期刊文献+

基于口令认证的移动Ad Hoc网密钥协商方案 被引量:18

A Key Agreement Scheme for Mobile Ad Hoc Networks Based on Password Authentication
下载PDF
导出
摘要 AdHoc网是一种不依赖于任何固定基础设施、没有中心控制节点、计算资源受限的新型无线移动网络.基于ECC(ellipticcurvescryptography),提出了一个新的适用于AdHoc网的具有口令认证和共享口令进化的多方密钥协商方案.口令的一个功能是作为共享信息认证移动节点的密钥,另一个功能是作为对称密钥加密移动节点间的交互信息.共享口令进化机制保证每次认证节点密钥和协商会话密钥时口令的新鲜性和安全性,从而既减轻了移动节点的计算量和存储负担,又实现了移动节点之间的密钥认证和信息加密.新方案具有抗中间人攻击、抗重放攻击、密钥独立和前向安全等多种安全特性. As a new type of wireless mobile networks, Ad Hoc networks do not depend on any fixed infrastructure, and have no centralized control unit and so its computation capabilities are limited by mobile nodes. In this paper, a novel multi-party key agreement scheme with password authentication and sharing password evolvement for Ad Hoc networks is proposed based on ECC (elliptic curves cryptography). One of the functions of passwords is used as sharing information to authenticate the mobile node's secret keys, and the other is used as a symmetrical key to encrypt alternating information between mobile nodes. The freshness and security of passwords are guaranteed by sharing password evolvement every time in mobile node's secret keys authentication and key agreement. Consequently, the computational overheads and the store load of mobile nodes are lessened, moreover, secret keys authentication and information encryption between mobile nodes are provided. The new scheme enjoys many secure properties such as against man-in-the-middle attack, against replay attack, key independence, forward security, etc.
出处 《软件学报》 EI CSCD 北大核心 2006年第8期1811-1817,共7页 Journal of Software
基金 国家自然科学基金 国家高技术研究发展计划(863) 陕西省自然科学基础研究计划 西安理工大学科技创新基金~~
关键词 AD HOC网 椭圆曲线 密钥协商 密钥认证 Ad Hoc network elliptic curve key agreement key authentication
  • 相关文献

参考文献1

二级参考文献9

  • 1Miller V S.Use of elliptic curves in cryptography[A].Advances in Cryptology Crypto 85[C].Lecture Notes in Computer Science,1985,(128):417-426.
  • 2Koblitz N.Elliptic curve cryptosystems[J].Mathematics of Computation,1987,48(177):203-209.
  • 3Aydos M,Sunar B,Koc C K.An elliptic curve cryptography based authentication and key agreement protocol for wireless communication[A].The Second International Workshop on Discrete Algorithm and Methods for Model Computation and Communication[C].Dallos,1998
  • 4Dong Hwi Seo,Sweeney P.Simple authenticated key agreement algorithm[J].Electron Lett,1999,35(13):1 073-1 074.
  • 5Ku W C,Wang S D.Cryptanalysis of modified authenticated key agreement protocol[J].Electronics Letters,2000,36(21):1 770-1 771.
  • 6Hsieh B T,Sun H M,Hwang T.Cryptanalysis of enhancement for simple authentication key agreement algorithm[J].Electronics Letters,2002,38(1):20-21.
  • 7Diffie W,Van Oorschot P C,Wiener M J.Authentication and authenticated key exchanges[J].Des Codes Cryptography,1992,(2):107-125.
  • 8Bellovin S M,Merritt M.Encrypted key exchange:password-based protocols secure against dictionary attacks[A].Proc 1992 IEEE Computer Society Conf on Research in Security and Privacy[C].1992.72-84.
  • 9Menezes A J,van Oorschot P C,Vanstone S A.Handbook of applied cryptography[M].CRC Press,1997.496.

共引文献26

同被引文献212

引证文献18

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部