Summary: | 碩士 === 國立彰化師範大學 === 數學系所 === 102 === Nowadays, with rapid growth of wireless communications, handheld mobile devices are widely used by people (clients) to access to remote servers in the Internet. In the past, many ID-based authenticated key exchange (ID-AKE) protocols for mobile devices have been proposed to provide mutual authentication and establish session keys for mobile client-server environments. Most of these protocols adopted an imbalanced computation technique to shift computational burden to a powerful server so that it reduces the computational cost required by a mobile client. An online/offline computation technique is also used to furthermore reduce the computational load of the client. In the offline phase, ephemeral secrets (or random values) are involved in the offline pre-computation and stored in the memory of mobile devices. However, the existing ID-AKE protocols for mobile client-server environments are vulnerable to ephemeral secret leakage (ESL) attacks in the sense that an adversary can reveal the private key of the client from the corresponding exchange messages if the ephemeral secrets are compromised. In the article, we propose the first ESL-secure ID-AKE protocol for mobile client-server environments. For security analysis, our protocol is provably secure to provide mutual authentication and key exchange while resisting the ESL attacks. Performance analysis is given to demonstrate that our protocol has higher security while retaining computational performance when compared with previously proposed ID-AKE protocols for mobile client-server environments.
Keywords: Ephemeral-secret-leakage, authentication, key exchange, mobile device, bilinear pairing.
|