A Note on an Enhanced Three-Party Authentication Key Exchange Protocol

Article Preview

Abstract:

Recently, Chen et al. proposed an efficient three-party encrypted key exchange protocol based upon Schnorr’s digital signature scheme with fewer rounds. However, J.H. Yang and C. C. Chang showed that Chen et al.’s protocol still has the high computation cost and communication cost. Moreover, Chen et al.’s protocol suffers from stolen-verifier attacks. Then J.H. Yang and C. C. Chang proposed a three-party authenticated key exchange protocol without password by using elliptic curve cryptography. Their improved protocol requires smaller transmitted message size and less communication times, which is well suitable for resource-limited environments such as mobile communication and mobile commerce. Unfortunately, we find that Yang et al.’s protocol is vulnerable to replay attacks, denial-of-Service attacks and impersonation attacks.

You might also be interested in these eBooks

Info:

Periodical:

Key Engineering Materials (Volumes 439-440)

Pages:

1367-1372

Citation:

Online since:

June 2010

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2010 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] S. Bellovin, M. Merritt, in: Proceedings of the IEEE Symposium on Security and Privacy'92, pp.72-84. (1992).

Google Scholar

[2] M. Bellare, P. Rogaway, in: Advances in Cryptology- Crypto'93, LNCS, vol. 773, p.232249. (1993).

Google Scholar

[3] M. Bellare, D. Pointcheval, P. Rogaway, in: Advances in Cryptology-Eurocrypt'00, LNCS, vol. 1807, pp.139-155. (2000).

Google Scholar

[4] Kohl, J. and Neuman, C., Internet Request for Comments 1510. (1993).

Google Scholar

[5] Ding, Y. and Horster, P., ACM Oper. Syst. Rev., 29, pp.77-86. (1995).

Google Scholar

[6] H. Guo, Z. Li, Y. Mu, X. Zhang, Vol. 27, No. 1-2, pp.16-21. (2008).

Google Scholar

[7] H. B. Chen, T. H. Chen, W. B. Lee, C. C. Chang, Computer Standards & Interfaces, Vol. 30, No. 1-2, pp.95-99. (2008).

Google Scholar

[8] Lu, R. and Cao, Z. Comput. Secur., 26, pp.94-97. (2007).

Google Scholar

[9] Chien, H. -Y. and Wu, T. -C. in: Proc. IEEE ISI 2008, Taiwan, June 17-20, LNCS, Vol. 5075. Springer, Berlin, pp.69-76. (2008).

Google Scholar

[10] Hung-Yu Chien and Tzong-Chen Wu, The Computer Journal, pp.1-10. (2008).

Google Scholar

[11] Lin C-L, Sun H-M, Steiner M, Hwang T. IEEE Communication Letter; 5(12), p.497499. (2001).

Google Scholar

[12] Tian-Fu Leea, Tzonelih Hwanga, Chun-Li Lin, Computers & Security , 23, pp.571-577. (2004).

Google Scholar

[13] Chen, Y.J., Lee, W.B., Chen, H.B., Journal of Systems and Software 81, pp.1581-1590. (2008).

Google Scholar

[14] Jen-Ho Yang, Chin-Chen Chang, Journal of Systems and Software, 82(9) , p.14971502. (2009).

Google Scholar

[15] Schnorr, C.P., in: Proceedings of CRYPTO'89, LNCS , Springer-Verlag, pp.239-252. (1989).

Google Scholar