Abstract
In the contemporary world, Internet based services undoubtedly plays a vital role in supporting business processes. Yet, these services suffer from poor authentication methods, leading to intensive attacks. To address this issue and to enhance the security, in this paper, a cutting edge tetrahedron (3D) based two-server Password Authenticated Key Exchange (PAKE) protocol using ElGamal and Diffie-Hellman (DH) mechanism is devised, analyzed and implemented using geometrical shape based properties - circumcenter (ω) and the angle between the medians (θ). With the aid of these properties, obtaining a password/key from the ciphertext is infeasible. 3D ElGamal DH mechanism precludes the fear of low-encryption-exponent attack. The metrics considered for examining the protocols include communication complexity, computational complexity, security defensive rate and attack resistance rate.
Similar content being viewed by others
References
Abdalla M, Chevassut O, Fouque P, Pointcheval D (2005) A simple threshold authenticated key exchange from short secrets. Lect Notes Comput Sci 3788:566–584
Bellare M, Pointcheval D, Rogaway P (2000) Authenticated key exchange secure against dictionary attacks’, in proceedings of the 19th international conference on theory and application of cryptographic techniques 139–55
Bellovin SM, Merritt M (1990) Limitations of the Kerberos authentication system. ACM SIGCOMM Comput Commun Rev 20:119–132
Bellovin, SM, Merritt, M (1992) Encrypted key exchange: password-based protocols secure against dictionary attacks’, in proceedings of the IEEE symposium on research in security and privacy 72–84
Bellovin SM, Merritt M (1993) Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise’, in proceedings of the first ACM conference on computer and communications security 244–250
Brainard J, Juels A, Kaliski B, Szydlo M (2003) A new two-server approach for authentication with short secrets’, in proceedings of the 12th USENIX security symposium, pp. 201–214
Bresson E, Chevassut O, Pointcheval D (2003) Security proofs for an efficient password-based key exchange’, in proceedings of the 10th ACM conference on computer and communications security 241–250
Brunet M (2005) Perfect Password: Selection, Protection, Authentication, Syngress, Rockland
Byun JW, Lee DH, Lim JI (2006) Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol. IEEE Commun Lett 10(9):683–685
Chien HY, Wu TC, Yeh MK (2013) Provably secure gateway-oriented password-based authenticated key exchange protocol resistant to password guessing attacks. J Inf Sci Eng 29:249–265
Chouksey A, Pandey Y (2013) An efficient password based two-server authentication and pre-shared key exchange system using smart cards. Int J Comput Sci Inform Technol 4(1):117–120
Cloud Computing Trends 2016 State of the Cloud Survey, Available from: <http://www.rightscale.com/blog/cloud-industry-insights/cloud-computing-trends-2016-state-cloud-survey#security>. [9 February 2016]
Construction of a Triangle from Circumcenter, Orthocenter and Incenter, Available from: <http://www.cut-the-knot.org/triangle/O-H-I.shtml>. [30 September 2008]
Ding Y, Horster P (1995) Undetectable on-line password guessing attacks. ACM SIGOPS Operating Syst Rev 29(4):77–86
ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472
Final Report on Diginotar Hack Shows Total Compromise of CA Servers, Available from: <https://threatpost.com/final-report-diginotar-hack-shows-total-compromise-ca-servers-103112/77170/>. [31 October 2012]
Gennaro R, Lindell Y (2006) A framework for password-based authenticated key exchange. ACM Trans Inf Syst Secur 9(2):181–234
Goldreich O, Lindell Y (2006) Session-key generation using human passwords only. J Cryptol 19(3):241–340
Hao F, Ryan P (2010) J-PAKE: authenticated key exchange without PKI. Lect Notes Comput Sci 6480:192–206
Herzberg A, Jbara A (2008) Security and identification indicators for browsers against spoofing and phishing attacks. ACM Trans Internet Technol 8(4):1–36
Is SAML an Effective Framework for Secure SSO?, Available from: <http://vinayendra.com/SAML.pdf>. [2 December 2012]
Jablon DP (1996) Strong password-only authenticated key exchange*. ACM Comput Commun Rev 26(5):5–26
Jablon DP (2001) Password authentication using multiple servers. Lect Notes Comput Sci 2020:344–360
