期刊文献+

基于RLWE的双因子三方认证密钥交换协议 被引量:2

A RLWE-based two-factor three-party authentication key exchange protocol
下载PDF
导出
摘要 为了使格上Diffie-Hellman式密钥交换协议能够实现认证性并且适用于客户-服务器-客户模式的大规模通信,提出了一个基于环上误差学习RLWE的双因子三方认证密钥交换协议。该协议将口令和生物特征作为客户的长期密钥,实现服务器对客户的显式身份认证。首先利用环上误差学习的困难问题的优势(密钥及密文尺寸短、运行效率高)来构造密码体制;其次服务器通过口令和生物特征的哈希值传递环元素,并结合丁式错误协调机制使得通信方获得随机均匀的会话密钥。最后分析表明,该协议适用于大规模通信,提高了通信量,具有更高的安全属性,可以抵抗口令泄露用户假冒攻击。 In order to enable the Diffie-Hellman-style key exchange protocol on the lattice to achieve authentication and is suitable for large-scale communication in the client-server-client mode,a two-factor three-party authentication key exchange protocol based on Ring Learning With Error(RLWE)is proposed.The protocol uses passwords and biometrics as long-term keys for the client,enabling the server to explicitly authenticate the client.Firstly,the advantages of the difficult problem of error learning on the ring(short key and cipher text size and high operating efficiency)are used to construct the cryptosystem.Secondly,the server passes ring elements through password and biometric hash values,and combines D-type error coordination.The mechanism enables the communicating party to obtain a random and even session key.The final analysis shows that the protocol is suitable for large-scale communication,improves the communication volume,has higher security attributes,and can resist the password impersonation attacks of users.
作者 申艳梅 李亚平 王岩 王辉 黄鹂娟 SHEN Yan-mei;LI Ya-ping;WANG Yan;WANG Hui;HUANG Li-juan(College of Computer Science and Technology,Henan Polytechnic University,Jiaozuo 454003,China)
出处 《计算机工程与科学》 CSCD 北大核心 2020年第9期1556-1562,共7页 Computer Engineering & Science
基金 国家自然科学基金(61502150) 河南理工大学博士基金(B2015-42) 河南省高等学校重点科研项目(16A120013)。
关键词 认证密钥交换 环上误差学习 丁式错误协调机制 口令 生物特征 authentication key exchange ring learning with error D-type error coordination mechanism password biometric
  • 相关文献

参考文献5

二级参考文献45

  • 1吴树华,祝跃飞.一个前向安全的基于口令认证的三方密钥交换协议(英文)[J].计算机学报,2007,30(10):1833-1841. 被引量:8
  • 2Lindner R and Peikert C. Better key sizes (and attacks) for LWE-based encryption[C]. CT-RSA 2011, San Francisco, CA, USA, February 14-18, 2011, LNCS 6558: 319-339.
  • 3Micciancio D and Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19, 2012, LNCS 7237: 700-718.
  • 4Boyen X. Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more[C].PKC 2010, Paris, France, May 26-28, 2010, LNCS 6056: 499-517.
  • 5Lyubashevsky V. Lattice signatures without trapdoors[C]. EUROCRYPT 2012, Cambridge, UK, April 15-19 2012, LNCS 7237: 738-755.
  • 6Katz J and Vaikuntanathan V. Smooth projective hashing and password-based authenticated key exchange from Lattices[C]. ASIACRYPT 2009, Tokyo, Japan, December 6-10, 2009, LNCS 5912: 636-652.
  • 7Hu Xue-xian. Analysis and design of password authenticated key exchange protocols in the standard model[D]. [Ph.D. dissertation], PLA Information Engineering University, 2010.
  • 8Abdalla M, Fouque P, and Pointcheval D. Password-based authenticated key exchange in the three-party setting[C]. PKC 2005, Les Diablerets, Switzerland, January 23-26, 2005, LNCS 3386: 65-84.
  • 9Gennaro R and Lindell Y. A framework for password-based authenticated key exchange[J]. ACM Transactions on Information and System Security, 2006, 9(2): 181-234.
  • 10Groce A and Katz J. A new framework for efficient password- based authenticated key exchange[C]. CCS 2010, Chicago, Illinois, USA, October 4-8, 2010: 516-525.

共引文献27

同被引文献28

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部