Advanced Search
Volume 31 Issue 11
Dec.  2010
Turn off MathJax
Article Contents
Shu Jian, Xun Chun-xiang. Efficient Password-Based Authenticated Key Exchange Protocol under Standard Model[J]. Journal of Electronics & Information Technology, 2009, 31(11): 2716-2719. doi: 10.3724/SP.J.1146.2008.01548
Citation: Shu Jian, Xun Chun-xiang. Efficient Password-Based Authenticated Key Exchange Protocol under Standard Model[J]. Journal of Electronics & Information Technology, 2009, 31(11): 2716-2719. doi: 10.3724/SP.J.1146.2008.01548

Efficient Password-Based Authenticated Key Exchange Protocol under Standard Model

doi: 10.3724/SP.J.1146.2008.01548
  • Received Date: 2008-11-25
  • Rev Recd Date: 2009-04-21
  • Publish Date: 2009-11-19
  • The goal of password-based authenticated exchange protocol is established secure key by using pre- shared human-memorable password. Most of existing schemes either have computation burden or rely on the random oracle model. A new scheme without random oracles is proposed, which requires only one generator. Due to not using CPA or CCA2 public encryption scheme, the proposed protocol is efficient in computational cost and simple in protocol description when compared other solutions without random oracles. Specifically, this protocol reduces 64% of the exponential computations of the protocol proposed by Yin Yin et al. in the paper of Provable secure encrypted key exchange protocol under standard model. The security of the proposed scheme has been proven in the standard model under DDH assumption.
  • loading
  • Bellovin S and Merritt M. Encrypted key exchange:password-based protocol secure against dictionary attacks[C].Proceedings of the 1992 Conference IEEE computer societysymp. on Research in security and privacy, Oakland, USA,1992: 72-84.[2]Bellare M, Pointcheval D, and Rogaway P. Authenticated keyexchange secure against dictionary attacks[C]. Proceedings ofEUROCRYPT 2000, Bruges, Belgium, LNCS 1807: 139-155.[3]Abdalla M, Chevassut O, and Pointcheval D. One-timeverifier-based encrypted key exchange[C]. Proceedings ofPKC 2005, Les Diablerets, Switzerland, LNCS 3386: 47-64.[4]Abdalla M and Pointcheval D. Simple password-basedencrypted key exchange protocols[C]. Proceedings ofCT-RSA 2005, San Francisco, USA, LNCS 3376: 191-208.[5]Shao Jun, Cao Zhen fu, and Wang Li cheng. Efficientpassword-based authenticated key exchange without Publicinformation[C]. Proceedings of ESORICS 2007, Dresden,Germany, LNCS 4734: 299-310.[6]Feng Deng guo and Chen Wei dong. Modular approach to thedesign and analysis of password-based security protocols[J].Science in China Series F.2007, 50(3):381-398[7]Katz J, Ostrovsky R, and Yung M. Efficientpassword-authentication key exchange using humanmemorablepasswords[C]. Proceedings of EUROCRYPT 2001,Innsbruck, Austria, LNCS 2045: 475-494.[8]Jiang S Q and Gong G. Password based key exchange withmutual authentication[C]. Proceedings of SAC 2004, Nicosia,Cyprus, LNCS 3357: 267-279.[9]殷胤, 李宝. 标准模型下可证安全的加密密钥协商协议[J].软件学报, 2007, 18(2): 422-429.Yin Yin and Li Bao. Provable secure encrypted key exchangeprotocol under standard model[J]. Journal of Software, 2007,18(2): 422-429.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2905) PDF downloads(835) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return