scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Addressing weaknesses in two cryptographic protocols of Bull, Gong and Sollins

31 Aug 1995-Electronics Letters (IET)-Vol. 31, Iss: 18, pp 1543-1544
TL;DR: The authors demonstrate replay attacks on two authentication and key distribution protocols proposed by Bull, Gong and Sollins (1992) and use the observations leading to the attacks to arrive at more robust versions of the protocols.
Abstract: The authors demonstrate replay attacks on two authentication and key distribution protocols proposed by Bull, Gong and Sollins (1992). The observations leading to the attacks are used intuitively to arrive at more robust versions of the protocols.
Citations
More filters
Journal ArticleDOI
TL;DR: An attack on a recursive authentication protocol proposed by John Bull of APM that fails to be secure in this sense provides an object lesson on how careful one has to be in interpreting the results of a formal analysis.

136 citations

Journal ArticleDOI
01 Mar 1997
TL;DR: Alternative protocols are devised that cannot only be shown to be secure, but also are simple and elegant when compared with the existing protocols.
Abstract: Several existing one-way function based key exchange protocols are methodically analysed. The analyses provide valuable insight into the working of the protocols and reveal security weaknesses in some of the protocols. Alternative protocols are devised that cannot only be shown to be secure, but also are simple and elegant when compared with the existing protocols.

10 citations

Proceedings ArticleDOI
21 Jan 1998
TL;DR: The SKOWHF-based secure trunks and secure channels are introduced; two rules for KEP construction, KER1 and KER2, are described; and a hierarchical KEP for large scale networks is proposed.
Abstract: As key establishment protocols (KEP) are usually the initial step for setting up a secure network-based service, they are very important in enabling the required security. Most of the existing KEPs make use of cryptographic algorithms, either secret key or public-key cryptography. However, it is also possible to employ secure keyed one-way hash functions (SKOWHF) in KEP designs. Though several works have been published in this area, they only focus on the small scale networks. In this paper, we first introduce the SKOWHF-based secure trunks and secure channels; then, two rules for KEP construction, KER1 and KER2, are described. Finally, a hierarchical KEP for large scale networks is proposed.
References
More filters
Journal ArticleDOI
01 Oct 1989
TL;DR: Techniques are suggested to construct authentication protocols on a basis of one-way functions rather than encryption algorithms, and it appears that this approach could achieve equally simple and capable protocols.
Abstract: Techniques are suggested to construct authentication protocols on a basis of one-way functions rather than encryption algorithms. This approach is thought of interest for several reasons. It appears that this approach could achieve, at least, equally simple and capable protocols.

95 citations

Journal ArticleDOI
TL;DR: This work considers two basic versions of the challenge-response authentication protocol, and exhibits both a method of attack and a simple modification preventing such attacks.
Abstract: We consider two basic versions of the challenge-response authentication protocol, and exhibit both a method of attack and a simple modification preventing such attacks. We go on to consider three variants of the basic protocols and show that one of them is completely insecure.

65 citations

Proceedings ArticleDOI
15 Jun 1993
TL;DR: This exercise demonstrates the potential complexity in devising formal methods to analyze cryptographic protocols and variations on the choice and the usage of freshness identifiers, and the various forms of replay attack.
Abstract: A survey is given of the variations on the choice and the usage of freshness identifiers, and the various forms of replay attack. Besides helping to clarify the important concepts of freshness and replay, this exercise demonstrates the potential complexity in devising formal methods to analyze cryptographic protocols. >

63 citations

Book ChapterDOI
23 Nov 1992
TL;DR: This paper argues that security design for Open Distributed Processing (ODP) would benefit from a shift of focus from the infrastructure to individual servers as the owners and enforcers of security policy.
Abstract: This paper argues that security design for Open Distributed Processing (ODP) would benefit from a shift of focus from the infrastructure to individual servers as the owners and enforcers of security policy. It debates the policy nuances, mechanisms, and protocol design consequences, that would follow from such a change of emphasis. In ODP, physically separate systems federate into heterogeneous networks of unlimited scale, so there can be no central authority, nor ubiquitous security infrastructure. Servers that offer, trade, supply and consume services must maintain their own security policies and defend themselves. For servers to take security policy and enforcement decisions, design is concerned with how they might seek advice and guidance from higher authority. This contrasts with an administrator imposed policy on a closed homogeneous network, where an infrastructure enforces administrator declared access rights to potential clients, including rights to delegate rights.

35 citations