期刊文献+

强安全高效的认证密钥交换协议 被引量:4

Strongly-secure and Efficient Authenticated Key Exchange Protocol
下载PDF
导出
摘要 提出一个认证密钥交换协议AKE-1。与已有的协议相比,AKE-1效率较高。基于随机预言假设和CDH假设,该协议被证明在eCK07模型下是安全的。AKE-1使用的技术是Cash,Kiltz和Shoup最近提出的陷门测试。基于AKE-1给出一轮的变体(满足只有一个实体在线)和三轮的变体(提供密钥确认属性)以满足不同的应用。 This paper presents an Authenticated Key Exchange(AKE) protocol, named AKE-1. Compared with previous protocols, the proposal is more efficient and proven to be safe in newly enhanced Canetti-Krawczyk(eCK07) model under the random oracle assumption and the Computational Diffie-Hellman(CDH) assumption. It uses a technique named trapdoor test, recently proposed by Cash, Kiltz and Shoup. In addition, it presents a one-pass variant (for only one entity on line) and three-pass variant (providing key confirmation) ofAKE-1 for different applications.
出处 《计算机工程》 CAS CSCD 北大核心 2010年第7期136-138,141,共4页 Computer Engineering
关键词 认证密钥交换协议 eCK07模型 CDH假设 陷门测试 authenticated key exchange protocol enhanced Canetti-Krawczyk(eCK07) model: Computational Diffie-Hellman(CDH) assumption trapdoor test
  • 相关文献

参考文献6

  • 1Bellarc M, Rogaway P. Entity Authentication and Key Distribution[C]//Proc. of CRYPTO'93. [S. I.]: Springer, 1993: 232.
  • 2LaMaccbia K, Lauter K, Mityagin A. Stronger Security of Authenticated Key Exchange[C]//Proc. of ProvSec'07: Heidelberg, Germany: Springer, 2007: 1-16.
  • 3Cash D, Kiltz E, Shoup V. The Twin Diffie-Heltman Problem and Applications[C]//Proc. of EUROCRYPT'08. Heidelberg, Germany: Springer, 2008: 127-145.
  • 4Ustaoglu B. Obtaining a Secure and Efficient Key Agreement Protocol for (H)MQV and NAXOS[J]. Designs, Codes and Cryptography, 2008, 46(3): 329-342.
  • 5Krawczyk H. HMQV: A High-performance Secure Diffie-Hellman Pretocol[C]//Proc. of CRYPTO'05. Heidelberg, Germany: Springer, 2005: 546-566.
  • 6Lee J, Park J. Authenticated Key Exchange Secure Under the Computational Diffie-Hellman Assumption[EB/OL]. (2009-04-08). http://eprint.iacr.org/2008/344.

同被引文献28

  • 1吴吉义,沈千里,章剑林,沈忠华,平玲娣.云计算:从云安全到可信云[J].计算机研究与发展,2011,48(S1):229-233. 被引量:54
  • 2Byun J W, Jeong I R, Lee D H, et al. Password-authenticated Key Exchange Between Clients with Different Passwords[C]//Proc. of ICICS'02. Berlin, Germany: Springer-Verlag, 2002.
  • 3Byun J W, Lee D H, Lira J. Efficient and Provably Secure Client-to-client Password-based Key Exchange Protocol[C]//Proc. of APWeb'06. Berlin, Germany: Springer-Verlag, 2006.
  • 4Byun J W, Lee D H, Lim J I. ECEC-PAKE: An Efficient Client- to-client Password-authenticated Key Agreement[J]. Information Sciences, 2007, 177(19): 3995-4013.
  • 5Yoneyama K, Ota H, Ohta K. Secure Cross-realm Client-to-client Password-based Authenticated Key Exchanged Against Undetectable On-line Dictionary Attacks[C]//Proc. of AAECC'07. Berlin, Germany: Springer-Verlag, 2007.
  • 6Yin Yin, Li Bao. Secure Cross-realm C2C-PAKE Protocol[C]//Proc. of ACISP'06. Melbourne, Australia: [s. n.], 2006.
  • 7Phan R C W, Goi B. Cryptanalysis of Two Provably Secure C2C- PAKE Protocols[C]//Proc. of 1NDOCRYPT'06. Kolkata, India:[s. n.], 2006.
  • 8Harn L,Lin H Y.Authenticated Key Agreement Without Using One-way Hash Functions[J].Electronic Letters,2001,37(10): 629-630.
  • 9Shim K.Unknown Key-share Attack on Authenticated Multiple- key Agreement Protocol[J].Electronic Letters,2003,39(1): 38-39.
  • 10Zhou Hongsheng,Fan Lei,Li Jianhua.Remarks on Unknown Key-share Attack on Authenticated Multiple-key Agreement Protocol[J].Electronics Letters,2003,39(17): 1248-1249.

引证文献4

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部