期刊文献+

通用可组合的三方口令认证密钥交换协议 被引量:3

Universally Composable Three Party Password-authenticated Key Exchange Protocol
下载PDF
导出
摘要 现有的许多三方口令认证密钥交换(3PAKE)协议都被发现是不安全的。该文基于通用可组合(UC)模型,定义了3PAKE理想函数。在两方口令认证密钥交换理想函数辅助的混合模型下,构造了一个实现3PAKE理想函数的3PAKE协议。新的协议由中间密钥生成、消息认证传输和会话密钥生成3个阶段构成。该协议是UC安全的,并且结构简单。 Many existing three Party Password-Authenticated Key Exchange (3PAKE) protocols are found insecure.An ideal functionality of 3PAKE is defined in the universal composability model,and a 3PAKE protocol is constructed to realize the 3PAKE ideal functionality in the hybrid model which aided by two party password-authenticated key exchange ideal functionality.The new protocol comprises of three phases: intermediate key generation,message authentication transmission and session key generation.The protocol is UC-secure,and has simpler structure.
出处 《电子与信息学报》 EI CSCD 北大核心 2010年第8期1948-1952,共5页 Journal of Electronics & Information Technology
基金 河南省科技攻关计划项目(102102210432)资助课题
关键词 密码学 安全协议 口令认证密钥交换 通用可组合 Cryptography Security protocol Password-Authenticated Key Exchange (PAKE) Universal composition
  • 相关文献

参考文献13

  • 1Lin C L, Sun H M, and Hwang T. Three party-encrypted key exchange: attacks and a solution[J]. ACM Operating System Review, 2000, 34(4): 12-20.
  • 2Sun H M, Chen B, and Hwang T. Secure key agreement protocols for three-party against guessing attacks[J]. The Journal of Systems and Software, 2005, 75(2): 63-68.
  • 3Steiner M, Tsudik G, and Wainder M. Refinement and extension of encrypted key exchange[J]. ACM Operation Systems Review, 1995, 29(3): 22-30.
  • 4Lu R and Cao Z. Simple three-party key exchange protocol[J]. Computer & Security, 2007, 26(1): 94-97.
  • 5Guo H, Li Z, and Mu Y, et al.. Cryptanalysis of simple three- party key exchange protocol[J]. Computers 8z Security, 2008, 27(1): 16-21.
  • 6Phan R C, Yau W, and Goi B. Cryptanalysis of simple three-party key exchange protocol[J]. Information Sciences, 2008, 178(13): 2849-2856.
  • 7Nam J, Paik J, and Kang H, et al.. An off-line dictionary attack on a simple three-party key exchange protocol[J]. IEEE Communications Letters, 2009, 13(3): 205-208.
  • 8Huang H F. A simple three-party password-based key exchange protocol[J]. International Journal of Communication Systems, 2009, 22(2): 113-119.
  • 9Canetti R. Universally composable security: a new paradigm for cryptographic protocols[C]. IEEE Annual Symposium on Foundations of Computer Science, Nevada, USA, October 2001: 136-145.
  • 10Ota H, Yoneyama K, and Kiyomoto S, et al.. Universally composable client-to-client general authenticated key exchange[J]. Transactions of Information Processing Society of Japan, 2007, 48(9): 3073-3088.

二级参考文献14

  • 1熊焰,张伟超,苗付友,王行甫.一种基于计算能力的无需可信第三方公平非抵赖信息交换协议[J].电子学报,2006,34(3):563-566. 被引量:4
  • 2张青,温巧燕.一种新的公平交换协议[J].北京邮电大学学报,2006,29(5):63-65. 被引量:4
  • 3文静华,李祥,张焕国,梁敏,张梅.基于ATL的公平电子商务协议形式化分析[J].电子与信息学报,2007,29(4):901-905. 被引量:7
  • 4Ketchpel S. Transaction protection for information buyers and sellers[C]. Proceedings of the Dartmouth Institute for Advanced Graduate Studies: Electronic Publishing and the Information Superhighway, Boston, USA, May, 1995: 76-83.
  • 5Han S, Chang E, and Dillon T. Secure e-transactions protocol using intelligent mobile agents with fair privacy[J]. Studies in Computational Intelligence, 2007, 37(3): 307-326.
  • 6Oniz C, Savas E, and Levi A. An optimistic fair e-commerce protocol for large e-goods[C]. Proceedings of the Seventh IEEE International Symposium on Computer Networks, USA, June, 16-18, 2006: 214-219.
  • 7Liang Xiao-hui, Cao Zhen-fu, and Lu Rong-xing. Efficient and secure protocol in fair document exchange[J]. Computer Standards & Interlaces, 2008, 30(3): 167-176.
  • 8Almudena A, Juan M, and Izquierdo A. A formal analysis of fairness and non-repudiation in the RSA-CEGD protocol[C]. International Conference on Computational Science and Its Applications, Singapore , May, 2005: 1309-1318.
  • 9Aybek M, Steve K, and Eike R. Analysis of a multi-party fair exchange protocol and formal proof of correctness in the strand space model[C]. International Conference on Financial Cryptography and Data Security, Roseau, February, 2005: 255-269.
  • 10Canetti R. Universally composable security: A new paradigm for cryptographic protocols[C]. In 42th IEEE Annual Symposium on Foundations of Computer Science, Nevada, USA. October, 14-17, 2001: 136-145. (Revised version(2005) vailable at http://eprint.iacr.org/2000/067).

共引文献1

同被引文献19

  • 1RAN Canetti.Universal composable security:A new paradigmfor cryptographic protocols[C].Proceedings 42nd IEEE Sym-posium on Foundations of Computer Science,2001:136-145.
  • 2Mrten Trolin.A universally composable scheme for electroniccash[C].Proceedings of INDOCRYPT,2005:347-360.
  • 3Aggelos Kiayias,ZHOU Hongsheng.Trading static for adap-tive security in universally composable zero-knowledge[C].Proceedings of ICALP,2007:316-327.
  • 4Matthew Green,Susan Hohenberger.Universally composableadaptive oblivious transfer[C].International Crytology Con-ference-ASIACRYPT,2008:179-197.
  • 5Mike Burmester,Tri Van Le,Breno De Medeiros,et al.Uni-versally composable RFID identification and authentication pro-tocols[J].ACM Transactions on Information and System Se-curity-TISSEC,2009,12(4):1-33.
  • 6Choudary Gorantla M,Colin Boyd,Juan Manuel González Nieto.Universally composable contributory group key exchange[C].Computer and Communications Security,2009:146-156.
  • 7Goldwasser S,Micali S,Rackoff C.The knowledge complexityof interactive proof systems[J].SIAM Journal on Comput,1989,18(1):186-208.
  • 8Danny Dolev,Andrew,Yao C.On the security of public keyprotocols[J].IEEE Transactions on Information Theory,1983,29(2):198-208.
  • 9Boyd, Mathuria keyestablishment[M]. Berlin: SpringPress, 2003: 24-266.
  • 10Chien H Y. SASI: a new ultralightweight RFID authentication protocol providing strongauthentication and strong integrity[J]. IEEE Transactions on Dependable and Secure Computing, 2007, 4(4): 337-340.

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部