期刊文献+

基于智能卡的强安全认证与密钥协商协议 被引量:14

Strongly Secure Authenticated Key Agreement Protocol Using Smart Card
下载PDF
导出
摘要 将认证与密钥协商(Authenticated Key Agreement,AKA)协议所需的一种强安全属性——抗临时密钥泄露攻击引入到基于智能卡和口令的AKA协议中,基于NAXOS方法分别提出了基于智能卡的两方强安全AKA协议和三方强安全AKA协议.同时,首次给出了包含临时密钥泄露攻击的基于智能卡和口令的AKA协议的安全模型,并在该模型下给了所提出协议的安全性证明.此外,文中还分析了抗临时密钥泄露攻击不能在仅使用口令的AKA协议中实现的原因. Bring a strong security property,resistance to ephemeral key reveal attack which is needed in the authenticated key agreement (AKA) protocols,to the AKA protocols using smart card and password. A strongly secure two- party AKA protocol us- ing smart card and a strongly secure three-party AKA protocol using smart card were proposed respectively.Meanwhile, the first security model for AKA protocols using smart card and password which includes the ephemeral key reveal attack was proposed. The security proof of the proposed protocols was given in the new security model. The reason why the property of ephemeral key reveal attack can not be achieved in AKA protocols using only password was also given in this paper.
出处 《电子学报》 EI CAS CSCD 北大核心 2014年第8期1587-1593,共7页 Acta Electronica Sinica
基金 国家自然科学基金(No.61272481) 北京市自然科学基金(No.4122089)
关键词 认证与密钥协商协议 临时密钥泄露攻击 智能卡和口令 安全模型 authenticated key agreement protocol ephemeral key reveal attack smart card and password security model
  • 相关文献

参考文献12

  • 1刘云,杨亮,范科峰,王勇,唐仕军.一种改进的动态用户认证协议[J].电子学报,2013,41(1):42-46. 被引量:8
  • 2A Akavia,S Goldwasser,V Vaikunmnathan.Simultaneous hardcore bits and cryptography against memory attacks[A].Proceedings of the 6th Theory of Cryptography Conference (TCC 2009)[C].Berlin:Spdnge-Verlag,2009.474-495.
  • 3B Lamacchia,K Lauter,A Mityagin.Stronger security of authenticated key exchange[A].Proceedings of ProvSec 2007[C].Berlin:Springe-Verlag,2007.1-16.
  • 4J Alwen,Y Dodis,D Wichs.Leakage-resilientpublic-key cryptography in the bounded-retrieval model[A].Advances in Cryptology,Crypto 2009[C].Berlin:Springe-Verlag,2009.36.
  • 5T Okamoto.Authenticated key exchange and key encapsulation in the standard model[A].Advances in Cryptology,Asiacrypt 2007[C].Berlin:Springe-Verlag,2007.474-484.
  • 6M Kim,A Fujioka,B Ustaolu.Strongly secure authenticated key exchange without NAXOS' approach[A].Proceedings of 4th International Workshop on Security (IWSEC' 09)[C].Berlin:Springe-Verlag,2009.174-191.
  • 7张延红,陈明.标准模型下强安全的无证书认证密钥协商协议[J].四川大学学报(工程科学版),2013,45(1):125-132. 被引量:6
  • 8K Yoneyama.Efficient and strongly secure password-based server aided key exchange[A].Proceedings of 9th International Conference on Cryptology in India(Indocrypt'08)[C].Berlin:Springe-Verlag,2010.172-184.
  • 9J Zhao,D Gu.Provably secure three-party password-based authenticated key exchange ptotocol[J].Information Sciences,2012,184(1):310-323,2012.
  • 10J Nam,J Paik,D Won.Security analysis of Zhao and Gu's key exchange protocol[EB/OL].http://oniinepresent.org/ proceedings/vo12-2012/15.pdf.

