Please wait a minute...
Front. Inform. Technol. Electron. Eng.  2013, Vol. 14 Issue (5): 347-355    DOI: 10.1631/jzus.C1200273
    
Efficient and secure three-party authenticated key exchange protocol for mobile environments
Chih-ho Chou, Kuo-yu Tsai, Tzong-chen Wu, Kuo-hui Yeh
Department of Information Management, National Taiwan University of Science and Technology, Taiwan 106, Taipei; Department of Management Information Systems, Hwa Hsia Institute of Technology, Taiwan 235, New Taipei; Department of Information Management, National Dong Hwa University, Taiwan 974, Hualien
Efficient and secure three-party authenticated key exchange protocol for mobile environments
Chih-ho Chou, Kuo-yu Tsai, Tzong-chen Wu, Kuo-hui Yeh
Department of Information Management, National Taiwan University of Science and Technology, Taiwan 106, Taipei; Department of Management Information Systems, Hwa Hsia Institute of Technology, Taiwan 235, New Taipei; Department of Information Management, National Dong Hwa University, Taiwan 974, Hualien
 全文: PDF 
摘要: Yang and Chang (2009) proposed a three-party authenticated key exchange protocol for securing communications in mobile-commerce environments. Their protocol reduces computation and communication costs by employing elliptic curve cryptosystems. However, Tan (2010) pointed out that Yang and Chang (2009)’s protocol cannot withstand impersonation and parallel attacks, and further proposed an enhanced protocol to resist these attacks. This paper demonstrates that Tan (2010)’s approach still suffers from impersonation attacks, and presents an efficient and secure three-party authenticated key exchange protocol to overcome shown weaknesses.
关键词: Three-partyKey exchangeAuthenticationMobile environments    
Abstract: Yang and Chang (2009) proposed a three-party authenticated key exchange protocol for securing communications in mobile-commerce environments. Their protocol reduces computation and communication costs by employing elliptic curve cryptosystems. However, Tan (2010) pointed out that Yang and Chang (2009)’s protocol cannot withstand impersonation and parallel attacks, and further proposed an enhanced protocol to resist these attacks. This paper demonstrates that Tan (2010)’s approach still suffers from impersonation attacks, and presents an efficient and secure three-party authenticated key exchange protocol to overcome shown weaknesses.
Key words: Three-party    Key exchange    Authentication    Mobile environments
收稿日期: 2012-09-22 出版日期: 2013-04-30
CLC:  TP393  
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
Chih-ho Chou
Kuo-yu Tsai
Tzong-chen Wu
Kuo-hui Yeh

引用本文:

Chih-ho Chou, Kuo-yu Tsai, Tzong-chen Wu, Kuo-hui Yeh. Efficient and secure three-party authenticated key exchange protocol for mobile environments. Front. Inform. Technol. Electron. Eng., 2013, 14(5): 347-355.

链接本文:

http://www.zjujournals.com/xueshu/fitee/CN/10.1631/jzus.C1200273        http://www.zjujournals.com/xueshu/fitee/CN/Y2013/V14/I5/347

[1] Kuo-Hui Yeh, Kuo-Yu Tsai, Jia-Li Hou. Analysis and design of a smart card based authentication protocol[J]. Front. Inform. Technol. Electron. Eng., 2013, 14(12): 909-917.
[2] Baiying Lei, Ing Yann Soon. A multipurpose audio watermarking algorithm with synchronization and encryption[J]. Front. Inform. Technol. Electron. Eng., 2012, 13(1): 11-19.
[3] Rong FAN, Dao-jing HE, Xue-zeng PAN, Ling-di PING. An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks[J]. Front. Inform. Technol. Electron. Eng., 2011, 12(7): 550-560.
[4] Chung-Fu Lu, Tzong-Chen Wu, Chien-Lung Hsu. A three-level authenticated conference key establishment protocol for UMTS networks[J]. Front. Inform. Technol. Electron. Eng., 2011, 12(5): 371-378.
[5] Xian-ting ZENG, Xue-zeng PAN, Ling-di PING, Zhuo LI. Robust lossless data hiding scheme[J]. Front. Inform. Technol. Electron. Eng., 2010, 11(2): 101-110.
[6] Horng-Twu Liaw, Chih-Ta Yen, Meng-Yu Chiu, Li-Lin Hsiao. Efficient password authentication schemes based on a geometric approach for a multi-server environment[J]. Front. Inform. Technol. Electron. Eng., 2010, 11(12): 989-997.