期刊文献+

一个新的RDP密码套件 被引量:2

A New Ciphersuite for Remote Desktop Protocol
下载PDF
导出
摘要 针对远程桌面协议,提出1个新的基于口令的增强认证性的密码套件.该密码套件利用远程桌面协议原有的口令,设计了1个增强认证的密钥协商协议,且不改变密钥计算过程.在随机预言机模型下,给出安全性证明.采用这个密码套件的远程桌面协议握手过程能避免中间人攻击.这是有关通过新的可证明安全的密码套件提高远程桌面协议安全性的尝试. Remote Desktop Protocol can make clients to access the remote servers, but it is vulnerable to man-in-middle attacks. A new password-based ciphersuite was proposed for the remote desktop protocol in this paper. It devised a key agreement protocol with the original password of RDP. The new ciphersuite can offer strong authentication. It doesn' t change the computation of keys. This ciphersuite is provably secure in random oracle model. The handshake of RDP that adopts this ciphersuite can avoid man-in-middle attacks. It is the first attempt at drafting provably secure key agreement ciphersuites for RDP.
出处 《北京邮电大学学报》 EI CAS CSCD 北大核心 2008年第6期50-53,共4页 Journal of Beijing University of Posts and Telecommunications
基金 国家“863计划”项目(2006AA01Z419) 国家自然科学基金项目(90604023) 北京市自然科学基金项目(4072020)
关键词 远程桌面协议 认证 密钥交换 握手协议 密码套件 remote desktop protocol authentication key exchange handshake protocol ciphersuite
  • 相关文献

参考文献9

  • 1袁征,温巧燕,陈瑞利,方勇.ID口令进化的Ad Hoc网络会话密钥方案[J].北京邮电大学学报,2007,30(5):82-85. 被引量:2
  • 2Microsoft. Remote desktop protocol (RDP) features and performance white paper [ EB/OL ]. [ 2007-12-20]. http: // whitepapers. zdnet. co. uk/0, 100000065 1, 260006500p-39000438q, 00. html.
  • 3Zhou Lan, Susilo W, Mu Y. Efficient ID-based authenticated group key agreement from bilinear pairings[ C]// MSN 2006. Berlin: Springer-LNCS, 2006: 521-532.
  • 4Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks[C]//EUROCRYPT 2000. Berlin: Springer-LNCS, 2000.. 139- 154.
  • 5Bresson E, Chevassut for secure dynamic O, Pointcheval D. Cryptography group communication: US, 20050157874[P/OL]. 2004-11-30[2007-12-20]. http:// www. freepatentsonline.com/US20050157874.html.
  • 6Bellovin S M, Merritt M. Cryptographic protocol for secure communications: US, 5241599 [P/OL]. 1993-8- 31[ 2007-12-20 ]. http://www. freepatentsonline.com/ US5241599. html.
  • 7Bellovin S M, Merritt M. A cryptographic protocol for secure communications: European 05 35863B1 [ P/OL]. 2002-01-23[2007-12-20]. http://www. free patentson- line. com/EP0535863B1. html.
  • 8Jablon D. Cryptographic methods for remote authentication: US, 6226383 [ P/OL ]. 2001-05-01 [ 2007-12-20 ]. http://www.freepatentsonline.com/US6226383.html.
  • 9Wu Thomas J. System and method for securely logging onto a remotely located computer: US, 653 9479 [ P/ OL]. 2003-03-25 [ 2007-12-20 ]. http:// www. freepatentsonline.com/US6539479.html.

二级参考文献8

  • 1王化群,张力军,赵君喜.Ad hoc网络中基于环Z_n上椭圆曲线和RSA的密钥管理[J].通信学报,2006,27(3):1-6. 被引量:8
  • 2王晓峰,张璟,王尚平,张亚玲,秦波.基于口令认证的移动Ad Hoc网密钥协商方案[J].软件学报,2006,17(8):1811-1817. 被引量:18
  • 3McDonald A B, Znati T. A mobility-based framework for adaptive clustering in wireless Ad-hoc networks [J ]. IEEE Journal on Selected Areas in Communication, 1999, 17(8): 1466-1487.
  • 4Chan C F A. Distributed symmetric key management for mobile Ad hoc networks [ C ]//IEEE INFOCOM 2004. Hong Kong: [s. n], 2004.
  • 5Wu J, Wei R. Comments on "Distributed Symmetric Key Management for Mobile Ad hoc Networks" from INFOCOM 2004 [EB/OL]. 2004 [2007-01-15]. http: //eprint.iacr. org/2006/006.
  • 6McCullagh N, Barreto P S L M. A new two-party identity-based authenticated key agreementt[ C]//Proc of the RSA Conf 2005 Cryptographers' Track ( CT-RSA' 05 ), LNGS 3376. Berlin: Springer-Verlag, 2005: 262-274.
  • 7Katz J, Ostrovsky R, Yung M. Efficient password-authenticated key exchange using human-memorable passwords[ C] // Pfitzmann B. Proc of the EUROCRYPT 2001, LNCS 2045. Innsbruck: Springer-Verlag, 2001: 475-494.
  • 8Wenbo Mao. Modern cryptography: theory and practice [M]. Beijing: Publishing House of Electronic Industry, 2004.

共引文献1

同被引文献18

  • 1罗鹏 祝跃飞.Windows下RDP协议的安全性.计算机工程,2007,(20):145-147.
  • 2Xu Jing,Zhu Wentao,Feng Dengguo.An improved smart card-based password authentication scheme with provable security[J].Computer Standards & Interface,2009,31(4):723-728.
  • 3Yan J,Ahmad A S E.A low-cost attack on a Microsoft CAPTCHA[C] //Proceedings of the 15th ACM conference on CCS.Virginia:ACM,2008:543-554.
  • 4Ahn L V,Blum M,Hopper N J,et al.CAPTCHA:using hard Al problems for security[C] // Advances in Cryptology-EuroCrypt 2003.Warsaw:Springer,2003:294-311.
  • 5Shoup V.Sequences of games:a tool for taming complexity in security proofs[EB/OL].(2004)[2010-03-01].http://eprint.iacr.org/2004/332.
  • 6Laih C S,Ding L,Huang Y M.Password-only authenticated key establishment protocol without public key cryptography[J].Electronics Letters,2005,41(4):185-186.
  • 7Tang Qiang,Mitchell C.Enhanced password-based key establishment protocol[EB/OL].(2005)[2010-03-01].http://eprint.iacr.org/2005/141.
  • 8Ergular I,Anarim E.A password-based key establishment protocol with symmetric key cryptography[C] //WIMOB'08.Avignon:IEEE,2008:543-548.
  • 9SANJEEV K P,ARUNA K ,DHAEMENDER S K. CTES based se-cure approach for authentication and authorization of resource and service in clouds [ C] / International Conference on Computer & Communication Technology. 2011 :444 -449.
  • 10CHEN T H,YEH H,LSHIH W K. An advanced ECC dynamic id -based remote mutual authentication scheme for cloud computing[C] Fifth FTRA International Conference on Multimedia and U-biquitous Engineering. 2011 : 155 - 159.

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部