File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication

TitleAn improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication
Authors
Issue Date2005
Citation
Ieee Wireless Communications And Networking Conference, Wcnc, 2005, v. 4, p. 2088-2093 How to Cite?
AbstractTo provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session keys. However, most of the existing authenticated key agreement protocols are not designed for wireless mobile communication for which the bandwidth and the storage of the devices are limited. Also, mobile devices are more vulnerable to attack, providing forward secrecy would become an essential element in the protocol. In this paper, based on Seo and Sweeney's simple authenticated key agreement algorithm (SAKA), we develop an improved authenticated key agreement protocol that eliminates the disadvantages of SAKA and provides identity authentication, key validation, and perfect forward secrecy. Also, our protocol can foil man-in-the-middle attacks. We also show how our proposed protocol can be included in the current 3GPP2 specifications for OTASP to improve the A-Key (Authentication Key) distribution, which is the master key in IS-95 and CDMA2000 mobile networks. The proposed protocol requires significantly less bandwidth, and less computational and storage overhead while with higher security compared to 3GPP2 specifications. In fact, the proposed protocol can also be applied to other wireless communication scenarios. © 2005 IEEE.
Persistent Identifierhttp://hdl.handle.net/10722/151866
ISSN
2020 SCImago Journal Rankings: 0.361
References

 

DC FieldValueLanguage
dc.contributor.authorSui, AFen_US
dc.contributor.authorHui, LCKen_US
dc.contributor.authorYiu, SMen_US
dc.contributor.authorChow, KPen_US
dc.contributor.authorTsang, WWen_US
dc.contributor.authorChong, CFen_US
dc.contributor.authorPun, KHen_US
dc.contributor.authorChan, HWen_US
dc.date.accessioned2012-06-26T06:30:12Z-
dc.date.available2012-06-26T06:30:12Z-
dc.date.issued2005en_US
dc.identifier.citationIeee Wireless Communications And Networking Conference, Wcnc, 2005, v. 4, p. 2088-2093en_US
dc.identifier.issn1525-3511en_US
dc.identifier.urihttp://hdl.handle.net/10722/151866-
dc.description.abstractTo provide secure communication for mobile devices, authenticated key agreement protocol is an important primitive for establishing session keys. However, most of the existing authenticated key agreement protocols are not designed for wireless mobile communication for which the bandwidth and the storage of the devices are limited. Also, mobile devices are more vulnerable to attack, providing forward secrecy would become an essential element in the protocol. In this paper, based on Seo and Sweeney's simple authenticated key agreement algorithm (SAKA), we develop an improved authenticated key agreement protocol that eliminates the disadvantages of SAKA and provides identity authentication, key validation, and perfect forward secrecy. Also, our protocol can foil man-in-the-middle attacks. We also show how our proposed protocol can be included in the current 3GPP2 specifications for OTASP to improve the A-Key (Authentication Key) distribution, which is the master key in IS-95 and CDMA2000 mobile networks. The proposed protocol requires significantly less bandwidth, and less computational and storage overhead while with higher security compared to 3GPP2 specifications. In fact, the proposed protocol can also be applied to other wireless communication scenarios. © 2005 IEEE.en_US
dc.languageengen_US
dc.relation.ispartofIEEE Wireless Communications and Networking Conference, WCNCen_US
dc.titleAn improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communicationen_US
dc.typeConference_Paperen_US
dc.identifier.emailHui, LCK:hui@cs.hku.hken_US
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_US
dc.identifier.emailChow, KP:chow@cs.hku.hken_US
dc.identifier.emailTsang, WW:tsang@cs.hku.hken_US
dc.identifier.emailChong, CF:chong@cs.hku.hken_US
dc.identifier.emailPun, KH:pun@cs.hku.hken_US
dc.identifier.emailChan, HW:hwchan@cs.hku.hken_US
dc.identifier.authorityHui, LCK=rp00120en_US
dc.identifier.authorityYiu, SM=rp00207en_US
dc.identifier.authorityChow, KP=rp00111en_US
dc.identifier.authorityTsang, WW=rp00179en_US
dc.identifier.authorityChong, CF=rp00110en_US
dc.identifier.authorityPun, KH=rp00164en_US
dc.identifier.authorityChan, HW=rp00091en_US
dc.description.naturelink_to_subscribed_fulltexten_US
dc.identifier.scopuseid_2-s2.0-24944544374en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-24944544374&selection=ref&src=s&origin=recordpageen_US
dc.identifier.volume4en_US
dc.identifier.spage2088en_US
dc.identifier.epage2093en_US
dc.publisher.placeUnited Statesen_US
dc.identifier.scopusauthoridSui, AF=6602768863en_US
dc.identifier.scopusauthoridHui, LCK=8905728300en_US
dc.identifier.scopusauthoridYiu, SM=7003282240en_US
dc.identifier.scopusauthoridChow, KP=7202180751en_US
dc.identifier.scopusauthoridTsang, WW=7201558521en_US
dc.identifier.scopusauthoridChong, CF=7202196414en_US
dc.identifier.scopusauthoridPun, KH=8979404900en_US
dc.identifier.scopusauthoridChan, HW=24828151400en_US
dc.identifier.issnl1525-3511-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats