90
Views
1
CrossRef citations to date
0
Altmetric
Computers and Computing

Hyperelliptic Curve Diffie–Hellman-Based Two-Server Password-Only Authenticated Key Exchange Protocol for Edge Computing Systems

ORCID Icon, , ORCID Icon &

References

  • W. Shi, G. Pallis, and Z. Xu, “Edge Computing,” Proc. IEEE, Vol. 107, no. 8, pp. 1474–1481, 2019.
  • W. Yu, F. Liang, X. He, W. G. Hatcher, C. Lu, J. Lin, and X. Yang, “A survey on the edge computing for the internet of things,” IEEE Access, Vol. 6, pp. 6900–19, 2018. doi:10.1109/ACCESS.2017.2778504
  • E. Bresson, O. Chevassut, and D. Pointcheval, “Security Proofs for an Efficient Password-Based key Exchange,” in Proceedings of the 10th ACM conference on computer and communications security, 2003, pp. 241–50.
  • K. Anitha Kumari, and G. Sudha Sadasivam, “An efficient 3d Diffie–Hellman based two-server password-only authenticated key exchange,” J. Appl. Res. Technol., Vol. 16, no. 1, pp. 9–21, 2018.
  • J. Choate. Tetrahedral Treats. Available: http://www.zebragraph.com/Geometers_Corner_files/tetrahedraltreats.pdf. 1976.
  • S. M. Bellovin, and M. Merritt, “Limitations of the Kerberos authentication system,” ACM SIGCOMM Computer Communication Review, Vol. 20, pp. 119–32, 1990. doi:10.1145/381906.381946
  • S. M. Bellovin, and M. Merritt, “Encrypted key Exchange: Password-Based Protocols Secure Against Dictionary Attacks,” in Proceedings of the IEEE symposium on research in security and privacy, 1992, pp. 72–84.
  • D. P. Jablon, “Strong password-only authenticated key exchange,” ACM SIGCOMM Computer Communication Review, Vol. 26, no. 5, pp. 5–26, 1996. doi:10.1145/242896.242897
  • M. Bellare, D. Pointcheval, and P. Rogaway, “Authenticated Key Exchange Secure Against Dictionary Attacks,” in Proceedings of the 19th international conference on theory and application of cryptographic techniques, 2000, pp. 139–55.
  • C. Lin, H. Sun, and T. Hwang, “Three-party encrypted key exchange: attacks and a solution,” ACM SIGOPS Operating Systems Review, Vol. 34, no. 4, pp. 12–20, 2000. doi:10.1145/506106.506108
  • O. Goldreich, and Y. Lindell, “Session-key generation using human passwords only,” J. Cryptol., Vol. 19, no. 3, pp. 241–340, 2006. doi:10.1007/s00145-006-0233-z
  • J. W. Byun, D. H. Lee, and J. I. Lim, “Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol,” IEEE Commun. Lett., Vol. 10, no. 9, pp. 683–5, 2006. doi:10.1109/LCOMM.2006.1714545
  • H. Chien, T. Wu, and M. Yeh, “Provably secure gateway-oriented password-based authenticated key exchangeprotocol resistant to password guessing attacks,” J. Inf. Sci. Eng., Vol. 29, no. 2, pp. 249–65, 2013.
  • M. Abdalla, O. Chevassut, P. Fouque, and D. Pointcheval, “A simple threshold authenticated key exchange from short secrets,” Lect. Notes Comput. Sci., Vol. 3788, pp. 566–84, 2005. doi:10.1007/11593447_31
  • P. Mackenzie, T. Shrimpton, and M. Jakobsson, “Threshold password-authenticated key (extended abstract),” Lect. Notes Comput. Sci., Vol. 2442, pp. 385–400, 2002. doi:10.1007/3-540-45708-9_25
  • J. Katz, P. Mackenzie, G. Taban, and V. Gligor, “Two-server password-only authenticated key exchange,” in Applied Cryptography and Network Security J. Loannidis, A. Keromytis, and M. Yung, Eds., New York, NY: ACNS, 2005, pp. 1–16. doi:10.1007/11496137_1
  • M. Toorani, “Security analysis of J-PAKE,” in Proceedings of IEEE Symposium on Computers and Communication, 1–16, 2014.
  • Y. Yang, R. H. Deng, and F. Bao, “A Practical password-based two-server authentication and key exchange system,” IEEE Trans. Dependable Secure Comput., Vol. 3, no. 2, pp. 105–114, 2006. doi:10.1109/TDSC.2006.16
  • J. H. Lee, and D. H. Lee, “Secure and efficient password-based authenticated key exchange protocol for two-server architecture,” in International Conference on Convergence Information Technology (ICCIT 2007), 2007, pp. 2102–07.
  • H. Jin, D. S. Wong, and Y. Xu, “An efficient password-only two-server authenticated key exchange system,” Lect. Notes Comput. Sci., Vol. 4861, pp. 44–56, 2007. doi:10.1007/978-3-540-77048-0_4
  • X. Yi, S. Ling, and H. Wang, “Efficient two-server password-only authenticated key exchange,” IEEE Trans. Parallel Distrib. Syst., Vol. 24, no. 9, pp. 1773–82, 2013. doi:10.1109/TPDS.2012.282
  • X. Yi, “Security analysis of Yang et al.’s practical password-based two-server authentication and key exchange system,” in Fourth International Conference on Network and System Security, 2010, pp. 574–8.
  • K. Anitha Kumari, and G. Sudha Sadasivam, “Two-server 3D elGamal Diffie-Hellman password authenticated and key exchange protocol using geometrical properties,” Mobile Netw. Appl., Vol. 24, pp. 1104–19, 2019. doi:10.1007/s11036-018-1104-1
  • K. Anitha Kumari, G. Sudha Sadasivam, and L. Rohini, “An efficient 3d elliptic curve Diffie–Hellman (ECDH) based two-server password-only authenticated key exchange protocol with provable security,” IETE. J. Res., Vol. 62, no. 6, pp. 762–73, 2016. doi:10.1080/03772063.2016.1176539
  • D. Chattaraj, M. Sarma, and D. Samanta, “An efficient two-server authentication and key exchange protocol for accessing secure cloud services,” Jordanian J Comput Inform Tech, Vol. 4, no. 1, pp. 34–57, 2018.
  • X. Yi, F.-y. Rao, T. Zahir, H. Feng, and E. Bertino, “ID2S password-authenticated key exchange protocols,” IEEE Trans. Comput., Vol. 65, no. 12, pp. 3687–701, 2016.
  • N. Koblitz, “Hyperelliptic cryptosystems,” J. Cryptol., Vol. 1, pp. 139–50, 1989. doi:10.1007/BF02252872
  • M. Shantz, and E. Teske, “Solving the elliptic curve discrete logarithm problem using semaev polynomials, weil descent and gröbner basis methods – an experimental study,” Lect. Notes Comput. Sci., Vol. 8260, 94–107, 2013. doi:10.1007/978-3-642-42001-6_7
  • A. Klimm, O. Sander, J. Becker, and S. Subileau, “A hardware/software codesign of a co-processor for real- time hyperelliptic curve cryptography on a spartan3 FPGA,” in ARCS 2008. Lecture Notes in Computer Science,4934.
  • D. Mukhopadhyay, A. Shirwadkar, P. Gaikar, and T. Agrawal, “Securing the Data in Clouds with Hyperelliptic Curve Cryptography,” in IEEE International Conference on Information technology, 2014, pp. 201–5.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.