期刊文献+

基于口令的密钥协商协议的改进与设计 被引量:2

Improvement and Design of Password-based Authenticated Key Agreement Protocol
下载PDF
导出
摘要 针对Diffie-Hellman协议易遭受中间人攻击的缺陷,文章采用共享口令和随机化的方式进行身份认证,提出了一种基于口令的D-H密钥协商协议。通过对Byun和Lee的基于口令的群密钥协商方案及胡红宇的改进方案进行分析,发现改进后的协议存在不完整认证,会遭到篡改。文章首先对相关方案进行改进和完善,并在此基础之上,结合所改进的D-H密钥协商协议,基于椭圆曲线构造了一种在认证中传递消息的群密钥协商协议。 Diffie-Hellman protocol is vulnerable to man-in-the-middle attack, this paper proposes a password- based DH key agreement protocol using shared passwords and randomized manner authentication, By studying Byun and Lee's password-based group key agreement scheme and HU's improvement for it, This paper finds that the improved protocol has not complete certification and it would be tampered with.This article first improves and perfects the relevant programs and on this basis, combining with the improved DH key agreement protocol and basing on elliptic curve, constructs a group key agreement protocol in which the delivery message can be get in the certification.
出处 《信息网络安全》 2014年第1期48-51,共4页 Netinfo Security
基金 国家自然科学基金[61262073] 全国统计科学研究计划[2013LZ46] 贵州省自然科学基金[20092113] 贵州省高层次人才科研条件特助经费项目[TZJF-2008-33]
关键词 Diffie—Hellman密钥协商 中间人攻击 基于口令的认证 群密钥协商 Diffie-Hellman key agreement man-in-the-middle attack password-based authentication group key agreement
  • 相关文献

参考文献8

  • 1Diffie W,Hel man M. New directions in cryptography[J].Information Theory IEEE Transactions on,1976,(06):644-654.
  • 2Abdal a M,Fouque P A,Pointcheval D. Password-based authenticated key exchange in the three-party setting[A].Springer Berlin Heidelberg,2005.65-84.
  • 3Jiang S,Gong G. Password based key exchange with mutual authentication[A].Springer Berlin Heidelberg,2005.267-279.
  • 4Lee S W,Kim H S,Yoo K Y. Efficient verifier-based key agreement protocol for three parties without server's public key[J].{H}Applied Mathematics and Computation,2005,(02):996-1003.
  • 5Byun J W,Lee D H,Lim J. Efficient and provably secure client-to-client password-based key exchange protocol[A].Springer Berlin Heidelberg,2006.830-836.
  • 6Zheng M H,Zhou H H,Li J. Efficient and provably secure password-based group key agreement protocol[J].Computer Standards &Interfaces,2009,(05):948-953.
  • 7Byun J W,Lee D H. N-party encrypted diffie-hel man key exchange using different passwords[A].Springer Berlin Heidelberg,2005.75-90.
  • 8胡红宇,李军义.改进的基于口令的群密钥协商协议[J].计算机工程,2011,37(3):132-133. 被引量:4

二级参考文献13

  • 1CAI Yongquan WANG Yali.Identity-Based Conference Key Distribution Protocol with User Anonymity[J].Chinese Journal of Electronics,2007,16(1):179-181. 被引量:3
  • 2Ingermarsson I.A Conference Key Distribution System[J].IEEE Transactions on Information Theory,1982,28(5):714-720.
  • 3Chung W,Choi W,Kim Y,et al.The Design of Conference Key Distribution System Employing a Symmetric Balanced Incomplete Block Design[J].Information Processing Letters,2002,81(6):313-318.
  • 4YiXun,Siew C K,Tan C,et al.A Secure Conference Scheme for Mobile Communications[J].IEEE Transactions on Wireless Communication,2003,2(6):1168-1177.
  • 5Oliveira L B,Wong H C,Loureiro A A F,et al.On the Design of Secure Protocols for Hierarchical Sensor Networks[J].Intemational Journal of Security and Networks,2007,2(3/4):216-227.
  • 6Burmester M,Desmedt Y.A Secure and Efficient Conference Key Distribution System[C]//Proc.of EUROCRYPT'94.Berlin,Germany:Springer,1994:275-286.
  • 7Steiner M,Tsudik G,Waidner M.Key Agreement in Dynamic Peer Groups[J].IEEE Transactions on Parallel and Distributed Systems,2000,11(8):769-780.
  • 8Abdalla M,Bresson E,Chevassut O,et al.Password-based Group Key Exchange in a Constant Number of Rounds[C]//Proc.of the 9th International Workshop on Theory and Practice in Public Key Cryptography.Berlin,Germany:Springer,2006:427-442.
  • 9Abdalla M,Pointcheval D.A Scalable Password-based Group Key Exchange in a Constant Numbet of Rounds[C]//proc.of the 9th International Workshop on Theory and Practice in Public Key Cryptography.Berlin,Germany:Springer,2006:332-347.
  • 10Bresson E,Chevassut O,Pointcheval D.Group Diffie-Hellman Key Exchange Secure Against Dictionary Attacks[C]//proc.of ASIACRYPT'02.Berlin,Germany:Springer,2002:497-514.

共引文献3

同被引文献31

  • 1JR/0071-2012金融行业信息系统信息安全等级保护实施指引[S].北京:金融标准化技术委员会,2012.
  • 2COBIT5,Control Objectives for Information and related TechnologyFifth Edition[S].信息系统审计和控制联合会(ISACA ), 2013.
  • 3ISO/IEC27001:2013 Information technology-Security techniques-Information security management systems一Requirements[S].国际标准化组织(tSO),2013.
  • 4MAURER U. Secret Key Agreement by Public Discussion from Common Information[J]. IEEE Translation on Information Theory, 1993, 39(3): 733-742.
  • 5DING Z G, PENG M G, CHEN H W. A general relaying transmission protocol for MIMO secrecy communications[J]. IEEE Transactions on Communications, 2012, 60(11): 3461-3471.
  • 6HERSHEY J E, HASSAN A A, YARLAGADDA R. Unconventional cryptographic keying variable management [J]. IEEE Transactions on Communications, 1995, 43(1): 3-6.
  • 7GALLAGER 1K G. Low-Densityparity-Cheek Codes[J]. IRE Transactionson Information Theory, 1962, 8(1): 21- 28.
  • 8TREEVIRIYANUPAB P, SANGWONGNGAM P, SRIPIMANWAT K, et al. Performance of 1/2-rate convolutional code on Winnow protocol for quantum key reconciliation[C]//Communications and Information Technologies (ISCIT), 2010 International Symposium on, Tokyo, 2010: 550-553.
  • 9BALDI M, BIANCHI M, CHIARALUCE F. Security and Complexity of the McEliece Cryptosystem Based on Quasi-Cyclic Low Density Parity Check Code[J]. IET Information Security , 2013, 7(3): 212-220.
  • 10OTMANI A, TILLICH J P, DALLOT L. Cryptanalysis of two McEliece Cryptosystem bases on Quasi-cyclic codes[J]. Mathematics in Computer Science, 2010, (3): 129-140.

引证文献2

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部