Skip to main content

Accelerating Key Establishment Protocols for Mobile Communication

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1587))

Included in the following conference series:

Abstract

Mobile communication is more vulnerable to security attacks such as interception and unauthorized access than fixed network communication. To overcome these problems, many protocols have been proposed to provide a secure channel between a mobile station and a base station. However, the public-key based protocols are not fully utilized due to the poor computing power and the small battery capacity of a mobile station.

In this paper, we propose some techniques accelerating public-key based key establishment protocols between a mobile station and a base station. The proposed techniques enable a mobile station to borrow computing power from a base station without revealing its secret information. The proposed schemes accelerate the previous protocols up to five times and reduce the amount of power consumption of a mobile station.

The proposed schemes use SASC (Server-Aided Secret Computation) protocols that are used for smart cards. Our insight is that the unbalanced property in computing power of the mobile communication is similar to that of the smart card system. The acceleration degrees of the proposed schemes are quite different from one another according to the used SASC protocols. In this paper, we analyze the acceleration factors of the proposed schemes and compare them with one another. The analysis shows that one of the approach presents outstanding performance among them.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ETSI/TC Recommendation GSM 03.20. Security related network function. version 3.3.2, 1991.

    Google Scholar 

  2. A. Aziz and W. Diffie. Privacy and authentication for wireless local area networks. IEEE Personal Communications, 1:25–31, 1994.

    Google Scholar 

  3. Philippe Beguin and Jean-Jacques Quisquater. Secure acceleration of DSS signatures using insecure server. In Asiacrypt’94, pages 249–259, 1994.

    Google Scholar 

  4. Colin Boyd and Anish Mathuria. Key establishment protocols for secure mobile communications: A selective survey. In ACISP’98, Lecture Notes in Computer Science, volume 1438, pages 344–355, 1998.

    Google Scholar 

  5. Colin Boyd and Dong-Gook Park. Public key protocols for wireless communications. In The 1st International Conference on Information Secuirty and Cryptology(ICISC’98), pages 47–57, 1998.

    Google Scholar 

  6. B. Pfitzmann and M. Waidner. Attacks on protocols for server-aided RSA computation. In Eurocrypt’92, pages 153–162, 1992.

    Google Scholar 

  7. Thomas D. Burd and Robert W. Brodersen. Processor design for portable systems. Journal of VLSI Signal Processing, 1996.

    Google Scholar 

  8. C.H. Lim and P.J. Lee. Security and performance of server-aided RSA computation protocols. In Crypto’95, pages 70–83, 1995.

    Google Scholar 

  9. C.H. Lim and P.J. Lee. Server(prover/signer)-aided verification of identity proofs and signature. In Eurocrypt’95, pages 64–78, 1995.

    Google Scholar 

  10. W. Diffie, P.C.V. Oorschot, and M.J. Wiener. Authentication and authenticated key exchanges. In Designs, Codes and Cryptography, pages 107–125. Kluwer Academic Publishers, 1992.

    Google Scholar 

  11. ETSI. ETS 300 175-7, 1992.

    Google Scholar 

  12. Seong-Min Hong, Jun-Bum Shin, H. Lee-Kwnag, and Hyunsoo Yoon. A new approach to server-aided secret computation. In The 1st International Conference on Information Secuirty and Cryptology(ICISC’98), pages 33–45, 1998.

    Google Scholar 

  13. J.-J. Quisquater and C. Couvreur. Fast decipherment algorithm for RSA public-key cryptosystem. Electronics Letters, 18(21):905–907, 1982.

    Article  Google Scholar 

  14. J. Burns and C.J. Mitchell. Parameter selection for server-aided RSA computation schemes. IEEE Trans. on Computers, 43(2):163–174, 1994.

    Article  Google Scholar 

  15. K. Vedder. Security aspects of mobile communications. In Computer Security and Industrial Cryptography, LNCS 741, pages 193–210. Springer Verlag, 1993.

    Google Scholar 

  16. Keith Martin and Chris Mitchell. Evaluation of authentication protocols for mobile environment value added services. In Draft, Available on-line as http://isg.rhbnc.ac.uk/cjm/EOAPFM.ZIP , 1998.