Jin H, Wong DS, Xu Y (2007) An efficient password-only two-server authenticated key exchange system. Lect Notes Comput Sci 4861:44–56
Katz J, Mackenzie P, Taban G, Gligor V (2005) Two-server password-only authenticated key exchange. Lect Notes Comput Sci 3531:1–16
Kim HS, Choi JY (2009) Enhanced password-based simple three-party key exchange protocol. Comput Electr Eng 35(1):107–114
Kumari KA, Sadasivam GS, Rohini L (2016) An efficient 3D elliptic curve Diffie-Hellman (ECDH) based two-server password-only authenticated key exchange protocol with provable security. IETE J Res 62(6):762–773
Lee JH, Lee DH (2007) Secure and efficient password-based authenticated key exchange protocol for two-server architecture, in proceedings of the international conference on convergence information technology 2102–2107
Li H, Dai Y, Tian Y, Yang H (2009) Identity-based authentication for cloud computing. Lect Notes Comput Sci 5931:157–166
Lin CL, Sun HM, Hwang T (2000) Three-party encrypted key exchange: attacks and a solution. ACM SIGOPS Operating Syst Rev 34(4):12–20
Mackenzie P, Shrimpton T, Jakobsson M (2005) Threshold password-authenticated key exchange. Lect Notes Comput Sci 2442:385–400
Milenković I, Atinović O, Simić D (2013) Using Kerberos protocol for single sign-on in identity management systems. J Info Technol Appl 3:27–33
OASIS, Available at: https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=wss
Panwar PK, Kumar D (2012) Security through SSL. Int J Adv Res Comput Sci Software Eng 2(12):178–184
Raimondo MD, Gennaro R (2003) Password-authenticated key exchange extended abstract. Lect Notes Comput Sci 2656:507–523
Securing the Internet of Things The Conversation Every CIO Needs to Have with the CEO, Available from: <https://www.eiuperspectives.economist.com/sites/default/files/images/EIU-HPE%20IoT%20Security%20Article_PDF_1.pdf>. [30 March 2016]
Somorovsky J, Mayer A, Schwenk J, Kampmann M, Jenson M (2012) ‘On breaking SAML: be whoever you want to be’, in proceedings of the 21st USENIX security symposium 1–16
Sood SK (2012) Dynamic identity based authentication protocol for two-server architecture. J Inf Secur 3:326–334
Steiner M, Tsudik G, Waidner M (1995) Refinement and extension of encrypted key exchange. ACM SIGOPS Operating Syst Rev 29(3):22–30
Szydlo M, Kaliski B (2005) Proofs for two-server password authentication. Lect Notes Comput Sci 3376:227–244
Tetrahedral Treats, Available from: <http://www.zebragraph.com/Geometers_Corner_files/tetrahedraltreats.pdf>
Toorani M (2014) ‘Security analysis of J-PAKE’,in proceedings of IEEE symposium on computers and communication 1–16
Tsiounis Y, Yung M (1998) On the security of ElGamal based encryption. Lect Notes Comput Sci 1431:117–134
Wan Z, Deng RH, Bao F, Preneel B (2007) nPAKE+: a hierarchical group password-authenticated key exchange protocol using different passwords. Lect Notes Comput Sci 4861:31–43
Wu, T (1998) ‘The secure remote password protocol’, in proceedings of the internet society symposium on network and distributed system security 1–17
Yang D, Yang B (2010) ‘A novel two-server password authentication scheme with provable security’,in proceedings of 10th IEEE international conference on computer and information technology 1605–1609
Yang Y, Deng RH, Bao F (2006) A practical password-based two-server authentication and key exchange system. IEEE Trans Dependable Secure Comput 3(2):105–114
Yeh HT, Sun HM (2002) Simple authenticated key agreement protocol resistant to password guessing attacks. ACM SIGOPS Operating Syst Rev 36(4):14–22
Yi X, Ling S, Wang H (2013) Efficient two-server password-only authenticated key exchange. IEEE Trans Paral Distrib Syst 24(9):1773–1782
Author information
Authors and Affiliations
Corresponding author
Additional information
NOTE: The proposed 3D ElGamal DH PAKE protocol is filed as a Patent [Filing No:201641022806], since this is the state-of-art protocol of its kind password is impracticable when both the servers are compromised.
Rights and permissions
About this article
Cite this article
Anitha Kumari, K., Sudha Sadasivam, G. Two-Server 3D ElGamal Diffie-Hellman Password Authenticated and Key Exchange Protocol Using Geometrical Properties. Mobile Netw Appl 24, 1104–1119 (2019). https://doi.org/10.1007/s11036-018-1104-1
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11036-018-1104-1