Secure mutual network authentication and key exchange protocol

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

07047408

ABSTRACT:
Secure communication protocols are disclosed in which two parties generate a shared secret which may be used as a secure session key for communication between the parties. The protocols are based on Diffie-Hellman type key exchange in which a Diffie-Hellman value is combined with a function of at least a password using the group operation such that the Diffie-Hellman value may be extracted by the other party using the inverse group operation and knowledge of the password. In one embodiment, each of the parties explicitly authenticates the other party, while in another embodiment, the parties utilize implicit authentication relying on the generation of an appropriate secret session key to provide the implicit authentication. Typically, the parties will be a client computer and a server computer. In accordance with other embodiments of the invention, in order to protect against a security compromise at the server, the server is not in possession of the password, but instead is provided with, and stores, a so-called password verifier which is a function of the password and where the password itself cannot be determined from the value of the password verifier.

REFERENCES:
patent: 4956863 (1990-09-01), Goss
patent: 5241599 (1993-08-01), Bellovin et al.
patent: 5351293 (1994-09-01), Michener et al.
patent: 5440635 (1995-08-01), Bellovin et al.
patent: 5450493 (1995-09-01), Maher
patent: 5602917 (1997-02-01), Mueller
patent: 6028937 (2000-02-01), Tatebayashi et al.
patent: 6226383 (2001-05-01), Jablon
patent: 6539479 (2003-03-01), Wu
patent: 0 977 396 (2000-02-01), None
Li Gong, T. Mark A. Lomas, Roger M. Needham, Jerome H. Saltzer, Protecting Poorly Chosen Secrets from Guessing Attacks (1993) IEEE Journal on Selected Areas in Communications.
Schneier, Bruce, Applied Cryptography 1996 John Wiley & Sons, 2ndEdition.
H. Dobbertin, A Bosselaers and B. Preneel, “RIPEMID-160: A Strengthened Version of RIPEMD”,Fast Software Encryption, LNCS 1039, Springer-Verlag,1996, pp. 71-82.
“Secure Hash Standard”, Federal Information Processing Standards Publication (Supersedes FIPS PUB 180 -May 11, 1993), U.S. Department of Commerce, Technology Administration, National Institute of Standards and Technology, Issued Apr. 17, 1995.
W. Diffie and M.E. Hellman, “New Directions in Cryptography”,IEEE Transactions On Information Theoryvol. IT-22, No. 6, Nov. 1976, pp. 644-654.
R.L. Rivest, A Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”,Communications of the ACM,Feb. 1978, vol. 21, No. 2, pp. 120-126.
S. Patel, “Number Theoretic Attacks on Secure Password Schemes”,Proceedings of the IEEE Symposium on Research in Security and Privacy,pp. 236-247, 1997.
S. Lucks, “Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys”, Security Protocol Workshop, Ecole Normale Sup'erieure, Apr. 7-9, 1997.
T. Wu, “The Secure Remote Password Protocol”,Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium,pp. 97-111, 1998.
M. Steiner, G. Tsudik, and M. Waidner, “Refinement and Extension of Encrypted Key Exchange”,ACM Operating System Review,29:22-20, 1995.
S.M. Bellovin and M. Merritt, “Augmented Encrypted Key Exchange: A Password-Based Protocol Secure Against Dictionary Attacks and Password File Compromise”,Proceedings of the First Annual Conference on Computer and Communications Security,1993, pp. 244-250.
S. M. Bellovin and M. Merritt, “Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks”,Proceedings of the IEEE Symposium on Research in Security and Privacy,Oakland, May 1992.
D.P. Jablon, “Strong Password-Only Authenticated Key Exchange”,ACM Computer Communications Review, ACM SIGCOM,26(5):5-20, 1996.
M. Bellare, D. Pointcheval and P. Rogaway, “Authenticated Key Exchange Secure Against Dictionary Attacks”,Proceedings of Eurocrypt,pp. 139-155, 2000.
D. Jablon, “Extended Password Key Exchange Protocols Immune To Dictionary Attack”,WETICE Workshop on Enterprise Security,pp. 1-8, 1997.
Jablon, D P: “Strong Password-Only Authenticated Key Exchange” Computer Communications Review, US, Association for Computing Machinery, New York, vol. 26, No. 5, Oct. 1, 1996, pp. 5-26, XP000641968, ISSN: 0146-4833 * p. 19, line 1-line 14.
European Search Report dated Jul. 3, 2001 for Application 00309331.7-1237.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure mutual network authentication and key exchange protocol does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure mutual network authentication and key exchange protocol, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure mutual network authentication and key exchange protocol will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3537542

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.