期刊文献+

基于身份认证的密钥交换改进协议 被引量:1

Improved Identity-based Authenticated Key Exchange Protocols
下载PDF
导出
摘要 基于离散对数的困难性假设,Hlbl等人提出了2个基于身份认证的密钥交换协议HW1和HW2(Computer Standards&Interfaces,2009,No.6)。HW1协议能够有效抵抗Tseng等人提出的攻击(Journal of Computers,2002,No.3),HW2协议则具有较高的效率,但Shim等人发现HW1不能抵抗中间人攻击和伪装攻击,HW2不能抵抗伪装攻击(IEEE Communications Letters,2012,No.4)。通过分析Shim等人提出的攻击方案,找出这2个协议能够被篡改的原因,分别提出改进的HW1和HW2协议,利用Hash函数对传输的信息做Hash验证,以防止信息被篡改。对改进协议进行可行性证明和安全性分析,结果表明,2种协议能够有效抵抗中间人攻击和伪装攻击,具有较高的安全性。 Based on the difficulty of the discrete logarithm assumption,Holbl et al( Computer Standards &Interfaces, 2009,No. 6) presented two identity-based authenticated key exchange protocols. The first protocol,denoted by HW1, improved Hsieh et al’ s protocol which makes it immune against Tseng et al’ s attack ( Journal of Computers,2002, No. 3),while the second protocol,denoted by HW2,improves the efficiency of Tseng’ s protocol. Shim et al analyzes these two protocols, and then shows that the HW1 can not resist the man-in the-middle attack and the impersonation attack,and the HW2 can not resist the impersonation attack(IEEE Communications Letters,2012,No. 4). This paper conducts a detailed analysis on the flaw, and finds the reason of the protocols are tampered, making use of the Hash function,authenticates the information to prevent the information is tampered,it proposes improved protocols based on these two protocols,and analyzes the security of improved protocols. The results suggest that the improved protocols can resist the man-in-the-middle-attack and the impersonation attacks,they are safe and feasible.
出处 《计算机工程》 CAS CSCD 2014年第11期113-117,共5页 Computer Engineering
基金 国家自然科学基金资助面上项目"高性能保密计算算法与协议研究"(61070189) 国家自然科学基金资助面上项目"云计算与云存储若干关键问题研究"(61272435)
关键词 密钥交换 基于身份 中间人攻击 伪装攻击 HASH函数 离散对数问题 key exchange identity-based man-in-the-middle attack impersonation attack Hash function discrete logarithm problem
  • 相关文献

参考文献12

  • 1Zhao Jianjie,Gu Dawu.Provably Secure Three-party Password-based Authenticated Key Exchange Protocol[J].Information Sciences,2012,184(1):310-323.
  • 2Chang T Y,Hwang M S,Yang W P.A Communicationefficient Three-party Password Authenticated Key Exchange Protocol[J].Information Science,2011,181(1):217-226.
  • 3Zhang Shiwu,Cheng Qingfeng,Wang Xuekui.Impersonation Attack on Two Identity-based Authenticated Key Exchange Protocols [C]// Proceedings of 2010 WASE International Conference on Information Engineering.Beidaihe,China:IEEE Press,2010:113-116.
  • 4Ni Liang,Chen Gongliang,Li Jianhua,et al.Strongly Secure Identity-based Authenticated Key Agreement Protocols[J].Computers and Electrical Engineering,2011,37(2):205-217.
  • 5Diffie W,Hellman M E.New Directions in Cryptography [J].IEEE Transactions on Information Theory,1976,22(6):29-40.
  • 6Shamir A.Identity-based Cryptosystem and Signature Schemes[C]// Advances in Cryptology-Crypto’84.Heidelberg,Germany:Springer,1984:47-56.
  • 7Hsien B T,Sun H M,Hwang T,et al.An Improvement of Saeednia’ s Identity-based Key Exchange Protocol[C]// Proceedings of Information Security Conference.[S.l.]: IEEE Press,2002:41-43.
  • 8Tseng Y M,Jan J K,Wang C H.Cryptanalysis and Improvement of an Identity-based Key Exchange Protocol[J].Journal of Computers,2002,14(3):17-22.
  • 9H?lbl M,Welzer T.Two Improved Two-party Identitybased Authenticated Key Agreement Protocols [J].Computer Standards & Interfaces,2009,31(6):1056-1060.
  • 10Shim K.Cryptanalysis of Two Identity-based Authenticated Key Agreement Protocols[J].IEEE Communications Letters,2012,16(4):554-556.

二级参考文献14

  • 1Bellare M, Rogaway P. Entity authentication and key distribution//Stinson D R. Crypto'93. Lecture Notes in Computer Science 773. Berlin: Springer, 1993: 232-249.
  • 2Shoup V, Rubin A. Session key distribution using smart eards//Maurer U. Eurocrypt'96. Lecture Notes in Computer Science 1070. Berlin: Springer, 1996:321-331.
  • 3Wilson S B, Menezes A. Authenticated Diffie Hellman key agreement protocols//Tavares S, Meijer H. SAC'99. Lecture Notes in Computer Science 1556. Berlin: Springer, 1999:339-361.
  • 4Wilson S B, Johnson D, Menezes A. Key exchange protocols and their security analysis//Darnell M. Proceedings of the 6th IMA International Conference on Cryptography and Cod ing. Lecture Notes in Computer Science 1355. Berlin: Springer, 1997:30-45.
  • 5Canetti R,Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels//Pfitzmann B. Eurocrypt2001. Lecture Notes in Computer Science 2045. Berlin: Springer, 2001:451-472.
  • 6LaMacchia B,Lauter K, Mityagin A. Stronger security of authenticated key exchange//Susil0 W, l.iu J K, Mu Y. ProvSec 2007. Lecture Notes in Computer Science 4784. Berlin: Springer, 2007:1-16.
  • 7Xia J, Wang J, Fang L, Ren Y, Bian S. Formal proof of relative strength of security among ECK2007 model and other proof models for key agreement protocols. Transactions of Nanjing University of Aeronautics & Astronautics, 2008, 25 (4) : 282-288.
  • 8Lauter K, Mityagin A. Security analysis of KEA authenticated key exchange protocol//Yung M, PKC2006. Lecture Notes in Computer Science 3958. Berlin: Springer, 2006: 378-394.
  • 9Krawczyk H. HMQV: A high-performance secure Diffie-Hellman protocol//Shoup V. Crypto2005. Lecture Notes in Computer Science 3621. Berlin: Springer, 2005:546-566.
  • 10Boyd C, Cliff Y, Nieto J G, Paterson K G. Efficient oneround key exchange in the standard model//Mu Y, Susilo W, Seberry J. Information Security and Privacy 2008. Lecture Notes in Computer Science 5107. Berlin:Springer, 2008:69-83.

共引文献14

同被引文献19

引证文献1

二级引证文献26

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部