期刊文献+

改进的可证安全的相互认证及密钥协商方法

On attacking and improving unknown key-share of authentication protocol
下载PDF
导出
摘要 提出一种新的用于移动通信的相互认证和密钥协商方法——NMAKAP。NMAKAP采用基于阿贝尔群的模幂运算和散列函数进行身份认证,取代了传统公钥密码算法和数字签名方案,降低了协议的计算开销和实现成本。在SVO逻辑系统证明下,NMAKAP协议是安全的。SVO逻辑是安全协议形式化分析的一种重要方法,文章扩展了SVO逻辑分析散列函数的逻辑语法。SVO逻辑方法的认证目标被发现存在中间人攻击,为此提出了新的认证目标,并分析了新目标的安全性。分析了一种可用于移动通信的认证协议——MAKEP。MAKEP协议通过预计算,大大降低了移动设备的计算量,但被认为存在Hijacking攻击。分析表明针对原MAKEP协议的Hijacking攻击并不成立,但该协议被发现存在未知共享密钥攻击,为此提出了改进意见。 The paper puts forward a new mutual authentication key agreement protocol (NMAKAP),which can be applied in mobile communication.The traditional public key cryptography and digital signature algorithm are substituted by the modular exponentiation based on Abel-group and hash function in NMAKAP to authenticate the identity to reduce the costs of the calculation and implementation,The security of NMAKAP is proved by SVO logic.One of the important methods of formal analysis of security protocol is based on SVO logic.The paper expands the syntax of SVO logic.In addition, authentication goals of SVO logic risked for man-in-middle attack.Thus,the paper proposes a new authentication goal and analyzes the security of the new goal.A mutual authentication key exchange protocol (MAKEP) is also analyzed in the paper.MAKEP reduces the computational complexity of mobile devices largely by precomputing.However, some scholars thought the MAKEP might conceal the Hijacking attack.By analyzing deeply,the Hijacking in MAKEP dose not exist,and the opinions of the unknown key-share attacking and improving in MAKEP are pointed out.
作者 何频 陈明
出处 《计算机工程与应用》 CSCD 北大核心 2010年第31期86-90,94,共6页 Computer Engineering and Applications
基金 国家"十一五"科技支撑计划重大项目资助No.2008BAH37B04~~
关键词 认证协议 模幂运算 散列函数 SVO逻辑 authentication protocol modular exponentiation hash function SVO logic
  • 相关文献

参考文献16

  • 1Cortier V, Delaune S, Lafourcade P.A survey of algebraic properties used in cryptographic protocols[J].Journal of Computer Security, 2006,14( 1 ) : 1-43.
  • 2Cramer R, Damgard I, Schoenmakers B.Proofs of partial knowledge and simplified design of witness hiding protocols[C]//Vol 963 of LNCS:Proc 14th Annual International Cryptology Conference (CRYPTO' 94) , Santa Barbara (California, USA).Springer-Verlag, 1994:174-187.
  • 3Jakobsson M, Pointcheval D.Mutual authentication for low-power mobile devices[C]//Vol 2339 of LNCS:Proc 5th International Conference on Financial Cryptography(FC' 01), Grand Cayman(BritisbWest Indies).Springer-Verlag,2001 : 178-195.
  • 4Wu T.The secure remote password protocol[C]//Proc 1998 Internet Society Network and Distributed System Security Symposium,San Diego(California,USA), 1998:97-111.
  • 5Cramer R, Franklin M K, Schoenmakers B, et al.Multi-authority secret-ballot elections with linear work[C]//Vol 1070 of LNCS: Proc International Conference on the Theory and Application of Cryptographic Techniques ( EUROCRYPT' 96), Zaragoza ( Spain ). Springer-Verlag, 1996 : 72-83.
  • 6Wong D S,Chan A H.Efficient and mutually authenticated key exchange for low power computing deviees[C]//Boyd C.LNCS 2248:Advances in Cryptology-ASIACRYPT 2001.Berlin:Springer-Verlag, 2001 : 272-289.
  • 7陈恺,刘莹,肖国镇.移动通信系统中有效的身份认证方案和支付协议[J].通信学报,2002,23(3):15-20. 被引量:11
  • 8邓红素,左益强,赵一鸣,鲍振东.移动通信中可证安全的双向认证密钥协商协议[J].软件学报,2003,14(8):1489-1494. 被引量:14
  • 9周永彬,张振峰,冯登国.一种认证密钥协商协议的安全分析及改进[J].软件学报,2006,17(4):868-875. 被引量:16
  • 10Syverson P F,van Oorschot P C.On unified some cryptographic protocol logics[C]//Proceedings of the 1994.IEEE Computer Society Press, 1994.

二级参考文献24

  • 1Wong DS, Chan AH. Mutual authentication and key exchange for low power wireless communications. In: Edmonds A, Yenser G,Ferrari G, eds. Proceedings of the IEEE MILCOM 2001 Conference. Washington DC: IEEE Communication Society, 2001.39,43.
  • 2Jakobsson M, Pointcheval D. Mutual authentication for low-power mobile devices. In: Syverson PF, ed. Proceedings of the Financial Cryptography 2001. Heidelberg: Springer-Verlag, 2001. 178-195.
  • 3Bellare M, Rogaway P. Entity authentication and key distribution. In: Stinson DR, ed. Proceedings of the CRYPTO'93. Lecture Notes in Computer Science Vol.773, Heidelberg: Springer-Verlag, 1994. 232-249.
  • 4Bellare M, Rogaway P. Provably secure session key distribution--the three party case. In: Leighton FT, Borodin A, eds.Proceedings of the 27th ACM Symposium on Theory of Computing. Las Vegas: ACM, 1995.57-66.
  • 5Lee SW, Hung SM, Yoon HS, Cho YK. Accelerating key establishment protocols for mobile communication. In: Pieprzyk J,Safavi-Naini R, Seberry J, eds. Information Security and Privacy, Proceedings of the 4th Australasian Conference, ACISP'99 Proceedings. Lecture Notes in Computer Science, Vol. 1587, Heidelberg: Springer-Verlag, 1999. 51-63.
  • 6Lin H, Harn L. Authentication in wireless communications[A]. Proc GLOBECOM'93[C]. Houston, Texas, 1993. Vol 1:550-554.
  • 7Aziz A, Diffe W. Privacy and authentication for wireless local area networks[J]. IEEE Personal Communications, 1994,1(1):25-31.
  • 8Diffe W, Van Oorschot P, Wiener M. Authentication and authenticated key exchanges[J]. Design, Codes and Cryptography, 1992,2(2):107-125.
  • 9Mitchell C T, Ward M, Wilson P. Key control in key agreement protocols[J]. IEE Electronics Letters, 1998,34(10):80-981.
  • 10Pedersen T. Electronic Payments of Small Amounts, Security Protocols[M].Cambridge, UK: Springer-Verlag, 1997. 59-68.

共引文献36

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部