  17. M.J. Beller, L.-F. Chang, and Y. Yacobi. Privacy and authentication on a portable communications system. IEEE Journal on Selected Areas in Communications, 11:821–829, August 1993.

    Article  Google Scholar 

  18. M.J. Beller and Y. Yacobi. Fully-fledged two-way public key authentication and key agreement for low-cost terminals. Electronics Letters, 29:999–1001, May 1993.

    Article  Google Scholar 

  19. R. Molva, D. Samfat, and G. Tsudik. Authentication of mobile users. IEEE Network, pages 26–34, 1994.

    Google Scholar 

  20. Phong Nguyen and Jacques Stern. The beguin-quisquater server-aided RSA protocol from crypto’95 is not secure. In Advances in Cryptology-Asiacrypt’98, LNCS 1514, pages 372–379. Springer Verlag, 1998.

    Chapter  Google Scholar 

  21. Choonsik Park. On certificate-based security protocols for wireless mobile communication systems. IEEE Network, pages 50–55, September/October 1997.

    Google Scholar 

  22. Choonsik Park, Kaoru Kurosawa, Tatsuaki Okamoto, and Shigeo Tsujii. On key distribution and authentication in mobile radio networks. In Advances in Cryptology-Eurocrypt’93, pages 461–465. Springer Verlag, 1994.

    Google Scholar 

  23. P. Beguin and J.J. Quisquater. Fast server-aided RSA signatures secure against active attacks. In Crypto’95, pages 57–69, 1995.

    Google Scholar 

  24. M.O. Rabin. Digitalized signatures and public-key functions as intractable as factorization. MIT/LCS/TR-212, 1979.

    Google Scholar 

  25. R.J. Anderson. Attack on server assisted authentication protocols. Electronics Letters, 28(15):1473, 1992.

    Article  Google Scholar 

  26. R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. CACM, 21:120–126, 1978.

    MATH  MathSciNet  Google Scholar 

  27. S.-M. Yen. Cryptanalysis of secure addition chain for sasc applications. Electronics Letters, 31(3):175–176, 1995.

    Article  Google Scholar 

  28. S.-M. Yen and C.-S. Laih. More about the active attak on the server-aided secret computation protocol. Electronics Letters, 28(24):2250, 1992.

    Article  Google Scholar 

  29. S. Kawamura and A. Shimbo. Fast server-aided secret computation protocols for modular exponentiation. IEEE JSAC, 11(5):778–784, 1993.

    Google Scholar 

  30. Makoto Tatebayashi, Natsume Matsuzaki, and Jr. David B. Newman. Key distribution protocol for digital mobile communication systems. In Advances in Cryptology-Crypto’89, pages 324–334. Springer Verlag, 1990.

    Google Scholar 

  31. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31:469–472, july 1985.

    Article  MathSciNet  Google Scholar 

  32. T. Matsumoto, H. Imai, C.S. Laih, and S.M. Yen. On verifiable implicit asking protocols for RSA computation. In Auscrypt92, pages 296–307, 1993.

    Google Scholar 

  33. T. Matsumoto, K. Kato, and H. Imai. Speeding up secret computations with insecure auxiliary devices. In Crypto’88, pages 497–506, 1988.

    Google Scholar 

  34. U. Carlsen. Optimal privacy and authentication on a portable communications system. ACM Operating Systems Review, 28(3):16–23, 1994.

    Article  Google Scholar 

  35. W. Diffie and M.E. Hellman. New directions in cryptography. IEEE Transactions on Computers, IT-22(6):644–654, June 1976.

    MathSciNet  Google Scholar 

  36. Y. Mu and V. Varadharajan. On the design of security protocols for mobile communications. In ACISP’96, Lecture Notes in Computer Science, pages 134–145, 1996.

    Google Scholar 

  37. Y. Yacobi and Z. Shmuley. On key distribution systems. In Advances in Cryptology-Crypto’89, LNCS 435, pages 344–355. Springer Verlag, 1989.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, S., Hong, SM., Yoon, H., Cho, Y. (1999). Accelerating Key Establishment Protocols for Mobile Communication. In: Pieprzyk, J., Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 1999. Lecture Notes in Computer Science, vol 1587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48970-3_5

Download citation

  • DOI: https://doi.org/10.1007/3-540-48970-3_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65756-9

  • Online ISBN: 978-3-540-48970-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics