Skip to main content

Secret Key Authentication with Software-Only Verification

  • Conference paper
  • First Online:
Financial Cryptography (FC 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1962))

Included in the following conference series:

  • 787 Accesses

Abstract

Two protocols for authentication based on symmetric key cryptography are described, where the verifier can be implemented in software completely, without the need for secure storage of any secret information. The protocols use a symmetric cipher in an asymmetric fashion: the verifier uses a verification key which is derived from a symmetric master key.

Software only verification means that the verifier does not have to be equipped with some tamper resistant device storing the verification keys. The protocols are especially suitable for the smart card environment where symmetric key protocols are extensively used, and will be used for some time to come, to reduce both system cost and transaction time.

Id: chip-ident.tex,v 2.12 2000/04/14 17:23:27 hoepman Exp

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Allen, C, and Barr, W. J. (Eds.). Smart Cards: seizing strategic business opportunities. McGraw-Hill, New York, 1997.

    Google Scholar 

  2. Anderson, R. J., and Bezuidenhoudt, S. J. On the reliability of electronic payment systems. IEEE Trans, on Softw. Eng. 22, 5 (1996), 294–301.

    Article  Google Scholar 

  3. ANSI X9.19.American National Standard-Financial institution retail message authentication. ASC X9 Secretariat-American Bankers Association, 1986.

    Google Scholar 

  4. Bird, R.,Gopal, I., Herzberg, A., Janson, P., Kutten, S., Molva, R., and Yung, M. Systematic design of a family of attack-resistant authentication protocols. Tech. rep., IBM Raleigh, Watson & Zurich Laboratories, 1992.

    Google Scholar 

  5. Dreifus, H., and Monk, J. T. Smart Cards: A Guide to building and managing smart card applications. J. Wiley, New York, 1998.

    Google Scholar 

  6. Goldwasser, S., AND Bellare, M. Lecture notes on cryptography. MIT lecture notes, 1996.

    Google Scholar 

  7. Haller, N., Metz, C, Nesser, P., and Straw, M. RFC 2289: A onetime password system, 1998.

    Google Scholar 

  8. Helme, A., and Stabell-kulø, T. Offline delegation. In 8th USENIX Sec. Symp. (Washington, D.C., USA, 1999), USENIX.

    Google Scholar 

  9. Kömmerling, O., and Kuhn, M. G. Design principles for tamper-resistant smartcard processors. In 1st USENIX Worksh. on Smartcard Tech. (Chicago, IL, 1999), USENIX, pp. 9–20.

    Google Scholar 

  10. Lamport, L. Password authentication with insecure communication. Comm. ACM 24, 11(1981), 770–772.

    Article  Google Scholar 

  11. Schneier, B. Applied Cryptography: Protocols, Algorithms and Source Code in C (2nd edition). John Wiley & Sons, New York, 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hoepman, JH. (2001). Secret Key Authentication with Software-Only Verification. In: Frankel, Y. (eds) Financial Cryptography. FC 2000. Lecture Notes in Computer Science, vol 1962. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45472-1_21

Download citation

  • DOI: https://doi.org/10.1007/3-540-45472-1_21

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42700-1

  • Online ISBN: 978-3-540-45472-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics