IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v10y2014i5p125309.html
   My bibliography  Save this article

Practical RSA-PAKE for Low-Power Device in Imbalanced Wireless Networks

Author

Listed:
  • Taek-Young Youn
  • Sewon Lee
  • Seok Hie Hong
  • Young-Ho Park

Abstract

For enhancing the security of ubiquitous communication, we have to consider three keywords: mobility , wireless , and low computing capability . In this paper, we study one of suitable security protocols for the ubiquitous communication environment. We discuss RSA-based password-authenticated key exchange (RSA-PAKE) protocols for imbalanced wireless networks where a party uses a low-power device to communicate with another party equipped with a powerful computing device. For imbalanced wireless network applications, it is important to reduce the cost of communication for a low-power device even though the cost for powerful devices is increasing. The most power-consuming operation in RSA-PAKE protocols is the reliability test of unauthorized RSA public keys. Hence, it is important to design an efficient reliability test method to construct an efficient RSA-PAKE protocol. In this paper, we propose a new reliability test technique and design a provably secure RSA-PAKE protocol using the technique. Our protocol is suitable for securing the communications conducted over imbalanced wireless networks since the operations computed by one communicating party are efficient enough to be implemented on most low-power devices such as mobile phones and PDAs. The cost of a low-power device is reduced by 84.25% compared with CEKEP, the most efficient RSA-PAKE protocol. We prove the security of our protocol under a firmly formalized security model.

Suggested Citation

  • Taek-Young Youn & Sewon Lee & Seok Hie Hong & Young-Ho Park, 2014. "Practical RSA-PAKE for Low-Power Device in Imbalanced Wireless Networks," International Journal of Distributed Sensor Networks, , vol. 10(5), pages 125309-1253, May.
  • Handle: RePEc:sae:intdis:v:10:y:2014:i:5:p:125309
    DOI: 10.1155/2014/125309
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1155/2014/125309
    Download Restriction: no

    File URL: https://libkey.io/10.1155/2014/125309?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:10:y:2014:i:5:p:125309. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.