skip to main content
10.1145/2070425.2070452acmotherconferencesArticle/Chapter ViewAbstractPublication PagessinConference Proceedingsconference-collections
research-article

TW-KEAP: an efficient four-party key exchange protocol for end-to-end communications

Published:14 November 2011Publication History

ABSTRACT

The key exchange protocol is the most important cryptography mechanism to protect end-to-end communications by the secret session key encryption. This paper focuses on the four-party key exchange protocol in a environment in which two clients (or UEs) are registered under two distinct servers. We propose a Three-Way Key Exchange and Agreement Protocol, denoted by TW-KEAP. It makes two communication parties have a secret session key to protect their subsequent communications on an efficient way, and intends the servers to involve with the key exchange procedure to derive the session key for the lawful interception support. Security analyses show that it provides mutual authentication, replay attack protection and perfect forward secrecy. Furthermore, the TW-KEAP has not only the shortest total service time based on the experimental results but also the shortest queuing delay from the queuing model analyses, as compared with current alternatives.

References

  1. W. Diffie, M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory 1976; 22 (6): 644--654.Google ScholarGoogle Scholar
  2. S.M. Bellovin, M. Merritt. Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks. Proceedings of IEEE Symposium on Research in Security and Privacy 1992; 72--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks. Advances in Cryptology EUROCRYPT'00 2000; 139--155. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. V. Boyko, P. MacKenzie, S. Patel. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. Advances in Cryptology EUROCRYPT'00 2000; 156--171. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Katz, R. Ostrovsky, M. Yung. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords. Advances in Cryptology EUROCRYPT '01 2001; 475--494. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Lv, M. Ma, H. Li, J. Ma. An Efficient Three-Party Authenticated Key Exchange Protocol with One-Time Key. INFOCOM IEEE Conference on Computer Communications Workshops 2010; 1--5.Google ScholarGoogle Scholar
  7. H.-F. Huang. A simple three-party password-based key exchange protocol. International Journal of Communication Systems 2009; 22(7): 857--862. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. T.-F. Lee, J.-L. Liu, M.-J. Sung, S.-B. Yang, C.-M. Chen. Communication-efficient three-party protocols for authentication and key agreement. Computers & Mathematics with Applications 2009; 58(4): 641--648. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Lu, Z. Cao. Simple three-party key exchange protocol. Computers & Security 2007; 26(1): 94--97.Google ScholarGoogle Scholar
  10. H.-T. Yeh, H.-M. Sun, "Password authenticated key exchange protocols among diverse network domains", Computers & Electrical Engineering 2005; 31(3): 175--189. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C.-Y. Chen, T.-Y. Wu, Y.-M. Huang, H.-C. Chao. An efficient end-to-end security mechanism for IP multimedia subsystem. Computer Communications 2008; 31(18): 4259--4268. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. Rosenberg, H. Schulzrinne, G. Camarillo, A. Johnston, J. Peterson, R. Sparks, M. Handley, and E. Schooler. SIP: Session Initiation Protocol, RFC 3261 2002; available at http://www.ietf.org/rfc/rfc3261.txt. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 3GPP. 3rd Generation Partnership Project; Technical Specification Group Services and Systems Aspects; IP Multimedia Subsystem (IMS); Stage 2. Technical Specification 3G TS 23.228 version 10.3.1 (2011-01), 2011.Google ScholarGoogle Scholar
  14. H. Bao, F. Xu, X. Huang. Authentication Key Exchange Protocol for IMS Network. Power and Energy Engineering Conference (APPEEC) 2010 Asia-Pacific 2010; 1--4.Google ScholarGoogle Scholar
  15. B. Karpagavinayagam, R. State, O. Festor. Monitoring Architecture for Lawful Interception in VoIP Networks. Second International Conference on Internet Monitoring and Protection 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 3GPP. 3rd Generation Partnership Project; Interworking between the IP Multimedia (IM) Core Network (CN) subsystem and Circuit Switched (CS) networks. Technical Specification 3G TS 29.163 version 10.0.0 (2010--12), 2010.Google ScholarGoogle Scholar
  17. Y.-L. Huang, P.-H. Lu, J.D. Tygar, A.D. Joseph. OSNP: Secure wireless authentication protocol using one-time key. Computers & Security 2009; 28(8): 803--815.Google ScholarGoogle Scholar
  18. F.-C. Kuo, H. Tschofenig, F. Meyer and X. Fu. Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security. Proceedings INFOCOM 2006. 25th IEEE International Conference on Computer Communications 2006; 1--6.Google ScholarGoogle Scholar
  19. Crypto++® Library 5.6.1; http://www.cryptopp.com/.Google ScholarGoogle Scholar
  20. A. Munir, A. Gordon-Ross. SIP-Based IMS Signaling Analysis for WiMax-3G Interworking Architectures. IEEE Transactions on Mobile Computing 2010; 9(5): 733--750. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S.C. Borst, A. Buvaneswari, L.M. Drabeck, M.J. Flanagan, J.M. Graybeal, G.K. Hampel, M. Haner, W.M. MacDonald, P.A. Polakos, G. Rittenhouse, I. Saniee, A. Weiss, P.A. Whiting. Dynamic Optimization in Future Cellular Networks. Bell Labs Technical Journal 2005; 10(2): 99--119.Google ScholarGoogle Scholar
  22. U. Bernhard, E. Jugl, J. Mueckenheim, H. Pampel, M. Soellner. Intelligent Management of Radio Resources in UMTS Access Networks. Bell Labs Technical Journal 2003; 7(3): 109--126.Google ScholarGoogle Scholar

Index Terms

  1. TW-KEAP: an efficient four-party key exchange protocol for end-to-end communications

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          SIN '11: Proceedings of the 4th international conference on Security of information and networks
          November 2011
          276 pages
          ISBN:9781450310208
          DOI:10.1145/2070425

          Copyright © 2011 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 14 November 2011

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate102of289submissions,35%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader