期刊文献+

基于格的三方口令认证密钥交换协议 被引量:13

Password Authenticated Key Exchange Protocol in the Three Party Setting Based on Lattices
下载PDF
导出
摘要 为抵抗量子攻击,格理论被广泛应用于各种密码体制的设计。目前基于格的口令认证密钥交换协议(PAKE)都是针对两方设计的,不能满足大规模通信系统的应用需求。该文在Gorce-Katz两方PAKE框架基础上提出了一个基于格的三方PAKE协议,并在标准模型下证明了其安全性,同时通过实现用户和服务器的显式双向认证达到了可抗不可测在线字典攻击。新协议是第1个基于格的三方PAKE协议,与通用构造相比,通信轮数少,并且能避免大数分解和离散对数易受量子攻击的弱点。 As it is resistant to quantum attacks, lattice theory is widely applied to various cryptosystem. Currently, lattice-based Password Authenticated Key Exchange (PAKE) protocols are all designed for two-party circumstance so it can not meet the application requirements for large-scale communications system. In this paper, a three party PAKE protocol is proposed based on lattice from the two party PAKE framework of Gorce-Katz, and its security is proved in the standard model. At the same time, through the realization of explicit mutual authentication between user and server, the protocol can be used to resist undetectable online dictionary attacks. The new protocol is considered to be the first three party PAKE protocol based on lattices. Compared with general construction, the new protocol reduces the number of communication round, and can avoid the weakness that cryptosystem based on the integer factorization problem or discrete logarithm problem is vulnerable to quantum attacks.
出处 《电子与信息学报》 EI CSCD 北大核心 2013年第6期1376-1381,共6页 Journal of Electronics & Information Technology
基金 国家973计划项目(2012CB315905)资助课题
关键词 密钥交换 口令认证 标准模型 可证安全 Key exchange Password authentication Lattices Standard model Provable security
  • 相关文献

参考文献12

  • 1Lindner R and Peikert C. Better key sizes (and attacks) for LWE-based encryption[C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 319-339.
  • 2Micciancio D and Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19, 2012, LNCS 7237: 700-718.
  • 3Boyen X. Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more[C].PKC 2010, Paris, France, May 26-28, 2010, LNCS 6056: 499-517.
  • 4Lyubashevsky V. Lattice signatures without trapdoors[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19 2012, LNCS 7237: 738-755.
  • 5Katz J and Vaikuntanathan V. Smooth projective hashing and password-based authenticated key exchange from Lattices[C]. ASIACRYPT 2009, Tokyo, Japan, December 6-10, 2009, LNCS 5912: 636-652.
  • 6Hu Xue-xian. Analysis and design of password authenticated key exchange protocols in the standard model[D]. [Ph.D. dissertation], PLA Information Engineering University, 2010.
  • 7Abdalla M, Fouque P, and Pointcheval D. Password-based authenticated key exchange in the three-party setting[C]. PKC 2005, Les Diablerets, Switzerland, January 23-26, 2005, LNCS 3386: 65-84.
  • 8王明辉,王建东.基于口令的三方认证密钥交换协议[J].计算机工程,2012,38(2):146-147. 被引量:3
  • 9王国才,柯福送,王芳.基于ECDSA的三方口令认证密钥交换协议[J].计算机工程,2012,38(6):153-155. 被引量:3
  • 10Gennaro R and Lindell Y. A framework for password-based authenticated key exchange[J]. ACM Transactions on Information and System Security, 2006, 9(2): 181-234.

二级参考文献15

  • 1Abdalla M, Fouque P A, Pointcheval D. Password-based Authenti- cated Key Exchange in the Three-party Setting[C] //Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography. Berlin, Germany: [s. n.] , 2005.
  • 2Abdalla M, Pointcheval D. Simple Password-based Encrypted Key Exchange Protocols[C] //Proceedings of Cryptology-CT-RSA’05. San Francisco, California, USA: Springer-Verlag, 2005.
  • 3Lu Rongxing, Cao Zhenfu. Simple Three-party Key Exchange Protocol[J]. Computers & Security, 2006, 26(1): 94-97.
  • 4Guo Hua, Li Zhoujun, Mu Yi, et al. Cryptanalysis of Simple Three- party Key Exchange Protocol[J]. Computers & Security, 2008, 27(1/2): 16-21.
  • 5Kin Hyun-Seok, Choi Jin-Young. Enhanced Password-based Simple Three-party Key Exchange Protocol[J]. Computers and Electrical Engineering, 2009, 35(1): 107-114.
  • 6Lee Tian-Fu, Hwang Tzonelih, Lin Chun-Li. Enhanced Three- party Encrypted Key Exchange Without Server Public Keys[J]. Computers and Security 2004, 23(7): 571-577.
  • 7Michael S, Gene T, Michael W. Refinement and Extension of Encrypted Key Exchange[J]. ACM Operation System Review, 1995, 29(3): 22-33.
  • 8Lin Chunli, Sun Hongmin, Steiner M, et al. Three-party Encrypted Key Exchange Without Server Public-key[J]. IEEE Communi- cations Letters, 2001, 5(12): 497-499.
  • 9Lu Rongxing, Cao Zhenfu. Simple Three-party Key Exchange Protocol[J]. Computer and Security, 2007, 26(1): 94-97.
  • 10Bederson JB,Pitts LH,Tsuji M, et al. Rat middle Cerebral artery occlusion: evaluation of the mode and developxent of a neurologic examination. Stroke, 1986,17:472 - 476

共引文献3

同被引文献81

  • 1潘承洞,潘承彪.初等数论[M].第2版.北京:北京大学出版社,2003.
  • 2Diffie W and Heilman M E. New directions on cryptography[J]. IEEE Transactions on Information Theory, 1976,IT-22(6): 644-654.
  • 3Shor P W. Polynomial-time algorithms for primefactorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 1484-1509.
  • 4Grover L K. A fast quantum mechanics algorithm fordatabase search [C]. Proceedings of the Twenty-EighthAnnual ACM Symposium on the Theory of computing,Philadelphia, 1996: 212-219.
  • 5Ajtai M. Generating hard instances of lattice problems[C].Proceedings of the Twenty-Eighth Annual ACM Symposiumon the Theory of Computing, Philadelphia, 1996: 1-32.
  • 6Menezes A J, Oorschot P C V, and Vanstone S A. Handbookof Applied Cryptography[M]. Canda: CRC Press LLC, 1997:103-104.
  • 7Gordon D M. Discrete Logarithms in GF(P) using thenumber field sieve[J]. SIAM Journal on Discrete Mathematics,1993,6(1): 124-138.
  • 8Hallgren S. Polynomial-time Quantum algorithm for Pell,sequation and the principal Ideal problem[C]. Proceedings ofthe 34th Annual ACM Symposium on Theory ofComputation, New York, 2002: 653-658.
  • 9Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 484-1509.
  • 10Peikert C. Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract [C] //Proc of the 41st Annual ACM Symp on Theory of Computing. New York: ACM, 2009:333-342.

引证文献13

二级引证文献43

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部