Peer to Peer Privacy Preserving Authenticated Key-exchange

L. Alekhya, P.S. Avadhani

Abstract


In particular Key-exchange algorithm Diffie-Hellman key exchange (DHKE), is one of the most commonly used cryptographic mechanisms for providing network security. In
order to secure Peer to Peer communication here we use a set of protocols password based authenticated key exchange using verifiers to reduce vulnerabilities. Like any other
form of software, P2P applications can contain vulnerabilities. What makes this particularly dangerous for P2P software, however, is that peer-to-peer applications act as servers as well as clients, meaning that they can be more vulnerable to remote exploits. To the best of our knowledge, our protocols are the first provably secure DHKE protocols that additionally enjoy all the following privacy protection advantages:
1) Deniability is concurrent unchangeable statistical zero-knowledge, for both protocol
participants simultaneously;
2) The session transcript and session-key can be generated merely from DH-exponents
(together with some public values), which thus cannot be traced to the pair of protocol
participants; and
3) Exchanged messages do not bear peer’s identity, and do not explicitly bear player role
information

Keywords: Password authenticated key exchange, diffie-hellman, key exchange, security, zero-knowledge, restricted random oracle


Full Text:

PDF

References


Krawczyk H. SIGMA: The ‘SIGn-and-

MAc’ approach to authenticated Diffie-

Hellman and its use in the IKE-protocols.

In Proc. CRYPTO. 2003: 400–425p.

Krawczyk Hugo. SIGMA: The SIGn-and-

MAc approach to authenticated Diffie-

Hellman and its use in the IKE protocols.

In Dan Boneh, editor, Advances in

Cryptology SantaBarbara, Springer-

Verlag, Berlin, Germany CA, USA. 2003;

: 400–425p.

Bellare Mihir, Rogaway Phillip. The

AuthA protocol for password-based

authenticated key exchange. Contributions

to IEEE P1363, March 2000. Steven M.

Bellovin and Michael Merritt. Encrypted

key exchange: Password-based proto-cols

secure against dictionary attacks. In 1992

IEEE Symposium on Security and Privacy.

: 72–84p.

Bellare Mihir, Rogaway Phillip. Entity

authentication and key distribution. In

Douglas R. Stinson, editor, Advances in

Cryptology Santa Barbara, CA, USA.

; 773: 232–249p.

Bellare M., Rogaway P. Random oracles

are practical: A paradigm for designing

efficient protocols. in Proc. ACM CCS.

: 62–73p.

Diffie W, Hellman M. New directions in

cryptography. IEEE Transactions on

Information Theory. 1976; 22(6): 644–

p.

Bresson Emmanuel, Chevassut Olivier,

Pointcheval David. Security proofs for an

efficient password-based key exchange. In

ACM CCS 03: 10th Conference on

Computer and Communications Security

Washington D.C., USA. 2003; 27(30):

–250p.

Bellare M., Rogaway P. Random Oracles

are Practical: A Paradigm for

DesigningE_cient Protocols. Proc. 1st

Annual ACM.

Bellare Mihir, Pointcheval David,

Rogaway Phillip. Authenticated key

exchange secure against dictionary attacks.

In Bart Preneel, editor, Advances in

Cryptology. 2000; 1807: 139–155p.

Halevi S., Krawczyk H. Public-key

cryptography and password protocols.

ACM Trans. Inform. System Security.

; 2 (3): 230–268p.

Boyd C., Nieto J.M.G. Round-Optimal

Contributory Conference Key

Agreement.Public-Key Cryptography.

LNCS, Y. Desmedt ed., Springer-Verlag.

; 2567: 161p.

Lim C., Lee P. A key recovery attack on

discrete log-based schemes using a prime

order subgroup, Advances in

Cryptology—Crypto’ 97. Lecture Notes in

Computer Science, Springer, Berlin. 1997;

: 249–263p.

Kobara Kazukuni, Imai Hideki. Prettysimple

password-authenticated keyexchange

under standard assumptions. IEI

CE Transactions.2002; E85 A (10): 2229

–2237p. http://eprint.iacr.org/2003/038/.

Bellare Mihir, Rogaway Phillip. Provably

secure session key distribution. The three

party case. In 28th Annual ACM

Symposium on Theory


Refbacks

  • There are currently no refbacks.


This site has been shifted to https://stmcomputers.stmjournals.com/