H. K. Pathak
Pt. Ravishanker Shukla University, Raipur (C.G.)

Published : 3 Documents Claim Missing Document
Claim Missing Document
Check
Articles

Found 3 Documents
Search

Efficient Three Party Key Exchange Protocol H. K. Pathak; Manju Sanghi
Bulletin of Electrical Engineering and Informatics Vol 1, No 3: September 2012
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.11591/eei.v1i3.241

Abstract

Key exchange protocols allow two or more parties communicating over a public network to establish a common secret key called a session key. In 1976, Diffie and Hellman proposed the first practical key exchange (DH key exchange) protocol.  In 2005, Abdalla and  Pointcheval suggested  a new variation  of the computational   DH assumption  called chosen based computational Diffie Hellman (CCDH)  and presented  simple password based authenticated  key exchange protocols.  Since then several three party password  authenticated key agreement  protocols  have  been proposed  In 2007, Lu and  Cao proposed  a simple 3 party authenticated  key exchange  (S-3PAKE)  protocol.  Kim   and  Koi found  that this protocol cannot  resist  undetectable   online password  guessing attack  and gave fixed STPKE’ protocol as a countermeasure  using exclusive-or operation.  Recently,   Tallapally and Padmavathy found that STPKE’ is still vulnerable to undetectable online password guessing attack and gave a modified STPKE’ protocol.  Unfortunately,   we find that, although  modified STPKE’ protocol  can  resist  undetectable   online  password  guessing  attack   but it is vulnerable  to man  in the middle  attack.  Also, we propose and analyze an efficient protocol against all the known attacks.
Efficient Three Party Key Exchange Protocol H. K. Pathak; Manju Sanghi
Bulletin of Electrical Engineering and Informatics Vol 1, No 3: September 2012
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.11591/eei.v1i3.241

Abstract

Key exchange protocols allow two or more parties communicating over a public network to establish a common secret key called a session key. In 1976, Diffie and Hellman proposed the first practical key exchange (DH key exchange) protocol.  In 2005, Abdalla and  Pointcheval suggested  a new variation  of the computational   DH assumption  called chosen based computational Diffie Hellman (CCDH)  and presented  simple password based authenticated  key exchange protocols.  Since then several three party password  authenticated key agreement  protocols  have  been proposed  In 2007, Lu and  Cao proposed  a simple 3 party authenticated  key exchange  (S-3PAKE)  protocol.  Kim   and  Koi found  that this protocol cannot  resist  undetectable   online password  guessing attack  and gave fixed STPKE’ protocol as a countermeasure  using exclusive-or operation.  Recently,   Tallapally and Padmavathy found that STPKE’ is still vulnerable to undetectable online password guessing attack and gave a modified STPKE’ protocol.  Unfortunately,   we find that, although  modified STPKE’ protocol  can  resist  undetectable   online  password  guessing  attack   but it is vulnerable  to man  in the middle  attack.  Also, we propose and analyze an efficient protocol against all the known attacks.
Efficient Three Party Key Exchange Protocol H. K. Pathak; Manju Sanghi
Bulletin of Electrical Engineering and Informatics Vol 1, No 3: September 2012
Publisher : Institute of Advanced Engineering and Science

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (161.35 KB) | DOI: 10.11591/eei.v1i3.241

Abstract

Key exchange protocols allow two or more parties communicating over a public network to establish a common secret key called a session key. In 1976, Diffie and Hellman proposed the first practical key exchange (DH key exchange) protocol.  In 2005, Abdalla and  Pointcheval suggested  a new variation  of the computational   DH assumption  called chosen based computational Diffie Hellman (CCDH)  and presented  simple password based authenticated  key exchange protocols.  Since then several three party password  authenticated key agreement  protocols  have  been proposed  In 2007, Lu and  Cao proposed  a simple 3 party authenticated  key exchange  (S-3PAKE)  protocol.  Kim   and  Koi found  that this protocol cannot  resist  undetectable   online password  guessing attack  and gave fixed STPKE’ protocol as a countermeasure  using exclusive-or operation.  Recently,   Tallapally and Padmavathy found that STPKE’ is still vulnerable to undetectable online password guessing attack and gave a modified STPKE’ protocol.  Unfortunately,   we find that, although  modified STPKE’ protocol  can  resist  undetectable   online  password  guessing  attack   but it is vulnerable  to man  in the middle  attack.  Also, we propose and analyze an efficient protocol against all the known attacks.