期刊文献+

标准模型下基于无证书密钥封装的口令认证密钥交换协议 被引量:2

Password-authenticated key exchange protocol based on certificateless key encapsulation in the standard model
原文传递
导出
摘要 为确保协议的安全性,提出了一种标准模型下可证安全的口令认证密钥交换协议。利用无证书密钥封装机制来传递口令等用户身份验证信息;基于DDH(decision Diffie-Hellman)假设,在标准模型下证明了新协议的安全性。结果显示,该协议是前向安全的,可实现用户间的双向认证,能够有效地抵抗多种攻击。 To guarantee the security of exchange protocol,a novel password-authenticated key exchange protocol without random oracle model was introduced.Clients’ identity information was delivered by the certificateless key encapsulation mechanism.The security of the proposed protocol was proved in the standard model based on decision Diffie-Hellman(DDH) assumption.Security analysis showed that the provided protocol was forward security and achieved mutual authentication,which could resist multiple attacks.
出处 《山东大学学报(工学版)》 CAS 北大核心 2013年第2期11-17,共7页 Journal of Shandong University(Engineering Science)
基金 信息安全国家重点实验室开放基金资助项目 江苏省2011年度普通高校研究生科研创新计划资助项目(CXZZ11-0295)
关键词 无证书密钥封装 标准模型 交换协议 双向认证 口令认证 certificateless key encapsulation standard model exchange protocol mutual authentication password authentication
  • 相关文献

参考文献10

  • 1BELLOVIN S M, MERRITT M. Encrypted key ex- change: password-based protocols secure against diction- ary attacks [ C ]//Proceedings of IEEE Symposium on Research in Security and Privacy. Oakland, USA: IEEE, 1992:72-84.
  • 2BELLARE M, ROGAWAY P. Provably secure session key distribution-the three party case[ C ]//Proceedings of Annual ACM Symposium on Theory of Computing. New York, USA: ACM, 1996:57456.
  • 3KWON J O, JEONG I R, LEE D H. Light-weight key exchange with different passwords in the standard model [ J]. Journal of Universal Computer Science, 2008,15 (5) :312-332.
  • 4BELLARE M, POINTCHEVAL D, ROGAWAY P. Authenticated key exchange secure against dictionary attacks [ C ]//Proceedings of Advances in Cryptology- EUROCRYPT2000. Berlin: Springer, 2000:139-155.
  • 5AL-RIYAMI S S, PATERSON K G. Certificateless pub- lic key cryptography [ C ]//Proceedings of Advances in Cryptology-ASIACRYPT 2003. Berlin : Springer, 2003 : 452-473.
  • 6HUANG Q, WONG S D. Generic certificateless key encapsulation mechanism [ C ]//Proceedings of Informa- tion Security and Privacy: ACISP 2007. Berlin: Spring- er, 2007:215-229.
  • 7ABDALLA M, FOUQUE P A, POINTCHEVAL D. Password-based authenticated key exchange in the three- party setting[ C]//Proceedings of PKC 2005: 8th Inter- national Workshop on Theory and Practice in Public Key Cryptography. Berlin : Springe, 2005:65-84.
  • 8吴树华,祝跃飞.一个前向安全的基于口令认证的三方密钥交换协议(英文)[J].计算机学报,2007,30(10):1833-1841. 被引量:8
  • 9GONG L. Optimal authentication protocols resistant to password guessing attacks [ C ]//Proceedings of 8th IEEE Computer Security Foundations Workshop. Berlin : IEEE, 1995:24-29.
  • 10DING Y, HORSTER P. Undetectable on-line password guessing attacks [J]. ACM Operating Systems Review, 1995, 29(4) :77-86.

