Authentication and Key Exchange Protocol for Wireless Internet using Passwords

무선 인터넷을 위한 패스워드 기반의 인증 및 키 교환 프로토골

  • Nyang, Dae-Hun (Information Security Research Division, Electronics and Telecommunications Research Institute) ;
  • Lee, Sok-Joon (Information Security Research Division, Electronics and Telecommunications Research Institute)
  • 양대헌 (한국전자통신연구원 정보보호연구본부) ;
  • 이석준 (한국전자통신연구원 정보보호연구본부)
  • Published : 2002.06.01

Abstract

We design authentication protocols for wireless internet not using certificates but using passwords. The target protocols include WTLS and the certificate request protocol in the wireless PKI(Public Key Infrastructure). When a password based protocol is designed and implemented for authentication and key exchange, care mutt be taken of the short length and of the not-so-randomness of passwords. To frustrate the offline guessing attack that makes use of those weaknesses, our two protocols are dependent on the password based authentication protocol that has security proof. In this paper, how to design systematically the security protocols for authentication and key exchange using passwords is presented, and the methodology hopes to be useful in some other area that needs authentication using passwords.

무선 인터넷을 위한 보안 프로토콜은 인증과 키 교환을 주목적으로 하며, 주로 WPKI(WAP Public Key Infrastructure)를 가정하고 인증서를 이용하여 설계되었다. 이 논문에서는 무선 인터넷 보안에서 중요한 역할을 하고 있는 두 가지 프로토콜, 즉 WTLS와 무선 PKI에서의 인증서 요청 프로토콜을 인증서 없이 패스워드만으로 동작하는 프로토콜로 설계해 본다. 패스워드의 충분하지 않은 랜덤성과 짧은 길이로 인해 인증 및 키 교환 프로토콜의 설계에 패스워드를 사용하는 것은 많은 주의를 요하며, 이를 위해 안전성 증명을 가지는 프로토콜 프레임웍을 이용하여 WTLS와 인증서 요청 프로토콜을 설계했다. 이 논문에서 설계한 보안 프로토콜들은 패스워드를 이용한 인증 및 키 교환을 어떻게 할 것인가에 대한 하나의 방법론을 보여주고 있으며, 이를 바탕으로 패스워드를 이용한 상호 인증 및 키 교환이 필요한 곳에서 새로운 보안 프로토콜을 설계할 수 있다.

Keywords

References

  1. Wireless Application Protocol Wireless Transport Layer Security, WAP Forum, 6th of April, 2001
  2. Wireless Application Protocol Public key Infrastructure Definition, WAP Forum, 26th of Oct. 2000
  3. R. Anderson and T. Lomas, Fortifying key negotiation schemes with poorly chosen passwords, Electronics Letters, 1994, Vol. 30, No. 13, pp. 1040-1041 https://doi.org/10.1049/el:19940697
  4. D. E. Denning and G. M. Sacco, Timestamps in Key Distribution Protocols Communications of the ACM, Vol. 24, No. 8, 1981, pp. 533-536 https://doi.org/10.1145/358722.358740
  5. L. Gong, M. Lomas., R. Needham, and J. Saltzer, Protecting poorly chosen secrets from guessing attacks, IEEE Journal on Selected Area in Comm., 1993, Vol. 11, No. 5, pp. 648-656 https://doi.org/10.1109/49.223865
  6. T. Wu, Secure Remote Password Protocol, Internet Society Symp. Network and Distributed System Security, 1998
  7. S. Bellovin and M. Merrit, Encrypted key exchange: password based potocols secure against dictionary attacks, IEEE Comp. Society Symp. on Research in Security and Privacy, 1992, pp. 72-81 https://doi.org/10.1109/RISP.1992.213269
  8. D. Jablon, Strong password-only authenticated key exchange, ACM Comp. Comm. Review, 1996, Vol. 26, No. 5, pp. 5-26 https://doi.org/10.1145/242896.242897
  9. D. Jablon, Extended Password Key Exchange Protocols Immune to Dictionary Attacks, Proc. of WET-ICE 97, IEEE Computer Society, June, 1997, Cambridge, MA, pp. 248-255
  10. S. Bellovin and M. Merrit, Augmented enerypted key exchange: a password based protocol secure against dictionary attacks and password file compromise, ACM Conference on Comp. and Comm. Security, 1993, pp.244-250
  11. M. Bellare, D. Pointcheval and P. Rogaway, Authenticated key exchange secure against dictionary attacks. Proceedings of EuroCrypt 2000,Lecture Notes in Computer Science, Springer-Verlag, 2000, pp. 139-155
  12. V. Boyko, P. MacKenzie, and S. Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, Proceedings of EuroCrypt 2000,Lecture Notes in Computer Science, Springer-Verlag, 2000, pp. 156-171
  13. J. Katz, R. Ostrovsky and M. Yung, Efficient Password Authenticated Key Exchange Using Human-Memorable Passwords Proceedings of Eurocrypt 2001, Lecture Notes in Computer Science Springer-Verlag, 2001, pp, 475-494
  14. DaeHun Nyang, Armoring password based protocol using zero-knowledge with secret coin tossing , 2001 IEEE International Symposium on Information Theory, pp. 139-139, IEEE https://doi.org/10.1109/ISIT.2001.936002
  15. D. Taylor, Using SRP for TLS Authentication , Internet Draft, 2001, IETF
  16. U. Feige, A. Fiat and A. Shamir, Zero-knowledge proofs of identity, Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 77-94 https://doi.org/10.1007/BF02351717
  17. L.C. Guillou and J.J. Quisquater, Protocol fitted to security microprocessor minimizing both transmission and memory, Proceedings of EuroCrypt 88 Lecture Notes in Computer Science, Springer-Verlag, 1988, pp. 123-128
  18. C.P. Schnor,r Efficient Identification and Signatures for Smart cards, Advances in Cryptology : Proceedings of Crypto 89, Lecture Notes in Computer Science, Springer-Verlag, New York, 1989, pp. 239-251
  19. W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans., 1976, Vol. IT-22, No. 6, pp.650-654 https://doi.org/10.1109/TIT.1976.1055638