CFP last date
20 May 2024
Reseach Article

Article:A Comparison Study on Key Exchange-Authentication protocol

by Razieh Mokhtarnameh, Nithiapidary Muthuvelu, Sin Ban Ho, Ian Chai
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 5
Year of Publication: 2010
Authors: Razieh Mokhtarnameh, Nithiapidary Muthuvelu, Sin Ban Ho, Ian Chai
10.5120/1161-1459

Razieh Mokhtarnameh, Nithiapidary Muthuvelu, Sin Ban Ho, Ian Chai . Article:A Comparison Study on Key Exchange-Authentication protocol. International Journal of Computer Applications. 7, 5 ( September 2010), 5-11. DOI=10.5120/1161-1459

@article{ 10.5120/1161-1459,
author = { Razieh Mokhtarnameh, Nithiapidary Muthuvelu, Sin Ban Ho, Ian Chai },
title = { Article:A Comparison Study on Key Exchange-Authentication protocol },
journal = { International Journal of Computer Applications },
issue_date = { September 2010 },
volume = { 7 },
number = { 5 },
month = { September },
year = { 2010 },
issn = { 0975-8887 },
pages = { 5-11 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume7/number5/1161-1459/ },
doi = { 10.5120/1161-1459 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T19:55:34.801170+05:30
%A Razieh Mokhtarnameh
%A Nithiapidary Muthuvelu
%A Sin Ban Ho
%A Ian Chai
%T Article:A Comparison Study on Key Exchange-Authentication protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 7
%N 5
%P 5-11
%D 2010
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A key exchange protocol enables two parties to share a common key for encrypting a large amount of data. Authentication is an essential requirement prior to the key exchange process in order to prevent man-in-the-middle attack. It is important to understand the capabilities and performance of the existing key exchange protocols before employing the protocols in our applications. In this paper, we compare Secure Socket Layer, Secure Shell, and Identity-based key exchange protocols by quantifying the performance, complexity, and level of security of each protocol. Detailed experiments and observations are conducted to examine the protocols in terms of disk usage, computation time, and data transmission time. The analysis shows that the identity-based key exchange maintains similar security level as the other protocols, while conveying better performance.

References
  1. The libssh project, http://www.libssh.org/
  2. The openssl project, http://www.openssl.org/
  3. The pbc library, http://crypto.stanford.edu/pbc/
  4. Barrett, D., Silverman, R. 2005. SSH: The Secure Shell (The Definitive Guide). O'Reilly, 2nd edition edn.
  5. Blake-Wilson, S., Johnson, D., Menezes, A. 1997. Key agreement protocols and their security analysis. In: 6th IMA International Conference on Cryptography and Coding. Lecture Notes in Computer Science, vol. 1355, pp. 30-45. Springer Berlin / Heidelberg.
  6. Canetti, R., Krawczyk, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In: EUROCRYPT '01: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques. pp. 453-474. Springer-Verlag, London, UK.
  7. Canetti, R., Krawczyk, H. 2002. Security analysis of ikes signature-based key-exchange protocol. In: In: Proc. CRYPTO02, Springer LNCS 2442. pp. 143-161. Springer- Verlag.
  8. Castelluccia, C., Mykletun, E., Tsudik, G. 2005. Improving secure server performance by re-balancing ssl/tls handshakes. In: in Proceedings of the 10th Annual USENIX Security Symposium. pp. 26-34.
  9. Chen, L., Kudla, C. 2002. Identity based authenticated key agreement protocols from pairings. In: In: Proc. 16th IEEE Security Foundations Workshop. pp. 219-233. IEEE Computer Society Press.
  10. Choie, Y. J., J.E., Lee, E. 2005. Efficient identity-based authenticated key agreement protocol from pairings. Applied Mathematics and Computation 162, 179-188.
  11. Diffie, W., Hellman, M.E. 1976. New directions in cryptography.
  12. Diffie, W., Van Oorschot, P.C., Wiener, M.J. 1992. Authentication and authenticated key exchanges. Des. Codes Cryptography 2(2), 107-125.
  13. Feghhi, J., Feghhi, J., Williams, P. 1999. Digital Certi_cates: Applied Internet Security. Addison Wesley Longman.
  14. Frier, A., K.P., Kocher, P. 1996. The secure socket layer. Technical report, Netscape Communications Corp.
  15. chun Kuo, F., Tschofenig, H., Meyer, F., Fu, X. 2006. Comparison studies between pre- shared and public key exchange mechanisms for transport layer security. In: 25th IEEE International Conference on Computer Communications. pp. 1-6.
  16. Lee, H.K., Malkin, T., Nahum, E. 2007. Cryptographic strength of ssl/tls servers: cur- rent and recent practices. In: IMC '07: Proceedings of the 7th ACM SIGCOMM conference on Internet measurement. pp. 83-92. ACM, New York, NY, USA.
  17. Ornaghi, A., Valleri, M. 2003 Man in the middle attacks. In: Black Hat Europe 2003. US.
  18. Paterson, K., Price, G. 2003. A comparison between traditional public key infrastructures and identity-based cryptography. Information Security 8(16), 57-72.
  19. Shim, K. 2003. Efficient id-based authenticated key agreement protocol based on the weil pairing. Electronics Letters 39(8), 653-654.
  20. Smart, N.P. 2002. An id-based authenticated key agreement protocol based on the weil pairing. Electronics Letters 38(13), 630-632.
  21. Ylonen, T., Lonvick, C.E. 2006. The secure shell (ssh) authentication protocol, rfc 4252.
  22. Ylonen, T., Lonvick, C.E. 2006. The secure shell (ssh) connection protocol, rfc 4254.
  23. Ylonen, T., Lonvick, C.E.2006. The secure shell (ssh) transport layer protocol, rfc 4253.
  24. 24. Younglove, R. 2001. Public key infrastructure. how it works. Computing & Control Engineering Journal 12, 99-102.
  25. Yuan, Q., Li, S. 2005. A new efficient id-based authenticated key agreement protocol. Cryptology ePrint Archive: Report 2005/309.
Index Terms

Computer Science
Information Sciences

Keywords

Key exchange protocol Performance Security Complexity