Using Identity-based Secret Public Keys Cryptography for Heuristic Security Analyses in Grid Computing
-
2448
Downloads
-
4659
Views
Authors
Seyed Hossein Kamali
- Islamic Azad University of Qazvin Branch, Qazvin, Iran
Maysam Hedayati
- Islamic Azad University-Ghaemshahr Branch, Ghaemshahr, Iran
Reza Shakerian
- Payame Noor University, P. O. BOX 19395-3697, Tehran, Iran
Saber Ghasempour
- Department of Mathematics, Payame Noor University, P. O. BOX 19395-3697, Tehran, Iran
Abstract
The majority of current security architectures for grid systems use public key infrastructure (PKI) to authenticate identities of grid members and to secure resource allocation to these members. Identity-based secret public keys have some attractive properties which seem to align well with the demands of grid computing. In this Paper, we proposed identity-based secret public keys. Our new identity-based approach allows secret public keys to be constructed in a very natural way using arbitrary random strings, eliminating the structure found in, for example, RSA or Diffie-Hellman keys. We examine identity-based secret public key protocols and give informal security analyses which show that they may well be secure against online password guessing and other attacks. More importantly, we present an identity-based secret public key version of the standard TLS protocol. Our new protocol allows passwords to be tied directly to the establishment of secure TLS channels.
Share and Cite
ISRP Style
Seyed Hossein Kamali, Maysam Hedayati, Reza Shakerian, Saber Ghasempour, Using Identity-based Secret Public Keys Cryptography for Heuristic Security Analyses in Grid Computing, Journal of Mathematics and Computer Science, 3 (2011), no. 4, 357--375
AMA Style
Kamali Seyed Hossein, Hedayati Maysam, Shakerian Reza, Ghasempour Saber, Using Identity-based Secret Public Keys Cryptography for Heuristic Security Analyses in Grid Computing. J Math Comput SCI-JM. (2011); 3(4):357--375
Chicago/Turabian Style
Kamali, Seyed Hossein, Hedayati, Maysam, Shakerian, Reza, Ghasempour, Saber. "Using Identity-based Secret Public Keys Cryptography for Heuristic Security Analyses in Grid Computing." Journal of Mathematics and Computer Science, 3, no. 4 (2011): 357--375
Keywords
- Grid Computing
- ID-SPK
- Three-Party
- Two-Party ID-SPK
- TLS Protocol
- Key exchange.
MSC
References
-
[1]
I. Foster, C. Kesselman, The grid in a nutshell, in: Grid Resource Management, 2004 (2004), 3--13
-
[2]
L. Gong, T. M. A. Lomas, R. M. Needham, J. H. Saltzer, Protecting poorly chosen secrets from guessing attacks, IEEE Journal on Selected Areas in Communications, 11 (1993), 648--656
-
[3]
J. N. Luo, S. Shieh, J. C. Shen, Secure Authentication Protocols Resistant to Guessing Attacks, Journal of information science and engineering, 22 (2006), 1125--1143
-
[4]
Y. Ding, P. Horster, Undetectable on-line password guessing attacks, ACM Operating Systems Review, 29 (1995), 77--86
-
[5]
S. Patel, Number theoretic attacks on secure password schemes, Proceedings of the 1997 IEEE Symposium on Security and Privacy, 1997 (1997), 236--247
-
[6]
M. Bellare, P. Rogaway, Optimal asymmetric encryption, Workshop on the Theory and Application of of Cryptographic Techniques, 1995 (1995), 92--111
-
[7]
M. Steiner, P. Buhler, T. Eirich, M. Waidner, Secure password-based cipher suite for TLS, ACM Transactions on Information and System Security, 4 (2001), 134--157
-
[8]
M. Abdalla, O. Chevassut, D. Pointcheval, One-time verifier-based encrypted key exchange, International Workshop on Public Key Cryptography, 2005 (2005), 47--64
-
[9]
M. Abdalla, P. Fouque, D. Pointcheval, Password-based authenticated key exchange in the three-party setting, International Workshop on Public Key Cryptography, 2005 (2005), 65--84
-
[10]
M. Abdalla, D. Pointcheval, Simple password-based encrypted key exchange protocols, Cryptographers’ track at the RSA conference, 2005 (2005), 191--208
-
[11]
S. S. Al-Riyami, K. G. Paterson, Certificateless public key cryptography, International Conference on the Theory and Application of Cryptology and Information Security, 2003 (2003), 452--473
-
[12]
M. Bellare, A. Boldyreva, A. Desai, D. Pointcheval, Key-privacy in public-key encryption, International Conference on the Theory and Application of Cryptology and Information Security, 2001 (2001), 566--582
-
[13]
M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, International conference on the theory and applications of cryptographic techniques, 2000 (2000), 139--155
-
[14]
D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, Annual international cryptology conference, 2001 (2001), 213--229
-
[15]
C. Boyd, A. Mathuria, Protocols for Authentication and Key Establishment, Springer-Verlag, Berlin (2003)
-
[16]
K. Brincat, On the use of RSA as a secret key cryptosystem, Designs, Codes, and Cryptography, 22 (2001), 317--329
-
[17]
D. Chaum, E. V. Heijst, B. Pfitzmann, Cryptographically strong undeniable signatures, unconditionally secure for the signer, Annual International Cryptology Conference, 1991 (1991), 470--484
-
[18]
M. E. Hellman, S. C. Pohlig, Exponentiation Cryptographic Apparatus and Method, U.S. Patent (No. 4,424,414), Washington (1984)
-
[19]
B. Libert, J-J. Quisquater, Efficient signcryption with key privacy from gap Diffie-Hellman groups, International Workshop on Public Key Cryptography, 2004 (2004), 187--200
-
[20]
F. Zhang, W. Susilo, Y. Mu, Identity-based partial message recovery signatures (or how to shorten ID-based signatures), International Conference on Financial Cryptography and Data Security, 2005 (2005), 45--56
-
[21]
Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption), Annual International Cryptology Conference, 1997 (1997), 165--179
-
[22]
T. Dierks, C. Allen, The TLS protocol version 1.0, The Internet Engineering Task Force (IETF), U.S.A. (1999)