高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

通用可组合的三方口令认证密钥交换协议

邓淼磊 王玉磊 周利华

邓淼磊, 王玉磊, 周利华. 通用可组合的三方口令认证密钥交换协议[J]. 电子与信息学报, 2010, 32(8): 1948-1952. doi: 10.3724/SP.J.1146.2009.00824
引用本文: 邓淼磊, 王玉磊, 周利华. 通用可组合的三方口令认证密钥交换协议[J]. 电子与信息学报, 2010, 32(8): 1948-1952. doi: 10.3724/SP.J.1146.2009.00824
Deng Miao-Lei, Wang Yu-Lei, Zhou Li-Hua. Universally Composable Three Party Password-authenticated Key Exchange Protocol[J]. Journal of Electronics & Information Technology, 2010, 32(8): 1948-1952. doi: 10.3724/SP.J.1146.2009.00824
Citation: Deng Miao-Lei, Wang Yu-Lei, Zhou Li-Hua. Universally Composable Three Party Password-authenticated Key Exchange Protocol[J]. Journal of Electronics & Information Technology, 2010, 32(8): 1948-1952. doi: 10.3724/SP.J.1146.2009.00824

通用可组合的三方口令认证密钥交换协议

doi: 10.3724/SP.J.1146.2009.00824
基金项目: 

河南省科技攻关计划项目(102102210432)资助课题

Universally Composable Three Party Password-authenticated Key Exchange Protocol

  • 摘要: 现有的许多三方口令认证密钥交换(3PAKE)协议都被发现是不安全的。该文基于通用可组合(UC)模型,定义了3PAKE理想函数。在两方口令认证密钥交换理想函数辅助的混合模型下,构造了一个实现3PAKE理想函数的3PAKE协议。新的协议由中间密钥生成、消息认证传输和会话密钥生成3个阶段构成。该协议是UC安全的,并且结构简单。
  • Lin C L, Sun H M, and Hwang T. Three party-encrypted keyexchange: attacks and a solution[J].ACM Operating SystemReview.2000, 34(4):12-20[2]Sun H M, Chen B, and Hwang T. Secure key agreementprotocols for three-party against guessing attacks[J].TheJournal of Systems and Software.2005, 75(2):63-68[3]Steiner M, Tsudik G, and Wainder M. Refinement andextension of encrypted key exchange[J].ACM OperationSystems Review.1995, 29(3):22-30[4]Lu R and Cao Z. Simple three-party key exchange protocol[J].Computer Security.2007, 26(1):94-97[5]Guo H, Li Z, and Mu Y, et al.. Cryptanalysis of simple threepartykey exchange protocol[J].Computers Security.2008,27(1):16-21[6]Phan R C, Yau W, and Goi B. Cryptanalysis of simplethree-party key exchange protocol[J].Information Sciences.2008, 178(13):2849-2856[7]Nam J, Paik J, and Kang H, et al.. An off-line dictionaryattack on a simple three-party key exchange protocol[J].IEEE Communications Letters.2009, 13(3):205-208[8]Huang H F. A simple three-party password-based keyexchange protocol[J]. International Journal ofCommunication Systems, 2009, 22(2): 113-119.[9]Canetti R. Universally composable security: a new paradigmfor cryptographic protocols[C]. IEEE Annual Symposium onFoundations of Computer Science, Nevada, USA, October2001: 136-145.[10]Ota H, Yoneyama K, and Kiyomoto S, et al.. Universallycomposable client-to-client general authenticated keyexchange[J]. Transactions of Information Processing Societyof Japan, 2007, 48(9): 3073-3088.[11]Abdalla M, Catalano D, and Chevalier C. Efficient two-partypassword-based key exchange protocols in the UCframework[C]. Cryptographers Track at the RSA Conference2008, San Francisco, USA, April 2008: 335-351.[12]邓淼磊, 王玉磊, 周利华. 通用可组合安全的公平电子支付协议[J].电子与信息学报.2009, 31(5):1063-1066浏览[13]Abdalla M, Fouque P, and Pointcheval D. Password-basedauthenticated key exchange in the three-party setting[J].IEEE Proceedings-Information Security.2006, 153(1):27-39
  • 加载中
计量
  • 文章访问数:  3998
  • HTML全文浏览量:  72
  • PDF下载量:  711
  • 被引次数: 0
出版历程
  • 收稿日期:  2009-06-03
  • 修回日期:  2010-05-11
  • 刊出日期:  2010-08-19

目录

    /

    返回文章
    返回