期刊文献+

一种基于零知识证明的互联网密钥交换协议 被引量:2

Internet key exchange protocol based on zero knowledge proof
下载PDF
导出
摘要 IKE协议由于交换过程及密钥交换过程复杂,容易受到多种攻击。在分析其弱点的基础上,利用零知识证明的基本思想,提出了一种新的协议。该协议在减小系统消耗代价的同时,能够有效抵抗MITM(Man-In-The-Middle),暴力破解攻击等。方案适用于对数据的安全性要求较高的用户。 IKE protocol,with its complexity,is vulnerable to multiple attacks.This paper first analyzes its flaws,and then based on the idea of zero knowledge proof,proposes a new protocol,which can resist MITM attack efficiently as well as reduce system consumption.This protocol fits the users who need more strong security protect for their data.
出处 《计算机工程与应用》 CSCD 北大核心 2010年第5期73-75,共3页 Computer Engineering and Applications
基金 陕西省自然科学基金No.2007F50~~
关键词 零知识证明 密钥交换协议 中间人攻击 zero knowledge proof Internet Key Exchange(IKE) Man-In-The-Middle(MITM)
  • 相关文献

参考文献11

  • 1Harkins D,Carrel D.RFC2409 The Internet Key Exehange(IKE)[S].1998.
  • 2Kaufman C.The Intemet Key Exchange(IKEv2)protocol[S].IETF Draft-Ietf-Ipsoc-Ikev2-17,2004.
  • 3Aiello W.Just fast keying:Key agreement in a hostile Intemet[J].ACM Trans on Information and System Security,2004,7(2):242-273.
  • 4Krawczyk H.The IKE-SIGMA protocol[S].IETF Draft-Krawczyk-Ipsec-Ike-Sigma-00.txt,2001.
  • 5Mian A S,Masood A.Arcanum:A secure and efficient key exchange protocol for the Intemet[C] //IEEE Proc of the Intl Conf on Information Technology:Coding and Computing,2004,1:17-21.
  • 6Haddad H,Berenjkoub M,Gazor S.A proposed protocol for Internet Key Exchange(IKE)[C] //Electrical and Computer Engineering Canadian Conf,2004.
  • 7Haddad H,Mirmohamadi H.Comparative evaluation of successor protocols to Internet Key Exchange(IKE)[C] //Proceedings of the IEEE Intl Conf on Industrial 2005 Informatics,2005:692-696.
  • 8Bani-Hani R M.Enhancing the IKE presharecl key authentication method[D].2006.
  • 9Perlman R,Kaufman C.Analysis of the IPSec key exchange standard[C] //Proceedings of the 10th IEEE International Workshops on WEI ICE,2001:150-156.
  • 10Yao Gang,Feng Deng-guo,Han Xiao-xi.Improved client-to-client password-authenticated key exchange protocol[C] //ARES IEEE,2007.

同被引文献21

  • 1Chaum D, Van Heyst E. Group signatures [C]//Lecture Notes in Computer Science. Berlin: Springer-Verlag, 1991: 257-265.
  • 2Boneh D, Boyen X, Shacham H. Short group signatures [C ] //California, USA:Proceedings of the 24th Annual International Cryptology Conference, 2004:41-55.
  • 3Bellare M, Micciancio D, Warinschi B. Foundations of group signatures [J]. Theory and Applications of Crypto- graphic Techniques, 2003, 46( 11 ) :614-629.
  • 4Chik How Tan. Secure public-key encryption scheme with- out random oracles[J]. Information Sciences, 2008, 178 ( 17 ) : 3435-3442.
  • 5张跃宇,陈杰,苏万力,王育民.一种IND-CCA2完全匿名的短群签名[J].计算机学报,2007,30(10):1865-1871. 被引量:4
  • 6中国密码学会.中国密码学发展报告2008[M].北京:电子工业出版社,2008.
  • 7Lamport L.Password authentication with insecure communication[J].Communication of ACM,1981,24(11):770-772.
  • 8Huang M S,Li L H.A new remote user authentication scheme using smart cards[J].IEEE Trans on Consum Electron,2000,46(1):28-30.
  • 9Chien H Y,Jan J K,Tseng Y M.An efficient and practical solution to remote authentication smart card[J].Comput Secur,2000,21(4):372-375.
  • 10Hsu C L.Security of Chien et al.’s remote user authentication scheme using smart cards[J].Computer Standards&Interfaces,2004,26(3):167-169.

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部