二级参考文献27

  • 1于代荣,杨扬,李盛阳,陈月辉,熊曾刚.基于身份的网格安全体系结构研究[J].四川大学学报(工程科学版),2009,41(2):200-205. 被引量:3
  • 2周贤伟,施德军,覃伯平.无线传感器网络认证机制的研究[J].计算机应用研究,2006,23(12):108-111. 被引量:6
  • 3侯盂波,徐秋亮,郭山清.基于无证书的两方认证密钥协商协议[J].软件学报,2009,20(增刊):321-329.
  • 4Shamir A. Identity-based cryptosystems and signature schemes [ C ]//Proceedings of CRYPTO 1984. LNCS 196, Berlin : Springer-Verlag, 1985:47 - 53.
  • 5Boneh D, FrankZin M. Identity-based encryption from the well pairing [ C ]//Proceedings of CRYPTO 2001. LNCS 2139, Berlin : Springer-Verlag,2001:213 - 229.
  • 6Chen Liqun, Cheng Zhaohui, Smart N P. Identity-based key agreement protocols from pairings [ J ]. International Jour- nal of Information Security,2007,6 (4) :213 - 241.
  • 7A1-Riyami S S, Paterson K G. Certificateless public key cryptography [ C ]//Proceedings of ASIACRYPT, 2003. LNCS 2894, Berlin: Springer-Verlag,2003:452 - 473.
  • 8Swanson C, Jao D. A study of two-party certificateless au- thenticated key agreement protocols [ C ]//Proceedings of INDOCRYF'T 2009. LNCS 5922, Berlin: Springer-Verlag, 2009 : 57 - 71.
  • 9Zhang Lei, Zhang Futai, Wu Qianhong, et al. Simulatable certificateless two-party authenticated key agreement proto- co/[ J ]. Information Sciences, 2010, 180 ( 2 ) : 1020 - 1030.
  • 10Xiong Hu, Wu Qianhong, Chen Zhong. Toward pairing-free certificateless authenticated key exchanges[ C ]//Lai Xue- jia, Zhou Jianying, Li Hui. ISC 2011. LNCS 7001, Berlin: Springer-Verlag, 2011:79 - 94.

共引文献12

同被引文献88

  • 1魏春英,郭中华.基于双线性映射的三因子远程身份认证协议研究[J].计算机应用研究,2020,37(1):221-224. 被引量:3
  • 2侯整风,李岚.椭圆曲线密码系统(ECC)整体算法设计及优化研究[J].电子学报,2004,32(11):1904-1906. 被引量:30
  • 3FENG DengGuo CHEN WeiDong.Modular approach to the design and analysis of password-based security protocols[J].Science in China(Series F),2007,50(3):381-398. 被引量:4
  • 4王鹏,李谢华,陆松年.基于认证测试方法的EAP-AKA协议分析[J].计算机工程与应用,2007,43(15):157-159. 被引量:9
  • 5H L Yeh, et al. A secured authentication protocol for wireless sen- sor networks using elliptic curves cryptography [ J ]. Sensors, 2011,11 (5) :4767 -4779.
  • 6M K Khan, K Alghathbar. Cryptanalysis and security improve- ments of ' two - factor user authentication in wireless sensor net- works' [J]. Sensors, 2010,10(3) : 2450 -2459.
  • 7D He, et al. An Enhanced Two - factor User Authentication Scheme in Wireless Sensor Networks[ J]. Ad Hoc & Sensor Wire- less Networks, 2010,10(4) :361 -371.
  • 8Y Choi, et al. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography [ J ]. Sensors, 2014,14(6) : 10081 - 10106.
  • 9C T Li, C C Lee, C W Lee. An improved two - factor user authen- tication protocol for wireless sensor networks using elliptic curve cryptography[ J]. Sensor Letters, 2013,11 (5) :958 - 965.
  • 10P Porambage, et al. Two - phase Authentication Protocol for Wire- less Sensor Networks in Distributed loT Applications[ C]. Proceed- ings of IEEE 14th International Conference on Wireless Communi- cations and Networking (WCNC). 2014 : 2770 - 2775.

引证文献14

二级引证文献45

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部