A New Public Key Signcrypted Challenge Response Identification (PKS-CR-ID) Protocol Using Smart Cards

H. Elkamchouchi, A. Emarah, E. Hagras
{"title":"A New Public Key Signcrypted Challenge Response Identification (PKS-CR-ID) Protocol Using Smart Cards","authors":"H. Elkamchouchi, A. Emarah, E. Hagras","doi":"10.1109/ICCES.2006.320455","DOIUrl":null,"url":null,"abstract":"How to prove yourself? This is the problem. Secure civilian and military identification protocols are very important and useful cryptographic tool. In computer network security, the secure personal identification protocol is an interactive proof system; the prover and verifier exchange multiple messages in multi-passes typically dependent on random numbers which they keep secret. In military aircraft identification friend or foe (IFF) systems, the aircraft can identify itself to the ground station using two-pass challenge-response identification protocol in real time process to distinguish friendly from hostile aircraft. In this paper, a new public key signcrypted two-pass challenge response identification (PKS-CR-ID) protocol using smart card is proposed. The PKS-CR-ID scheme is based on the intractability of the discrete logarithm problem. Using the minimum security parameters recommended for use in current practice and comparing with the Schnorr and Okamoto identification schemes which are the most attractive practical identification schemes, the numerical results for the proposed scheme has a saving in communication overhead by about 56% over Schnorr and 65% over Okamoto identification schemes. The proposed scheme uses the advanced encryption standard algorithm which satisfies today's security, speed and memory requirements. PKS-CR-ID scheme has an efficient computation time due to the saving in communication overhead which satisfies the real time process and it is designed to resist the advanced identification attacks using random challenges and timestamps techniques","PeriodicalId":261853,"journal":{"name":"2006 International Conference on Computer Engineering and Systems","volume":"20 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2006-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"5","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2006 International Conference on Computer Engineering and Systems","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/ICCES.2006.320455","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 5

Abstract

How to prove yourself? This is the problem. Secure civilian and military identification protocols are very important and useful cryptographic tool. In computer network security, the secure personal identification protocol is an interactive proof system; the prover and verifier exchange multiple messages in multi-passes typically dependent on random numbers which they keep secret. In military aircraft identification friend or foe (IFF) systems, the aircraft can identify itself to the ground station using two-pass challenge-response identification protocol in real time process to distinguish friendly from hostile aircraft. In this paper, a new public key signcrypted two-pass challenge response identification (PKS-CR-ID) protocol using smart card is proposed. The PKS-CR-ID scheme is based on the intractability of the discrete logarithm problem. Using the minimum security parameters recommended for use in current practice and comparing with the Schnorr and Okamoto identification schemes which are the most attractive practical identification schemes, the numerical results for the proposed scheme has a saving in communication overhead by about 56% over Schnorr and 65% over Okamoto identification schemes. The proposed scheme uses the advanced encryption standard algorithm which satisfies today's security, speed and memory requirements. PKS-CR-ID scheme has an efficient computation time due to the saving in communication overhead which satisfies the real time process and it is designed to resist the advanced identification attacks using random challenges and timestamps techniques
基于智能卡的公钥签名挑战响应识别(PKS-CR-ID)新协议
如何证明自己?这就是问题所在。安全的民用和军用身份识别协议是非常重要和有用的密码工具。在计算机网络安全中,安全的个人身份识别协议是一种交互式证明系统;证明者和验证者在多通道中交换多条消息,通常依赖于他们保密的随机数。在军用飞机敌我识别(IFF)系统中,飞机可以通过两路挑战-响应识别协议向地面站实时识别自己,以区分敌我飞机。提出了一种新的基于智能卡的公钥签名双通道挑战响应识别(PKS-CR-ID)协议。PKS-CR-ID方案是基于离散对数问题的难解性。利用当前实践中推荐使用的最小安全参数,并与最具吸引力的实际识别方案Schnorr和Okamoto识别方案进行比较,所提出方案的通信开销比Schnorr识别方案节省约56%,比Okamoto识别方案节省约65%。该方案采用先进的加密标准算法,满足当今对安全性、速度和内存的要求。PKS-CR-ID方案由于节省了通信开销,满足了实时性要求,因此具有高效的计算时间,并且可以抵御利用随机挑战和时间戳技术的高级身份攻击
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信