期刊文献+

简单认证密钥协商协议的学习与研究

Study and Research on Simple Authenticated Key Agreement Protocol
下载PDF
导出
摘要 1999年Seo及Sweeney两位学者修改了著名的Diffie-Hellam密钥协议以提供用户身份认证,从而提出了简单认证密钥协商协议(SAKA)。但Sun却指出SAKA算法存在三处严重缺陷:(1)不能确认某个用户的身份;(2)不能防御密码猜测攻击;(3)不能提供完美前向安全性(PFS)。为了克服SAKA算法的缺陷,Tseng,Wang等人对该协议做出了一些改进。本文通过分析,指出了这些协议存在安全缺陷的根本原因并证明了其并不能有效抵制在线密钥猜测攻击。针对这些协议无法保证其安全性的不足,本文提出了一个改进方案,能够有效防止中间人攻击并提高计算效能。 In 1999,the two famous scholars,Seo and Sweeney,revised the well-known Diffie-Hellan Key Agreement to offer user authentication which is a simple authenticated key agreement(SAKA).But Sun pointed out that there are three deficiencies in SAKA:(1) cannot validate some user’s identity;(2) cannot defense password guessing attack;(3) Cannot provide perfect forward security.To overcome the deficiencies,Tseng and Wang improved the agreement.This paper explained primary causes of deficiencies in SAKA and Proposed improved scheme which can effectively prevent the attack by others and improve the computational efficiency based on the analysis of the deficiencies.
作者 李惠杉
出处 《福建师大福清分校学报》 2013年第2期30-34,共5页 Journal of Fuqing Branch of Fujian Normal University
关键词 密钥协商 身份认证 密钥传送 离散对数方法 key agreement user’s identity key transmission discrete logarithm method
  • 相关文献

参考文献8

  • 1汪小芬,李胜强,肖国镇.认证群密钥协商协议的安全性分析与改进[J].电子科技大学学报,2009,38(1):51-54. 被引量:3
  • 2杨炤璐,范磊,李建华.E-SAKA密钥协商算法[J].通信技术,2003,36(3):85-86. 被引量:3
  • 3Sun H.On the Security of Simple Authenticated Key Agreement AlgorithmProceedings of the Management Theory Workshop,2000.
  • 4Iuon-Chang Lin,Chin-Chen Chang,Min-Shiang Hwang.Security Enhancement for the Simple Authentication Key Agreement AlgorithmCOMPSAC.
  • 5Tseng Y M.Weakness in simple authenticated key agreement protocolElectronics Letters,2000.
  • 6HSIEH B T,,SUN H M,HWANG T.Cryptanalysis of Enhancement for Simple Authentication Key Agreementa LgorithmElectronicsletters-ITT,2002.
  • 7D.Seo,P.Sweeney.Simple authenticated key agreement algorithmElectronLetters,1999.
  • 8Wei-Chi Ku,Sheng-De Wang.Cryptanalysis of modified authenticated key agreement protocolElectronLetters,2000.

二级参考文献18

  • 1DIFFIE W, HELLMAN M E. New directions in cryptography[J]. IEEE Transaction on Information Theory, 1976, 22(6): 44-654.
  • 2ATENIESE G, STEINER M, TSUDIK G. New multiparty authentication services and key agreement protocols[J]. IEEE Journal of Selected Areas in Communications, 2000, 18(4): 628-639.
  • 3BRESSON E, CHEVASSUT O, POINTCHEVAL D et al. Provably authenticated group diffie-Hellman key exchange[C]//8th Annual ACM Conference on Computer and Communications Security. New York: ACM Press, 2001 255-264.
  • 4BRESSON E, CHEVASSUT O, POINTCHEVAL D. Dynamic group diffie-hellman key exchange under standard Assumptions[C]//Eurocrypt 2002. Berlin: Springer-Verlag, 2002: 321-336.
  • 5TSENG Y M. A robust multi-party key agreement protocol resistant to malicious participants[J]. Computer Journal, 2005, 48(4): 480-487.
  • 6TSENG Y M. A secure authenticated group key agreement protocol for resource-limited mobile devices[J]. Computer Journal, 2007, 50(1): 41-52.
  • 7MANULIS M. Survey on security requirements and model for group key exchange[DB/OL]. [2007-08-18]. http: //eprint.iacr.org/2006/388.pdf.
  • 8DIFFIE W, OORSCHOT P C, WIENER M J. Authentication and authenticated key exchange[J]. Designs, Codes and Cryptography, 1992, 2: 107-125.
  • 9SHAMIR A, TAUMAN Y. Improved on-line/off-line signature schemes[C]//Advances in Cryptology- Crypto '01. Berlin: Springer-Verlag, 2001: 355-367.
  • 10BONEH D. The decision Diffie-Hellman problem[C]//3rd Algorithmic Number Theory Symposium. Berlin: Springer-Verlag, 1998: 48-63.

共引文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部