 1998. Seoul, Korea.

    Google Scholar 

  7. Ran Canetti and Hugo Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In Advances in Cryptology-Eurocrypt 2001, volume 2045 of LNCS, pages 453–474. Springer-Verlag, 2001. Full version at http://eprint.iacr.org/2001/040.ps.

    Chapter  Google Scholar 

  8. W. Diffie and M. Hellman. New direction in cryptography. IEEE Transactions on Information Theory, 22:644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  9. W. Diffie, P.C. van Oorschot, and M.J. Wiener. Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2:107–125, 1992.

    Article  Google Scholar 

  10. Günther Horn, Keith M. Martin, and Chris J. Mitchell. Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vechicular Technology, 51(2):383–392, 2002.

    Article  Google Scholar 

  11. Günther Horn and Bart Preneel. Authentication and payment in future mobile systems. In European Symposium on Research in Computer Security (ESORICS), volume 1485 of LNCS, pages 277–293. Springer-Verlag, 1998.

    Google Scholar 

  12. Markus Jakobsson and David Pointcheval. Mutual authentication for low-power mobile devices. In Proceedings of Financial Cryptography 2001, volume 2339 of LNCS, pages 178–195. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  13. Tatsuaki Okamoto and David Pointcheval. The gap-problems: a new class of problems for the security of cryptographic schemes. In Public Key Cryptography 2001, volume 1992 of LNCS, pages 104–118. Springer-Verlag, February 2001.

    Chapter  Google Scholar 

  14. D.-G. Park, M.-N. Oh, and M. Looi. A fraud detection method and its application to third generation wireless systems. In Proceedings of Globecom 98, pages 1984–1989, 1998.

    Google Scholar 

  15. Claus P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology 4, pages 161–174, 1991.

    Google Scholar 

  16. Victor Shoup. On formal models for secure key exchange. Research Report RZ 3120, IBM Zurich Research Lab, 1999. Version 4 of 1999 revision of IBM Research Report RZ 3120 at http://www.shoup.net/papers/skey.pdf.

    Google Scholar 

  17. Duncan S. Wong and Agnes H. Chan. Efficient and mutually authenticated key exchange for low power computing devices. In Advances in Cryptology-Asiacrypt 2001, volume 2248 of LNCS, pages 272–289. Springer-Verlag, 2001.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tin, Y.S.T., Boyd, C., Nieto, J.M.G. (2003). Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_15

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_15

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics