Skip to main content

Key establishment protocols for secure mobile communications: A selective survey

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1438))

Included in the following conference series:

Abstract

We analyse several well-known key establishment protocols for mobile communications. The protocols are examined with respect to their security and suitability in mobile environments. In a number of cases weaknesses are pointed out, and in many cases refinements are suggested, either to improve the efficiency or to allow simplified security analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Aziz and W. Diffie, “Privacy and Authentication for Wireless Local Area Networks,” IEEE Personal Communications, vol. 1, pp. 25–31, 1994.

    Google Scholar 

  2. A.M. Basyouni and S.E. Tavares, “Public Key versus Private Key in Wireless Authentication Protocols,” Proceedings of the Canadian Workshop on Information Theory, pp. 41–44, Toronto, June 1997.

    Google Scholar 

  3. M. J. Beller, L.-F. Chang, and Y. Yacobi, “Privacy and Authentication on a Portable Communications System,” in Proceedings of GL0BECOM'91, pp. 1922–1927, IEEE Press, 1991.

    Google Scholar 

  4. M. J. Beller, L.-F. Chang, and Y. Yacobi, “Security for Personal Communication Services: Public-Key vs. Private Key Approaches,” in Proceedings of Third IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'92), pp. 26–31, IEEE Press, 1992.

    Google Scholar 

  5. M. J. Beller, L.-F. Chang, and Y. Yacobi, “Privacy and Authentication on a Portable Communications System,” IEEE Journal on Selected Areas in Communications, vol. 11, pp. 821–829, Aug. 1993.

    Article  Google Scholar 

  6. M. J. Beller and Y. Yacobi, “Fully-Fledged two-way Public Key Authentication and Key Agreement for Low-Cost Terminals,” Electronics Letters, 29, pp. 999–1001, May 1993.

    Google Scholar 

  7. U. Carlsen, “Optimal Privacy and Authentication on a Portable Communications System” ACM Operating Systems Review, 28 (3), 1994, pp. 16–23.

    Article  Google Scholar 

  8. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. 22, pp. 644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  9. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol. 31, pp. 469–472, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  10. R. Kemmerer, C. Meadows and J. Millen, “Three Systems for Cryptographic Protocol Analysis,” Journal of Cryptology, vol. 7, pp. 79–130, 1994.

    Article  MATH  Google Scholar 

  11. C. Meadows, “Formal Verification of Cryptographic Protocols: A Survey,” in Advances in Cryptology — ASIACRYPT '94 (J. Pieprzyk and R. Safavi-Naini, eds.), vol. 917 of Lecture Notes in Computer Science, pp. 135–150, Springer-Verlag, 1995.

    Google Scholar 

  12. C. J. Mitchell, “Security in future mobile networks,” in Proc. Second International Workshop on Mobile Multi-Media Communications (MoMuC-2), 1995.

    Google Scholar 

  13. R. Needham, “The Changing Environment for Security Protocols,” IEEE Network Magazine, vol. 11, no. 3, pp. 12–15, May/June 1997.

    Article  MathSciNet  Google Scholar 

  14. C. Park, K. Kurosawa, T. Okamoto and S. Tsujii, “On Key Distribution and Authentication in Mobile Radio Networks”, Advances in Cryptology — Eurocrypt '93, Springer-Verlag, 1994, pp. 461–465.

    Google Scholar 

  15. M.O. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization”, MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.

    Google Scholar 

  16. R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-key Cryptosystems,” Comm. ACM, vol. 21, pp. 120–126, Feb. 1978.

    Article  MATH  MathSciNet  Google Scholar 

  17. M. Tatebayashi, N. Matsuzaki and D.B. Newman Jr., “Key Distribution Protocol for Digital Mobile Communications Systems”, Advances in Cryptology — Crypto '89, Springer-Verlag, 1990, pp. 324–333.

    Google Scholar 

  18. K. Vedder, “Security Aspects of Mobile Communications,” in Computer Security and Industrial Cryptography (B. Preneel, R. Govaerts, and J. Vandewalle, eds.), vol. 741 of Lecture Notes in Computer Science, pp. 193–210, Springer-Verlag, 1993.

    Google Scholar 

  19. V. Varadharajan and Y. Mu, “Design of Secure End-to-End Protocols for Mobile Systems,” Wireless 96 Conference, Alberta, Canada, pp. 561–568.

    Google Scholar 

  20. V. Varadharajan and Y. Mu, “On the Design of Security Protocols for Mobile Communications”, ACISP'96 Conference, Springer-Verlag, 1996, pp. 134–145.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Colin Boyd Ed Dawson

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Boyd, C., Mathuria, A. (1998). Key establishment protocols for secure mobile communications: A selective survey. In: Boyd, C., Dawson, E. (eds) Information Security and Privacy. ACISP 1998. Lecture Notes in Computer Science, vol 1438. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0053746

Download citation

  • DOI: https://doi.org/10.1007/BFb0053746

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64732-4

  • Online ISBN: 978-3-540-69101-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics