Skip to main content

An Improved Popescu’s Authenticated Key Agreement Protocol

  • Conference paper
Computational Science and Its Applications - ICCSA 2006 (ICCSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3984))

Included in the following conference series:

Abstract

In 2004, Popescu proposed an efficient and secure key agreement protocol based on the Diffie-Hellman key agreement, which works in an elliptic curve group. The protocol, however, is still susceptible to a key-compromise impersonation attack, a reflection attack, and a replay attack. Accordingly, the current paper demonstrates the vulnerability of Popescu’s protocol against such attacks and then an improved protocol is presented in order to resolve such problems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Miller, V.: Uses of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  2. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  3. Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279–287. Springer, Heidelberg (1992)

    Google Scholar 

  4. Popescu, C.: A Secure Authenticated Key Agreement Protocol. In: Proceedings of the 12th IEEE Mediterranean (MELECON 2004), vol. 2, pp. 783–786 (2004)

    Google Scholar 

  5. Boyd, C., Mathuria, A.: Protocols for Authentication and Key Establishment. Springer, Heidelberg (2003)

    Google Scholar 

  6. Menezes, A.J., Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptograph. CRC Press, New York (1997)

    Google Scholar 

  7. Diffie, W., Hellman, M.: New Directions in Cryptography. IEEE Transaction on Information Theory IT-22(6), 644–654 (1976)

    Google Scholar 

  8. Schneier, B.: Applied Cryptography-Protocols. Algorithms and Source Code in C, 2nd edn. John Wiley & Sons Inc., Chichester (1995)

    Google Scholar 

  9. Popescu, C.: An Identification Scheme based on the Elliptic Curve Discrete Logarithm Problem. In: Proceedings of The Fourth International Conference/Exhibition on High Performance Computing Asia-Pacific Region, Beijing. China, pp. 624–625 (2000)

    Google Scholar 

  10. Popescu, C.: A Secure Key Agreement Protocol Using Elliptic Curves. International Journal of Computers and Applications 3(202-1501) (May 2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoon, EJ., Yoo, KY. (2006). An Improved Popescu’s Authenticated Key Agreement Protocol. In: Gavrilova, M.L., et al. Computational Science and Its Applications - ICCSA 2006. ICCSA 2006. Lecture Notes in Computer Science, vol 3984. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11751649_30

Download citation

  • DOI: https://doi.org/10.1007/11751649_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34079-9

  • Online ISBN: 978-3-540-34080-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics