首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
针对三方密钥协议中的在线不可检测词典攻击、假冒攻击问题,基于用户身份、口令,结合单向陷门函数,提出了基于双因子认证的三方密钥协商协议。该协议具有前向安全,能抵抗在线不可检测词典攻击、假冒攻击。密钥协商过程中使用了非对称加密、单向陷门函数,有效保证了通信双方的安全性。  相似文献   

2.
对辫群上密钥协商协议进行安全性分析,指出该协议无法抵抗中间人攻击,在密钥协商协议基础上,提出一种改进的密钥协商协议。该协议在密钥协商的过程中,采用辫群上的数字签名进行认证,有效防止中间人攻击和重放反射攻击。分析结果验证了该协议的安 全性。  相似文献   

3.
跨域端到端口令认证密钥协商协议(C2C-PAKA)的主要目的是使分布在不同域中持有不同口令的两个客户端可以在各自服务器的协助下实现相互认证并协商出共同的会话密钥。本文中,我们基于椭圆曲线上的离散对数问题,在直接通信架构下给出一个跨域的口令认证的密钥协商协议。该协议中,诚实的服务器是不能获取任何关于会话密钥的值。各参与方之间能够实现相互认证。与同类协议比较,该协议具有较小的通信负担和计算负担,更易于实现。此外,协议还能够抵抗字典攻击、口令泄露模仿攻击和未知会话密钥共享攻击等通用攻击类型,同时能够实现前向安全、无密钥控制和已知会话密钥安全等安全属性。  相似文献   

4.
针对Diffie—Hellman协议易遭受中间人攻击的缺陷,文章采用共享口令和随机化的方式进行身份认讧,提出了一种基于口令的D—H密钥协商协议。通过对Byun和Lee的基于口令的群密钥协商方案及胡红宇的改进方案进行分析,发现改进后的协议存在不完整认证,会遭到篡改。文章首先对相关方案进行改进和完善,并在此基础之上,结合所改进的D—H密钥协商协议,基于椭圆曲线构造了一种在认证中传递消息的群密钥协商协议。  相似文献   

5.
SIP协议是应用层控制协议,为了提高SIP协议的安全性,文中基于椭圆曲线离散对数问题的难解性,结合用户身份、用户口令及单向陷门函数F(),提出了一种基于ECDLP的SIP认证密钥协商协议.协议过程主要由初始化、注册、登录认证、口令修改四部分组成.安全分析表明,该协议实现了双向认证、提供了安全会话密钥,能抵抗口令猜测攻击、中间人攻击、重放攻击、冒充攻击、Denning-Sacco攻击等.与相关协议比较,本文所提出的基于ECDLP的SIP认证密钥协议具有更高的安全性,能更好的满足应用需求.  相似文献   

6.
加密密钥交换协议(EKE)的目的是利用安全性低的口令协商安全性高的密钥,进而利用密钥对以后的通信进行加密或身份认证,从而实现安全通信.基于验证元的EKE是针对服务器泄露攻击问题提出的.本文基于椭圆曲线密码系统的特点,给出了一个基于验证元的3EKE,该协议中,服务器通过口令实现对用户的认证;协议能够抵抗服务器泄露等攻击,...  相似文献   

7.
口令认证密钥交换协议使得仅共享低熵口令的用户可以通过不安全的信道安全地协商出高熵的会话密钥,由于实用性较强受到了密码学研究者的广泛关注。对最近在“标准模型下高效的基于口令认证密钥协商协议”一文中提出的协议以及在“基于验证元的三方口令认证密钥交换协议”一文中提出的协议进行了分析,指出这两个口令认证密钥交换协议都是不安全的,难于抵抗离线字典攻击,进一步分析了原协议设计或安全性证明中被疏忽之处。  相似文献   

8.
认证密钥协商协议是两个或多个用户产生一个共享的安全会话密钥.在开放的网络中,用户可以使用共享的会话密钥加密/解密消息达到安全通信.近来,基于生物特征和口令的远程认证方案得到研究者的广泛关注.受到切比雪夫映射的半群特性和基于混沌映射的密钥协商协议启发,本文提出一种使用扩展混沌映射的基于生物特征密钥协商协议.新协议没有采用模指数运算或者椭圆曲线的点乘运算.安全性分析表明,新协议具有显著特征并且能抵抗各类攻击,包括特权用户攻击,重放攻击,口令猜测攻击等.性能分析表明,与其它相关协议比较,新协议的计算复杂度较低.  相似文献   

9.
基于对称密钥的认证协议需要通信双方拥有共同的密钥,共享密钥的更新存在安全问题。针对上述问题,提出一个以数字信封技术注册图像口令的图像口令认证方案,利用基于身份加密算法的密钥分配协议解决共享密钥的更新问题,采用动态图像序列的登录方式抵抗肩窥攻击,且用户可以自由选择图像口令。理论分析结果证明,该方案可以抵抗重放攻击等常规攻击,并节省通信带宽。  相似文献   

10.
如何保持双向匿名性是构建可信计算环境的核心问题之一,针对可信计算环境的特点,提出了一个基于口令的匿名认证密钥协商协议,并且在计算性Diffie-Hellman假设和存在强抗碰撞的单向杂凑函数条件下,基于随机预言机模型证明了该协议是安全的。另外,该协议可以有效抵抗字典攻击和资源耗尽型拒绝服务攻击。分析结果表明,该协议能够为密钥协商双方提供隐私保护,而且在执行效率方面明显优于VIET等其它方案  相似文献   

11.
胡红宇  艾灵仙 《计算机应用》2010,30(9):2401-2403
群组密钥协商(GKA)是保证随后安全通信的重要手段之一。提出了一种新的群组密钥协商协议,在协议中,参与者可以通过一系列算法对其他参与者的真伪进行验证。该协议以较低的计算成本实现参与者安全的会话密钥协商,具备可容错性和长期私钥可重用性的特点。分析表明可抵抗多数常见攻击。  相似文献   

12.
Group key agreement (GKA) is one of the traditional ways to guarantee the subsequent secure group communications. However, conventional GKA protocols face two limitations, i.e., they require two or more rounds to establish secure channels and are sender restricted. Asymmetric group key agreement (AGKA) eliminates above two limitations of GKA. It allows a group of users to establish a public group encryption key and a different secret decryption key of each group member in one round. Any user who knows the group encryption key can encrypt to the group members. This paper studies authenticated AGKA in certificateless and identity-based public key cryptosystems. We formalize the security model of certificateless authenticated asymmetric group key agreement and realize a one-round certificateless authenticated asymmetric group key agreement protocol to resist active attacks in the real world. We also investigate the relation between certificateless authenticated AGKA and identity-based authenticated AGKA. We propose a concrete conversion from certificateless authenticated AGKA to session key escrow-free identity-based authenticated AGKA.  相似文献   

13.
With the rapid development of wireless mobile communication, the password-based three-party authenticated key exchange protocol has attracted an increasing amount of attention. To generate more session keys at one time for different applications, Li et al. proposed a password-based three-party authenticated multiple key exchange (3PAMKE) protocol for wireless mobile networks. They claimed that their protocol could withstand various attacks. In this paper, we will show Li et al.’s protocol is not secure off-line password guessing. Furthermore, we proposed an improved 3PAMKE protocol to overcome weakness in Li et al.’s protocol. Security analysis and performance analysis shows our protocol not only overcomes security weakness, but also has better performance. Therefore, our protocol is more suitable for wireless mobile networks.  相似文献   

14.
群密钥协商是密钥协商协议的一个重要研究分支。提出了一种在三叉树结构下基于身份的群认证密钥协商协议,充分考虑了成员加入和离开时的子协议。还对方案的安全性和性能进行了分析。结果表明,新方案在计算量减少的前提下实现了协议多方的安全密钥协商。  相似文献   

15.
16.
Due to the simplicity of maintaining human memorable passwords without any assistant storage device, password-based three-party encrypted key exchange (3PEKE) protocol has become one of the most promising research fields on user authentication and secure communication. In 2008, Chen et al. and Yoon and Yoo both pointed that Chang and Chang's password-based 3PEKE scheme cannot resist against undetectable on-line password guessing attacks, and then respectively proposed an improved protocol to eliminate the security vulnerability. However, based on the security analyses conducted by us, we find that both of their protocols are still vulnerable against undetectable on-line password guessing attacks. Accordingly, we develop a novel 3PEKE protocol to remedy these authentication flaws. Moreover, our proposed protocol can achieve better performance efficiency by requiring only four message transmission rounds. In conclusion, we can claim that our proposed 3PEKE protocol is more secure and efficient in comparison with the protocols proposed by Chen et al. and Yoon and Yoo.  相似文献   

17.
Group Key Agreement (GKA) protocols enable the participants to derive a key based on each one’s contribution over a public network without any central authority. They also provide efficient ways to change the key when the participants change. While some of the proposed GKA protocols are too resource consuming for the constraint devices often present in ad hoc networks, others lack a formal security analysis. In this paper, we propose a simple, efficient and secure GKA protocol well-suited to ad hoc networks and present results of our implementation of the same in a prototype application.  相似文献   

18.
Cryptanalysis of simple three-party key exchange protocol   总被引:1,自引:0,他引:1  
Recently, Lu and Cao published a novel protocol for password-based authenticated key exchanges (PAKE) in a three-party setting in Journal of Computers and Security, where two clients, each shares a human-memorable password with a trusted server, can construct a secure session key. They argued that their simple three-party PAKE (3-PAKE) protocol can resist against various known attacks. In this paper, we show that this protocol is vulnerable to a kind of man-in-the-middle attack that exploits an authentication flaw in their protocol and is subject to the undetectable on-line dictionary attack. We also conduct a detailed analysis on the flaws in the protocol and provide an improved protocol.  相似文献   

19.
唐宏斌  刘心松 《计算机应用》2012,32(5):1381-1384
由于口令容易记忆,基于口令的认证协议已被广泛采用于各种网络服务中。然而由于口令的低熵性导致了基于口令的认证协议易遭受到各种攻击。2011年,Islam等(ISLAM SK H, BISWAS G P. Improved remote login scheme based on ECC. IEEE-International Conference on Recent Trends in Information Technology. Washington, DC: IEEE Computer Society, 2011: 1221-1226)提出一种改进的基于椭圆曲线的远程登录协议,该协议存在着被盗校验子攻击和客户身份冒充攻击,同时并未能提供双向认证。为了解决此类问题提出了一种基于椭圆曲线的远程认证和密钥协商协议(RAKA),RAKA基于椭圆曲线离散对数难题,在执行过程中只需做6次点乘运算和7次哈希运算,比Islam等协议少用1次点乘运算,协议效率提高约15%,是一种比Islam等协议更安全、高效的协议。  相似文献   

20.
群密钥协商(GKA)协议在构建安全多播信道中扮演着主要角色。由于公钥管理的简洁性和高效性,基于身份的认证群密钥协商协议密码系统近年来成为热门研究方向。提出了一个基于Weil对和完全三叉树结构的群密钥协商协议,同时提出了成员加入和离开子协议。对新方案的安全性进行了分析,结果显示,新方案可以抵抗常见的攻击。在性能方面,新方案在参与者较多时有较明显的计算优势。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号