二级参考文献23

  • 1Bellovin S M,Merritt M.Encrypted key exchange:Password-based protocols secure against dictionary attacks//Proceedings of the 1992 IEEE Computer Society Symposium on Research in security and Privacy.Oakland,California,USA,1992:72-84.
  • 2Boyko V,MacKenzie P,Patel S.Provably secure password authenticated key exchange using diffie-hellman//Proceedings of the 2000 Advances in cryptology (EUROCRYPT'2000).Bruges,Belgium,2000:156-171.
  • 3Bellare M,Pointcheval D,Rogaway P.Authenticated key exchange secure against dictionary attacks//Proceedings of the 2000 Advances in Cryptology (EUROCRYPT' 2000).Bruges,Belgium,2000:139-155.
  • 4Boyko V,MacKenzie P D,Patel S.Provably secure password-authenticated key exchange using Diffie-Hellman//Proceedings of the 2000 Advances in Cryptology(EUROCRYPT'2000).Bruges,Belgium,2000:156-171.
  • 5Bresson E,Chevassut O,Pointcheval D.New security results on encrypted key exchange//Proceedings of the 7th International Workshop on Theory and Practice in Public Key Cryptography(PKC'2004).Singapore,2004:145-158.
  • 6Gennaro R,Lindell Y.A framework for password-based authenticated key exchange//Proceedings of the 2003 Advances in Cryptology (EUROCRYPT' 2003).Warsaw,Poland,2003:524-543.
  • 7Goldreich O,Lindell Y.Session-key generation using human passwords only//Proceedings of the 2001 Advances in Cryptology(CRYPTO'2001).Santa Barbara,California,USA,2001:408-432.
  • 8Abdalla M,Pointcheval D.Simple password-based encrypted key exchange protocols//Proceedings of the 2005 Topics in Cryptology (CT-RSA' 2005).San Francisco,California,USA,2005:191-208.
  • 9Abdalla M,Chevassut O,Pointcheval D.One-time verifierbased encrypted key exchange//Proceedings of the 8th Inter-national Workshop on Theory and Practice in Public Key (PKC'2005).Les Diablerets,Switzerland,2005:4-7-64.
  • 10Gong L,Lomas M,Needham R,Saltzer J.Protecting poorly chosen secrets from guessing attacks.IEEE Journal of Selected Areas Communications,1993,11(5):648-656.

共引文献7

同被引文献29

  • 1DODIS Y, PIETRZAK K. Leakage-resilient pseudorandom functionsand side-channel attacks on Feistel networks[ C ]//Advances in Ctyp- tology-CRYPTO. Berlin: Springer, 2010: 21-40.
  • 2CHARI S, JUTLA C S, RAO J R, et al. Towards sound approaches to counteract power-analysis attacks [ C ]//Advances in Cryptology- CRYPTO. Berlin : Springer, 1999: 398-412.
  • 3GANDOLFI K, MOURTEL C, OLIVIER F. Electromagnetic analy- sis: concrete results [ C ]//Cryptographic Hardware and Embedded Systems. Berlin: Springer,2001 : 251-261.
  • 4ISHAI Y, SAHAI A, WAGNER D. Private circuits: securing hard- ware against probing attacks[ C ]//Advances in Cryptology-CRYPTO. Berlin: Springer, 2003: 463-481.
  • 5BONEH D, BRUMLEY D. Remote timing attacks are practic.al[ J ]. Computer Networks, 2005, 48 ( 5 ) : 701 - 716.
  • 6HALDERMAM J A, SCHOEN S D, HENINGER N, et al. Lest we remember: cold-boot attacks on encryption keys [ J]. Communica- tions of the ACM, 2009, 52(5) : 91-98.
  • 7NAOR M, SEGEV G. Public-key cryptosystems resilient to key lea- kage[ C]//Advances in Cryptology-CRYPTO. Berlin:Springer,2009: 18-35.
  • 8KATZ J, VAIKUNTANATHAN V leakage resilience [ C ]//Advances lin : Springer, 2009:703-720.
  • 9Signature schemes with bounded in Cryptology-ASIACRYPT. Ber- ALWEN J, DODIS Y, NAOR M,et al. Public-key encryption in the bounded-retrieval model [ C ]//Advances in Cryptology-EURO- CRYPT. Berlin: Springer, 2010:113-134.
  • 10ZHANG Ming-wu, YANG Bo. Continual key leakage tolerant encryp- tion from extensible set delegation [ C ]//Security and Communication Networks. 2013.

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部